Design and Implementation of the Ascend Secure Processor. Ling Ren, Christopher W. Fletcher, Albert Kwon, Marten van Dijk, Srinivas Devadas

Size: px
Start display at page:

Download "Design and Implementation of the Ascend Secure Processor. Ling Ren, Christopher W. Fletcher, Albert Kwon, Marten van Dijk, Srinivas Devadas"

Transcription

1 Design and Implementation of the Ascend Secure Processor Ling Ren, Christopher W. Fletcher, Albert Kwon, Marten van Dijk, Srinivas Devadas

2 Agenda Motivation Ascend Overview ORAM for obfuscation Ascend: Frontend Ascend: Backend ASIC Implementation Conclusion

3 Motivation

4 Motivation Computation outsourcing is becoming more ubiquitous. Involves sharing private data to untrusted servers/applications. With physical access to the compute node, adversary can observe access patterns.

5 Motivation The state-of-the-art secure systems can not stop an adversary targeting Memory access pattern. Encrypting data does not help. Solution: Necessary to provide hardware support for obfuscating the access patterns.

6 The dilemma of secure hardware architects

7 The dilemma of secure hardware architects For a given program P and input x, it needs T(P,x) time. Two Choices: 1. Optimize the program based on input data = Security Vulnerability 2. T(p) is oblivious to input = Worst case Performance Ascend leans towards choice 2. What is the mid-point? Application specific security features

8 Ascend: Problem Statement Given an arbitrary batch program P, a public length of time T and two arbitrary inputs to P namely x and y: running P(x) for T time is indistinguishable from running P(y) for T time from the perspective of the Ascend chip s power and IO pins.

9 The protocol overview

10 Threat Model The session key K is stored in a register, not accessible to P. The Ascend chip is assumed to be tamper-resistant : TCB. The server can monitor the traffic and timing on I/O pins. Server can tamper the Program or external memory. Analog channels are not protected.

11 ORAM for Obfuscation

12 Oblivious RAM (ORAM) [Goldreich-Ostrovsky 96] On-chip Chip pins Cache miss ORAM Controller Shuffled Provably removes all access pattern, leakage

13 Basic ORAM Primitive Given two memory sequences A and A` with same length The sequences can be read/write. ORAM guarantees that both are computationally indistinguishable. An adversary watching the accesses can not tell: Whether the source is reading or writing? Where the the access going to? What data is accessed?

14 Path ORAM [CCS 13] Chip pins The ORAM ORAM Controller (on-chip) Read/writes

15 Path ORAM Algorithm 1. Look up PosMap for input address a to obtain the leaf label l. Generate and replace l with a new random label l`. 2. Traverse the path to l and decrypt and store all the data in stash. 3. Update block a in the stash to l`. 4. If not write, return the data else write the data to contents of 5. Evict and encrypt as many blocks as possible from the stash to P(l) in the ORAM tree

16 Bucket Made up of Z (L + O(L) + B) bits. If L=4, there is 50% of actual data on DRAM. AES-128 in counter mode is used to encrypt the plaintext bucket A monotonically increasing counter is used to encrypt: Each 128 bit chunk is encrypted with The value of IV (counter) is added along the bucket. Use a different key K every run to avoid a replay attack.

17 Recursive ORAM Size of the PosMap grows linearly with the size. Such huge memory on-chip is a bad idea. This is similar to classic VA PA conversion! Solution: Store PosMaps in a separate ORAM. There are effectively two types of ORAMs: Data ORAM PosMap ORAM

18 Recursive ORAM

19 ORAM in Hardware: Challenges Size of PosMap. Even with a recursive ORAM, a large chunk of data accesses is for PosMap ORAM. Complex Stash Eviction Logic Modifying DRAM as ORAM Inefficiencies due to row misses (accessing different rows) Percentage of Bytes read from PosMap ORAMs for X=8 and Z=4.

20 Frontend

21 PLB and Unified ORAM PosMap Lookaside Buffer(PLB): Store the leaf information to avoid accesses to PosMap ORAM. Security Risk! Proposed Solution: Combine the PosMap and data ORAMs to form a Unified ORAM This Unified ORAM contains both Path and data info in its leaves. PosMap access is as costly as data access! But secure.

22 Security problem Data ORAM Map ORAM ORAM-level access pattern Time Without PLB With PLB

23 Data ORAM Unified ORAM Map ORAM Path Path Path Path A Unified ORAM A+1 23

24 Unified ORAM ORAM-level access pattern Data ORAM Map ORAM Time Unified ORAM

25 PMMAC - Memory Integrity Check The data read from the external memory is passed through PMMAC to verify the authenticity. But MAC is susceptible to replay attacks. Paper proposes to use PosMap entries as non-repeating counters. MAC is attached to the data block and is relatively small compared to the data. Authors prove that Breaking the PMMAC scheme is as hard as breaking the underlying MAC scheme.

26 PMMAC - Memory Integrity Check Consider block a with data d and access counter c. Data Write: Replace PosMap entry of a with c Generate the leaf l as mod 2 L Backend receives the data as (h,d) where Data Read: PMMAC receives data from backend as (h *, d * ) You can verify the integrity by

27 Backend

28 Stash Eviction Logic One of the most crucial part of Path ORAM and generally the bottleneck for throughput is eviction from stash. Strategy should also not let the stash overflow. Push each evicted block to the deepest possible leaf in the Path (P(l)) During the read/eviction, there are basically 2 tasks: Generate the path of access [PushBack()] Push the data down the path. [PushToLeaf()] Authors propose a single cycle algorithm for PushBack()

29 Stash Eviction Logic Consider a block a that needs to be evicted from the stash which resided at leaf l and now moved to l`. You need to figure out what s the best place to push the block a in the tree, for this scenario. Info necessary: Current Occupancy, Paths to l and l` and stash. Algorithm: a_loc = PushBack(l, l`, occupancy); //Called many times PushToLeaf(stash, l); //Clears the stash for the path l

30 Mapping ORAM to DRAM In a naïve representation of ORAM in DRAM, every access to a leaf is different DRAM row. Solution Build subtrees and map to same row of the DRAM. Improved the bandwidth to 90-95% of the peak bandwidth. Example of a k=2 subtree

31 ASIC Implementation

32 Chip Specification 25 SPARC T1 Cores (Princeton) The LLC misses are handled by the ORAM controller ORAM Controller with L=23 and B=512 AES and SHA units (for ORAM and server communication) PMMAC support with 64bit counters and SHA3-224 PosMap of size 8kb on chip (6 levels of recursion)

33 ASIC Implementation

34 Power, Performance and Area Consumes 299mW at 857MHz with V dd =1.1V (32nm node) Completes an ORAM access of 512 bits in 1275 cycles Average slowdown of around 4x on SPEC-Int-2006 Total area of mm 2 for ORAM Controller. Module Frontend Backend Encryption Dimensions( um) x x x Area (mm 2 )

35 Challenges Significant storage space is spent for metadata. Can not have a large DRAM Total number of memory accesses are not hidden Single user is resident on the chip Can not bypass the ORAM controller Increased power consumption my multiple redundant accesses

36 Conclusion This work presents the first silicon implementation of ORAM, integrated in a system. Presents the entire execution model for running an untrusted program on sensitive user data. The implemented logic is only half the size of a single SPARC core. Adds an estimated performance overhead of 4x a reasonable ask if security is the first class citizen.

37 Questions?

The Ascend Secure Processor. Christopher Fletcher MIT

The Ascend Secure Processor. Christopher Fletcher MIT The Ascend Secure Processor Christopher Fletcher MIT 1 Joint work with Srini Devadas, Marten van Dijk Ling Ren, Albert Kwon, Xiangyao Yu Elaine Shi & Emil Stefanov David Wentzlaff & Princeton Team (Mike,

More information

Ascend: Architecture for Secure Computation on Encrypted Data Oblivious RAM (ORAM)

Ascend: Architecture for Secure Computation on Encrypted Data Oblivious RAM (ORAM) CSE 5095 & ECE 4451 & ECE 5451 Spring 2017 Lecture 7b Ascend: Architecture for Secure Computation on Encrypted Data Oblivious RAM (ORAM) Marten van Dijk Syed Kamran Haider, Chenglu Jin, Phuong Ha Nguyen

More information

Freecursive ORAM: [Nearly] Free Recursion and Integrity Verification for Position-based Oblivious RAM

Freecursive ORAM: [Nearly] Free Recursion and Integrity Verification for Position-based Oblivious RAM Freecursive ORAM: [Nearly] Free Recursion and Integrity Verification for Position-based Oblivious RAM Christopher W. Fletcher, Ling Ren, Albert Kwon, Marten van Dijk, Srinivas Devadas Massachusetts Institute

More information

Design space exploration and optimization of path oblivious RAM in secure processors

Design space exploration and optimization of path oblivious RAM in secure processors Design space exploration and optimization of path oblivious RAM in secure processors The MIT Faculty has made this article openly available. Please share how this access benefits you. Your story matters.

More information

Searchable Encryption Using ORAM. Benny Pinkas

Searchable Encryption Using ORAM. Benny Pinkas Searchable Encryption Using ORAM Benny Pinkas 1 Desiderata for Searchable Encryption Security No leakage about the query or the results Functionality Variety of queries that are supported Performance 2

More information

Secure DIMM: Moving ORAM Primitives Closer to Memory

Secure DIMM: Moving ORAM Primitives Closer to Memory Secure DIMM: Moving ORAM Primitives Closer to Memory Ali Shafiee, Rajeev Balasubramonian, Feifei Li School of Computing University of Utah Salt Lake City, Utah, USA Email: {shafiee,rajeev,lifeifei}@cs.utah.edu

More information

Design Space Exploration and Optimization of Path Oblivious RAM in Secure Processors

Design Space Exploration and Optimization of Path Oblivious RAM in Secure Processors Design Space Exploration and Optimization of Path Oblivious RAM in Secure Processors Ling Ren, Xiangyao Yu, Christopher W. Fletcher, Marten van Dijk and Srinivas Devadas MIT CSAIL, Cambridge, MA, USA {renling,

More information

arxiv: v1 [cs.ar] 4 Nov 2016

arxiv: v1 [cs.ar] 4 Nov 2016 Flat ORAM: A Simplified Write-Only Oblivious RAM Construction for Secure Processor Architectures Syed Kamran Haider University of Connecticut Email: syed.haider@uconn.edu Marten van Dijk University of

More information

Onion ORAM: Constant Bandwidth ORAM Using Additively Homomorphic Encryption Ling Ren

Onion ORAM: Constant Bandwidth ORAM Using Additively Homomorphic Encryption Ling Ren Onion ORAM: Constant Bandwidth ORAM Using Additively Homomorphic Encryption Ling Ren Joint work with: Chris Fletcher, Srini Devadas, Marten van Dijk, Elaine Shi, Daniel Wichs Oblivious RAM (ORAM) Client

More information

Efficient Memory Integrity Verification and Encryption for Secure Processors

Efficient Memory Integrity Verification and Encryption for Secure Processors Efficient Memory Integrity Verification and Encryption for Secure Processors G. Edward Suh, Dwaine Clarke, Blaise Gassend, Marten van Dijk, Srinivas Devadas Massachusetts Institute of Technology New Security

More information

Exploring Timing Side-channel Attacks on Path-ORAMs

Exploring Timing Side-channel Attacks on Path-ORAMs Exploring Timing Side-channel Attacks on Path-ORAMs Chongxi Bao, and Ankur Srivastava Dept. of ECE, University of Maryland, College Park Email: {borisbcx, ankurs}@umd.edu Abstract In recent research, it

More information

Protecting Private Data in the Cloud: A Path Oblivious RAM Protocol

Protecting Private Data in the Cloud: A Path Oblivious RAM Protocol Protecting Private Data in the Cloud: A Path Oblivious RAM Protocol Nathan Wolfe and Ethan Zou Mentors: Ling Ren and Xiangyao Yu Fourth Annual MIT PRIMES Conference May 18, 2014 Outline 1. Background 2.

More information

Memory Defenses. The Elevation from Obscurity to Headlines. Rajeev Balasubramonian School of Computing, University of Utah

Memory Defenses. The Elevation from Obscurity to Headlines. Rajeev Balasubramonian School of Computing, University of Utah Memory Defenses The Elevation from Obscurity to Headlines Rajeev Balasubramonian School of Computing, University of Utah Image sources: pinterest, gizmodo 2 Spectre Overview Victim Code x is controlled

More information

6.857 L17. Secure Processors. Srini Devadas

6.857 L17. Secure Processors. Srini Devadas 6.857 L17 Secure Processors Srini Devadas 1 Distributed Computation Example: Distributed Computation on the Internet (SETI@home, etc.) Job Dispatcher Internet DistComp() { x = Receive(); result = Func(x);

More information

Efficient Private Information Retrieval

Efficient Private Information Retrieval Efficient Private Information Retrieval K O N S T A N T I N O S F. N I K O L O P O U L O S T H E G R A D U A T E C E N T E R, C I T Y U N I V E R S I T Y O F N E W Y O R K K N I K O L O P O U L O S @ G

More information

Secure Remote Storage Using Oblivious RAM

Secure Remote Storage Using Oblivious RAM Secure Remote Storage Using Oblivious RAM Giovanni Malloy Mentors: Georgios Kellaris, Kobbi Nissim August 11, 2016 Abstract Oblivious RAM (ORAM) is a protocol that allows a user to access the data she

More information

Architecture- level Security Issues for main memory. Ali Shafiee

Architecture- level Security Issues for main memory. Ali Shafiee Architecture- level Security Issues for main memory Ali Shafiee Aganda Replay- A;ack (bonsai) merkle tree NVM challenages Endurance stealing Side- channel A;ack due to resource sharing Time channel a;ack

More information

CSC 5930/9010 Cloud S & P: Cloud Primitives

CSC 5930/9010 Cloud S & P: Cloud Primitives CSC 5930/9010 Cloud S & P: Cloud Primitives Professor Henry Carter Spring 2017 Methodology Section This is the most important technical portion of a research paper Methodology sections differ widely depending

More information

Asymptotically Tight Bounds for Composing ORAM with PIR

Asymptotically Tight Bounds for Composing ORAM with PIR Asymptotically Tight Bounds for Composing ORAM with PIR Ittai Abraham 1, Christopher W. Fletcher 2, Kartik Nayak 3, Benny Pinkas 4, and Ling Ren 5 1 VMware Research, Israel iabraham@vmware.com, 2 University

More information

AEGIS: Architecture for Tamper-Evident and Tamper-Resistant Processing

AEGIS: Architecture for Tamper-Evident and Tamper-Resistant Processing AEGIS: Architecture for Tamper-Evident and Tamper-Resistant Processing G. Edward Suh, Dwaine Clarke, Blaise Gassend, Marten van Dijk, Srinivas Devadas Massachusetts Institute of Technology L C S Cases

More information

A HIGH-PERFORMANCE OBLIVIOUS RAM CONTROLLER ON THE CONVEY HC-2EX HETEROGENEOUS COMPUTING PLATFORM

A HIGH-PERFORMANCE OBLIVIOUS RAM CONTROLLER ON THE CONVEY HC-2EX HETEROGENEOUS COMPUTING PLATFORM A HIGH-PERFORMANCE OBLIVIOUS RAM CONTROLLER ON THE CONVEY HC-2EX HETEROGENEOUS COMPUTING PLATFORM BASED ON PHANTOM: PRACTICAL OBLIVIOUS COMPUTATION IN A SECURE PROCESSOR FROM CCS-2013! Martin Maas, Eric

More information

at the MASSACHUSETTS INSTITUTE OF TECHNOLOGY June 2016 Signature redacted

at the MASSACHUSETTS INSTITUTE OF TECHNOLOGY June 2016 Signature redacted Oblivious RAM: From Theory to Practice by Christopher W. Fletcher B.S. in Electrical Engineering and Computer Science, University of California, Berkeley (2010) S.M. in Electrical Engineering and Computer

More information

AEGIS Secure Processor

AEGIS Secure Processor AEGIS Secure Processor G. Edward Suh, Dwaine Clarke, Blaise Gassend, Marten van Dijk, Srinivas Devadas L C S Cases for Physical Security Applications on untrusted hosts with untrusted owners Digital Rights

More information

Efficient Oblivious Data Structures for Database Services on the Cloud

Efficient Oblivious Data Structures for Database Services on the Cloud Efficient Oblivious Data Structures for Database Services on the Cloud Thang Hoang Ceyhun D. Ozkaptan Gabriel Hackebeil Attila A. Yavuz Abstract Database-as-a-service (DBaaS) allows the client to store

More information

Architectural Primitives for Secure Computation Platforms

Architectural Primitives for Secure Computation Platforms University of Connecticut OpenCommons@UConn Doctoral Dissertations University of Connecticut Graduate School 8-25-2017 Architectural Primitives for Secure Computation Platforms Syed Kamran Haider University

More information

ObfusMem: A Low-Overhead Access Obfuscation for Trusted Memories

ObfusMem: A Low-Overhead Access Obfuscation for Trusted Memories ObfusMem: A Low-Overhead Access Obfuscation for Trusted Memories Amro Awad 1, Yipeng Wang 2, Deborah Shands 3, Yan Solihin 2 1 Sandia National Laboratories 2 North Carolina State University 3 National

More information

Main Memory and the CPU Cache

Main Memory and the CPU Cache Main Memory and the CPU Cache CPU cache Unrolled linked lists B Trees Our model of main memory and the cost of CPU operations has been intentionally simplistic The major focus has been on determining

More information

TinySec: A Link Layer Security Architecture for Wireless Sensor Networks. Presented by Paul Ruggieri

TinySec: A Link Layer Security Architecture for Wireless Sensor Networks. Presented by Paul Ruggieri TinySec: A Link Layer Security Architecture for Wireless Sensor Networks Chris Karlof, Naveen Sastry,, David Wagner Presented by Paul Ruggieri 1 Introduction What is TinySec? Link-layer security architecture

More information

Privacy-Preserving Computation with Trusted Computing via Scramble-then-Compute

Privacy-Preserving Computation with Trusted Computing via Scramble-then-Compute Privacy-Preserving Computation with Trusted Computing via Scramble-then-Compute Hung Dang, Anh Dinh, Ee-Chien Chang, Beng Chin Ooi School of Computing National University of Singapore The Problem Context:

More information

TWORAM: Efficient Oblivious RAM in Two Rounds with Applications to Searchable Encryption

TWORAM: Efficient Oblivious RAM in Two Rounds with Applications to Searchable Encryption TWORAM: Efficient Oblivious RAM in Two Rounds with Applications to Searchable Encryption Sanjam Garg 1, Payman Mohassel 2, and Charalampos Papamanthou 3 1 University of California, Berkeley 2 Yahoo! Labs

More information

PageVault: Securing Off-Chip Memory Using Page-Based Authen?ca?on. Blaise-Pascal Tine Sudhakar Yalamanchili

PageVault: Securing Off-Chip Memory Using Page-Based Authen?ca?on. Blaise-Pascal Tine Sudhakar Yalamanchili PageVault: Securing Off-Chip Memory Using Page-Based Authen?ca?on Blaise-Pascal Tine Sudhakar Yalamanchili Outline Background: Memory Security Motivation Proposed Solution Implementation Evaluation Conclusion

More information

CSAIL. Computer Science and Artificial Intelligence Laboratory. Massachusetts Institute of Technology

CSAIL. Computer Science and Artificial Intelligence Laboratory. Massachusetts Institute of Technology CSAIL Computer Science and Artificial Intelligence Laboratory Massachusetts Institute of Technology Checking the Integrity of Memory in a Snooping-Based Symmetric Multiprocessor (SMP) System Dwaine Clarke,G.

More information

Intel Software Guard Extensions (Intel SGX) Memory Encryption Engine (MEE) Shay Gueron

Intel Software Guard Extensions (Intel SGX) Memory Encryption Engine (MEE) Shay Gueron Real World Cryptography Conference 2016 6-8 January 2016, Stanford, CA, USA Intel Software Guard Extensions (Intel SGX) Memory Encryption Engine (MEE) Shay Gueron Intel Corp., Intel Development Center,

More information

Making Searchable Encryption Scale to the Cloud. Ian Miers and Payman Mohassel

Making Searchable Encryption Scale to the Cloud. Ian Miers and Payman Mohassel Making Searchable Encryption Scale to the Cloud Ian Miers and Payman Mohassel End to end Encryption No encryption Transport encryption End2End Encryption Service provider Service provider Service provider

More information

Sanctum: Minimal HW Extensions for Strong SW Isolation

Sanctum: Minimal HW Extensions for Strong SW Isolation CSE 5095 & ECE 4451 & ECE 5451 Spring 2017 Lecture 7a Sanctum: Minimal HW Extensions for Strong SW Isolation Marten van Dijk Syed Kamran Haider, Chenglu Jin, Phuong Ha Nguyen Department of Electrical &

More information

CSAIL. Computer Science and Artificial Intelligence Laboratory. Massachusetts Institute of Technology

CSAIL. Computer Science and Artificial Intelligence Laboratory. Massachusetts Institute of Technology CSAIL Computer Science and Artificial Intelligence Laboratory Massachusetts Institute of Technology Efficient Memory Integrity Verification and Encryption for Secure Processors G. Edward Suh, Dwaine Clarke,

More information

Abstract. 1 Introduction

Abstract. 1 Introduction Suppressing the Oblivious RAM Timing Channel While Making Information Leakage and Program Efficiency Trade-offs.. Christopher W. Fletcher t: Ling Ren t, Xiangyao Yu t, Marten Van DIJk :j:, Orner Khan :j:,

More information

An Accountability Scheme for Oblivious RAMs

An Accountability Scheme for Oblivious RAMs Computer Science Technical Reports Computer Science 2013 An Accountability Scheme for Oblivious RAMs Ka Yang Iowa State University Zhang Jinsheng Iowa State University, alexzjs@alumni.iastate.edu Zhang

More information

Towards Constant Bandwidth Overhead Integrity Checking of Untrusted Data

Towards Constant Bandwidth Overhead Integrity Checking of Untrusted Data Towards Constant Bandwidth Overhead Integrity Checking of Untrusted Data Dwaine Clarke, G. Edward Suh, Blaise Gassend, Ajay Sudan, Marten van Dijk, Srinivas Devadas Massachusetts Institute of Technology

More information

GP-ORAM: A Generalized Partition ORAM

GP-ORAM: A Generalized Partition ORAM Computer Science Technical Reports Computer Science Summer 8-8-2015 GP-ORAM: A Generalized Partition ORAM Zhang Jinsheng Department of Computer Science, alexzjs@alumni.iastate.edu Zhang Wensheng Iowa State

More information

Towards Constant Bandwidth Overhead Integrity Checking of Untrusted Data

Towards Constant Bandwidth Overhead Integrity Checking of Untrusted Data Towards Constant Bandwidth Overhead Integrity Checking of Untrusted Data Dwaine Clarke, G. Edward Suh, Blaise Gassend, Ajay Sudan, Marten van Dijk, Srinivas Devadas Massachusetts Institute of Technology

More information

ZeroTrace: Oblivious Memory Primitives from Intel SGX

ZeroTrace: Oblivious Memory Primitives from Intel SGX ZeroTrace: Oblivious Memory Primitives from Intel SGX Sajin Sasy University of Waterloo sajin.sasy@gmail.com Sergey Gorbunov University of Waterloo sergey.gorbunov@uwaterloo.ca Christopher W. Fletcher

More information

Practical Oblivious RAM and its Applications

Practical Oblivious RAM and its Applications Practical Oblivious RAM and its Applications Travis Mayberry August 21, 2014 1 Introduction Cloud computing and cloud storage are becoming an attractive option for businesses and governmental organizations

More information

roram: Efficient Range ORAM with O(log 2 N) Locality

roram: Efficient Range ORAM with O(log 2 N) Locality 1 roram: Efficient Range ORAM with O(log 2 N) Locality Anrin Chakraborti, Adam J. Aviv, Seung Geol Choi, Travis Mayberry, Daniel S. Roche, Radu Sion Stony Brook University, {anchakrabort, sion}@cs.stonybrook.edu

More information

Ming Ming Wong Jawad Haj-Yahya Anupam Chattopadhyay

Ming Ming Wong Jawad Haj-Yahya Anupam Chattopadhyay Hardware and Architectural Support for Security and Privacy (HASP 18), June 2, 2018, Los Angeles, CA, USA Ming Ming Wong Jawad Haj-Yahya Anupam Chattopadhyay Computing and Engineering (SCSE) Nanyang Technological

More information

Authenticated Storage Using Small Trusted Hardware Hsin-Jung Yang, Victor Costan, Nickolai Zeldovich, and Srini Devadas

Authenticated Storage Using Small Trusted Hardware Hsin-Jung Yang, Victor Costan, Nickolai Zeldovich, and Srini Devadas Authenticated Storage Using Small Trusted Hardware Hsin-Jung Yang, Victor Costan, Nickolai Zeldovich, and Srini Devadas Massachusetts Institute of Technology November 8th, CCSW 2013 Cloud Storage Model

More information

Cooperative Path-ORAM for Effective Memory Bandwidth Sharing in Server Settings

Cooperative Path-ORAM for Effective Memory Bandwidth Sharing in Server Settings 2017 IEEE International Symposium on High Performance Computer Architecture Cooperative Path-ORAM for Effective Memory Bandwidth Sharing in Server Settings Rujia Wang Youtao Zhang Jun Yang Electrical and

More information

Cache Timing Attacks in Cryptography

Cache Timing Attacks in Cryptography Cache Timing Attacks in Cryptography Erik Zenner Technical University Denmark (DTU) Institute for Mathematics e.zenner@mat.dtu.dk DTU, Oct. 10, 2007 Erik Zenner (DTU-MAT) Cache Timing Attacks in Cryptography

More information

Securing Cloud Computations with Oblivious Primitives from Intel SGX

Securing Cloud Computations with Oblivious Primitives from Intel SGX Securing Cloud Computations with Oblivious Primitives from Intel SGX by Sajin Sasy A thesis presented to the University of Waterloo in fulfillment of the thesis requirement for the degree of Master of

More information

SGX Security Background. Masab Ahmad Department of Electrical and Computer Engineering University of Connecticut

SGX Security Background. Masab Ahmad Department of Electrical and Computer Engineering University of Connecticut SGX Security Background Masab Ahmad masab.ahmad@uconn.edu Department of Electrical and Computer Engineering University of Connecticut 1 Security Background Outline Cryptographic Primitives Cryptographic

More information

Using Address Independent Seed Encryption and Bonsai Merkle Trees to Make Secure Processors OS- and Performance-Friendly

Using Address Independent Seed Encryption and Bonsai Merkle Trees to Make Secure Processors OS- and Performance-Friendly Using Address Independent Seed Encryption and Bonsai Merkle Trees to Make Secure Processors OS- and Performance-Friendly Brian Rogers, Siddhartha Chhabra, Yan Solihin Dept. of Electrical and Computer Engineering

More information

CS252 Project TFS: An Encrypted File System using TPM

CS252 Project TFS: An Encrypted File System using TPM CS252 Project TFS: An Encrypted File System using TPM Steven Houston: shouston@eecs.berkeley.edu Thomas Kho: tkho@eecs.berkeley.edu May 15, 2007 Abstract In this project, we implement a trusted file system

More information

Influential OS Research Security. Michael Raitza

Influential OS Research Security. Michael Raitza Influential OS Research Security Michael Raitza raitza@os.inf.tu-dresden.de 1 Security recap Various layers of security Application System Communication Aspects of security Access control / authorization

More information

CSAIL. Computer Science and Artificial Intelligence Laboratory. Massachusetts Institute of Technology

CSAIL. Computer Science and Artificial Intelligence Laboratory. Massachusetts Institute of Technology CSAIL Computer Science and Artificial Intelligence Laboratory Massachusetts Institute of Technology AEGIS: Architecture for Tamper-Evident and Tamper-Resistant Processing G. Edward Suh, Dwaine Clarke,

More information

Crypto Background & Concepts SGX Software Attestation

Crypto Background & Concepts SGX Software Attestation CSE 5095 & ECE 4451 & ECE 5451 Spring 2017 Lecture 4b Slide deck extracted from Kamran s tutorial on SGX, presented during ECE 6095 Spring 2017 on Secure Computation and Storage, a precursor to this course

More information

Multi-Client Oblivious RAM Secure Against Malicious Servers

Multi-Client Oblivious RAM Secure Against Malicious Servers Multi-Client Oblivious RAM Secure Against Malicious Servers Erik-Oliver Blass 1, Travis Mayberry 2, and Guevara Noubir 3 1 Airbus Group Innovations, Munich, Germany erik-oliver.blass@airbus.com 2 US Naval

More information

Concrete cryptographic security in F*

Concrete cryptographic security in F* Concrete cryptographic security in F* crypto hash (SHA3) INT-CMA encrypt then-mac Auth. encryption Secure RPC some some some adversary attack attack symmetric encryption (AES). IND-CMA, CCA2 secure channels

More information

1 Introduction. Albert Kwon*, David Lazar, Srinivas Devadas, and Bryan Ford Riffle. An Efficient Communication System With Strong Anonymity

1 Introduction. Albert Kwon*, David Lazar, Srinivas Devadas, and Bryan Ford Riffle. An Efficient Communication System With Strong Anonymity Proceedings on Privacy Enhancing Technologies ; 2016 (2):115 134 Albert Kwon*, David Lazar, Srinivas Devadas, and Bryan Ford Riffle An Efficient Communication System With Strong Anonymity Abstract: Existing

More information

Burst ORAM: Minimizing ORAM Response Times for Bursty Access Patterns

Burst ORAM: Minimizing ORAM Response Times for Bursty Access Patterns Burst ORAM: Minimizing ORAM Response Times for Bursty Access Patterns Jonathan Dautrich, University of California, Riverside; Emil Stefanov, University of California, Berkeley; Elaine Shi, University of

More information

A practical integrated device for lowoverhead, secure communications.

A practical integrated device for lowoverhead, secure communications. A practical integrated device for lowoverhead, secure communications. Gord Allan Matt Lewis Design Goals Versatility Mobility Security -can be used in a range of devices -compatibility, low/no infrastructure

More information

Trojan-tolerant Hardware & Supply Chain Security in Practice

Trojan-tolerant Hardware & Supply Chain Security in Practice Trojan-tolerant Hardware & Supply Chain Security in Practice Who we are Vasilios Mavroudis Doctoral Researcher, UCL Dan Cvrcek CEO, Enigma Bridge George Danezis Professor, UCL Petr Svenda CTO, Enigma Bridge

More information

Atom. Horizontally Scaling Strong Anonymity. Albert Kwon Henry Corrigan-Gibbs 10/30/17, SOSP 17

Atom. Horizontally Scaling Strong Anonymity. Albert Kwon Henry Corrigan-Gibbs 10/30/17, SOSP 17 Atom Horizontally Scaling Strong Anonymity Albert Kwon Henry Corrigan-Gibbs MIT Stanford Srinivas Devadas Bryan Ford MIT EPFL 10/30/17, SOSP 17 Motivation Anonymous bulletin board (broadcast) in the face

More information

Banshee: Bandwidth-Efficient DRAM Caching via Software/Hardware Cooperation!

Banshee: Bandwidth-Efficient DRAM Caching via Software/Hardware Cooperation! Banshee: Bandwidth-Efficient DRAM Caching via Software/Hardware Cooperation! Xiangyao Yu 1, Christopher Hughes 2, Nadathur Satish 2, Onur Mutlu 3, Srinivas Devadas 1 1 MIT 2 Intel Labs 3 ETH Zürich 1 High-Bandwidth

More information

Ring ORAM: Closing the Gap Between Small and Large Client Storage Oblivious RAM

Ring ORAM: Closing the Gap Between Small and Large Client Storage Oblivious RAM Ring ORAM: Closing the Gap Between Small and arge Client Storage Oblivious RAM ing Ren, Christopher W. Fletcher, Albert Kwon, Emil Stefanov, Elaine Shi Marten van Dijk, Srinivas Devadas Massachusetts Institute

More information

PROTECTING CONVERSATIONS

PROTECTING CONVERSATIONS PROTECTING CONVERSATIONS Basics of Encrypted Network Communications Naïve Conversations Captured messages could be read by anyone Cannot be sure who sent the message you are reading Basic Definitions Authentication

More information

Sorting integer arrays: security, speed, and verification. D. J. Bernstein

Sorting integer arrays: security, speed, and verification. D. J. Bernstein Sorting integer arrays: security, speed, and verification 1 D. J. Bernstein Bob s laptop screen: 2 From: Alice Thank you for your submission. We received many interesting papers, and unfortunately your

More information

Firewalls, Tunnels, and Network Intrusion Detection

Firewalls, Tunnels, and Network Intrusion Detection Firewalls, Tunnels, and Network Intrusion Detection 1 Firewalls A firewall is an integrated collection of security measures designed to prevent unauthorized electronic access to a networked computer system.

More information

Block Cipher Modes of Operation

Block Cipher Modes of Operation Block Cipher Modes of Operation Luke Anderson luke@lukeanderson.com.au 23 rd March 2018 University Of Sydney Overview 1. Crypto-Bulletin 2. Modes Of Operation 2.1 Evaluating Modes 2.2 Electronic Code Book

More information

Distributed Oblivious RAM for Secure Two-Party Computation

Distributed Oblivious RAM for Secure Two-Party Computation Distributed Oblivious RAM for Secure Two-Party Computation Steve Lu Rafail Ostrovsky Abstract Secure two-party computation protocol allows two players, Alice with secret input x and Bob with secret input

More information

RISCV with Sanctum Enclaves. Victor Costan, Ilia Lebedev, Srini Devadas

RISCV with Sanctum Enclaves. Victor Costan, Ilia Lebedev, Srini Devadas RISCV with Sanctum Enclaves Victor Costan, Ilia Lebedev, Srini Devadas Today, privilege implies trust (1/3) If computing remotely, what is the TCB? Priviledge CPU HW Hypervisor trusted computing base OS

More information

Cryptography: More Primitives

Cryptography: More Primitives Design and Analysis of Algorithms May 8, 2015 Massachusetts Institute of Technology 6.046J/18.410J Profs. Erik Demaine, Srini Devadas and Nancy Lynch Recitation 11 Cryptography: More Primitives 1 Digital

More information

CS252 S05. Main memory management. Memory hardware. The scale of things. Memory hardware (cont.) Bottleneck

CS252 S05. Main memory management. Memory hardware. The scale of things. Memory hardware (cont.) Bottleneck Main memory management CMSC 411 Computer Systems Architecture Lecture 16 Memory Hierarchy 3 (Main Memory & Memory) Questions: How big should main memory be? How to handle reads and writes? How to find

More information

Post-Quantum Cryptography A Collective Challenge

Post-Quantum Cryptography A Collective Challenge Post-Quantum Cryptography A Collective Challenge Christophe Petit University of Oxford Mathematical Institute Christophe Petit -Oxford Crypto Day 1 Cryptography is very useful Cryptography is the science

More information

On the (In)security of Hash-based Oblivious RAM and a New Balancing Scheme

On the (In)security of Hash-based Oblivious RAM and a New Balancing Scheme On the (In)security of Hash-based Oblivious RAM and a New Balancing Scheme Eyal Kushilevitz Steve Lu Rafail Ostrovsky Abstract With the gaining popularity of remote storage (e.g. in the Cloud), we consider

More information

Growth of the Internet Network capacity: A scarce resource Good Service

Growth of the Internet Network capacity: A scarce resource Good Service IP Route Lookups 1 Introduction Growth of the Internet Network capacity: A scarce resource Good Service Large-bandwidth links -> Readily handled (Fiber optic links) High router data throughput -> Readily

More information

Practical Oblivious RAM and its Applications

Practical Oblivious RAM and its Applications NORTHEASTERN UNIVERSITY Practical Oblivious RAM and its Applications by Travis Mayberry A thesis submitted in partial fulfillment for the degree of Doctor of Philosophy in the Department of Computer Science

More information

HP S1500 SSL Appliance. Product overview. Key features. Data sheet

HP S1500 SSL Appliance. Product overview. Key features. Data sheet HP S1500 SSL Appliance Data sheet Product overview The HP S1500 SSL Appliance provides hardware-accelerated Secure Sockets Layer (SSL) offloading and bridging to enable high-performance intrusion prevention

More information

Recursive ORAMs with Practical Constructions

Recursive ORAMs with Practical Constructions Recursive ORAMs with Practical Constructions Sarvar Patel Giuseppe Persiano Kevin Yeo September 30, 2017 Abstract We present Recursive Square Root ORAM (R-SQRT), a simple and flexible ORAM that can be

More information

SGX Enclave Life Cycle Tracking TLB Flushes Security Guarantees

SGX Enclave Life Cycle Tracking TLB Flushes Security Guarantees CSE 5095 & ECE 4451 & ECE 5451 Spring 2017 Lecture 3b SGX Enclave Life Cycle Tracking TLB Flushes Security Guarantees Slide deck extracted from Kamran s tutorial on SGX and Chenglu s security analysis

More information

ObliviSync: Practical Oblivious File Backup and Synchronization

ObliviSync: Practical Oblivious File Backup and Synchronization ObliviSync: Practical Oblivious File Backup and Synchronization Adam J. Aviv, Seung Geol Choi, Travis Mayberry, Daniel S. Roche United States Naval Academy {aviv,choi,mayberry,roche}@usna.edu arxiv:1605.09779v2

More information

Somewhat Homomorphic Encryption

Somewhat Homomorphic Encryption Somewhat Homomorphic Encryption Craig Gentry and Shai Halevi June 3, 2014 China Summer School on Lattices and Cryptography Part 1: Homomorphic Encryption: Background, Applications, Limitations Computing

More information

Oblivious Computation with Data Locality

Oblivious Computation with Data Locality Oblivious Computation with Data Locality Gilad Asharov T-H. Hubert Chan Kartik Nayak Cornell Tech The University of Hong Kong UMD asharov@cornell.edu hubert@cs.hku.hk kartik@cs.umd.edu Rafael Pass Ling

More information

DATA INTEGRITY TECHNIQUES IN CLOUD: AN ANALYSIS

DATA INTEGRITY TECHNIQUES IN CLOUD: AN ANALYSIS DATA INTEGRITY TECHNIQUES IN CLOUD: AN ANALYSIS 1 MS. R. K. PANDYA, 2 PROF. K. K. SUTARIA 1 M.E.[Cloud Computing] Student, Computer Engineering Department, V. V. P. Engineering College, Rajkot, Gujarat

More information

SIDE CHANNEL ATTACKS AGAINST IOS CRYPTO LIBRARIES AND MORE DR. NAJWA AARAJ HACK IN THE BOX 13 APRIL 2017

SIDE CHANNEL ATTACKS AGAINST IOS CRYPTO LIBRARIES AND MORE DR. NAJWA AARAJ HACK IN THE BOX 13 APRIL 2017 SIDE CHANNEL ATTACKS AGAINST IOS CRYPTO LIBRARIES AND MORE DR. NAJWA AARAJ HACK IN THE BOX 13 APRIL 2017 WHAT WE DO What we do Robust and Efficient Cryptographic Protocols Research in Cryptography and

More information

Usable PIR. Network Security and Applied. Cryptography Laboratory.

Usable PIR. Network Security and Applied. Cryptography Laboratory. Network Security and Applied Cryptography Laboratory http://crypto.cs.stonybrook.edu Usable PIR NDSS '08, San Diego, CA Peter Williams petertw@cs.stonybrook.edu Radu Sion sion@cs.stonybrook.edu ver. 2.1

More information

Argon2 for password hashing and cryptocurrencies

Argon2 for password hashing and cryptocurrencies Argon2 for password hashing and cryptocurrencies Alex Biryukov, Daniel Dinu, Dmitry Khovratovich University of Luxembourg 2nd April 2016 Motivation Password-based authentication Keyless password authentication:

More information

Lecture Nov. 21 st 2006 Dan Wendlandt ISP D ISP B ISP C ISP A. Bob. Alice. Denial-of-Service. Password Cracking. Traffic.

Lecture Nov. 21 st 2006 Dan Wendlandt ISP D ISP B ISP C ISP A. Bob. Alice. Denial-of-Service. Password Cracking. Traffic. 15-441 Lecture Nov. 21 st 2006 Dan Wendlandt Worms & Viruses Phishing End-host impersonation Denial-of-Service Route Hijacks Traffic modification Spyware Trojan Horse Password Cracking IP Spoofing DNS

More information

Block Cipher Modes of Operation

Block Cipher Modes of Operation Block Cipher Modes of Operation Luke Anderson luke@lukeanderson.com.au 24th March 2016 University Of Sydney Overview 1. Crypto-Bulletin 2. Modes Of Operation 2.1 Evaluating Modes 2.2 Electronic Code Book

More information

ANET: An Anonymous Networking Protocol

ANET: An Anonymous Networking Protocol ANET: An Anonymous Networking Protocol Casey Marshall csm@soe.ucsc.edu May 31, 2005 Abstract This paper presents a simple, anonymizing network protocol. Its primary goal is to provide untraceability of

More information

(a) Symmetric model (b) Cryptography (c) Cryptanalysis (d) Steganography

(a) Symmetric model (b) Cryptography (c) Cryptanalysis (d) Steganography Code No: RR410504 Set No. 1 1. Write short notes on (a) Symmetric model (b) Cryptography (c) Cryptanalysis (d) Steganography 3. (a) Illustrate Diffie-hellman Key Exchange scheme for GF(P) [6M] (b) Consider

More information

Bucket ORAM: Single Online Roundtrip, Constant Bandwidth Oblivious RAM

Bucket ORAM: Single Online Roundtrip, Constant Bandwidth Oblivious RAM Bucket ORAM: Single Online Roundtrip, Constant Bandwidth Oblivious RAM Christopher Fletcher MIT cwfletch@mit.edu Muhammad Naveed Cornell/UIUC naveed2@illinois.edu Elaine Shi Cornell elaine@cs.cornell.edu

More information

Kurose & Ross, Chapters (5 th ed.)

Kurose & Ross, Chapters (5 th ed.) Kurose & Ross, Chapters 8.2-8.3 (5 th ed.) Slides adapted from: J. Kurose & K. Ross \ Computer Networking: A Top Down Approach (5 th ed.) Addison-Wesley, April 2009. Copyright 1996-2010, J.F Kurose and

More information

Danube University Krems. The University for Continuing Education. Security Issues in Resource-limited Sensor Networks. Thilo Sauter Albert Treytl

Danube University Krems. The University for Continuing Education. Security Issues in Resource-limited Sensor Networks. Thilo Sauter Albert Treytl Danube University Krems. The University for Continuing Education. Security Issues in Resource-limited Sensor Networks Thilo Sauter Albert Treytl Wireless Sensor Network Vision High-level company functions

More information

Computer Security. 10r. Recitation assignment & concept review. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 10r. Recitation assignment & concept review. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 10r. Recitation assignment & concept review Paul Krzyzanowski Rutgers University Spring 2018 April 3, 2018 CS 419 2018 Paul Krzyzanowski 1 1. What is a necessary condition for perfect

More information

Memory Hierarchies && The New Bottleneck == Cache Conscious Data Access. Martin Grund

Memory Hierarchies && The New Bottleneck == Cache Conscious Data Access. Martin Grund Memory Hierarchies && The New Bottleneck == Cache Conscious Data Access Martin Grund Agenda Key Question: What is the memory hierarchy and how to exploit it? What to take home How is computer memory organized.

More information

Efficient Quantum-Immune Keyless Signatures with Identity

Efficient Quantum-Immune Keyless Signatures with Identity Efficient Quantum-Immune Keyless Signatures with Identity Risto Laanoja Tallinn University of Technology / Guardtime AS May 17, 2014 Estonian CS Theory days at Narva-Jõesuu TL; DR Built a practical signature

More information

TSKT-ORAM: A Two-Server k-ary Tree Oblivious RAM without Homomorphic Encryption

TSKT-ORAM: A Two-Server k-ary Tree Oblivious RAM without Homomorphic Encryption future internet Article TSKT-ORAM: A Two-Server k-ary Tree Oblivious RAM without Homomorphic Encryption Jinsheng Zhang 1, Qiumao Ma 1, Wensheng Zhang 1, * and Daji Qiao 2 1 Department of Computer Science,

More information

Cache Performance and Memory Management: From Absolute Addresses to Demand Paging. Cache Performance

Cache Performance and Memory Management: From Absolute Addresses to Demand Paging. Cache Performance 6.823, L11--1 Cache Performance and Memory Management: From Absolute Addresses to Demand Paging Asanovic Laboratory for Computer Science M.I.T. http://www.csg.lcs.mit.edu/6.823 Cache Performance 6.823,

More information

Persistent key, value storage

Persistent key, value storage Persistent key, value storage In programs, often use hash tables - E.g., Buckets are an array of pointers, collision chaining For persistant data, minimize # disk accesses - Traversing linked lists is

More information

Lecture 6: Symmetric Cryptography. CS 5430 February 21, 2018

Lecture 6: Symmetric Cryptography. CS 5430 February 21, 2018 Lecture 6: Symmetric Cryptography CS 5430 February 21, 2018 The Big Picture Thus Far Attacks are perpetrated by threats that inflict harm by exploiting vulnerabilities which are controlled by countermeasures.

More information