论文标题
设计SGX飞地的出处分析
Designing a Provenance Analysis for SGX Enclaves
论文作者
论文摘要
英特尔SGX启用内存隔离和静态完整性验证代码和存储在称为飞地的用户空间内存区域中的数据。 SGX有效地屏蔽了从基础不信任的OS中执行飞地。攻击者不能篡改或检查飞地的内容。但是,这些属性同样挑战了捍卫者,因为它们被排除在任何出处分析中推断出SGX飞地内部的入侵。在这项工作中,我们提出了SGXMonitor,这是一种新颖的出处分析,以监视和确定飞地代码的异常执行。为此,我们设计了一种技术来从飞地中提取上下文运行时信息,并提出一个新型模型来表示飞地的入侵。我们的实验表明,不仅sgxmonitor造成了与传统出处工具相当的间接费用,而且还表现出宏观基准的开销和放缓,从而极大地影响了实际用例的部署。我们的评估表明,SGXMonitor成功地识别了由最先进的攻击状态进行的飞地入侵,同时在正常的飞地执行过程中没有报告未误报和负面因素,从而支持在现实情况下使用SGXMonitor。
Intel SGX enables memory isolation and static integrity verification of code and data stored in user-space memory regions called enclaves. SGX effectively shields the execution of enclaves from the underlying untrusted OS. Attackers cannot tamper nor examine enclaves' content. However, these properties equally challenge defenders as they are precluded from any provenance analysis to infer intrusions inside SGX enclaves. In this work, we propose SgxMonitor, a novel provenance analysis to monitor and identify anomalous executions of enclave code. To this end, we design a technique to extract contextual runtime information from an enclave and propose a novel model to represent enclaves' intrusions. Our experiments show that not only SgxMonitor incurs an overhead comparable to traditional provenance tools, but it also exhibits macro-benchmarks' overheads and slowdowns that marginally affect real use cases deployment. Our evaluation shows SgxMonitor successfully identifies enclave intrusions carried out by the state of the art attacks while reporting no false positives and negatives during normal enclaves executions, thus supporting the use of SgxMonitor in realistic scenarios.