Foundations and Trends® in Electronic Design Automation > Vol 11 > Issue 3

Secure Processors Part II: Intel SGX Security Analysis and MIT Sanctum Architecture

By Victor Costan, Massachusetts Institute of Technology, USA, victor@costan.us | Ilia Lebedev, Massachusetts Institute of Technology, USA, ilebedev@mit.edu | Srinivas Devadas, Massachusetts Institute of Technology, USA, devadas@mit.edu

 
Suggested Citation
Victor Costan, Ilia Lebedev and Srinivas Devadas (2017), "Secure Processors Part II: Intel SGX Security Analysis and MIT Sanctum Architecture", Foundations and Trends® in Electronic Design Automation: Vol. 11: No. 3, pp 249-361. http://dx.doi.org/10.1561/1000000052

Publication Date: 13 Jul 2017
© 2017 V. Costan, I. Lebedev, and S. Devadas
 
Subjects
System level design,  Security and privacy
 

Free Preview:

Download extract

Share

Download article
In this article:
1. Introduction
2. An Analysis of Intel’s Software Guard Extensions (SGX)
3. The MIT Sanctum Processor
4. Conclusion
Acknowledgments
References

Abstract

This manuscript is the second in a two part survey and analysis of the state of the art in secure processor systems, with a specific focus on remote software attestation and software isolation. The first part established the taxonomy and prerequisite concepts relevant to an examination of the state of the art in trusted remote computation: attested software isolation containers (enclaves). This second part extends Part I’s description of Intel’s Software Guard Extensions (SGX), an available and documented enclave-capable system, with a rigorous security analysis of SGX as a system for trusted remote computation. This part documents the authors’ concerns over the shortcomings of SGX as a secure system and introduces the MIT Sanctum processor developed by the authors: a system designed to offer stronger security guarantees, lend itself better to analysis and formal verification, and offer a more straightforward and complete threat model than the Intel system, all with an equivalent programming model. This two part work advocates a principled, transparent, and wellscrutinized approach to system design, and argues that practical guarantees of privacy and integrity for remote computation are achievable at a reasonable design cost and performance overhead.

DOI:10.1561/1000000052
ISBN: 978-1-68083-302-7
128 pp. $85.00
Buy book (pb)
 
ISBN: 978-1-68083-303-4
128 pp. $135.00
Buy E-book (.pdf)
Table of contents:
1. Introduction
2. An Analysis of Intel’s Software Guard Extensions (SGX)
3. The MIT Sanctum Processor
4. Conclusion
Acknowledgments
References

Secure Processors Part I: Background, Taxonomy for Secure Enclaves and Intel SGX Architecture

This monograph is the second of a two-part survey and analysis of the state of the art in secure processor systems, with a specific focus on remote software attestation and software isolation. The first part established the taxonomy and prerequisite concepts relevant to an examination of the state of the art in trusted remote computation: attested software isolation containers (enclaves). This second part extends Part I’s description of Intel’s Software Guard Extensions (SGX), an available and documented enclave-capable system, with a rigorous security analysis of SGX as a system for trusted remote computation. This part documents the authors’ concerns over the shortcomings of SGX as a secure system and introduces the MIT Sanctum processor developed by the authors: a system designed to offer stronger security guarantees, lend itself better to analysis and formal verification, and offer a more straightforward and complete threat model than the Intel system, all with an equivalent programming model.

This two-part work advocates a principled, transparent, and well scrutinized approach to system design, and argues that practical guarantees of privacy and integrity for remote computation are achievable at a reasonable design cost and performance overhead.

 
EDA-052

Companion

Secure Processors Part I: Background, Taxonomy for Secure Enclaves and Intel SGX Architecture , Foundations and Trends® in Electronic Design Automation, Volume 11, Issue 1-2 10.1561/1000000051