Proceedings of the ACM International Conference on Computing Frontiers 2013
DOI: 10.1145/2482767.2482799
|View full text |Cite
|
Sign up to set email alerts
|

Multi-processor architectural support for protecting virtual machine privacy in untrusted cloud environment

Abstract: Virtualization is fundamental to cloud computing because it allows multiple operating systems to run simultaneously on a physical machine. However, it also brings a range of security/privacy problems. One particularly challenging and important problem is: how can we protect the Virtual Machines (VMs) from being attacked by Virtual Machine Monitors (VMMs) and/or by the cloud vendors when they are not trusted? In this paper, we propose an architectural solution to the above problem in multi-processor cloud envir… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
8
0

Year Published

2016
2016
2022
2022

Publication Types

Select...
4
1

Relationship

0
5

Authors

Journals

citations
Cited by 5 publications
(8 citation statements)
references
References 33 publications
0
8
0
Order By: Relevance
“…Flicker [5] x86 DRTM SEA [6] x86 DRTM SICE [23] x86 SRTM PodArch [24] x86 SRTM HyperCoffer [25] x86 SRTM H-SVM [26], [27] x86 SRTM EqualVisor [18] x86 SRTM xu-cc15 [28] x86 SRTM wen-cf13 [29] x86 SRTM Komodo [30] ARM SRTM SANCTUARY [31] ARM SRTM TrustICE [32] ARM SRTM HA-VMSI [33] ARM SRTM Sanctum [4] RISC-V SRTM TIMBER-V [34] RISC-V SRTM Keystone [35] RISC-V SRTM Penglai [36] RISC-V SRTM CURE [37] RISC-V SRTM Iso-X [38] OpenRISC SRTM HyperWall [39] SPARC SRTM Sancus [40], [41] MSP430 HW TrustLite [42] Custom SRTM TyTan [43] Custom SRTM XOM [44] Custom SRTM AEGIS [45] Custom SRTM TABLE I: The surveyed TEEs with their respective Root-of-Trust for Measurement (RTM) and their support for local and remote attestation. We use SRTM for static Root-of-Trust, DRTM for dynamic Root-of-Trust, and HW for hardware based systems that do not rely on SRTM or DRTM (c.f., Section IV-A).…”
Section: Academiamentioning
confidence: 99%
See 1 more Smart Citation
“…Flicker [5] x86 DRTM SEA [6] x86 DRTM SICE [23] x86 SRTM PodArch [24] x86 SRTM HyperCoffer [25] x86 SRTM H-SVM [26], [27] x86 SRTM EqualVisor [18] x86 SRTM xu-cc15 [28] x86 SRTM wen-cf13 [29] x86 SRTM Komodo [30] ARM SRTM SANCTUARY [31] ARM SRTM TrustICE [32] ARM SRTM HA-VMSI [33] ARM SRTM Sanctum [4] RISC-V SRTM TIMBER-V [34] RISC-V SRTM Keystone [35] RISC-V SRTM Penglai [36] RISC-V SRTM CURE [37] RISC-V SRTM Iso-X [38] OpenRISC SRTM HyperWall [39] SPARC SRTM Sancus [40], [41] MSP430 HW TrustLite [42] Custom SRTM TyTan [43] Custom SRTM XOM [44] Custom SRTM AEGIS [45] Custom SRTM TABLE I: The surveyed TEEs with their respective Root-of-Trust for Measurement (RTM) and their support for local and remote attestation. We use SRTM for static Root-of-Trust, DRTM for dynamic Root-of-Trust, and HW for hardware based systems that do not rely on SRTM or DRTM (c.f., Section IV-A).…”
Section: Academiamentioning
confidence: 99%
“…Provisioning secrets into enclaves is often the last optional step during its launch. Some TEEs such as IBM PEF [22], AMD SEV-SNP [3], PodArch [24], and Wen-cf13 [29] allow enclaves to be provisioned with secret data prior to the attestation. In this case, the enclave's initial state will contain some secret values also reflected in the measurement.…”
Section: Provisioning Secrets Into An Enclavementioning
confidence: 99%
“…Moreover, the integrity and confidentiality of the physical memory space is also not assured by TPMs. Recently, Wen et al have proposed another architectural based security mechanism for untrusted cloud environment [42], which imposes an access control policy over the shared resources in order to protect the virtual machine's memory integrity. In addition, it provides security for data sharing and inter-processor communications.…”
Section: Fig 3 Assumptions Based Vcmentioning
confidence: 99%
“…Another series of solutions towards VC were put forward by the researchers during the session 1994-2009 based on assumptions such as; 1) the usage of trusted hardware (secure crypto-processors, trusted platform modules etc.) [41,42], 2) attestation [43,44], 3) replication [45,46] and 4) auditability [47,48]. These proposals are discussed in detail within Section 2.…”
Section: Introductionmentioning
confidence: 99%
“…It does so by introducing paraverification, where an untrusted OS is required to verify its own behavior by communicating its intent to the hypervisor. [Wen et al 2013] propose a solution to protect VMs from VMMs in multi-processor Cloud environments by exploiting hardware mechanisms to enforce access control over the shared resources (e.g., memory spaces). STEALTHMEM [Kim et al 2012] is a system-level protection mechanism against cache-based side channel attacks in the Cloud.…”
Section: Using the Hypervisor For Protectionmentioning
confidence: 99%