A Fine-Grained Secure Service Provisioning Platform for Hypervisor Systems
Abstract
:1. Introduction
- to propose a secure service provisioning platform for solving non-preemptive execution of services,
- to guarantee the execution time of the normal OS while providing the hypervisor-level security services, and
- to implement the proposed framework.
2. Backgrounds
2.1. Virtualization
2.2. Security Isolation
2.3. Hypervisor Based Secure Execution
2.4. Secure OS-Based Secure Execution
3. Problem Definition
4. Proposed Framework
4.1. Fine-Grained Service
4.2. Secure Service Execution
4.3. Scheduling
4.3.1. First-In First-Out
4.3.2. Round Robin
4.3.3. High-Priority First
5. Implementation
5.1. Secure Service
5.2. Service Request Manager
5.3. Secure Service Pool
6. Evaluation
6.1. Minimized TCB
6.2. Performance
7. Discussion and Conclusions
7.1. Discussion
7.2. Conclusions
Author Contributions
Funding
Conflicts of Interest
Abbreviations
VM | Virtual Machine |
IOMMU | Input/Output Memory Management Unit |
FIFO | First In First Out |
RR | Round Robin |
DRTM | Dynamic Root of Trust for Management |
TCB | Trusted Computing Base |
TPM | Trusted Platform Module |
SMC | Secure Monitor Call |
SSCB | Secure Service Control Block |
SRM | Service Request Management |
SSP | Secure Service Pool |
References
- Shu, R.; Wang, P.; Gorski, S.A., III; Andow, B.; Nadkarni, A.; Deshotels, L.; Gionta, J.; Enck, W.; Gu, X. A Study of Security Isolation Techniques. ACM Comput. Surv. CSUR 2016, 49, 50. [Google Scholar] [CrossRef]
- Pinto, S.; Pereira, J.; Gomes, T.; Tavares, A.; Cabral, J. LTZVisor: TrustZone is the Key. In LIPIcs-Leibniz International Proceedings in Informatics; Schloss Dagstuhl-Leibniz-Zentrum fuer Informatik: Wadern, Geermany, 2017; Volume 76. [Google Scholar]
- Costan, V.; Devadas, S. Intel SGX Explained. IACR Cryptol. EPrint Arch. 2016, 2016, 1–118. [Google Scholar]
- Vasudevan, A.; McCune, J.M.; Newsome, J. It’s an App. It’s a Hypervisor. It’s a Hypapp: Design and Implementation of an eXtensible and Modular Hypervisor Framework; Technical Report, DTIC Document; Carnegie Mellon University: Pittsburgh, PA, USA, 2012. [Google Scholar]
- Vasudevan, A.; Chaki, S.; Jia, L.; McCune, J.; Newsome, J.; Datta, A. Design, implementation and verification of an extensible and modular hypervisor framework. In Proceedings of the 2013 IEEE Symposium on Security and Privacy, Berkeley, CA, USA, 19–22 May 2013; pp. 430–444. [Google Scholar]
- Frassetto, T.; Jauernig, P.; Liebchen, C.; Sadeghi, A.R. IMIX: In-Process Memory Isolation EXtension. In Proceedings of the 27th USENIX Security Symposium (USENIX Security 18), Baltimore, MD, USA, 15–17 August 2018; pp. 83–97. [Google Scholar]
- Potter, S.; Nieh, J.; Subhraveti, D.K. Secure Isolation and Migration of Untrusted Legacy Applications; Columbia University Computer Science Technical Reports, CUCS-005-04; Columbia University: New York, NY, USA, 2004. [Google Scholar]
- Hosseinzadeh, S.; Sequeiros, B.; Inácio, P.R.; Leppänen, V. Recent trends in applying TPM to cloud computing. Secur. Priv. 2020, 3, e93. [Google Scholar] [CrossRef]
- Gross, M.; Hohentanner, K.; Wiehler, S.; Sigl, G. Enhancing the Security of FPGA-SoCs via the Usage of ARM TrustZone and a Hybrid-TPM. ACM Trans. Reconfigurable Technol. Syst. TRETS 2021, 15, 1–26. [Google Scholar] [CrossRef]
- Wang, J.; Li, A.; Li, H.; Lu, C.; Zhang, N. RT-TEE: Real-time System Availability for Cyber-physical Systems using ARM TrustZone. In Proceedings of the 2022 IEEE Symposium on Security and Privacy (SP), IEEE Computer Society, San Francisco, CA, USA, 23–25 May 2022; p. 1573. [Google Scholar]
- Vasudevan, A. Practical Security Properties on Commondity Computing Platforms: The uber eXtensible Micro-Hypervisor Framework, 1st ed.; Springer: Berlin/Heidelberg, Germany, 2019. [Google Scholar]
- Niz, D.d.; Andersson, B.; Klein, M.; Lehoczky, J.; Vasudevan, A.; Kim, H.; Moreno, G.A. Mixed-Trust Computing for Real-Time Systems. In Proceedings of the 2019 IEEE 25th International Conference on Embedded and Real-Time Computing Systems and Applications (RTCSA), Hangzhou, China, 18–21 August 2019. [Google Scholar]
- Uhlig, R.; Neiger, G.; Rodgers, D.; Santoni, A.L.; Martins, F.C.; Anderson, A.V.; Bennett, S.M.; Kagi, A.; Leung, F.H.; Smith, L. Intel virtualization technology. Computer 2005, 38, 48–56. [Google Scholar] [CrossRef]
- Neiger, G.; Santoni, A.; Leung, F.; Rodgers, D.; Uhlig, R. Intel Virtualization Technology: Hardware Support for Efficient Processor Virtualization. Int. Technol. J. 2006, 10, 167–177. [Google Scholar]
- Dong, Y.; Li, S.; Mallick, A.; Nakajima, J.; Tian, K.; Xu, X.; Yang, F.; Yu, W. Extending Xen with Intel Virtualization Technology. Int. Technol. J. 2006, 10, 193–203. [Google Scholar]
- Jiang, X.; Wang, X.; Xu, D. Stealthy malware detection through vmm-based out-of-the-box semantic view reconstruction. In Proceedings of the 14th ACM Conference on Computer and Communications Security, Alexandria, VA, USA, 29 October–2 November 2007; pp. 128–138. [Google Scholar]
- Nguyen, A.M.; Schear, N.; Jung, H.; Godiyal, A.; King, S.T.; Nguyen, H.D. Mavmm: Lightweight and purpose built vmm for malware analysis. In Proceedings of the 2009 Annual Computer Security Applications Conference, Honolulu, HI, USA, 7–11 December 2009; pp. 441–450. [Google Scholar]
- Yan, L.K.; Jayachandra, M.; Zhang, M.; Yin, H. V2E: Combining hardware virtualization and softwareemulation for transparent and extensible malware analysis. ACM Sigplan Not. 2012, 47, 227–238. [Google Scholar] [CrossRef]
- More, A.; Tapaswi, S. Dynamic malware detection and recording using virtual machine introspection. In Proceedings of the Best Practices Meet (BPM), Chennai, India, 12 July 2013; pp. 1–6. [Google Scholar]
- Rushby, J. A trusted computing base for embedded systems. In Proceedings of the 7th DoD/NBS Computer Security Conference, Gaithersburg, MD, USA; 1984; pp. 294–311. [Google Scholar]
- Latham, D.C. Department of Defense Trusted Computer System Evaluation Criteria; Department of Defense: Washington, DC, USA, 1986.
- Brown, J.; Knight, T.F., Jr. A Minimal Trusted Computing Base for Dynamically Ensuring Secure Information Flow; Project Aries TM-015 (November 2001); MIT: Cambridge, MA, USA, 2001; Volume 37. [Google Scholar]
- Subashini, S.; Kavitha, V. A survey on security issues in service delivery models of cloud computing. J. Netw. Comput. Appl. 2011, 34, 1–11. [Google Scholar] [CrossRef]
- Nie, C. Dynamic Root of Trust in Trusted Computing; TKK T1105290 Seminar on Network Security. 2007. Available online: http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.570.7943&rep=rep1&type=pdf (accessed on 1 April 2022).
- Park, S.; Yoon, J.N.; Kang, C.; Kim, K.H.; Han, T. TGVisor: A Tiny Hypervisor-Based Trusted Geolocation Framework for Mobile Cloud Clients. In Proceedings of the 2015 3rd IEEE International Conference on Mobile Cloud Computing, Services, and Engineering, San Francisco, CA, USA, 30 March–3 April 2015; pp. 99–108. [Google Scholar]
- Park, S.; Won, J.J.; Yoon, J.; Kim, K.H.; Han, T. A tiny hypervisor-based trusted geolocation framework with minimized TPM operations. J. Syst. Softw. 2016, 122, 202–214. [Google Scholar] [CrossRef]
- ARM. Security Technology-Building a Secure System using TrustZone Technology; ARM Technical White Paper; ARM: Cambridge, UK, 2009. [Google Scholar]
Part | Lines of Code |
---|---|
XMHF core | 6018 |
hyperapp handler | 198 |
service function | 330 |
Number of Services | 1 | 2 | 3 | 4 | |
---|---|---|---|---|---|
FIFO | First service | 3000.72 | 3000.7 | 3000.76 | 3000.9 |
Last service | - | 6001.2 | 9002.85 | 12,002.25 | |
RR | First service | 3000.77 | 5001.04 | 7001.37 | 9001.73 |
Last service | - | 6001.15 | 9001.77 | 12,002.21 |
Number of Services | 1 | 2 | 3 | 4 | |
---|---|---|---|---|---|
FIFO | First service | 1500.5 | 1500.49 | 1500.51 | 1500.5 |
Last service | - | 3000.75 | 4501.01 | 6002.25 | |
RR | First service | 1500.5 | 2500.72 | 3500.92 | 4501 |
Last service | - | 3000.74 | 4501.11 | 6001.42 |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2022 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Seo, J.; Lee, S.; Kim, K.-I.; Kim, K.H. A Fine-Grained Secure Service Provisioning Platform for Hypervisor Systems. Electronics 2022, 11, 1606. https://doi.org/10.3390/electronics11101606
Seo J, Lee S, Kim K-I, Kim KH. A Fine-Grained Secure Service Provisioning Platform for Hypervisor Systems. Electronics. 2022; 11(10):1606. https://doi.org/10.3390/electronics11101606
Chicago/Turabian StyleSeo, Junho, Seonah Lee, Ki-Il Kim, and Kyong Hoon Kim. 2022. "A Fine-Grained Secure Service Provisioning Platform for Hypervisor Systems" Electronics 11, no. 10: 1606. https://doi.org/10.3390/electronics11101606
APA StyleSeo, J., Lee, S., Kim, K. -I., & Kim, K. H. (2022). A Fine-Grained Secure Service Provisioning Platform for Hypervisor Systems. Electronics, 11(10), 1606. https://doi.org/10.3390/electronics11101606