skip to main content
10.1145/3320269.3384717acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

DISKSHIELD: A Data Tamper-Resistant Storage for Intel SGX

Published: 05 October 2020 Publication History

Abstract

With the increasing importance of data, the threat of malware which destroys data has been increasing. If malware acquires the highest software privilege, any attempt to detect and remove malware can be disabled. In this paper, we propose DISKSHIELD, a secure storage framework. DISKSHIELD uses Intel SGX to provide Trusted Execution Environment (TEE) to the host, implements the file system into SSD firmware that provides a Trusted Computing Base (TCB), and uses a two-way authentication mechanism to securely transfer data from the host TEE to the SSD TCB against data tampering attacks. This design frees DISKSHIELD from attacks to the kernel. To show the efficacy of DISKSHIELD, we prototyped a DISKSHIELD system by modifying Intel IPFS and developing a device file system on the Jasmine OpenSSD Platform in a Linux environment. Our results show that DISKSHIELD provides strong data tamper resistance the throughput of read and write is on average to 28%, 19% lower than IPFS.

Supplementary Material

MP4 File (3320269.3384717.mp4)
With the increasing importance of data, the threat of malware that destroys data such as ransomware or wipers has been increasing. Besides, if malware acquires the highest software privileges, any attempt to detect and remove malware can be disabled. In this paper, we propose a secure storage framework, DiskShield. DiskShield uses Intel SGX to provide Trusted Execution Environment (TEE) to the host, implements the file system into SSD firmware that provides a Trusted Computing Base (TCB), and uses a two-way authentication mechanism to securely transfer data from the host TEE to the SSD TCB against data tampering attacks. This design frees DiskShield from attacks from the kernel. To show the efficacy of DiskShield, we prototyped a DiskShield system by modifying Intel IPFS and developing a device file system on the Jasmine OpenSSD Platform in a Linux environment.

References

[1]
2017. Petya/NotPetya Ransomware Analysis. https://idafchev.github.io/writeup/2017/07/21/petya_ransomware_analysis.html.
[2]
Adil Ahmad, Kyungtae Kim, Muhammad Ihsanulhaq Sarfaraz, and Byoungyoung Lee. 2018. Obliviate: A data oblivious file system for intel SGX. In Proceedings of the 25th Annual Network and Distributed System Security Symposium (NDSS).
[3]
Maurice Bailleu, Jörg Thalheim, Pramod Bhatotia, Christof Fetzer, Michio Honda, and Kapil Vaswani. 2019. SPEICHER: Securing LSM-based Key-Value Stores using Shielded Execution. In Proceedings of the 17th USENIX Conference on File and Storage Technologies (FAST).
[4]
Osborne Charlie. 2018. Shamoon data-wiping malware believed to be the work of Iranian hackers. https://www.zdnet.com/article/shamoons-data-wiping-malware-believed-to-be-the-work-of-iranian-hackers/.
[5]
Chintan Chavda, Ethan C Ahn, Yu-Sheng Chen, Youngjae Kim, Kalidas Ganesh, and Junghee Lee. 2017. Vulnerability analysis of on-chip access-control memory. In Proceedings of the 9th USENIX Workshop on Hot Topics in Storage and File Systems (HotStorage).
[6]
Victor Costan and Srinivas Devadas. 2016. Intel SGX Explained. IACR Cryptology ePrint Archive, Vol. 2016, 086 (2016), 1--118.
[7]
Joseph Goedert. 2016. Meeting the Threat of Ransomware. https://www.healthdatamanagement.com/author/joseph-goedert.
[8]
Dan Goodin. 2017. A New Ransomware Outbreak Similar to WCry is Shutting Down Computers Worldwide. https://arstechnica.com/security/2017/06/a-new-ransomware-outbreak-similar-to-wcry-is-shutting-down-computers-worldwide/.
[9]
Intel. [n.d.] a. Intel Protected File System Library. https://software.intel.com/sites/default/files/managed/76/8f/OverviewOfIntelProtectedFileSystemLibrary.pdf.
[10]
Intel. [n.d.] b. Intel Software Guard Extensions Developer Guide. https://download.01.org/intel-sgx/linux-1.7/docs/Intel_SGX_Developer_Guide.pdf.
[11]
Intel. [n.d.] c. Introduction to Intel SGX Sealing. https://software.intel.com/en-us/blogs/2016/05/04/introduction-to-intel-sgx-sealing.
[12]
Intel. [n.d.] d. Local (Intra-Platform) Attestation. https://software.intel.com/en-us/node/702983.
[13]
Jonathan S. (Intel). 2016. Introduction to the Storage Performance Development Kit (SPDK). https://software.intel.com/en-us/articles/introduction-to-the-storage-performance-development-kit-spdk.
[14]
Devika Jain. 2017. Shamoon 2: Back On the Prowl. https://nsfocusglobal.com/shamoon-2-back-on-the-prowl/.
[15]
Elliot Kass. 2016. Roundtable: Ransomware., 25--32 pages. Health Data Management.
[16]
Robert Krahn, Bohdan Trach, Anjo Vahldiek-Oberwagner, Thomas Knauth, Pramod Bhatotia, and Christof Fetzer. 2018. Pesos: policy enhanced secure object store. In Proceedings of the Thirteenth EuroSys Conference.
[17]
Junghee Lee, Kalidas Ganesh, Hyuk-Jun Lee, and Youngjae Kim. 2017. FESSD: A fast encrypted ssd employing on-chip access-control memory. IEEE Computer Architecture Letters, Vol. 16, 2 (2017), 115--118.
[18]
Sang-Phil Lim. 2016. The Jasmine OpenSSD Platform: Technical Reference Manual (v1.4, in English). http://www.openssd-project.org/mediawiki/images/Jasmine_Tech_Ref_Manual_v.1.4e.pdf.
[19]
F. Mercaldo, V. Nardone, and A. Santone. 2016. Ransomware Inside Out. In Proceedings of the 2016 11th International Conference on Availability, Reliability and Security (ARES).
[20]
Micron. 2016. Protecting Your SSD and Your Data. https://www.datasheetarchive.com/whats_new/1c1a884377ab1954f2efc54b614636ec.html.
[21]
Inc Micron Technology. 2017. FIPS 140--2 Cryptographic Module Non-Proprietary Security Policy. https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2848.pdf.
[22]
C. Moore. 2016. Detecting Ransomware with Honeypot Techniques. In Proceedings of the 2016 Cybersecurity and Cyberforensics Conference (CCC).
[23]
Mercora Technologies. 2017. HMAC SHA-256 Fast IP Core. http://www.mercoratech.com/products/hmac-sha256-fast-core.
[24]
Chia-Che Tsai, Donald E Porter, and Mona Vij. 2017. Graphene-SGX: A Practical Library OS for Unmodified Applications on SGX. In Proceedings of the 2017 USENIX Annual Technical Conference (USENIX ATC 17).
[25]
VENTURA VITOR. 2018. WIPER MALWARE: ATTACKING FROM INSIDE. https://talos-intelligence-site.s3.amazonaws.com/production/document_files/files/000/033/904/original/Talos_WiperWhitepaper.v3.pdf.
[26]
Xiaohao Wang, Yifan Yuan, You Zhou, Chance C Coats, and Jian Huang. 2019. Project Almanac: A Time-Traveling Solid-State Drive. In Proceedings of the 14th EuroSys Conference.
[27]
Wikipedia. 2018. Trusted Execution Environment. https://en.wikipedia.org/wiki/Trusted_execution_environment.
[28]
Wikipedia. 2019 a. List of solid-state drive manufacturers. https://en.wikipedia.org/wiki/List_of_solid-state_drive_manufacturers.
[29]
Wikipedia. 2019 b. Message authentication code. https://en.wikipedia.org/wiki/Message_authentication_code.
[30]
Lianying Zhao and Mohammad Mannan. 2019. TEE-aided Write Protection Against Privileged Data Tampering. In Proceedings of the 2019 Network and Distributed System Security Symposium (NDSS).

Cited By

View all

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
ASIA CCS '20: Proceedings of the 15th ACM Asia Conference on Computer and Communications Security
October 2020
957 pages
ISBN:9781450367509
DOI:10.1145/3320269
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 05 October 2020

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. OS security
  2. storage security
  3. trusted computing

Qualifiers

  • Research-article

Funding Sources

  • Samsung Semiconductor
  • National Research Foundation of Korea (NRF)

Conference

ASIA CCS '20
Sponsor:

Acceptance Rates

Overall Acceptance Rate 418 of 2,322 submissions, 18%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)70
  • Downloads (Last 6 weeks)10
Reflects downloads up to 22 Dec 2024

Other Metrics

Citations

Cited By

View all

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media