acctee a webassembly based two way sandbox for trusted r
play

AccTEE: A WebAssembly-based Two-way Sandbox for Trusted R esource - PowerPoint PPT Presentation

AccTEE: A WebAssembly-based Two-way Sandbox for Trusted R esource Accounting MIDDLEWARE 2019 , UC Davis David Goltzsche, 1 Manuel Nieke, 1 Thomas Knauth, 2 and Rdiger Kapitza 1 goltzsche@ibr.cs.tu-bs.de @d_goltzsche 1 TU Braunschweig, Germany 2


  1. AccTEE: A WebAssembly-based Two-way Sandbox for Trusted R esource Accounting MIDDLEWARE 2019 , UC Davis David Goltzsche, 1 Manuel Nieke, 1 Thomas Knauth, 2 and Rüdiger Kapitza 1 goltzsche@ibr.cs.tu-bs.de @d_goltzsche 1 TU Braunschweig, Germany 2 Intel, United States

  2. Design of AccTEE Evaluation of AccTEE Related Work Conclusion Offloading Computations Offloading computations to remote infrastructure Cloud Computing Volunteer Computing Client-side Web applications Reasons: Remotely available resources Moving computations closer to customers Usually two entities: Workload provider I nfrastructure provider 2019-12-11 D. Goltzsche, TU Braunschweig, Germany AccTEE , D. Goltzsche et al. Page 2

  3. Design of AccTEE Evaluation of AccTEE Related Work Conclusion Offloading Computations Offloading computations to remote infrastructure Cloud Computing Volunteer Computing Client-side Web applications Reasons: Remotely available resources Moving computations closer to customers Usually two entities: Workload provider I nfrastructure provider 2019-12-11 D. Goltzsche, TU Braunschweig, Germany AccTEE , D. Goltzsche et al. Page 2

  4. Design of AccTEE Evaluation of AccTEE Related Work Conclusion Offloading Computations Offloading computations to remote infrastructure Cloud Computing Volunteer Computing Client-side Web applications Reasons: Remotely available resources Moving computations closer to customers Usually two entities: Workload provider I nfrastructure provider Accounting of consumed resources in some cases 2019-12-11 D. Goltzsche, TU Braunschweig, Germany AccTEE , D. Goltzsche et al. Page 2

  5. Design of AccTEE Evaluation of AccTEE Related Work Conclusion R esource Accounting Cloud Computing CPU and memory usage, I/O operations Volunteer Computing Logging of donated CPU time Client-side Web applications No accounting in practice 2019-12-11 D. Goltzsche, TU Braunschweig, Germany AccTEE , D. Goltzsche et al. Page 3

  6. Design of AccTEE Evaluation of AccTEE Related Work Conclusion R esource Accounting in Practice Accounting on different levels Task level (e.g. for completed tasks) Hardware level (e.g. CPU usage) Resources always accounted by infrastructure provider 2019-12-11 D. Goltzsche, TU Braunschweig, Germany AccTEE , D. Goltzsche et al. Page 4

  7. Design of AccTEE Evaluation of AccTEE Related Work Conclusion R esource Accounting in Practice Accounting on different levels Task level (e.g. for completed tasks) Hardware level (e.g. CPU usage) Resources always accounted by infrastructure provider Current approaches of resource accounting require trust in the infrastructure provider 2019-12-11 D. Goltzsche, TU Braunschweig, Germany AccTEE , D. Goltzsche et al. Page 4

  8. Design of AccTEE Evaluation of AccTEE Related Work Conclusion Trust Relationship Malicious infrastructure provider can … Spy on provided code or data Fake accounting results (overbilling) Malicious workload provider can … Provide crafted workload to destroy execution environment Trick resource accounting 2019-12-11 D. Goltzsche, TU Braunschweig, Germany AccTEE , D. Goltzsche et al. Page 5

  9. Design of AccTEE Evaluation of AccTEE Related Work Conclusion Trust Relationship Malicious infrastructure provider can … Spy on provided code or data Fake accounting results (overbilling) Malicious workload provider can … Provide crafted workload to destroy execution environment Trick resource accounting Problem: Limited trust between infrastructure and workload provider 2019-12-11 D. Goltzsche, TU Braunschweig, Germany AccTEE , D. Goltzsche et al. Page 5

  10. Design of AccTEE Evaluation of AccTEE Related Work Conclusion Outline Design of AccTEE Evaluation of AccTEE Related Work Conclusion 2019-12-11 D. Goltzsche, TU Braunschweig, Germany AccTEE , D. Goltzsche et al. Page 6

  11. Design of AccTEE Evaluation of AccTEE Related Work Conclusion Approach of AccTEE workload provider infrastructure provider 1. Workload provider provides workload 2. Infrastructure provider executes workload in sandbox 3. Sandbox produces mutually trusted resource usage log 2019-12-11 D. Goltzsche, TU Braunschweig, Germany AccTEE , D. Goltzsche et al. Page 7

  12. Design of AccTEE Evaluation of AccTEE Related Work Conclusion Approach of AccTEE provides workload workload provider infrastructure provider 1. Workload provider provides workload 2. Infrastructure provider executes workload in sandbox 3. Sandbox produces mutually trusted resource usage log 2019-12-11 D. Goltzsche, TU Braunschweig, Germany AccTEE , D. Goltzsche et al. Page 7

  13. Design of AccTEE Evaluation of AccTEE Related Work Conclusion Approach of AccTEE provides workload sandbox workload provider infrastructure provider 1. Workload provider provides workload 2. Infrastructure provider executes workload in sandbox 3. Sandbox produces mutually trusted resource usage log 2019-12-11 D. Goltzsche, TU Braunschweig, Germany AccTEE , D. Goltzsche et al. Page 7

  14. Design of AccTEE Evaluation of AccTEE Related Work Conclusion Approach of AccTEE provides workload sandbox produces workload log provider resource infrastructure usage log provider 1. Workload provider provides workload 2. Infrastructure provider executes workload in sandbox 3. Sandbox produces mutually trusted resource usage log 2019-12-11 D. Goltzsche, TU Braunschweig, Germany AccTEE , D. Goltzsche et al. Page 7

  15. Design of AccTEE Evaluation of AccTEE Related Work Conclusion Approach of AccTEE provides workload sandbox produces workload log provider resource infrastructure usage log provider 1. Workload provider provides workload 2. Infrastructure provider executes workload in sandbox 3. Sandbox produces mutually trusted resource usage log How do we get an sandbox with mutually trusted resource accounting ? 2019-12-11 D. Goltzsche, TU Braunschweig, Germany AccTEE , D. Goltzsche et al. Page 7

  16. Design of AccTEE Evaluation of AccTEE Related Work Conclusion AccTEE’s Sandbox Accountable sandbox is a combination of two sandboxes untrusted host workload Execution sandbox Shields host from workload execution sandbox Shields accounting from workload accounting sandbox Accounting sandbox Shields workload from host Shields accounting from host 2019-12-11 D. Goltzsche, TU Braunschweig, Germany AccTEE , D. Goltzsche et al. Page 8

  17. Design of AccTEE Evaluation of AccTEE Related Work Conclusion Background: WebAssembly (WASM) A platform independent binary instruction format Initially designed for computations in browsers Standalone execution emerging Goal: a safe, fast and portable low-level code Application code is compiled to WASM WebAssembly code executed in sandboxes Based on software fault isolation 2019-12-11 D. Goltzsche, TU Braunschweig, Germany AccTEE , D. Goltzsche et al. Page 9

  18. Design of AccTEE Evaluation of AccTEE Related Work Conclusion Background: Intel SGX x86 instruction set extension Creation of trusted execution environments (TEEs) → enclaves application Execution and data inside enclaves enclave protected from privileged software operating system Hardware-based memory integrity protection and encryption hardware CPU Only CPU is trusted Remote attestation of enclaves Limitation: enclave page cache (EPC) size 2019-12-11 D. Goltzsche, TU Braunschweig, Germany AccTEE , D. Goltzsche et al. Page 10

  19. Design of AccTEE Evaluation of AccTEE Related Work Conclusion AccTEE’s Two-way Sandbox AccTEE combines two sandboxes Execution sandbox Based on WebAssembly Accounting sandbox Based on Intel SGX Code instrumentation for resource accounting 2019-12-11 D. Goltzsche, TU Braunschweig, Germany AccTEE , D. Goltzsche et al. Page 11

  20. Design of AccTEE Evaluation of AccTEE Related Work Conclusion AccTEE’s Two-way Sandbox AccTEE combines two sandboxes Execution sandbox Based on WebAssembly Accounting sandbox Based on Intel SGX Code instrumentation for resource accounting AccTEE combines SGX and WebAssembly to create a two-way sandbox 2019-12-11 D. Goltzsche, TU Braunschweig, Germany AccTEE , D. Goltzsche et al. Page 11

  21. Design of AccTEE Evaluation of AccTEE Related Work Conclusion AccTEE’s Two-way Sandbox AccTEE combines two sandboxes Execution sandbox Based on WebAssembly Accounting sandbox Based on Intel SGX Code instrumentation for resource accounting AccTEE combines SGX and WebAssembly to create a two-way sandbox AccTEE instruments WebAssembly code for mutually trusted resource accounting 2019-12-11 D. Goltzsche, TU Braunschweig, Germany AccTEE , D. Goltzsche et al. Page 11

  22. Design of AccTEE Evaluation of AccTEE Related Work Conclusion WebAssembly Code Instrumentation Goal: Count WebAssembly instructions get_global 12 naive instrumentation set_local 3 Based on basic blocks i32.lt_s Counter incremented at end of block i f ( r e s u l t i32 ) get_local 0 flow-based optimization i32.load offset=4 Increment by minimum instruction count e l s e Update counter based on control flow get_local 4 i32.const 255 loop-based optimization i32.and Identify loop iterators with constant increments end Increment counter once after loop tee_local 4 get_local 1 Different instruction costs AccTEE uses a weighted instruction counter 2019-12-11 D. Goltzsche, TU Braunschweig, Germany AccTEE , D. Goltzsche et al. Page 12

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend