Lord of the x86 rings: A portable user mode privilege separation architecture on x86

Cited 12 time in webofscience Cited 13 time in scopus
  • Hit : 137
  • Download : 0
DC FieldValueLanguage
dc.contributor.authorLee, Hojoonko
dc.contributor.authorSong, Chihyunko
dc.contributor.authorKang, Brent Byunghoonko
dc.date.accessioned2020-01-30T02:21:25Z-
dc.date.available2020-01-30T02:21:25Z-
dc.date.created2020-01-30-
dc.date.created2020-01-30-
dc.date.created2020-01-30-
dc.date.issued2018-10-
dc.identifier.citation25th ACM Conference on Computer and Communications Security, CCS 2018, pp.1441 - 1454-
dc.identifier.urihttp://hdl.handle.net/10203/271880-
dc.description.abstractModern applications often involve processing of sensitive information. However, the lack of privilege separation within the user space leaves sensitive application secret such as cryptographic keys just as unprotected as a "hello world" string. Cutting-edge hardware-supported security features are being introduced. However, the features are often vendor-specific or lack compatibility with older generations of the processors. The situation leaves developers with no portable solution to incorporate protection for the sensitive application component. We propose LOTRx86, a fundamental and portable approach for user-space privilege separation. Our approach creates a more privileged user execution layer called PrivUser by harnessing the underused intermediate privilege levels on the x86 architecture. The PrivUser memory space, a set of pages within process address space that are inaccessible to user mode, is a safe place for application secrets and routines that access them. We implement the LOTRx86 ABI that exports the privcall interface to users to invoke secret handling routines in PrivUser. This way, sensitive application operations that involve the secrets are performed in a strictly controlled manner. The memory access control in our architecture is privilege-based, accessing the protected application secret only requires a change in the privilege, eliminating the need for costly remote procedure calls or change in address space. We evaluated our platform by developing a proof-of-concept LOTRx86-enabled web server that employs our architecture to securely access its private key during an SSL connection. We conducted a set of experiments including a performance measurement on the PoC on both Intel and AMD PCs, and confirmed that LOTRx86 incurs only a limited performance overhead.-
dc.languageEnglish-
dc.publisherAssociation for Computing Machinery-
dc.titleLord of the x86 rings: A portable user mode privilege separation architecture on x86-
dc.typeConference-
dc.identifier.wosid000461315900092-
dc.identifier.scopusid2-s2.0-85056806062-
dc.type.rimsCONF-
dc.citation.beginningpage1441-
dc.citation.endingpage1454-
dc.citation.publicationname25th ACM Conference on Computer and Communications Security, CCS 2018-
dc.identifier.conferencecountryCN-
dc.identifier.conferencelocationToronto-
dc.identifier.doi10.1145/3243734.3243748-
dc.contributor.localauthorKang, Brent Byunghoon-
dc.contributor.nonIdAuthorSong, Chihyun-
Appears in Collection
CS-Conference Papers(학술회의논문)
Files in This Item
There are no files associated with this item.
This item is cited by other documents in WoS
⊙ Detail Information in WoSⓡ Click to see webofscience_button
⊙ Cited 12 items in WoS Click to see citing articles in records_button

qr_code

  • mendeley

    citeulike


rss_1.0 rss_2.0 atom_1.0