S-ZAC: Hardening Access Control of Service Mesh Using Intel SGX for Zero Trust in Cloud
Abstract
:1. Introduction
- We propose S-ZAC, an access control hardening technique that utilizes Intel SGX, to enhance the trustworthiness of the service mesh control plane for zero trust in the cloud.
- We address several challenges for implementing S-ZAC, which may reduce its feasibility, and propose novel solutions to overcome these problems.
- We implement a prototype of S-ZAC by utilizing Gramine, an SGX-based application development framework. Our prototype also implements SGX’s remote attestation to guarantee the reliability of the control plane against network adversaries.
2. Related Work
2.1. Security Solutions for Service Mesh
2.2. Security Enhancing Techniques Using TEE
3. Background
3.1. Zero-Trust Architecture
3.2. Service Mesh
3.3. Intel SGX
4. Problem Formulation
4.1. System Model
4.2. Threat Model
4.2.1. Threat Actors
4.2.2. Threats
4.2.3. Other Assumptions
4.3. Security Goal
- (Security goal 1) Defending against a threat T1. To mitigate a security threat, circumventing access control checks, S-ZAC must ensure confidentiality and integrity in the control plane. That is, S-ZAC must protect the control plane from attackers who attempt to directly access and manipulate a memory of host processes that hold confidential data such as control plane secrets or access control policies.
- (Security goal 2) Defending against a threat T2. To mitigate threat T2, S-ZAC must guarantee the availability of the control plane. In particular, S-ZAC must protect the control plane from attackers attempting to maliciously control host processes or manipulate executable files to disrupt access control operations.
5. Design
5.1. Overview
5.2. Challenging Problems and Solutions
6. Implementation
6.1. Initialization Phase
Algorithm 1: Pseudocode for Deployer initialization |
- Step 1.
- Gramine loader creates an enclave runtime context and invokes two main deployer threads, a policy manager and a policy distributor, within the process context.
- Step 2.
- The deployer generates a secret key k, which is used to encrypt (i.e., controller ’s state information) in the storage, where , and n denotes the number of controllers. k comprises the deployer’s state . After initializing controllers, the deployer distributes to controllers.
- Step 3.
- When invoked, the policy distributor initiates an RA-TLS provisioning procedure that consults Provisioning Certificate Caching Service (PCCS) to obtain an SGX quote value for remote attestation. It uses the obtained quote to generate a public and private key pair and a TLS certificate.
- Step 4.
- When invoked, the policy manager begins waiting for an administrator to enter access control policies via a user interface.
Algorithm 2: Pseudocode for Controller initialization |
- Step 1.
- Gramine loader invokes four main controller threads, policy receiver, policy executor, session manager, and session listener, within an enclave’s runtime context.
- Step 2.
- The controller generates a secret key , which is used to encrypt data located in the external memory, such as ’s access control policies. comprises the ’s state information, .
- Step 3.
- When invoked, the policy receiver and the session listener individually initiate an RA-TLS provisioning to obtain SGX quote values, in the same way as Step 2 of the deployer initialization.
- The policy receiver establishes an RA-TLS session with the policy distributor. The session is used for receiving policy information from the deployer.
- Step 4.
- Using the master secret shared between the deployer and controller on the TLS handshake, the deployer and controller derive secret , which comprises the state . After that, the deployer encrypts using its secret key k and stores the encrypted data in external memory. It then sends to over the secure channel.
- Step 5.
- The session listener begins waiting for session requests from workloads that want to make a new connection with the Controller.
6.2. Operational Phase
- Step 1.
- The policy distributor in the deployer verifies access control policies in the policy file and identifies the target worker node to deploy the policies.
- Step 2.
- The policy distributor transmits the policy data to the dedicated controller via the RA-TLS session. The policy distributor then immediately deletes the policies to ensure that no footprints of the policy data remain in its storage.
- Step 3.
- The policy receiver in the controller receives the policy data from the policy distributor and then forwards it to the policy executor.
- Step 4.
- The policy executor verifies the legitimacy of the policy data. The ‘rule’ field within the policy data is encrypted with and is kept external to the enclave. On the other hand, the ‘index’ field resides within the enclave, containing the pointer to the ‘rule’.
- Step 1.
- The newly deployed workload sends a new RA-TLS session request to the session listener in the controller:
- Step 2.
- The session listener initiates an RA-TLS handshake with the workload and establishes a session.
- Step 3.
- The created session is passed to the session manager for further management. The session is maintained as long as the workload is alive in the node. When the session expires, it is removed by the session manager.
- Step 1.
- Workload B, placed on another worker node (in Figure 4), sends a connection request to Workload A. The request includes relevant label values ().
- Step 2.
- Workload A then sends a validation request with labels and to the controller to check the validity of the request of Workload B. Note that all these communications are conducted during the RA-TLS session.
- Step 3.
- The session manager in the controller receives the validation request and forwards it to the policy executor.
- Step 4.
- The policy executor looks up the address of the ‘rule’ by matching the on the map of ‘index’. Using the address found, the policy executor loads the ‘rule’ data from untrusted memory and decrypts the data with . The access control validation is performed using the loaded ‘rule’ data.
- Step 5.
- Once the validation is completed, the executor responds to the results back to Workload A through the session manager. Based on the results of the validation, Workload A decides whether to allow or deny the connection request from Workload B.
6.3. Recovery Phase
- Step 1.
- It re-initializes itself and initiates RA-TLS sessions with controllers.
- Step 2.
- It requests its state to controllers over the RA-TLS session.
- Step 3.
- Upon receipt of , it recovers the internal data (i.e., encrypted controllers’ states ) with an encryption key k in .
- Step 1.
- It re-initializes itself and initiates RA-TLS provisioning. The policy receiver and the session listener recover the RA-TLS session with the deployer and every workload running on the same worker node. Then it recovers the list of workloads running on the same worker node.
- Step 2.
- It requests its state to the deployer.
- Step 3.
- Upon receipt of , it recovers the encrypted internal data (e.g., a part of access control policies stored in untrusted external memory) with an encryption key in .
6.4. Integration with Service Mesh Frameworks
7. Performance Evaluation
7.1. Access Control Enforcement Overhead
7.1.1. Overhead Due to a Large Number of Requests
7.1.2. Overhead Due to a Large Number of Access Control Policies
7.2. Scalability for Large-Scale Workload Deployment
7.3. Micro-Benchmarking
8. Security Analysis and Discussion
8.1. Security Analysis
8.2. Discussion
9. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Stafford, V. Zero trust architecture. NIST Spec. Publ. 2020, 800, 207. [Google Scholar]
- Chandramouli, R.; Butcher, Z. A Zero Trust Architecture Model for Access Control in Cloud-Native Applications in Multi-Location Environments. NIST Spec. Publ. 2023, 800, 207A. [Google Scholar]
- Rodigari, S.; O’Shea, D.; McCarthy, P.; McCarry, M.; McSweeney, S. Performance analysis of zero-trust multi-cloud. In Proceedings of the 2021 IEEE 14th International Conference on Cloud Computing (CLOUD), Chicago, IL, USA, 5–11 September 2021; pp. 730–732. [Google Scholar]
- Sedghpour, M.R.S.; Townend, P. Service mesh and ebpf-powered microservices: A survey and future directions. In Proceedings of the 2022 IEEE International Conference on Service-Oriented System Engineering (SOSE), Newark, CA, USA, 15–18 August 2022; pp. 176–184. [Google Scholar]
- Dzogovic, B.; Santos, B.; Hassan, I.; Feng, B.; Jacot, N.; Van Do, T. Zero-Trust cybersecurity approach for dynamic 5g network slicing with network service mesh and segment-routing over IPv6. In Proceedings of the 2022 International Conference on Development and Application Systems (DAS), Suceava, Romania, 26–28 May 2022; pp. 105–114. [Google Scholar]
- CVE-2019-5736. Available from MITRE, CVE-ID CVE-2019-5736. 2019. Available online: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5736 (accessed on 11 August 2024).
- CVE-2020-1527. Available from MITRE, CVE-ID CVE-2020-1527. 2020. Available online: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1527 (accessed on 11 August 2024).
- Machado de Sousa, E.; Shahzad, A. Data Loss Prevention from a Malicious Insider. J. Comput. Inf. Syst. 2022, 62, 1101–1111. [Google Scholar] [CrossRef]
- Choudhary, A.; Bhadada, R. Insider Threat Detection and Cloud Computing. In Advances in Data and Information Sciences: Proceedings of ICDIS 2021; Springer: Singapore, 2022; pp. 81–90. [Google Scholar]
- Rizvi, S.; Williams, I. Analyzing Transparency and Malicious Insiders Prevention for Cloud Computing Environment. Comput. Secur. 2023, 137, 103622. [Google Scholar] [CrossRef]
- Costan, V.; Devadas, S. Intel SGX Explained. Cryptology ePrint Archive, Paper 2016/086. 2016. Available online: https://eprint.iacr.org/2016/086 (accessed on 11 August 2024).
- Niemi, A.; Pop, V.A.B.; Ekberg, J.E. Trusted Sockets Layer: A TLS 1.3 based trusted channel protocol. In Proceedings of the Nordic Conference on Secure IT Systems, Virtual, 29–30 November 2021; Springer: Cham, Switzerland, 2021; pp. 175–191. [Google Scholar]
- Bailleu, M.; Thalheim, J.; Bhatotia, P.; Fetzer, C.; Honda, M.; Vaswani, K. Speicher: Securing lsmbased key-value stores using shielded execution. In Proceedings of the 17th USENIX Conference on File and Storage Technologies (FAST 19), Boston, MA, USA, 25–28 February 2019; pp. 173–190. [Google Scholar]
- Kim, T.; Park, J.; Woo, J.; Jeon, S.; Huh, J. Shieldstore: Shielded in-memory key-value storage with sgx. In Proceedings of the Fourteenth EuroSys Conference 2019, Dresden, Germany, 25–28 March 2019; pp. 1–15. [Google Scholar]
- Alder, F.; Kurnikov, A.; Paverd, A.; Asokan, N. Migrating SGX enclaves with persistent state. In Proceedings of the 2018 48th Annual IEEE/IFIP International Conference on Dependable Systems and Networks (DSN), Luxembourg, 25–28 June 2018; pp. 195–206. [Google Scholar]
- Jangid, M.K.; Chen, G.; Zhang, Y.; Lin, Z. Towards formal verification of state continuity for enclave programs. In Proceedings of the 30th USENIX Security Symposium (USENIX Security 21), Virtual, 11–13 August 2021; pp. 573–590. [Google Scholar]
- Tsai, C.C.; Porter, D.E.; Vij, M. Graphene-SGX: A Practical Library OS for Unmodified Applications on SGX. In Proceedings of the 2017 USENIX Annual Technical Conference (USENIX ATC 17), Santa Clara, CA, USA, 10–11 July 2017; pp. 645–658. [Google Scholar]
- Scarlata, V.; Johnson, S.; Beaney, J.; Zmijewski, P. Supporting Third Party Attestation for Intel SGX with Intel Data Center Attestation Primitives; White Paper; 2018; p. 12. Available online: https://www.intel.com/content/dam/develop/external/us/en/documents/intel-sgx-support-for-third-party-attestation-801017.pdf (accessed on 11 August 2024).
- Corporation, I. Intel Trust Authority. 2023. Available online: https://www.intel.com/content/www/us/en/security/trust-authority.html (accessed on 11 August 2024).
- Adam, C.; Adebayo, A.; Franke, H.; Snible, E.; Feldman-Fitzthum, T.; Cadden, J.; Jean-Louis, N. Partially Trusting the Service Mesh Control Plane. arXiv 2022, arXiv:2210.12610. [Google Scholar]
- Zhang, L.; Li, H.; Ge, J.; Wu, Y.; Li, L.; Wu, B.; Deng, H. EDP: An eBPF-based Dynamic Perimeter for SDP in Data Center. In Proceedings of the 2022 23rd Asia-Pacific Network Operations and Management Symposium (APNOMS), Takamatsu, Japan, 28–30 September 2022; pp. 1–6. [Google Scholar]
- Isovalent, I. eBPF-Based Networking, Observability, Security, 2014. Available online: https://cilium.io/ (accessed on 11 August 2024).
- Duong, V.B.; Kim, Y. A Design of Service Mesh Based 5G Core Network Using Cilium. In Proceedings of the 2023 International Conference on Information Networking (ICOIN), Bangkok, Thailand, 11–14 January 2023; pp. 25–28. [Google Scholar]
- Hussain, F.; Li, W.; Noye, B.; Sharieh, S.; Ferworn, A. Intelligent service mesh framework for api security and management. In Proceedings of the 2019 IEEE 10th Annual Information Technology, Electronics and Mobile Communication Conference (IEMCON), Vancouver, BC, Canada, 17–19 October 2019; pp. 735–742. [Google Scholar]
- Kang, M.; Shin, J.S.; Kim, J. Protected coordination of service mesh for container-based 3-tier service traffic. In Proceedings of the 2019 International Conference on Information Networking (ICOIN), Kuala Lumpur, Malaysia, 9–11 January 2019; pp. 427–429. [Google Scholar]
- Yang, C.; Tan, L.; Shi, N.; Xu, B.; Cao, Y.; Yu, K. AuthPrivacyChain: A blockchain-based access control framework with privacy protection in cloud. IEEE Access 2020, 8, 70604–70615. [Google Scholar] [CrossRef]
- Gupta, R.; Kanungo, P.; Dagdee, N.; Madhu, G.; Sahoo, K.S.; Jhanjhi, N.; Masud, M.; Almalki, N.S.; AlZain, M.A. Secured and privacy-preserving multi-authority access control system for cloud-based healthcare data sharing. Sensors 2023, 23, 2617. [Google Scholar] [CrossRef] [PubMed]
- Saini, A.; Zhu, Q.; Singh, N.; Xiang, Y.; Gao, L.; Zhang, Y. A smart-contract-based access control framework for cloud smart healthcare system. IEEE Internet Things J. 2020, 8, 5914–5925. [Google Scholar] [CrossRef]
- Messadi, I.; Neumann, S.; Weichbrodt, N.; Almstedt, L.; Mahhouk, M.; Kapitza, R. Precursor: A fast, client-centric and trusted key-value store using rdma and intel sgx. In Proceedings of the 22nd International Middleware Conference, Québec City, QC, Canada, 6–10 December 2021; pp. 1–13. [Google Scholar]
- Priebe, C.; Vaswani, K.; Costa, M. EnclaveDB: A secure database using SGX. In Proceedings of the 2018 IEEE Symposium on Security and Privacy (S&P), Francisco, CA, USA, 21–23 May 2018; pp. 264–278. [Google Scholar]
- Yang, Z.; Li, J.; Lee, P.P. Secure and Lightweight Deduplicated Storage via Shielded Deduplication-Before-Encryption. In Proceedings of the 2022 USENIX Annual Technical Conference (USENIX ATC 22), Carlsbad, CA, USA, 11–13 July 2022; pp. 37–52. [Google Scholar]
- Pires, R.; Pasin, M.; Felber, P.; Fetzer, C. Secure content-based routing using intel software guard extensions. In Proceedings of the 17th International Middleware Conference, Trento, Italy, 12–16 December 2016; pp. 1–10. [Google Scholar]
- Nakatsuka, Y.; Paverd, A.; Tsudik, G. PDoT: Private DNS-over-TLS with TEE support. Digit. Threat. Res. Pract. 2021, 2, 1–22. [Google Scholar] [CrossRef]
- Schwarz, F.; Rossow, C. SENG, the SGX-Enforcing Network Gateway: Authorizing Communication from Shielded Clients. In Proceedings of the 29th USENIX Security Symposium (USENIX Security 20), Boston, MA, USA, 12–14 August 2020; pp. 753–770. [Google Scholar]
- Nakano, T.; Kourai, K. Secure offloading of intrusion detection systems from VMs with Intel SGX. In Proceedings of the 2021 IEEE 14th International Conference on Cloud Computing (CLOUD), Chicago, IL, USA, 5–11 September 2021; pp. 297–303. [Google Scholar]
- Kim, S.; Han, J.; Ha, J.; Kim, T.; Han, D. Enhancing security and privacy of tor’s ecosystem by using trusted execution environments. In Proceedings of the 14th USENIX Symposium on Networked Systems Design and Implementation (NSDI 17), Boston, MA, USA, 27–29 March 2017; pp. 145–161. [Google Scholar]
- Li, W.; Lemieux, Y.; Gao, J.; Zhao, Z.; Han, Y. Service mesh: Challenges, state of the art, and future research opportunities. In Proceedings of the 2019 IEEE International Conference on Service-Oriented System Engineering (SOSE), San Francisco East Bay, CA, USA, 4–9 April 2019; pp. 122–1225. [Google Scholar]
- Chandramouli, R.; Butcher, Z. Building secure microservices-based applications using service-mesh architecture. NIST Spec. Publ. 2020, 800, 204A. [Google Scholar]
- Pan, X.; Bacha, A.; Rudolph, S.; Zhou, L.; Zhang, Y.; Teodorescu, R. Nvcool: When non-volatile caches meet cold boot attacks. In Proceedings of the 2018 IEEE 36th International Conference on Computer Design (ICCD), Orlando, FL, USA, 7–10 October 2018; pp. 439–448. [Google Scholar]
- Gueron, S. A Memory Encryption Engine Suitable for General Purpose Processors. Cryptology ePrint Archive, Paper 2016/204, 2016. Available online: https://eprint.iacr.org/2016/204 (accessed on 11 August 2024).
- Johnson, S.; Scarlata, V.; Rozas, C.; Brickell, E.; Mckeen, F. Intel software guard extensions: EPID provisioning and attestation services. White Pap. 2016, 1, 119. [Google Scholar]
- Knauth, T.; Steiner, M.; Chakrabarti, S.; Lei, L.; Xing, C.; Vij, M. Integrating remote attestation with transport layer security. arXiv 2018, arXiv:1801.05863. [Google Scholar]
- Nguyen, T.; Thai, M.T. Denial-of-service vulnerability of hash-based transaction sharding: Attack and countermeasure. IEEE Trans. Comput. 2022, 72, 641–652. [Google Scholar] [CrossRef]
- Van Bulck, J.; Minkin, M.; Weisse, O.; Genkin, D.; Kasikci, B.; Piessens, F.; Silberstein, M.; Wenisch, T.F.; Yarom, Y.; Strackx, R. Foreshadow: Extracting the keys to the intel SGX kingdom with transient Out-of-Order execution. In Proceedings of the 27th USENIX Security Symposium (USENIX Security 18), Baltimore, MD, USA, 15–17 August 2018; pp. 991–1008. [Google Scholar]
- Moghimi, D.; Van Bulck, J.; Heninger, N.; Piessens, F.; Sunar, B. CopyCat: Controlled Instruction-Level Attacks on Enclaves. In Proceedings of the 29th USENIX Security Symposium (USENIX Security 20), Boston, MA, USA, 12–14 August 2020; pp. 469–486. [Google Scholar]
- Lipp, M.; Kogler, A.; Oswald, D.; Schwarz, M.; Easdon, C.; Canella, C.; Gruss, D. PLATYPUS: Software-based power side-channel attacks on x86. In Proceedings of the 2021 IEEE Symposium on Security and Privacy (S&P), San Francisco, CA, USA, 24–27 May 2021; pp. 355–371. [Google Scholar]
- Kim, Y.; Daly, R.; Kim, J.; Fallin, C.; Lee, J.H.; Lee, D.; Wilkerson, C.; Lai, K.; Mutlu, O. Flipping bits in memory without accessing them: An experimental study of DRAM disturbance errors. ACM SIGARCH Comput. Archit. News 2014, 42, 361–372. [Google Scholar] [CrossRef]
- Chen, Z.; Vasilakis, G.; Murdock, K.; Dean, E.; Oswald, D.; Garcia, F.D. VoltPillager: Hardware-based fault injection attacks against Intel SGX Enclaves using the SVID voltage scaling interface. In Proceedings of the 30th USENIX Security Symposium (USENIX Security 21), Vancouver, BC, Canada, 11–13 August 2021; pp. 699–716. [Google Scholar]
- Intel. Introducing to Intel SGX Sealing, 2024. Available online: https://www.intel.com/content/www/us/en/developer/articles/technical/introduction-to-intel-sgx-sealing.html (accessed on 11 August 2024).
- Fei, S.; Yan, Z.; Ding, W.; Xie, H. Security vulnerabilities of SGX and countermeasures: A survey. ACM Comput. Surv. (CSUR) 2021, 54, 1–36. [Google Scholar] [CrossRef]
- Hashicorp. Identity-Based Networking with Consul, 2023. Available online: https://www.consul.io/ (accessed on 11 August 2024).
- Foundation (CNCF). C.N.C. Simplify Observability, Traffic Management, Security, and Policy with the Leading Service Mesh. Available online: https://istio.io/ (accessed on 11 August 2024).
- Intel Corporation. Design Guide for Intel® SGX Provisioning Certificate Caching Service, 2020. Available online: https://download.01.org/intel-sgx/sgx-dcap/1.10/linux/docs/SGX_DCAP_Caching_Service_Design_Guide.pdf (accessed on 11 August 2024).
- INM Cloud. Attestation with Intel SGX and Data Center Attestation Primitives (DCAP) for Virtual Servers for VPC, 2024. Available online: https://cloud.ibm.com/docs/vpc?topic=vpc-about-attestation-sgx-dcap-vpc (accessed on 11 August 2024).
- Strackx, R.; Piessens, F. Ariadne: A Minimal Approach to State Continuity. In Proceedings of the 25th USENIX Security Symposium (USENIX Security 16), Austin, TX, USA, 10–12 August 2016; pp. 875–892. [Google Scholar]
- Skarlatos, D.; Yan, M.; Gopireddy, B.; Sprabery, R.; Torrellas, J.; Fletcher, C.W. Microscope: Enabling microarchitectural replay attacks. In Proceedings of the 46th International Symposium on Computer Architecture, Phoenix, AZ, USA, 22–26 June 2019; pp. 318–331. [Google Scholar]
Name | Protection Target | TEE | Malicious CSP | Technique |
---|---|---|---|---|
Zhang et al. [21] | Control and data plane | ✗ | ✗ | Introduce an eBPF-based Dynamic Perimeter |
Sedghpour et al. [4] | Control and data plane | ✗ | ✗ | Combine service mesh with eBPF |
Duong et al. [23] | Control plane | ✗ | ✗ | Integrate Istio and Cilium |
Hussain et al. [24] | Control plane | ✗ | ✗ | Adopt API gateway |
Kang et al. [25] | Data plane | ✗ | ✗ | Employ traffic separation and cryptographic algorithms |
Adam et al. [20] | Data plane | ✔ | ✔ | Use hardware-assisted TEE |
S-ZAC (Our work) | Control plane | ✔ | ✔ | Use hardware-assisted TEE |
Name | Application | Category |
---|---|---|
Precursor [29] | Key-value stores | Data management |
EnclaveDB [30] | Database | Data management |
Yang et al. [31] | Storage | Data management |
Pires et al. [32] | Routing engines | Networking |
PDoT [33] | DNS | Networking |
SENG [34] | Firewall | Security application |
Nakano et al. [35] | IDS | Security application |
Kim et al. [36] | Tor’s ecosystem | Security application |
S-ZAC (Our work) | Service mesh | Cloud |
Process | Thread | Time (w/ SGX) | Time (w/o SGX) |
---|---|---|---|
Controller | Policy Executor | 4.1 ms | 0.04 ms |
Session Manager | 2.49 ms | 0.02 ms | |
Session Listener | 1.41 sec | 0.64 ms | |
Policy Receiver | 1.41 sec | 0.83 ms | |
Deployer | Policy Distributor | 1.42 sec | 0.14 ms |
Policy Manager | 1.8 ms | 0.05 ms |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Han, C.; Kim, T.; Lee, W.; Shin, Y. S-ZAC: Hardening Access Control of Service Mesh Using Intel SGX for Zero Trust in Cloud. Electronics 2024, 13, 3213. https://doi.org/10.3390/electronics13163213
Han C, Kim T, Lee W, Shin Y. S-ZAC: Hardening Access Control of Service Mesh Using Intel SGX for Zero Trust in Cloud. Electronics. 2024; 13(16):3213. https://doi.org/10.3390/electronics13163213
Chicago/Turabian StyleHan, Changhee, Taehun Kim, Woomin Lee, and Youngjoo Shin. 2024. "S-ZAC: Hardening Access Control of Service Mesh Using Intel SGX for Zero Trust in Cloud" Electronics 13, no. 16: 3213. https://doi.org/10.3390/electronics13163213
APA StyleHan, C., Kim, T., Lee, W., & Shin, Y. (2024). S-ZAC: Hardening Access Control of Service Mesh Using Intel SGX for Zero Trust in Cloud. Electronics, 13(16), 3213. https://doi.org/10.3390/electronics13163213