2019 IEEE Conference on Network Function Virtualization and Software Defined Networks (NFV-SDN) 2019
DOI: 10.1109/nfv-sdn47374.2019.9039980
|View full text |Cite
|
Sign up to set email alerts
|

Protecting OpenFlow using Intel SGX

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
12
0

Year Published

2020
2020
2023
2023

Publication Types

Select...
3
2
1

Relationship

0
6

Authors

Journals

citations
Cited by 7 publications
(12 citation statements)
references
References 14 publications
0
12
0
Order By: Relevance
“…We studied four Open vSwitch flow table operations: add flow rule, delete flow rule, modify flow rule, and evict flow rule. The performance of each operation has been compared across five different versions: baseline is the original version, SGX vanilla is the OFTinSGX from [21], Switchless uses hotcalls instead of ECALLs as described in [32] while Bundler uses all optimization described in this paper. Finally SGX refactored is the authors heavily modified version tailored specifically for SGX and will be used to compare the trade-offs between performance and development effort.…”
Section: Preliminary Resultsmentioning
confidence: 99%
See 2 more Smart Citations
“…We studied four Open vSwitch flow table operations: add flow rule, delete flow rule, modify flow rule, and evict flow rule. The performance of each operation has been compared across five different versions: baseline is the original version, SGX vanilla is the OFTinSGX from [21], Switchless uses hotcalls instead of ECALLs as described in [32] while Bundler uses all optimization described in this paper. Finally SGX refactored is the authors heavily modified version tailored specifically for SGX and will be used to compare the trade-offs between performance and development effort.…”
Section: Preliminary Resultsmentioning
confidence: 99%
“…Furthermore, an attacker could inject malicious data into flow tables to propagate deeper into the network and compromise systems otherwise not reachable [8]. Proposed solutions to address flow table security issues include auditing flow table to detect discrepancies between the configured and current behavior [19], validating both executables and flow tables with a TPM [10], or moving critical components (the OpenFlow flow tables and forwarding logic) into Intel SGX enclaves [21]. The latter, while promising from a security point of view, is a very labor-intensive task and introduces additional overhead.…”
Section: Open Vswitchmentioning
confidence: 99%
See 1 more Smart Citation
“…3 shows the TLSonSGX system design. In recent works OFTinSGX has been proposed by [9], which has four components: SGX OpenFlow table, SGX rule structure, SGX Eviction component, and SGX tables dpif, which helps OvS to delegate its OpenFlow tables and forward logic to enclave memory.…”
Section: Related Workmentioning
confidence: 99%
“…This has lead to the development of a secure running environment by industrial hardware companies for a safety-critical application that maintains little reliance or less dependency upon the operating system and hypervisor. Up to today, we found two main technology which are ARM Trust Zone Technology, Intel Software Guard Extensions (SGX) [9] [10].…”
Section: Introductionmentioning
confidence: 99%