论文标题

机密证明:有效的安装内验证隐私政策合规性

Confidential Attestation: Efficient in-Enclave Verification of Privacy Policy Compliance

论文作者

Liu, Weijie, Wang, Wenhao, Wang, Xiaofeng, Meng, Xiaozhu, Lu, Yaosong, Chen, Hongbo, Wang, Xinyu, Shen, Qingtao, Chen, Kai, Tang, Haixu, Chen, Yi, Xing, Luyi

论文摘要

信任的执行环境(TEE),例如英特尔软件后卫扩展(SGX),可以运行远程证明,以向数据所有者证明飞地的初始状态的完整性,包括用于操作其数据的程序。为此,应该向所有者开放数据处理程序,因此可以在建立信任之前对其功能进行评估。但是,越来越多的应用程序方案需要保护程序本身。因此,应在不暴露其代码的情况下对数据所有者预期的隐私政策遵守隐私政策。 为此,本文介绍了CAT,这是一种基于TEE的机密证明的新模型。我们的模型灵感来自证明代码,在该代码中,代码生成器与代码一起产生证明,并且代码消费者在遵守安全策略的情况下验证了针对代码的证明。鉴于传统解决方案在资源有限的和TCB-苏格拉尔TEE下不能很好地运行,因此我们提出了一种新的设计,该设计允许不受信任的外炉发电机分析程序的源代码时,将其编译成二进制和可信赖的炉内消费者,并有效地验证了仪器和其他保护的正确性。我们的设计从战略上将大部分工作量移至代码生成器,该代码生成器负责生成良好的且易于检查的代码,同时使消费者保持简单。此外,可以通过常规证明公开并验证整个消费者。我们在英特尔SGX上实施了该模型,并证明了它引入了TCB的一小部分。我们还彻底评估了其在微观和宏观测试和现实世界应用程序上的性能,这表明新设计仅在执行多种安全策略时会造成小型开销。

A trusted execution environment (TEE) such as Intel Software Guard Extension (SGX) runs a remote attestation to prove to a data owner the integrity of the initial state of an enclave, including the program to operate on her data. For this purpose, the data-processing program is supposed to be open to the owner, so its functionality can be evaluated before trust can be established. However, increasingly there are application scenarios in which the program itself needs to be protected. So its compliance with privacy policies as expected by the data owner should be verified without exposing its code. To this end, this paper presents CAT, a new model for TEE-based confidential attestation. Our model is inspired by Proof-Carrying Code, where a code generator produces proof together with the code and a code consumer verifies the proof against the code on its compliance with security policies. Given that the conventional solutions do not work well under the resource-limited and TCB-frugal TEE, we propose a new design that allows an untrusted out-enclave generator to analyze the source code of a program when compiling it into binary and a trusted in-enclave consumer efficiently verifies the correctness of the instrumentation and the presence of other protection before running the binary. Our design strategically moves most of the workload to the code generator, which is responsible for producing well-formatted and easy-to-check code, while keeping the consumer simple. Also, the whole consumer can be made public and verified through a conventional attestation. We implemented this model on Intel SGX and demonstrate that it introduces a very small part of TCB. We also thoroughly evaluated its performance on micro- and macro- benchmarks and real-world applications, showing that the new design only incurs a small overhead when enforcing several categories of security policies.

扫码加入交流群

加入微信交流群

微信交流群二维码

扫码加入学术交流群,获取更多资源