adaptive isolation
play

Adaptive Isolation for Security Patrick Schaumont Virginia Tech - PowerPoint PPT Presentation

Adaptive Isolation for Security Patrick Schaumont Virginia Tech Dagstuhl Seminar 16441 1 November 2016 1 Objective 1. Contemporary Secure Computing An Example: Trusted Medical Applications 2. Building Blocks of Secure Computing - Attacker


  1. Adaptive Isolation for Security Patrick Schaumont Virginia Tech Dagstuhl Seminar 16441 1 November 2016 1

  2. Objective 1. Contemporary Secure Computing An Example: Trusted Medical Applications 2. Building Blocks of Secure Computing - Attacker Models - Trust 3. Isolation for Security in Practice - Lightweight Isolation using SANCUS - Server-class Isolation using SGX 4. Open Issues 2

  3. Implantable/Wearable Medical Devices Neuro Stimulator Hearing Implant d Fall Detector Internal Pacemaker Blood Pressure Insulin Pump External d Activity Tracker Sensing Actuation Control Insulin Pump Glucose Level Insulin Open-loop (programmer) Defibrillator Heart Rate Shock Closed-loop Ref. [2] 3

  4. Implantable/Wearable Medical Devices “The Cloud” Neuro Stimulator Gateway Internet Hearing Implant Fall Detector Pacemaker Blood Pressure Insulin Pump Activity Tracker Body Area Network Patient Patient Record Storage Inductive (200 KHz) Patient Record Analysis MICS (401 MHz) Bluetooth (2.4 GHz) Zigbee (2.4 GHz) PAN (2.4 GHz) Doctor Real Time Monitoring Real Time Control 4

  5. Computers Everywhere! Data bits have a uniform privacy/security concern Heartbeat Anomaly 8-bit AVR 100KHz 32-bit ARM Cortex M 8KB/2KB Intel Skylake 200MHz 6x Quad Core 1MB/64K 3GHz 16-bit MSP430 24GB Main 2MHz 16TB Secondary 24KB/4KB 64-bit ARM Cortex A53 Quad Core 800MHz 2GB 5

  6. Medical Data and IMD Concerns Security • Data confidentiality storage + transmission • Data access authorization • Data origin authentication • Data integrity • Data & device availability Safety • Device access • Device update Privacy • Device existence, type, ID • Link patient identity, device data • Device tracking, fingerprinting Ref. [1] 6

  7. Isolation Unlinkable Isolated Isolated Records Data Stream Storage (~privacy) (~confidentiality) Patient Patient Patient Core D$ DDR Payroll Web Devel MedicApp Isolated Yahoo Finance Execution Facebook 7

  8. Two (or more...) worlds of secure computing Servers Microcontrollers Simple Architecture Extremely Complex Computation (Crypto) is slow Computation (Crypto) is fast Statically-stored Secrets Ephemeral Secrets Architecture Isolation is add-on Architecture Isolation is built-in 8

  9. Objective 1. Contemporary Secure Computing An Example: Trusted Medical Applications 2. Building Blocks of Secure Computing - Attacker Models - Trust 3. Isolation for Security in Practice - Lightweight Isolation using SANCUS - Server-class Isolation using SGX 4. Open Issues 9

  10. Trust Trust Boundary Trusted Untrusted Trusted = to behave as expected Untrusted = we don’t know what will happen 10

  11. Attacker Models An Attacker Model describes how the Adversary may breach trust boundary Machine Code Attacker Model Secure • Interact, directly or indirectly, Task Task Task with memory image of secure task OS Hardware Attacker Model • Observe or influence task Hardware implementation effects I/O Attacker Model I/O • Manipulate or Control all I/O to secure task 11 Ref. [3]

  12. Countermeasures anticipate Attack Models Attack Model Countermeasure Machine Code Task Isolation • Virtual Machines • Sandboxing • Protected Module Architectures • Hardware Masking/TI • Fault Tolerance • Secure Scan/Debug I/O Memory Safety • Stack Canaries • Data Execution Prevention • Address Space Layout Randomization Countermeasures always come with overhead on performance and/or implementation cost. Security is never free. 12

  13. Trust and Isolation Assuming an Attacker Model implies choosing what you trust and what you do not trust Trust Boundary Untrusted Trusted Isolation is one (but not the only) way to achieve trust Abstraction Achieving Trust Example Information and Data Information Security Encryption & Decryption Signing & Verification Programs Trusted Computing Base Isolated Execution Physical Implementation Physical Security Side-channel Countermeas. 13

  14. InfoSec = Isolation + Interaction How does isolation help in achieving security? • Isolation is a central concept to achieve confidentiality guarantees in a secure implementation • But completely isolated architectures have no useful security policy (Alice is lonely without Bob) Key Exchange Key Key Encrypt Decrypt Isolation for Encryption Isolation for Key Storage Communication for Key Exchange Protocol Level (multi-architecture) 14

  15. Objective 1. Contemporary Secure Computing An Example: Trusted Medical Applications 2. Building Blocks of Secure Computing - Attacker Models - Trust 3. Isolation for Security in Practice - Lightweight Isolation using SANCUS - Server-class Isolation using SGX 4. Open Issues 15

  16. Two (or more...) worlds of isolation Servers Microcontrollers Driving Example: Driving Example: SGX SANCUS Measuring Integrity -> Remote or Local Attestation 16

  17. Integrity • Symmetric Setting Ref. [5] 17

  18. Integrity • Asymmetric Setting Certificate Authority Alice’s Certificate Ref. [5] 18

  19. Freshness Ref. [5] 19

  20. Attestation Data Owner’s Computer gets assurance that it is talking to a Secure Container with specific Code, Data Ref. [5] 20

  21. SANCUS: Secure System Model • Infrastructure Provider IP manages Micro-Controller Node N • Software Provider SP deploy Software SM • Adversary can control all software • Adversary can control all communications • Hardware is Trusted Ref. [4] 21

  22. SANCUS: Security Properties 1. (HW Enforced) Isolation of SM + designated entry points 2. Remote Attestation for SM to SP 3. Secure Communication Auth, Integrity, Freshness between SM to SP 4. SM on same node can securely communicate Ref. [4] 22

  23. SANCUS: Isolation MSP430 Memory Map • A secure module SM • code section with entry points • data section text end • Hardware-enforced SM Text memory access control text start 1. protected code access has protected data 2. protected code has controlled entry point data end SM Data • Dedicated Instructions data start protect SP, layout unprotect Module Identity M 23

  24. SANCUS: Privileged Communications Hardware MSP430 Memory Map Node Key K N Root of Trust Provider Key K N,SP = kdf(K N , SP) text end Module Key K N,SP,M = kdf(K N , SP, M) SM Text text start • Dedicated Instruction MAC-seal start, length, result • Remote Attestation data end • SP sends nonce • SM replies MAC using K N,SP,M SM Data • Integrity data start • SM self-MAC using K N,SP,M • SM MAC over result using K N,SP,M Module Identity M 24

  25. SGX: Secure System Model Untrusted: bios, drivers, kernel, hypervisor Trusted: Hardware (Intel CPU) Enclave (SW App) Ref. [5] 25

  26. SGX Enclave Virtual Memory Map • Integrity, Confidentiality on Code and Data • Controlled Entry Points Process • Handling of Faults, Interrupts, Syscalls Enclave • Support Multiple Processors, threads Code, Data + SECS • Access control on Physical Memory pages allocated to Enclaves • Encryption of Swapped Pages 26

  27. SGX Enclave Application Scenario Lifecycle 1. Launch and Measurement 2. Attestation of Platform, Enclave 3. Provisioning Sensitive Data 4. Sealing of Data 5. Software Upgrade Ref. [6] 27

  28. Objective 1. Contemporary Secure Computing An Example: Trusted Medical Applications 2. Building Blocks of Secure Computing - Attacker Models - Trust 3. Isolation for Security in Practice - Lightweight Isolation using SANCUS - Server-class Isolation using SGX 4. Open Issues 28

  29. Open Challenges • While performance can quantified (MB/s, MIPS, ...), security is hardly quantified • Security Level, FIPS-140 Level • What is the meaning of resource overhead for a secure architecture? • What are good metrics for secure computing? • Formal proofs and properties? • Performance of primitive secure operations? • What are the orthogonal properties of secure computing? • If isolation is property #1, what are the others? • Can we classify secure computer architectures? 29

  30. References 1. Michael Rushanan, Aviel D. Rubin, Denis Foo Kune, Colleen M. Swanson: SoK: Security and Privacy in Implantable Medical Devices and Body Area Networks . IEEE Symposium on Security and Privacy 2014: 524-539. 2. Wayne Burleson, Shane S. Clark, Benjamin Ransford, Kevin Fu: Design challenges for secure implantable medical devices . DAC 2012: 12-17. 3. Frank Piessens, Ingrid Verbauwhede: Software security: Vulnerabilities and countermeasures for two attacker models . DATE 2016: 990-999. 4. Job Noorman, Pieter Agten, Wilfried Daniels, Raoul Strackx, Anthony Van Herrewege, Christophe Huygens, Bart Preneel, Ingrid Verbauwhede, Frank Piessens: Sancus: Low-cost Trustworthy Extensible Networked Devices with a Zero-software Trusted Computing Base. USENIX Security Symposium 2013: 479-494. 5. Victor Costan, Srinivas Devadas: Intel SGX Explained. IACR Cryptology ePrint Archive 2016: 86 (2016). 6. Ittai Anati, Shay Gueron, Simon Johnson, Vincent Scarlata: Innovative Technology for CPU Based Attestation and Sealing. Proceedings of the 2nd International Workshop on Hardware and Architectural Support for Security and Privacy, HASP 2013. 30

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend