Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security 2017
DOI: 10.1145/3133956.3134098
|View full text |Cite
|
Sign up to set email alerts
|

A Formal Foundation for Secure Remote Execution of Enclaves

Abstract: Recent proposals for trusted hardware platforms, such as Intel SGX and the MIT Sanctum processor, offer compelling security features but lack formal guarantees. We introduce a verification methodology based on a trusted abstract platform (TAP), a formalization of idealized enclave platforms along with a parameterized adversary. We also formalize the notion of secure remote execution and present machine-checked proofs showing that the TAP satisfies the three key security properties that entail secure remote exe… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
67
0

Year Published

2019
2019
2022
2022

Publication Types

Select...
5
4

Relationship

3
6

Authors

Journals

citations
Cited by 87 publications
(67 citation statements)
references
References 63 publications
0
67
0
Order By: Relevance
“…If the adversary is actually user-level software, our threat model is strictly conservative. 2 In the case of a supervisor-level adversary, we assume the victim is running within a virtual shielding system, such as an SGX enclave [43], [44], to prevent direct inspection/tampering on victim data. The OISA is orthogonal to which virtual shielding system is used, in the sense that shielded programs can execute oblivious instructions regardless of the exact shielding system implementation.…”
Section: B Threat Modelmentioning
confidence: 99%
“…If the adversary is actually user-level software, our threat model is strictly conservative. 2 In the case of a supervisor-level adversary, we assume the victim is running within a virtual shielding system, such as an SGX enclave [43], [44], to prevent direct inspection/tampering on victim data. The OISA is orthogonal to which virtual shielding system is used, in the sense that shielded programs can execute oblivious instructions regardless of the exact shielding system implementation.…”
Section: B Threat Modelmentioning
confidence: 99%
“…Subramanyan et al [39] provide a formal foundation for the remote execution of enclaves and use it to prove that two remote enclave executions emit observationally equivalent traces if the attacker provides the same inputs in both executions. DFLATE uses the high-level guarantees of TEEs and proves end-to-end semantic guarantees (noninterference) of distributed applications using enclaves.…”
Section: A Enclaves and Information Flowmentioning
confidence: 99%
“…SeL4 [6] does not provide enclave-like guarantees in terms of isolation, but it does demonstrate an example of large, formally verified software implemented with security as a primary goal. While Sanctorum itself is not formally verified, its design is based on a formally verified specification for enclaves as described in [11]. c) Side Channel and Hardware Adversaries: Komodo [4] supports protection against physical attacks on memory while Bastion [4] provides defense against physical attacks on memory, busses, and disks.…”
Section: Related Workmentioning
confidence: 99%