2020 IEEE Symposium on Security and Privacy (SP) 2020
DOI: 10.1109/sp40000.2020.00080
|View full text |Cite
|
Sign up to set email alerts
|

SEVurity: No Security Without Integrity : Breaking Integrity-Free Memory Encryption with Minimal Assumptions

Abstract: One reason for not adopting cloud services is the required trust in the cloud provider: As they control the hypervisor, any data processed in the system is accessible to them. Full memory encryption for Virtual Machines (VM) protects against curious cloud providers as well as otherwise compromised hypervisors. AMD Secure Encrypted Virtualization (SEV) is the most prevalent hardware-based full memory encryption for VMs. Its newest extension, SEV-ES, also protects the entire VM state during context switches, aim… Show more

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
26
0

Year Published

2021
2021
2023
2023

Publication Types

Select...
4
2
1

Relationship

2
5

Authors

Journals

citations
Cited by 30 publications
(29 citation statements)
references
References 18 publications
0
26
0
Order By: Relevance
“…Researchers have already presented security issues in AMD SEV and SEV-ES under the threat model of a malicious HV. The discovered vulnerabilities rely on the missing protection of Second Level Address Translation [30,47] and missing memory integrity protection from software attacks [25,43,61]. Both issues are addressed in the designs of AMD SEV-SNP and Intel TDX.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…Researchers have already presented security issues in AMD SEV and SEV-ES under the threat model of a malicious HV. The discovered vulnerabilities rely on the missing protection of Second Level Address Translation [30,47] and missing memory integrity protection from software attacks [25,43,61]. Both issues are addressed in the designs of AMD SEV-SNP and Intel TDX.…”
Section: Related Workmentioning
confidence: 99%
“…These solutions enhance the security of VMs, as the VM no longer depends on the HV's security or on the integrity of the cloud provider. While recent research has uncovered security issues specific to the design of the SEV technologies [21,22,25,30,42,43,46,47,60,61], little research has been done in analyzing the VM's software under this new threat model [52]. Specifically, only limited effort has been spent on analyzing security risks due to drivers which communicate with devices controlled by the now untrusted HV.…”
Section: Introductionmentioning
confidence: 99%
“…The whitepaper [27] does not explain the mode of operation in detail, but only states that AES with an 128-bit key and a physical address-based tweak is used. In [18,44] it is shown that early versions use the Xor-Encrypt (XE) or Xor-Encrypt-Xor (XEX) encryption mode with static, low entropy tweak values, while later versions use stronger, randomized tweak values. In addition, none of the encryption modes offer integrity protection.…”
Section: A Amd Sevmentioning
confidence: 99%
“…The general idea is very similar to the approach presented in [44], where the authors leverage control over the first and last bytes of 16-byte blocks to stitch together a sequence of "payload" instructions and direct jumps, which they subsequently use to build an encryption oracle within the VM. However, we cannot change a block's content here, as this would be detected during attestation.…”
Section: B Constructing Malicious Code Gadgetsmentioning
confidence: 99%
See 1 more Smart Citation