17 research outputs found

    Trusted Execution Development: Designing a Secure, High-Performance Remote Attestation Protocol

    Get PDF
    Intel Software Guard Extensions (SGX) are a Trusted Execution Environment (TEE) technology that allow programs to protect execution process and data from other processes on the platform. We propose a method to combine SGX attestation with Transport Layer Security (TLS). Doing so will combine guarantees about the program, runtime environment, and machine identity into a normal TLS handshake. We implemented a basic server using SGX/TLS and provide performance details and lessons learned during development

    Verification of a Transactional Memory Manager under Hardware Failures and Restarts

    Full text link
    Abstract. We present our formal verification of the persistent mem-ory manager in IBM’s 4765 secure coprocessor. Its task is to achieve a transactional semantics of memory updates in the face of restarts and hardware failures and to provide resilience against the latter. The inclu-sion of hardware failures is novel in this area and incurs a significant jump in system complexity. We tackle the resulting verification challenge by a combination of a monad-based model, an abstraction that reduces the system’s non-determinism, and stepwise refinement. We propose novel proof rules for handling repeated restarts and nested metadata transac-tions. Our entire development is formalized in Isabelle/HOL.

    Distributed Searchable Symmetric Encryption

    Get PDF
    Searchable Symmetric Encryption (SSE) allows a client to store encrypted data on a storage provider in such a way, that the client is able to search and retrieve the data selectively without the storage provider learning the contents of the data or the words being searched for. Practical SSE schemes usually leak (sensitive) information during or after a query (e.g., the search pattern). Secure schemes on the other hand are not practical, namely they are neither efficient in the computational search complexity, nor scalable with large data sets. To achieve efficiency and security at the same time, we introduce the concept of distributed SSE (DSSE), which uses a query proxy in addition to the storage provider.\ud We give a construction that combines an inverted index approach (for efficiency) with scrambling functions used in private information retrieval (PIR) (for security). The proposed scheme, which is entirely based on XOR operations and pseudo-random functions, is efficient and does not leak the search pattern. For instance, a secure search in an index over one million documents and 500 keywords is executed in less than 1 second

    Lightweight protection of cryptographic hardware accelerators against differential fault analysis

    Get PDF
    © 2020 IEEE. Personal use of this material is permitted. Permission from IEEE must be obtained for all other uses, in any current or future media, including reprinting/republishing this material for advertising or promotional purposes,creating new collective works, for resale or redistribution to servers or lists, or reuse of any copyrighted component of this work in other works.Hardware acceleration circuits for cryptographic algorithms are largely deployed in a wide range of products. The HW implementations of such algorithms often suffer from a number of vulnerabilities that expose systems to several attacks, e.g., differential fault analysis (DFA). The challenge for designers is to protect cryptographic accelerators in a cost-effective and power-efficient way. In this paper, we propose a lightweight technique for protecting hardware accelerators implementing AES and SHA-2 (which are two widely used NIST standards) against DFA. The proposed technique exploits partial redundancy to first detect the occurrence of a fault and then to react to the attack by obfuscating the output values. An experimental campaign demonstrated that the overhead introduced is 8.32% for AES and 3.88% for SHA-2 in terms of area, 0.81% for AES and 12.31% for SHA-2 in terms of power with no working frequency reduction. Moreover, a comparative analysis showed that our proposal outperforms the most recent related countermeasures.Peer ReviewedPostprint (author's final draft

    Towards a Trustworthy Thin Terminal for Securing Enterprise Networks

    Get PDF
    Organizations have many employees that lack the technical knowledge to securely operate their machines. These users may open malicious email attachments/links or install unverified software such as P2P programs. These actions introduce significant risk to an organization\u27s network since they allow attackers to exploit the trust and access given to a client machine. However, system administrators currently lack the control of client machines needed to prevent these security risks. A possible solution to address this issue lies in attestation. With respect to computer science, attestation is the ability of a machine to prove its current state. This capability can be used by client machines to remotely attest to their state, which can be used by other machines in the network when making trust decisions. Previous research in this area has focused on the use of a static root of trust (RoT), requiring the use of a chain of trust over the entire software stack. We would argue this approach is limited in feasibility, because it requires an understanding and evaluation of the all the previous states of a machine. With the use of late launch, a dynamic root of trust introduced in the Trusted Platform Module (TPM) v1.2 specification, the required chain of trust is drastically shortened, minimizing the previous states of a machine that must be evaluated. This reduced chain of trust may allow a dynamic RoT to address the limitations of a static RoT. We are implementing a client terminal service that utilizes late launch to attest to its execution. Further, the minimal functional requirements of the service facilitate strong software verification. The goal in designing this service is not to increase the security of the network, but rather to push the functionality, and therefore the security risks and responsibilities, of client machines to the network€™s servers. In doing so, we create a platform that can more easily be administered by those individuals best equipped to do so with the expectation that this will lead to better security practices. Through the use of late launch and remote attestation in our terminal service, the system administrators have a strong guarantee the clients connecting to their system are secure and can therefore focus their efforts on securing the server architecture. This effectively addresses our motivating problem as it forces user actions to occur under the control of system administrators

    Efficient Oblivious Database Joins

    Get PDF
    A major algorithmic challenge in designing applications intended for secure remote execution is ensuring that their execution is oblivious to their inputs, in the sense that their memory access patterns do not leak sensitive information to the server. This problem is particularly relevant to cloud databases that wish to allow queries over the client’s encrypted data. One of the major obstacles to such a goal is the join operator, which is non-trivial to implement obliviously without resorting to generic but inefficient solutions like Oblivious RAM (ORAM). We present an oblivious algorithm for equi-joins which (up to a logarithmic factor) matches the optimal O(n log n) complexity of the standard non-secure sort-merge join (on inputs producing O(n) outputs). We do not use expensive primitives like ORAM or rely on unrealistic hardware or security assumptions. Our approach, which is based on sorting networks and novel provably-oblivious constructions, is conceptually simple, easily verifiable, and very efficient in practice. Its data-independent algorithmic structure makes it secure in various different settings for remote computation, even in those that are known to be vulnerable to certain side-channel attacks (such as Intel SGX) or with strict requirements for low circuit complexity (like secure multiparty computation). We confirm that our approach is easily realizable by means of a compact implementation which matches our expectations for performance and is shown, both formally and empirically, to possess the desired security characteristics

    Securing Shared Data Storage

    Get PDF
    Tato práce představuje model cloud computingu. Popisuje modely nasazení a distribuční modely cloud computingu. Distribuční modely software jako služba a infrastruktura jako služba jsou popsány podrobněji. Dále jsou v práci představena současná řešení od společnosti Amazon.com, Microsoft a VMware a jsou popsána zabezpečení jednotlivých řešení. Další kapitolou je zabezpečení dat v cloud computingu. V této kapitole jsou popsány základní atributy bezpečnosti dat (důvěrnost, integrita a dostupnost dat) a příklady kryptografických ochran používaných v cloud computingu. Dále je popsáno zabezpečení infrastruktury a sítě (obrana do hloubky), ochrana soukromé a bezpečnost datového úložiště. Zajištění ochrany soukromí uživatelových dat a kontrolování bezpečnost datového úložiště jsou v dnešní době otevřené problémy, jenž brání uživatelům získat důvěru v cloud computing. Nicméně se objevují i možná řešení jsou ochrana soukromí jako služba PasS (Privacy as a Service), homomorfní šifrování, schéma pro veřejný audit s ochranou soukromí a technologie Trusted Computing. V poslední části práce jsou analyzovaná rizika hrozící v prostředí cloud computingu a jejich protiopatření, a je navrhnut model zabezpečení sdíleného datového úložiště, který vychází z předchozích poznatků. Model využívá hardwaru odolného proti průnikům (kryptografických koprocesorů) společně s kryptografickými ochranami a zajišťuje ochranu soukromí zpracovávaných dat a kontrolu integrity dat uložených na úložišti v cloudu.This work presents the cloud computing model. It describes deployment models and distribution models of the cloud computing. The distribution models like software as a service and infrastructure as a service are described. Then the current solutions from companies Amazon.com, Microsoft and VMware and the description of security of the particular solutions are presented. The next section deals with data security in the cloud computing. In this section, the fundamental methods of data security (confidentiality, integrity and availability) and the examples of cryptographic methods used in the cloud computing are described. Further, the methods used for secure infrastructure and network (defense in depth), the protection of privacy and the security of data storage are described. Nowadays, the open problems are ensuring the protection of privacy of user data and data storage security auditing, which prevent users to gain trust in cloud computing. To solve these problems, Privacy as a Service (PasS), homomorphic encryption, privacy preserving data storage public auditing and Trusted Computing are described. In the final part of this work, the threads in the cloud computing environment and theirs countermeasures are analyzed. Finally, the design of model for securing shared data storage is proposed. Model is based on the previous findings. Model uses a tamper-proof hardware with cryptographic protections to ensure the privacy of computed data and the integrity of data stored on storage in the cloud computing.

    TEDDI: Tamper Event Detection on Distributed Cyber-Physical Systems

    Get PDF
    Edge devices, or embedded devices installed along the periphery of a power grid SCADA network, pose a significant threat to the grid, as they give attackers a convenient entry point to access and cause damage to other essential equipment in substations and control centers. Grid defenders would like to protect these edge devices from being accessed and tampered with, but they are hindered by the grid defender\u27s dilemma; more specifically, the range and nature of tamper events faced by the grid (particularly distributed events), the prioritization of grid availability, the high costs of improper responses, and the resource constraints of both grid networks and the defenders that run them makes prior work in the tamper and intrusion protection fields infeasible to apply. In this thesis, we give a detailed description of the grid defender\u27s dilemma, and introduce TEDDI (Tamper Event Detection on Distributed Infrastructure), a distributed, sensor-based tamper protection system built to solve this dilemma. TEDDI\u27s distributed architecture and use of a factor graph fusion algorithm gives grid defenders the power to detect and differentiate between tamper events, and also gives defenders the flexibility to tailor specific responses for each event. We also propose the TEDDI Generation Tool, which allows us to capture the defender\u27s intuition about tamper events, and assists defenders in constructing a custom TEDDI system for their network. To evaluate TEDDI, we collected and constructed twelve different tamper scenarios, and show how TEDDI can detect all of these events and solve the grid defender\u27s dilemma. In our experiments, TEDDI demonstrated an event detection accuracy level of over 99% at both the information and decision point levels, and could process a 99-node factor graph in under 233 microseconds. We also analyzed the time and resources needed to use TEDDI, and show how it requires less up-front configuration effort than current tamper protection solutions
    corecore