Intel TDX Demystified: A Top-Down Approach

Author:

Cheng Pau-Chen1ORCID,Ozga Wojciech2ORCID,Valdez Enriquillo1ORCID,Ahmed Salman1ORCID,Gu Zhongshu1ORCID,Jamjoom Hani1ORCID,Franke Hubertus1ORCID,Bottomley James1ORCID

Affiliation:

1. IBM Research, Yorktown Heights, NY, USA

2. IBM Research Europe, Zurich, Switzerland

Abstract

Intel Trust Domain Extensions (TDX) is an architectural extension in the 4th Generation Intel Xeon Scalable Processor that supports confidential computing. TDX allows the deployment of virtual machines in the Secure-Arbitration Mode (SEAM) with encrypted CPU state and memory, integrity protection, and remote attestation. TDX aims at enforcing hardware-assisted isolation for virtual machines and minimize the attack surface exposed to host platforms, which are considered to be untrustworthy or adversarial in the confidential computing’s new threat model. TDX can be leveraged by regulated industries or sensitive data holders to outsource their computations and data with end-to-end protection in public cloud infrastructures. This article aims at providing a comprehensive understanding of TDX to potential adopters, domain experts, and security researchers looking to leverage the technology for their own purposes. We adopt a top-down approach, starting with high-level security principles and moving to low-level technical details of TDX. Our analysis is based on publicly available documentation and source code, offering insights from security researchers outside of Intel.

Publisher

Association for Computing Machinery (ACM)

Reference71 articles.

1. 2018. CVE-2017-5753. Retrieved March 29 2024 from https://nvd.nist.gov/vuln/detail/CVE-2017-5753

2. 2018. CVE-2017-5754. Retrieved March 29 2024 from https://nvd.nist.gov/vuln/detail/CVE-2017-5754

3. Strengthening VM isolation with integrity protection and more;AMD,2020

4. Sergei Arnautov, Bohdan Trach, Franz Gregor, Thomas Knauth, Andre Martin, Christian Priebe, Joshua Lind, Divya Muthukumaran, Dan O’Keeffe, Mark L. Stillwell, David Goltzsche, Dave Eyers, Rüdiger Kapitza, Peter Pietzuch, and Christof Fetzer. 2016. Scone: Secure linux containers with intel sgx. In Proceedings of the OSDI. 689–703.

5. Enrico Barberis, Pietro Frigo, Marius Muench, Herbert Bos, and Cristiano Giuffrida. 2022. Branch history injection: On the effectiveness of hardware mitigations against \(\lbrace\) cross-privilege \(\rbrace\) spectre-v2 attacks. In Proceedings of the 31st USENIX Security Symposium (USENIX Security 22). 971–988.

Cited by 10 articles. 订阅此论文施引文献 订阅此论文施引文献,注册后可以免费订阅5篇论文的施引文献,订阅后可以查看论文全部施引文献

1. Elevating Security in Migration: An Enhanced Trusted Execution Environment-Based Generic Virtual Remote Attestation Scheme;Information;2024-08-07

2. BarriCCAde: Isolating Closed-Source Drivers with ARM CCA;2024 IEEE European Symposium on Security and Privacy Workshops (EuroS&PW);2024-07-08

3. Conditional Network Availability: Enhancing Connectivity Guarantees for TEE-Based Services;2024 IEEE European Symposium on Security and Privacy Workshops (EuroS&PW);2024-07-08

4. Memory Tagging using Cryptographic Integrity on Commodity x86 CPUs;2024 IEEE 9th European Symposium on Security and Privacy (EuroS&P);2024-07-08

5. Securing AI Inference in the Cloud: Is CPU-GPU Confidential Computing Ready?;2024 IEEE 17th International Conference on Cloud Computing (CLOUD);2024-07-07

同舟云学术

1.学者识别学者识别

2.学术分析学术分析

3.人才评估人才评估

"同舟云学术"是以全球学者为主线,采集、加工和组织学术论文而形成的新型学术文献查询和分析系统,可以对全球学者进行文献检索和人才价值评估。用户可以通过关注某些学科领域的顶尖人物而持续追踪该领域的学科进展和研究前沿。经过近期的数据扩容,当前同舟云学术共收录了国内外主流学术期刊6万余种,收集的期刊论文及会议论文总量共计约1.5亿篇,并以每天添加12000余篇中外论文的速度递增。我们也可以为用户提供个性化、定制化的学者数据。欢迎来电咨询!咨询电话:010-8811{复制后删除}0370

www.globalauthorid.com

TOP

Copyright © 2019-2024 北京同舟云网络信息技术有限公司
京公网安备11010802033243号  京ICP备18003416号-3