skip to main content
10.1145/2508859.2516678acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

OASIS: on achieving a sanctuary for integrity and secrecy on untrusted platforms

Authors Info & Claims
Published:04 November 2013Publication History

ABSTRACT

We present OASIS, a CPU instruction set extension for externally verifiable initiation, execution, and termination of an isolated execution environment with a trusted computing base consisting solely of the CPU. OASIS leverages the hardware components available on commodity CPUs to achieve a low-cost, low-overhead design.

References

  1. ARM Security Technology - Building a Secure System using TrustZone Technology, 2009. Available at http://infocenter.arm.com/.Google ScholarGoogle Scholar
  2. The CDW 2011 Cloud Computing Tracking Poll, 2011. Available at www.cdw.com.Google ScholarGoogle Scholar
  3. Intel Trusted Execution Technology (Intel TXT) - Software Development Guide, 2013. Document Number: 315168-009 Available at www.intel.com.{4} Bosch, C., Guajardo, J., Sadeghi, A.-R., Shokrollahi, J., and Tuyls, P. Efficient Helper Data Key Extractor on FPGAs. In Cryptographic Hardware and Embedded Systems (CHES) (2008).Google ScholarGoogle Scholar
  4. Boyen, X., Dodis, Y., Katz, J., Ostrovsky, R., and Smith, A. Secure Remote Authentication Using Biometric Data. In Advances in Cryptology (EUROCRYPT) (2005). Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Brian Krebs. Coordinated ATM Heist Nets Thieves $13M, 2011. Available at http://krebsonsecurity.com.Google ScholarGoogle Scholar
  6. Chen, L. Recommendation for Key Derivation Using Pseudorandom Functions (Revised). NIST Special Publication 800--108, 2009.Google ScholarGoogle Scholar
  7. Chhabra, S., Rogers, B., Solihin, Y., and Prvulovic, M. SecureME: A Hardware-Software Approach to Full System Security. In ACM International conference on Supercomputing (ICS) (2011). Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Dodis, Y., Katz, J., Reyzin, L., and Smith, A. Robust Fuzzy Extractors and Authenticated Key Agreement from Close Secrets. In Advances in Cryptology (CRYPTO) (2006). Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Dodis, Y., Reyzin, M., and Smith, A. Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data. In Advances in Cryptology (EUROCRYPT) (2004).Google ScholarGoogle Scholar
  10. Dolev, D., Dwork, C., and Naor, M. Non-Malleable Cryptography. In SIAM Journal on Computing (2000). Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Dwoskin, J. S., and Lee, R. B. Hardware-rooted trust for secure key management and transient trust. In ACM conference on Computer and communications security (CCS) (2007). Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. El Defrawy, K., Francillon, A., Perito, D., and Tsudik, G. SMART: Secure and Minimal Architecture for (Establishing a Dynamic) Root of Trust. In Network and Distributed System Security Symposium (NDSS) (2012).Google ScholarGoogle Scholar
  13. Gassend, B., Clarke, D., van Dijk, M., and Devadas, S. Controlled Physical Random Functions. In Proceedings of Annual Computer Security Applications Conference (ACSAC) (2002). Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Gassend, B., Clarke, D., van Dijk, M., and Devadas, S. Silicon Physical Random Functions. In ACM conference on Computer and Communications Security (CCS) (2002). Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Guajardo, J., Kumar, S. S., Schrijen, G.-J., and Tuyls, P. FPGA Intrinsic PUFs and Their Use for IP Protection. In Cryptographic Hardware and Embedded Systems (CHES) (2007). Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Holcomb, D. E., Burleson, W. P., and Fu, K. Power-Up SRAM State as an Identifying Fingerprint and Source of True Random Numbers. IEEE Trans. Computers (2009). Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. IEEE. IEEE Standard Specifications for Public-Key Cryptography -- IEEE Std 1363TM-2000, 2000. Available at www.ieee.org.Google ScholarGoogle Scholar
  18. Ittai Anati, Shay Gueron, S. P. J. Innovative Technology for CPU Attestation and Sealing. In Workshop on Hardware Architecture for Security and Privacy (2013).Google ScholarGoogle Scholar
  19. Jason Kincaid. Google Confirms That It Fired Engineer For Breaking Internal Privacy Policies, 2010. Available at http://techcrunch.com.Google ScholarGoogle Scholar
  20. Juels, A., and Wattenberg, M. A Fuzzy Commitment Scheme. In ACM conference on Computer and Communications Security (CCS) (1999). Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. Krawczyk, H. Cryptographic Extraction and Key Derivation: The HKDF Scheme. In Advances in Cryptology (2010), CRYPTO. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. Kursawe, K., Sadeghi, A.-R., Schellekens, D., Skoric, B., and Tuyls, P. Reconfigurable Physical Unclonable Functions -- Enabling Technology for Tamper-Resistant Storage. In IEEE International Workshop on Hardware-Oriented Security and Trust (HOST) (2009). Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Lee, R., Kwan, P., McGregor, J., Dwoskin, J., and Wang, Z. Architecture for Protecting Critical Secrets in Microprocessors. In Proceedings of the International Symposium on Computer Architecture (ISCA) (2005). Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Li, J., Krohn, M., Mazi'eres, D., and Shasha, D. Secure Untrusted Data Depository (SUNDR). In USENIX Symposium on Operating Systems Design & Implementation (OSDI) (2004). Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Lie, D., Thekkath, C., Mitchell, M., Lincoln, P., Boneh, D., Mitchell, J., and Horowitz, M. Architectural Support for Copy and Tamper Resistant Software. ACM SIGPLAN Notices (2000). Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. Linnartz, J.-P., and Tuyls, P. New Shielding Functions to Enhance Privacy and Prevent Misuse of Biometric Templates. In International conference on Audio and Video Based Biometric Person Authentication (AVBPA) (2003). Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. Lu, Y., Lo, L.-T., Watson, G., and Minnich, R. CAR: Using Cache as RAM in LinuxBIOS, 2012. Available at http://rere.qmqm.pl/ mirq.Google ScholarGoogle Scholar
  28. Lucian Constantin. One year after DigiNotar breach, Fox-IT details extent of compromise, 2012. Available at www.wired.com.Google ScholarGoogle Scholar
  29. Maes, R., Tuyls, P., and Verbauwhede, I. Low-Overhead Implementation of a Soft Decision Helper Data Algorithm for SRAM PUFs. In Cryptographic Hardware and Embedded Systems (CHES) (2009). Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. Magnusson, P., Christensson, M., Eskilson, J., Forsgren, D., Hallberg, G., Hogberg, J., Larsson, F., Moestedt, A., and Werner, B. Simics: A full system simulation platform. Computer (2002). Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. McCune, J. M., Li, Y., Qu, N., Zhou, Z., Datta, A., Gligor, V. D., and Perrig, A. TrustVisor: Efficient TCB Reduction and Attestation. In IEEE Symposium on Security and Privacy (S&P) (2010). Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. McCune, J. M., Parno, B., Perrig, A., Reiter, M. K., and Isozaki, H. Flicker: An Execution Infrastructure for TCB Minimization. In ACM European Conference in Computer Systems (EuroSys) (2008). Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. McCune, J. M., Parno, B., Perrig, A., Reiter, M. K., and Seshadri, A. How Low Can You Go? Recommendations for Hardware-Supported Minimal TCB Code Execution. In ACM Conference on Architectural Support for Programming Languages and Operating Systems (ASPLOS) (2008). Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. Pappu, R. S., Recht, B., Taylor, J., and Gershenfeld, N. Physical One-way Functions. Science (2002). Available at web.media.mit.edu.Google ScholarGoogle Scholar
  35. Parno, B., Lorch, J. R., Douceur, J. R., Mickens, J. W., and McCune, J. M. Memoir: Practical state continuity for protected modules. In IEEE Symposium on Security and Privacy (S&P) (2011). Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. Schmitz, J., Loew, J., Elwell, J., Ponomarev, D., and Abu-Ghazaleh, N. B. TPM-SIM: A Framework for Performance Evaluation of Trusted Platform Modules. In ACM Design Automation Conference (DAC) (2011). Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. Shoup, V. A Proposal for an ISO Standard for Public Key Encryption. Version 2.1, 2001. Available at www.shoup.net.Google ScholarGoogle Scholar
  38. Shoup, V. OAEP Reconsidered. In Advances in Cryptology (CRYPTO) (2001). Available at www.shoup.net. Google ScholarGoogle ScholarDigital LibraryDigital Library
  39. Smith, S. W., and Weingart, S. "building a high-performance, programmable secure coprocessor". Computer Networks (1999). Google ScholarGoogle ScholarDigital LibraryDigital Library
  40. Song, D., Shi, E., Fischer, I., and Shankar, U. Cloud data protection for the masses. IEEE Computer (2012). Google ScholarGoogle ScholarDigital LibraryDigital Library
  41. Suh, G. E., O'Donnell, C. W., and Devadas, S. AEGIS: A Single-Chip Secure Processor. Information Security Technical Report (2005). Google ScholarGoogle ScholarDigital LibraryDigital Library
  42. Symantec. Symantec-Sponsored Ponemon Report Finds Negligent Employees Top Cause of Data Breaches in the U.S. While Malicious Attacks Most Costly, 2012. Available at www.symantec.com.Google ScholarGoogle Scholar
  43. Taylor, G., and Cox, G. Behind Intel's New Random-Number Generator. IEEE Spectrum (2011). Available at http://spectrum.ieee.org.Google ScholarGoogle Scholar
  44. Tuyls, P., Schrijen, G.-J., Skoric, B., van Geloven, J., Verhaegh, N., and Wolters, R. Read-Proof Hardware from Protective Coatings. In Cryptographic Hardware and Embedded Systems (CHES) (2006). Google ScholarGoogle ScholarDigital LibraryDigital Library
  45. Vasudevan, A., McCune, J., Newsome, J., Perrig, A., and van Doorn, L. CARMA: A Hardware Tamper-Resistant Isolated Execution Environment on Commodity x86 Platforms. In ACM Symposium on Information, Computer and Communications Security (ASIACCS) (2012). Google ScholarGoogle ScholarDigital LibraryDigital Library
  46. Virtutech. Simics x86--440BX Target Guide, 2010.Google ScholarGoogle Scholar
  47. Wang, Y., kei Yu, W., Wu, S., Malysa, G., Suh, G. E., and Kan, E. C. Flash Memory for Ubiquitous Hardware Security Functions: True Random Number Generation and Device Fingerprints. In IEEE Symposium on Security and Privacy (S&P) (2012). Google ScholarGoogle ScholarDigital LibraryDigital Library
  48. Williams, P., and Boivie, R. CPU Support for Secure Executables. In Trust and Trustworthy Computing (2011). Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. OASIS: on achieving a sanctuary for integrity and secrecy on untrusted platforms

                  Recommendations

                  Comments

                  Login options

                  Check if you have access through your login credentials or your institution to get full access on this article.

                  Sign in
                  • Published in

                    cover image ACM Conferences
                    CCS '13: Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security
                    November 2013
                    1530 pages
                    ISBN:9781450324779
                    DOI:10.1145/2508859

                    Copyright © 2013 ACM

                    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

                    Publisher

                    Association for Computing Machinery

                    New York, NY, United States

                    Publication History

                    • Published: 4 November 2013

                    Permissions

                    Request permissions about this article.

                    Request Permissions

                    Check for updates

                    Qualifiers

                    • research-article

                    Acceptance Rates

                    CCS '13 Paper Acceptance Rate105of530submissions,20%Overall Acceptance Rate1,261of6,999submissions,18%

                    Upcoming Conference

                    CCS '24
                    ACM SIGSAC Conference on Computer and Communications Security
                    October 14 - 18, 2024
                    Salt Lake City , UT , USA

                  PDF Format

                  View or Download as a PDF file.

                  PDF

                  eReader

                  View online with eReader.

                  eReader