preserving privacy at ixps
play

Preserving Privacy at IXPs + Xiaohe Hu * Arpit Gupta , Nick - PowerPoint PPT Presentation

Preserving Privacy at IXPs + Xiaohe Hu * Arpit Gupta , Nick Feamster , Aurojit Panda , Scott Shenker + * Internet Exchange Points Global Transit / Hyper Giants National Large Content, Consumer, Hosting CDN


  1. � � � � � Preserving Privacy at IXPs + Xiaohe Hu * Arpit Gupta , Nick Feamster , Aurojit Panda , Scott Shenker + *

  2. Internet Exchange Points Global Transit / “Hyper Giants” National Large Content, Consumer, Hosting CDN Global Internet Backbones • 901 IXPs in total Core • 140 new IXPs in the past year IXP IXP IXP • Large IXPs Regional / Tier2 500+ AS members • Providers ISP ISP 50K+ peering links • 4T+ peek traffic • Customer IP Networks Interdomain Ecosystem Labovitz et al., Internet Inter-Domain Traffic , SIGCOMM 2010 2 http://wwww.pch.net/ixp/dir

  3. Internet Exchange Points Scalability challenge for AS BGP Implementation • 100s or1000s of sessions at large IXPs IXP Switching Fabric AS A Router AS C Router AS B Router 3

  4. IXP Route Server IXP • Functionality Route Server (RS) Aggregating and distributing routes • Executing AS policies • BGP Session • Scalability Switching Fabric n 2 Sessions from O( ) to O( ) • n AS A Router AS C Router AS B Router 4

  5. IXP Route Server SDX = SDN + IXP Flexibility on functionality extension SDX Controller More flexible business relationships • Load balancing and traffic engineering • Better security applications • Programmable Fabric AS A Router AS C Router AS B Router 5

  6. Privacy Concern • AS policies are revealed to the IXP provider • Related to AS commercial resources, agreements and strategies • Backup paths, peering relationships, and local preferences on route selection • No SLA or NDA on data confidentiality • Concern of network operators • Impeding the widespread adoption of route servers 6

  7. ? ? Problem Statement Can we construct IXP route servers which are • scalable : increasing # of ASes at an IXP ✔ • flexible : supporting functionality extension ✔ • privacy-preserving : protecting AS policies ? 7

  8. Route Server Computation … IXP Route Server (RS) Incoming routes AS B Sanitization RIB Master BGP Session Route Selection RIB (Ranking Policies) Outgoing routes Switching Fabric Filtering BGP Handler (Export/Import Policies) … AS A Router AS C Router AS B Router 8

  9. Policy Privacy Information Publicly Visible Route Server Visible Route Announcements Yes Yes Possible Routes (RIB) No Configuration Dependent Best Route Yes Yes Filtering Policy No Yes Ranking Policy No Configuration Dependent Auxiliary State ( e.g. No Configuration Dependent intradomain link property) Dataplane Behavior Yes Yes 9

  10. Previous Approach • Secure Multi-Party Computation (SMPC) • Splitting computation across multiple non-colluding players • Converting computation into an arithmetic or boolean circuit • SIX-PACK: a privacy-preserving route server using SMPC • Limitations • Requiring computation outsourced to non-colluding providers • Two order-of-magnitude slower than the insecure approach • Making it harder to add functionality when minimizing computation with SMPC 10

  11. Trusted Execution Environment • A hybrid approach of system and cryptography TEE processor is trusted • Physical Memory Hardware guaranteed confidentiality and integrity • Access Encrypted Data from OS/App Sealing Current commodity instances such as Intel SGX • CPU Enclave Page Cache (EPC) Enclave Access • Enclave abstraction Code/Data Check Code/Data Memory protection • Memory snoop Enclave Ctrl Structure Encryption Engine (MEE) ACL from other application accesses • snoop (D)Encryption between cache<->enclave<->main memory • Attestation Remote attestation • Integrity check Verifying code within enclave for remote clients by signatures • 11

  12. Trusted Execution Environment • Threat Model • IXPs are honest but curious • ASes and IXP trust the hardware vendor and TEE is correct • IXPs don’t use side-channel attacks • Related Work • Staying in simulation stage • Not to centralize BGP computation 12

  13. System Design • Scalability: route server in real TEE platform • Identify the untrusted and trusted code and data • Protect minimal trusted part within enclave to reduce system calls • Flexibility: little restriction on route server functionality • Consolidate trusted parts in one single enclave • Replace trusted-untrusted message passing with TEE transition calls • Privacy-preserving: end to end trustworthiness and confidentiality • Remote attestation, memory protection and secure channels 13

  14. SGRS = SGX + Route Server SGRS Application SGX Enclave Message Parsing � Session Handler Route Sanity Check RIBs - Control Route Computation ECALLs - BGP Server OCALLs Routing Policy Core Policies SGX Untrusted Handler Run-Time System Untrusted Trusted Attestation, Authentication, and De/Encryption Module OS Kernel � SGX Driver SGX Trusted Run-Time System and Basic Library Support � System Call Handler 14

  15. SGDX = SGX + SDX Central Services AS Controller SDN Policy Updates Application BGP State and SDN New private function � Session Handler BGP Announcements Policy Handler � VNH Assignment • Augment SDN outbound Enclave � SDN Policies Extended RS Core policies with BGP reachability � BGP States Reachability Handler • Virtual Next-hops • Routing Handler • Augmented • Reachability Tag Requests Consolidate computation Tagging Relay Update and Tagging Handler Fabric Controller • Run all routing related functions in central services IXP Programmable Fabric 15

  16. Implementation Analysis • SGRS and SGDX trusted part • Most functions are written in identical way as general C program • SGX related logic • Reusable: enclave_init() remote_attestation() etc. • Transition call interfaces by enclave definition language • Application-specific transition call functions • Development overhead ( Application-specific LOC / total trusted LOC ) • SGRS: 207 / 2241 = 9.23% • SGDX: 277 / 2807 = 9.87% 16

  17. Evaluation • A 4-core SGX-enabled processor and 64GB DRAM • Data-sets derived from real-world RIPE RIS data • Original data consists of only public BGP updates and RIB dumps • Extend AS number with uniform fraction of peering • Random local preferences as ranking policies • Replay real BGP update traces to evaluate BGP update compute time • SGRS v.s. SIXPACK, SGDX v.s. iSDX 17

  18. Evaluation • SGRS is 20x-70x faster than SIX-PACK • SGRS is 4x-26x slower than Baseline (insecure) AS Number 18

  19. Evaluation • SGDX is comparable to iSDX ranging from 0.5x-2.1x the processing time of iSDX 19

  20. Summary • Propose SGRS and SGDX to preserve privacy at IXPs with TEE • SGDX is approximately scalable and flexible as iSDX while preserves privacy • Codebase: https://github.com/huxh10/SGDX • Future work • Expanding the threat model to mitigate side-channel attacks • Application extensions with SGDX • Automating the privacy-preserving development process 20

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend