skip to main content
10.1145/3468737.3494088acmconferencesArticle/Chapter ViewAbstractPublication PagesuccConference Proceedingsconference-collections
research-article
Public Access

MigSGX: a migration mechanism for containers including SGX applications

Published:17 December 2021Publication History

ABSTRACT

Recently, containers are widely used to process big data in clouds. To prevent information leakage from containers, applications in containers can protect sensitive information using enclaves provided by Intel SGX. The memory of enclaves is encrypted by a CPU using its internal keys. However, the execution of SGX applications cannot be continued after the container running those applications is migrated. This is because enclave memory cannot be correctly decrypted at the destination host. This paper proposes MigSGX for enabling the continuous execution of SGX applications after container migration. Since the states of enclaves cannot be directly accessed from the outside, MigSGX securely invokes each enclave and makes it dump and load its state. Atthe dump time, each enclave re-encrypts its state using a CPU-independent key to protect sensitive information. For space- and time-efficiency, MigSGX saves and restores a large amount of enclave memory in a pipelined manner. We have implemented MigSGX in the Intel SGX SDK and CRIU and showed that pipelining could improve migration performance by up to 52%. The memory necessary for migration was reduced only to 0.15%.

References

  1. Advanced Micro Devices, Inc. 2020. Secure Encrypted Virtualization API Version 0.24.Google ScholarGoogle Scholar
  2. Advanced Micro Devices, Inc. 2021. SEV Secure Nested Paging Firmware ABI Specification.Google ScholarGoogle Scholar
  3. F. Alder, A. Kurnikov, A. Paverd, and N. Asokan. 2018. Migrating SGX Enclaves with Persistent State. In Proceedings of the 48th Annual IEEE/IFIP International Conference on Dependable Systems and Networks. 195--206.Google ScholarGoogle Scholar
  4. Amazon Web Services, Inc. 2014. Amazon Elastic Container Service. Retrieved October 17, 2021 from https://aws.amazon.com/ecs/Google ScholarGoogle Scholar
  5. AppArmor Security Project. 1998. AppArmor. Retrieved October 17, 2021 from https://gitlab.com/apparmorGoogle ScholarGoogle Scholar
  6. Google LLC. 2015. Google Kubernetes Engine. Retrieved October 17, 2021 from https://cloud.google.com/kubernetes-engineGoogle ScholarGoogle Scholar
  7. J. Gu, Z. Hua, Y. Xia, H. Chen, B. Zang, H. Guan, and J. Li. 2017. Secure Live Migration of SGX Enclaves on Untrusted Cloud. In Proceedings of the 47th Annual IEEE/IFIP International Conference on Dependable Systems and Networks. 225--236.Google ScholarGoogle Scholar
  8. J. Guerreiro, R. Moura, and J. Silva. 2020. TEEnder: SGX enclave migration using HSMs. Computers & Security 96 (2020), 101874.Google ScholarGoogle ScholarCross RefCross Ref
  9. IBM Corp. 2020. IBM Cloud Data Shield. Retrieved October 17, 2021 from https://www.ibm.com/cloud/data-shieldGoogle ScholarGoogle Scholar
  10. Intel Corp. 2016. Intel Software Guard Extensions SDK for Linux. Retrieved October 17, 2021 from https://01.org/intel-softwareguard-extensionsGoogle ScholarGoogle Scholar
  11. F. McKeen, I. Alexandrovich, A. Berenzon, C. Rozas, H. Shafi, V. Shanbhogue, and U. Savagaonkar. 2013. Innovative Instructions and Software Model for Isolated Execution. In Proceedings of the 2nd International Workshop on Hardware and Architectural Support for Security and Privacy. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Microsoft Corp. 2017. Azure Confidential Computing. Retrieved October 17, 2021 from https://azure.microsoft.com/en-us/solutions/confidential-compute/Google ScholarGoogle Scholar
  13. OpenVZ Team. [n.d.]. Compel. Retrieved October 17, 2021 from https://criu.org/CompelGoogle ScholarGoogle Scholar
  14. OpenVZ Team. [n.d.]. Diskless Migration. Retrieved October 17, 2021 from https://criu.org/Disk-less_migrationGoogle ScholarGoogle Scholar
  15. OpenVZ Team. 2012. CRIU. Retrieved October 17, 2021 from https://criu.org/Main_PageGoogle ScholarGoogle Scholar
  16. J. Park, S. Park, B. Kang, and K. Kim. 2019. eMotion: An SGX Extension for Migrating Enclaves. Computers & Security 80 (2019), 173--185.Google ScholarGoogle ScholarCross RefCross Ref
  17. J. Park, S. Park, J. Oh, and J. Won. 2016. Toward Live Migration of SGX-Enabled Virtual Machines. In Proceedings of World Congress on Services. 111--112.Google ScholarGoogle Scholar
  18. SELinux Project. 2000. SELinux Project. Retrieved October 17, 2021 from https://github.com/SELinuxProjectGoogle ScholarGoogle Scholar
  19. Y. Suzuki, H. Yamada, S. Kato, and K. Kono. 2017. GLoop: An Event-driven Runtime for Consolidating GPGPU Applications. In Proceedings of the 8th ACM Symposium on Cloud Computing. 80--93. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. wolfSSL Inc. 2006. wolfSSL Embedded SSL/TLS Library. Retrieved October 17, 2021 from https://www.wolfssl.com/Google ScholarGoogle Scholar
  21. S. Yuhara, Y. Suzuki, and K. Kono. 2018. An Application Framework for Migrating GPGPU Cloud Applications. In Proceedings of the 2008 IEEE International Conference on Cloud Computing Technology and Science.Google ScholarGoogle Scholar

Index Terms

  1. MigSGX: a migration mechanism for containers including SGX applications

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      UCC '21: Proceedings of the 14th IEEE/ACM International Conference on Utility and Cloud Computing
      December 2021
      214 pages
      ISBN:9781450385640
      DOI:10.1145/3468737

      Copyright © 2021 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 17 December 2021

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      UCC '21 Paper Acceptance Rate21of62submissions,34%Overall Acceptance Rate38of125submissions,30%

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader