Skip to main content
Top

2021 | OriginalPaper | Chapter

Steel: Composable Hardware-Based Stateful and Randomised Functional Encryption

Authors : Pramod Bhatotia, Markulf Kohlweiss, Lorenzo Martinico, Yiannis Tselekounis

Published in: Public-Key Cryptography – PKC 2021

Publisher: Springer International Publishing

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Trusted execution environments (TEEs) enable secure execution of programs on untrusted hosts and cryptographically attest the correctness of outputs. As these are complex systems, it is essential to formally capture the exact security achieved by protocols employing TEEs, and ultimately, prove their security under composition, as TEEs are typically employed in multiple protocols, simultaneously.
Our contribution is twofold. On the one hand, we show that under existing definitions of attested execution setup, we can realise cryptographic functionalities that are unrealisable in the standard model. On the other hand, we extend the adversarial model to capture a broader class of realistic adversaries, we demonstrate weaknesses of existing security definitions this class, and we propose stronger ones.
Specifically, we first define a generalization of Functional Encryption that captures Stateful and Randomised functionalities (\(\mathrm {FESR}\)). Then, assuming the ideal functionality for attested execution of Pass et al. (Eurocrypt ’2017), we construct the associated protocol, \(\mathsf {Steel}\), and we prove that \(\mathsf {Steel}\) UC-realises \(\mathrm {FESR}\) in the universal composition with global subroutines model by Badertscher et al. (TCC ’2020). Our work is also a validation of the compositionality of the \(\mathsf {Iron}\) protocol by Fisch et al. (CCS ’2017), capturing (non-stateful) hardware-based functional encryption.
As the existing functionality for attested execution of Pass et al. is too strong for real world use, we propose a weaker functionality that allows the adversary to conduct rollback and forking attacks. We demonstrate that \(\mathsf {Steel}\) (realising stateful functionalities), contrary to the stateless variant corresponding to \(\mathsf {Iron}\), is not secure in this setting and discuss possible mitigation techniques.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Footnotes
1
Here we omit some standard UC-related hybrids.
 
2
Here CCA security is a requirement as the adversary is allowed to tamper with honestly generated ciphertexts.
 
3
In a nutshell the inconsistency arises from a discrepancy in the proof that emulation for a single-challenge session version, called EUC (used to prove protocols secure), implies UC-emulation for the multi-challenge GUC notion (used to prove the composition theorem).
 
Literature
7.
go back to reference Aumasson, J., Merino, L.: SGX secure enclaves in practice: security and crypto review. Black Hat 2016, 10 (2016) Aumasson, J., Merino, L.: SGX secure enclaves in practice: security and crypto review. Black Hat 2016, 10 (2016)
14.
go back to reference Bailleu, M., Thalheim, J., Bhatotia, P., Fetzer, C., Honda, M., Vaswani, K.: SPEICHER: securing lsm-based key-value stores using shielded execution. In: Merchant, A., Weatherspoon, H. (eds.) 17th USENIX Conference on File and Storage Technologies, FAST 2019, Boston, MA, February 25–28, 2019, pages 173–190. USENIX Association (2019). URL https://www.usenix.org/conference/fast19/presentation/bailleu Bailleu, M., Thalheim, J., Bhatotia, P., Fetzer, C., Honda, M., Vaswani, K.: SPEICHER: securing lsm-based key-value stores using shielded execution. In: Merchant, A., Weatherspoon, H. (eds.) 17th USENIX Conference on File and Storage Technologies, FAST 2019, Boston, MA, February 25–28, 2019, pages 173–190. USENIX Association (2019). URL https://​www.​usenix.​org/​conference/​fast19/​presentation/​bailleu
24.
go back to reference Choudhuri, A.R., Green, M., Jain, A., Kaptchuk, G., Miers, I.: Fairness in an unfair world: fair multiparty computation from public bulletin boards. In: Thuraisingham, B.M., Evans, D., Malkin, T., Xu, D. (eds.) ACM CCS, Dallas, TX, USA, Oct. 31 - Nov. 2, 2017. pp. 719–728. ACM (2017) Choudhuri, A.R., Green, M., Jain, A., Kaptchuk, G., Miers, I.: Fairness in an unfair world: fair multiparty computation from public bulletin boards. In: Thuraisingham, B.M., Evans, D., Malkin, T., Xu, D. (eds.) ACM CCS, Dallas, TX, USA, Oct. 31 - Nov. 2, 2017. pp. 719–728. ACM (2017)
28.
go back to reference Fisch, B., Vinayagamurthy, D., Boneh, D., Gorbunov, S.: IRON: functional encryption using intel SGX. In: Thuraisingham, B.M., Evans, D., Malkin, T., Xu, D. (eds.) ACM CCS, Dallas, TX, USA, Oct. 31 - Nov. 2, 2017, pp. 765–782. ACM (2017) Fisch, B., Vinayagamurthy, D., Boneh, D., Gorbunov, S.: IRON: functional encryption using intel SGX. In: Thuraisingham, B.M., Evans, D., Malkin, T., Xu, D. (eds.) ACM CCS, Dallas, TX, USA, Oct. 31 - Nov. 2, 2017, pp. 765–782. ACM (2017)
29.
go back to reference Garlati, C., Pinto, S.: A clean slate approach to Linux security RISC-V enclaves (2020) Garlati, C., Pinto, S.: A clean slate approach to Linux security RISC-V enclaves (2020)
33.
go back to reference Kaplan, D., Powell, J., Woller, T.: AMD memory encryption. White paper (2016) Kaplan, D., Powell, J., Woller, T.: AMD memory encryption. White paper (2016)
35.
go back to reference Kiayias, A., Liu, F.H., Tselekounis, Y.: Practical non-malleable codes from l-more extractable hash functions. In: Weippl, E.R., Katzenbeisser, S., Kruegel, C., Myers, A.C., Halevi, S. (eds.) ACM CCS, Vienna, Austria, Oct. 24–28, 2016. pp. 1317–1328. ACM (2016) Kiayias, A., Liu, F.H., Tselekounis, Y.: Practical non-malleable codes from l-more extractable hash functions. In: Weippl, E.R., Katzenbeisser, S., Kruegel, C., Myers, A.C., Halevi, S. (eds.) ACM CCS, Vienna, Austria, Oct. 24–28, 2016. pp. 1317–1328. ACM (2016)
38.
go back to reference Lee, D., Kohlbrenner, D., Shinde, S., Asanović, K., Song, D.: Keystone: an open framework for architecting trusted execution environments. In: Proceedings of the Fifteenth European Conference on Computer Systems, pp. 1–16 (2020) Lee, D., Kohlbrenner, D., Shinde, S., Asanović, K., Song, D.: Keystone: an open framework for architecting trusted execution environments. In: Proceedings of the Fifteenth European Conference on Computer Systems, pp. 1–16 (2020)
39.
go back to reference Levin, D., Douceur, J.R., Lorch, J.R., Moscibroda, T.: Trinc: small trusted hardware for large distributed systems. NSDI 9, 1–14 (2009) Levin, D., Douceur, J.R., Lorch, J.R., Moscibroda, T.: Trinc: small trusted hardware for large distributed systems. NSDI 9, 1–14 (2009)
41.
go back to reference Matt, C., Maurer, U.: A definitional framework for functional encryption. In: Fournet, C., Hicks, M. (eds.) CSF 2015Computer Security Foundations Symposium, Verona, Italy, jul 13–17, pp. 217–231 IEEE (2015) Matt, C., Maurer, U.: A definitional framework for functional encryption. In: Fournet, C., Hicks, M. (eds.) CSF 2015Computer Security Foundations Symposium, Verona, Italy, jul 13–17, pp. 217–231 IEEE (2015)
42.
go back to reference Nayak, K., et al.: HOP: hardware makes obfuscation practical. In: NDSS 2017, San Diego, CA, USA, Feb. 26 - Mar. 1, The Internet Society (2017) Nayak, K., et al.: HOP: hardware makes obfuscation practical. In: NDSS 2017, San Diego, CA, USA, Feb. 26 - Mar. 1, The Internet Society (2017)
43.
go back to reference Parno, B., McCune, J.M., Perrig, A.: Bootstrapping trust in commodity computers. In: 2010 IEEE Symposium on Security and Privacy, Berkeley/Oakland, CA, USA, May 16–19, pp. 414–429. IEEE Computer Society Press (2010) Parno, B., McCune, J.M., Perrig, A.: Bootstrapping trust in commodity computers. In: 2010 IEEE Symposium on Security and Privacy, Berkeley/Oakland, CA, USA, May 16–19, pp. 414–429. IEEE Computer Society Press (2010)
45.
go back to reference Pinto, S., Santos, N.: Demystifying arm trustzone: a comprehensive survey. ACM Comput. Surv. 51, 1–36 (2019)CrossRef Pinto, S., Santos, N.: Demystifying arm trustzone: a comprehensive survey. ACM Comput. Surv. 51, 1–36 (2019)CrossRef
46.
go back to reference Porter, N., Golanand, G., Lugani, S.: Introducing google cloud confidential computing with confidential VMs. (2020) Porter, N., Golanand, G., Lugani, S.: Introducing google cloud confidential computing with confidential VMs. (2020)
47.
go back to reference Russinovich, M.: Introducing azure confidential computing (2017) Russinovich, M.: Introducing azure confidential computing (2017)
50.
go back to reference Strackx, R., Piessens, F.: Ariadne: a minimal approach to state continuity. In: Holz, T., Savage, S. (eds.) USENIX Security, Austin, TX, USA, Aug. 10–12, 2016, pp. 875–892. USENIX (2016) Strackx, R., Piessens, F.: Ariadne: a minimal approach to state continuity. In: Holz, T., Savage, S. (eds.) USENIX Security, Austin, TX, USA, Aug. 10–12, 2016, pp. 875–892. USENIX (2016)
52.
54.
go back to reference Wu, P., Shen, Q., Deng, R. H., Liu, X., Zhang, Y., Wu, Z.: ObliDC: an SGX-based oblivious distributed computing framework with formal proof. In: Galbraith, S.D., Russello, G., Susilo, W., Gollmann, D., Kirda, E., Liang, Z. (eds.) ASIACCS 19, Auckland, New Zealand, July 9–12, pp. 86–99. ACM (2019) Wu, P., Shen, Q., Deng, R. H., Liu, X., Zhang, Y., Wu, Z.: ObliDC: an SGX-based oblivious distributed computing framework with formal proof. In: Galbraith, S.D., Russello, G., Susilo, W., Gollmann, D., Kirda, E., Liang, Z. (eds.) ASIACCS 19, Auckland, New Zealand, July 9–12, pp. 86–99. ACM (2019)
Metadata
Title
Steel: Composable Hardware-Based Stateful and Randomised Functional Encryption
Authors
Pramod Bhatotia
Markulf Kohlweiss
Lorenzo Martinico
Yiannis Tselekounis
Copyright Year
2021
DOI
https://doi.org/10.1007/978-3-030-75248-4_25

Premium Partner