Skip to main content

Managing confidentiality leaks throughprivate algorithms on Software Guard eXtensions (SGX) enclaves: Minimised TCB on secret−code execution with Early Private Mode (EPM)

K.A. Küçük‚ D. Grawrock and A.P. Martin

Abstract

Many applications are built upon private algorithms, and executing them in untrusted, remote environments poses confidentiality issues. To some extent, these problems can be addressed by ensuring the use of secure hardware in the execution environment; however, an insecure software-stack can only provide limited algorithm secrecy. This paper aims to address this problem, by exploring the components of the Trusted Computing Base (TCB) in hardware-supported enclaves. First, we provide a taxonomy and give an extensive understanding of trade-offs during secure enclave development. Next, we present a case study on existing secret-code execution frameworks; which have bad TCB design due to processing secrets with commodity software in enclaves. This increased attack surface introduces additional footprints on memory that breaks the confidentiality guarantees; as a result, the private algorithms are leaked. Finally, we propose an alternative approach for remote secret-code execution of private algorithms. Our solution removes the potentially untrusted commodity software from the TCB and provides a minimal loader for secret-code execution. Based on our new enclave development paradigm, we demonstrate three industrial templates for cloud applications: ① computational power as a service, ② algorithm querying as a service, and ③ data querying as a service. Keywords: Trusted Computing Base (TCB), Software Guard eXtensions (SGX) Enclave, Private Algorithms, Secret-Code Execution (SCE), Algorithm Owner (AO), Hardware Owner (HO), Data Owner (DO), Enclave Developer’s (ED) Responsibilities, Side-Channels, Early Private Mode (EPM), Protected Code Creator (PCC), Protected Code Loader (PCL), Internal Enclave Functions (IEF), Public Internal Enclave Functions (PIEF), Serialised Secret Internal Enclave Functions (SSIEF).

Book Title
EURASIP Journal on Information Security‚ Recent Advances in Software Security
ISSN
2510−523X
Journal
Springer‚ Information Security Journal
Note
Many applications are built upon private algorithms‚ and executing them in untrusted‚ remote environments poses confidentiality issues. To some extent‚ these problems can be addressed by ensuring the use of secure hardware in the execution environment; however‚ an insecure software−stack can only provide limited algorithm secrecy. This paper aims to address this problem‚ by exploring the components of the Trusted Computing Base (TCB) in hardware−supported enclaves. First‚ we provide a taxonomy and give an extensive understanding of trade−offs during secure enclave development. Next‚ we present a case study on existing secret−code execution frameworks; which have bad TCB design due to processing secrets with commodity software in enclaves. This increased attack surface introduces additional footprints on memory that breaks the confidentiality guarantees; as a result‚ the private algorithms are leaked. Finally‚ we propose an alternative approach for remote secret−code execution of private algorithms. Our solution removes the potentially untrusted commodity software from the TCB and provides a minimal loader for secret−code execution. Based on our new enclave development paradigm‚ we demonstrate three industrial templates for cloud applications: ① computational power as a service‚ ② algorithm querying as a service‚ and ③ data querying as a service. Keywords: Trusted Computing Base (TCB)‚ Software Guard eXtensions (SGX) Enclave‚ Private Algorithms‚ Secret−Code Execution (SCE)‚ Algorithm Owner (AO)‚ Hardware Owner (HO)‚ Data Owner (DO)‚ Enclave Developer’s (ED) Responsibilities‚ Side−Channels‚ Early Private Mode (EPM)‚ Protected Code Creator (PCC)‚ Protected Code Loader (PCL)‚ Internal Enclave Functions (IEF)‚ Public Internal Enclave Functions (PIEF)‚ Serialised Secret Internal Enclave Functions (SSIEF).
Publisher
Produced: 2017−2018. Received: 21 October 2018. Accepted: 03 May 2019. Published: 05 September 2019. Springer Nature.
Year
2019