高级检索

    基于动态完整性度量的机密计算运行时监控方案

    Scheme of Runtime Monitoring in Confidential Computing with Dynamic Integrity Measurement

    • 摘要: 机密计算(confidential computing,CC)技术基于硬件可信执行环境(TEE),通过隔离、完整性度量和远程证明等技术保护使用中数据的机密性和完整性,并免受特权敌手的攻击. 然而,现有机密计算平台的完整性度量和远程证明机制主要针对启动时,而缺少运行时完整性保护,例如当用户工作负载潜在的内存漏洞被敌手利用时容易遭受控制流劫持等攻击,目前仅包含启动时完整性保护的机密计算平台无法有效防止或者检测此类运行时攻击. 针对该问题,提出了一种基于动态完整性度量的机密计算运行时监控方案,通过向TEE中引入控制流和数据流度量,并扩展可信验证方功能以进行运行时远程证明,实现了机密计算平台内用户工作负载的运行时完整性保护. 使用CSV/SEV服务器作为机密计算平台,在其机密虚拟机/容器基础上进行了系统原型实现与实验评估,评估结果表明,方案在增强运行时安全性的同时,引入了约16%的性能损耗.

       

      Abstract: Confidential computing (CC) is based on the hardware TEE, which protects the confidentiality and integrity of data in use through isolation, integrity measurement, and remote attestation, and is protected from attacks by privileged adversaries. However, the measurement and attestation mechanisms of existing CC platforms focus on the launch time integrity instead of the runtime. When potential memory vulnerabilities in user workloads are exploited by adversaries, it can lead to attacks such as control flow hijacking. The existing CC platforms that only protect integrity at startup cannot effectively prevent or detect such runtime attacks. To address that, we propose a scheme of runtime monitoring in CC based on dynamic integrity measurement. By introducing control and data flow measurements into the TEE and verifying the measurements by a trusted verifier, the remote attestation and runtime integrity protection are achieved on the CC platform. The implementation of our prototype on CSV/SEV servers with confidential VM/container architecture shows that the scheme achieves higher runtime security with about 16% performance overhead.

       

    /

    返回文章
    返回