+ All Categories
Home > Documents > Future of Trust in Computing || Trusted Virtual Disk Images

Future of Trust in Computing || Trusted Virtual Disk Images

Date post: 08-Dec-2016
Category:
Upload: claire
View: 213 times
Download: 0 times
Share this document with a friend
11
' *DZURFN + 5HLPHU$5 6DGHJKL & 9LVKLN (GLWRUV )XWXUH RI 7UXVW LQ &RPSXWLQJ 9LHZHJ7HXEQHU Trusted Virtual Disk Images Carlo Gebhardt Allan Tomlinson 5R\DO +ROORZD\ 8QLYHUVLW\ RI /RQGRQ {c.gebhardt | allan.tomlinson}@rhul.ac.uk Abstract Many solutions have been proposed to raise the VHFXULW\ OHYHO RI YLUWXDOLVDWLRQ +RZHYHU PRVW RYHUORRN WKH secu- ULW\ RI YLUWXDO GLVN LPDJHV :LWK RXU SDSHU ZH SUHVHQW D VHFXUH ÀH[LEOH DQG WUDQVSDUHQW VHFXULW\ DUFKLWHFWXUH IRU YLUWXDO GLVN LPDJHV 9LUWXDO PDFKLQHV UXQQLQJ RQ RXU DUFKLWHFWXUH WUDQVSDUHQWO\ EHQH¿W IURP FRQ¿GHQWLDOLW\ DQG integrity DVVXUDQFH :H DFKLHYH WKLV E\ LQFRUSRUDWLQJ WKH FRQFHSWV RI Trusted Computing and in particular the 7UXVWHG 3ODWIRUP 0RGXOH 730 7KLV HQDEOHV XV WR SURYLGH D VHFXUH DQG ÀH[LEOH WUXVWHG YLUWXDO GLVN LQIUDVWUXFWXUH WR D EURDG QXPEHU RI SODWIRUPV )XUWKHUPRUH WKH XQLTXH FRQFHSW RI 7UXVWHG 9LUWXDO 'LVN ,PDJHV 79', DOORZV DQ LPDJH RZQHU WR VWD\ LQ FRQWURO RYHU WKH GLVN LPDJH WKURXJKRXW LWV FRPSOHWH OLIHF\FOH 1 Introduction 9LUWXDOLVDWLRQ LV QRW D QHZ WHFKQRORJ\ EDVLF FRQFHSWV DQG LGHDV KDYH DOUHDG\ HPHUJHG DV HDUO\ DV >@ ,W ZDV QRW XQWLO WKH HDUO\ ¶V ZKHQ YLUWXDOLVDWLRQ EHFDPH D JURZLQJ ¿HOG RI LQWHUHVW DPRQJ FRP- PHUFLDO DQG DFDGHPLF UHVHDUFKHUV &RPELQHG ZLWK WKH FRQWLQXRXVO\ IDOOLQJ FRVWV DQG FRQVWDQW LQFUHDV- LQJ SHUIRUPDQFH RI PRGHUQ FRPSXWHUV YLUWXDOLVDWLRQ LV H[WHQVLYHO\ XVHG LQ WRGD\¶V GDWD FHQWUHV 'XH WR WKH PDQ\ DGYDQWDJHV YLUWXDOLVDWLRQ RIIHUV LQ PDQDJHPHQW SURFHVVHV VHUYHU XWLOLVDWLRQ DV ZHOO DV ÀH[LELOLW\ YLUWXDOLVDWLRQ LV DOVR ZLGHO\ XVHG LQ WKH FRQWH[W RI JULG FRPSXWLQJ > @ +RZHYHU ZLWK WKH PDQ\ EHQH¿WV RIIHUHG E\ YLUWXDOLVDWLRQ QHZ security challenges and concerns also HPHUJH > @ $GGUHVVLQJ WKRVH security concerns requires a sophisticated architecture based on solid security principles as well as ongoing research. 6HFXULW\ IRU YLUWXDO GLVN LPDJH LV RQO\ RQH H[DPSOH RI WKLV UHVHDUFK $V DOUHDG\ RXWOLQHG LQ > @ D SDUWLFXODU WKUHDW IRU YLUWXDO GLVN LPDJH LV WKH IDFW WKDW LW FDQ EH FRSLHG ZLWKRXW WKH OHJLWLPDWH XVHU¶V NQRZOHGJH ,I WKH LPDJH LV FRSLHG RU VWROHQ SULYDWH GDWD RU VHFXULW\ FUHGHQWLDOV PLJKW EH H[SRVHG 0RUH VHYHUH WKH LPDJH FDQ EH GHOLEHUDWHO\ PDQLSXODWHG WR IRLVW malicious code on the image consumer. The VHFXULW\ FKDOOHQJHV SRVHG E\ YLUWXDOLVDWLRQ DOVR FKDQJH LQ WKH FRQWH[W RI WUXVWHG FRPSXWLQJ )RU LQVWDQFH LW LV UDWKHU GLI¿FXOW WR DVVXUH DQ XVHU WKDW WKHLU YLVLEOH YLUWXDO DSSOLFDWLRQ FRUUHVSRQGV ZLWK ZKDW WKH\ H[SHFW WR VHH )XUWKHU IURP D WHFKQLFDO SRLQW RI YLHZ LW LV D FRPSOLFDWHG WR WUXVW WKH FRPSOH[ VRIWZDUH DURXQG D YLUWXDO PDFKLQH PRQLWRU 9LUWXDOLVDWLRQ DQG WUXVWHG FRPSXWLQJ ZLOO LQÀXHQFH DQG FRPSUHKHQG HDFK RWKHU UDWKHU WKDQ EH FRPSHWLQJ IRU WKH EHVW VROXWLRQ :H KDYH VHHQ DQ DGRSWLRQ RI WUXVWLQJ FRQFHSWV LQ YLUWXDOLVDWLRQ >@ DQG LQ D VLPLODU ZD\ WKH FRQYHUJHQFH RI YLUWXDOLVDWLRQ DQG WUXVW >@ )XWXUH YLUWXDOLVDWLRQ WHFKQRORJLHV ZRXOG EH H[SHFWHG WR KRQRXU WKH XQLTXH UHTXLUHPHQWV RI D trusted system.
Transcript
Page 1: Future of Trust in Computing || Trusted Virtual Disk Images

Trusted Virtual Disk ImagesCarlo Gebhardt Allan Tomlinson

{c.gebhardt | allan.tomlinson}@rhul.ac.uk

Abstract

Many solutions have been proposed to raise the secu-

integrity Trusted Computing and in particular the

1 Introduction

--

security challenges and concerns also security concerns requires a sophisticated architecture based on solid

security principles as well as ongoing research.

malicious code on the image consumer.

The

trusted system.

Page 2: Future of Trust in Computing || Trusted Virtual Disk Images

2 Related Workassurance virtual machine monitor by

trusted computing. --

images.

images. This

-tems. Hardware based disk encryption on the other hand such as Intel’s Danbury are tightly bound to

operating

--

ments.

3 Background 3.1 Motivation

by the hosting environment to the guest system and represented as a physical hard-drive. The handling

-gitimate owner. As a result, an image could be manipulated or replaced completely. Thus sensitive data

malicious code injected and executed without the user’s awareness.

-

3.2 AssumptionsTrusted

Page 3: Future of Trust in Computing || Trusted Virtual Disk Images

Additionally, we utilise the trustworthy

model, as well as reducing the trusted code base.

3.3 Design Principles

an end-to-end basis and thus enable the image owner to stay in control over the image content through-

system as well to the user.

Our current trusted virtual disk image approach is based on the existing virtual disk image driver im-

represent lower privileged virtual machines.

-

Our design targets to a minimum.

3.4 Trusted Computing

-scribed by the Trusted Computing Group.

The

public key operations.

Page 4: Future of Trust in Computing || Trusted Virtual Disk Images

200

-

initial state and its input. Integrity measurements are stored in special purpose registers within the

was sealed.

bound to a single

security properties may be created by the

whereby an entity other than the

3.5 Driver modelAs mentioned in section 3.3, we base our implementation on the existing blktap driver model. The

existing userspace tools and libraries, which minimises implementation overhead while at the same time remains compatibility.

4 Trusted Vitual Disk Images

4.1 Integrity Protection--

operations in parallel.

--

Page 5: Future of Trust in Computing || Trusted Virtual Disk Images

4.1.1 Generating integrity metrics

-

Figure 1:

4.2 Checking Integrity-

as libaio is used to write out the data.

Page 6: Future of Trust in Computing || Trusted Virtual Disk Images

202

. Existing libraries such

4.2.1 Checking integrity before operation

-

4.2.2 Checking integrity during operation-

are consequently carried out by libcrypto.

4.2.3 Policy model

-

4.2.4 Recovery from integrity failure

changes to program code may render the virtual machine un-operational. To mitigate this issue a virtual

as

previous section.

Page 7: Future of Trust in Computing || Trusted Virtual Disk Images

203

4.3 -

potentially, insecure legacy storage and communication structures may be used.

4.4 -

-

Hypervisor, userspace control programs, libraries, etc. Hence the

be updated and sealed.

le. A small

changed. A large chunk size on the other hand would result in an increased execution time, as the

-ing hard-drive or

Page 8: Future of Trust in Computing || Trusted Virtual Disk Images

<sampleImage><header>...

<SHA256>894f435gd ... fas32dag</SHA256><EncryptionKey>3b23894f ... fce3bc95</EncryptionKey><EncryptionAlgorithm>AES</EncryptionAlgorithm><ChunkSize>16777216</ChunkSize><ImageSize>536870912000</ImageSize><NextFreeChunk>123</NextFreeChunk><SnapshotVersion>2</SnapshotVersion>

</header>...<chunk.122>

<SnapshotVersion>2</SnapshotVersion><BlockAddress>00040000</BlockAddress><ChunkPath>/sampleImage/chunk.122</ChunkPath><SHA256>dc460da4ad72c ... 6899d54ef98b5</SHA256>...

</chunk.122></sampleImage>

Listing 1:

4.5 Trust Control

trusted virtual disk image implementation is correct and trustworthy. It will do so by measuring each

-chine is being moved.

5 Life cycle 5.1 Initialisation

at the same time it allows the image to dynamically grow during operation. However, it is still necessary operating

trusted computing sealing mecha-

Page 9: Future of Trust in Computing || Trusted Virtual Disk Images

205

5.2 Backup

sealing it to a -rity checks as integrity metrics may be outdated.

5.3 Migration

-sume a

machines to establish mutual trust and a secure link. During this phase the remote machine attests its state to the source machine, which will then decide weather the remote state is

5.4 Snapshots

to be taken during normal operation, thus while a virtualised guest is running. Chunks that do not hold

5.5 Deletion

Page 10: Future of Trust in Computing || Trusted Virtual Disk Images

206

6 Conclusion

trusted computing concepts to enhance security while at the same applying those security properties -

age location or transport mechanism without compromising could be hosted over the internet.

-

attributes at all.

7 Future Work

-

References -

Security Symposium,

-Security Symposium (Berkeley,

virtualiza-

security challenges in virtual ma-

Operating Systems (Berkeley, [6] Carl Gebhardt and Allan Tomlinson,

-tian Stuble, Enhancing grid security using trusted

Page 11: Future of Trust in Computing || Trusted Virtual Disk Images

207

Security and

-

-

trustworthy system architecture using and

Trusted

Trusted

Trusted Comput-


Recommended