Se-Lambda: Securing Privacy-Sensitive Serverless Applications Using SGX Enclave

被引:15
作者
Qiang, Weizhong [1 ]
Dong, Zezhao [1 ]
Jin, Hai [1 ]
机构
[1] Huazhong Univ Sci & Technol, Sch Comp Sci & Technol, Serv Comp Technol & Syst Lab, Cluster & Grid Comp Lab,Big Data Technol & Syst L, Wuhan 430074, Peoples R China
来源
SECURITY AND PRIVACY IN COMMUNICATION NETWORKS, SECURECOMM 2018, PT I | 2018年 / 254卷
基金
中国国家自然科学基金;
关键词
Serverless computing; Cloud security; Runtime security; Intel SGX; WebAssembly;
D O I
10.1007/978-3-030-01701-9_25
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Serverless computing is an emerging trend in the cloud, which represents a new paradigm for deploying applications and services. In the serverless computing framework, cloud users can deploy arbitrary code and process data on the service runtime. However, as neither cloud users nor cloud providers are trustworthy, serverless computing platform suffers from trust issues caused by both sides. In this paper, we propose a new serverless computing framework called Se-Lambda, which protects the API gateway by using SGX enclave and the service runtime by leveraging a two-way sandbox that combines SGX enclave and WebAssembly sandboxed environment. In the proposed service runtime, users' untrusted code is confined by WebAssembly sandboxed environment, while SGX enclave prevents malicious cloud providers from stealing users' privacy-sensitive data. In addition, we implement a privilege monitoring mechanism in SGX enclave to manage the access control of function modules from users. We implement the prototype of Se-Lambda based on the open source project OpenLambda. The experimental results show that the Se-Lambda imposes a low performance penalty, while buying a significantly increased level of security.
引用
收藏
页码:451 / 470
页数:20
相关论文
共 29 条
[1]  
Arnautov S, 2016, PROCEEDINGS OF OSDI'16: 12TH USENIX SYMPOSIUM ON OPERATING SYSTEMS DESIGN AND IMPLEMENTATION, P689
[2]   Shielding Applications from an Untrusted Cloud with Haven [J].
Baumann, Andrew ;
Peinado, Marcus ;
Hunt, Galen .
ACM TRANSACTIONS ON COMPUTER SYSTEMS, 2015, 33 (03)
[3]   SecureKeeper: Confidential ZooKeeper using Intel SGX [J].
Brenner, Stefan ;
Wulf, Colin ;
Goltzsche, David ;
Weichbrodt, Nico ;
Lorenz, Matthias ;
Fetzer, Christof ;
Pietzuch, Peter ;
Kapitza, Rudiger .
MIDDLEWARE '16: PROCEEDINGS OF THE 17TH INTERNATIONAL MIDDLEWARE CONFERENCE, 2016,
[4]  
Buyya R, 2017, ABS171109123 CORR
[5]   Iago Attacks: Why the System Call API is a Bad Untrusted RPC Interface [J].
Checkoway, Stephen ;
Shacham, Hovav .
ACM SIGPLAN NOTICES, 2013, 48 (04) :253-263
[6]   Fully Homomorphic Encryption Using Ideal Lattices [J].
Gentry, Craig .
STOC'09: PROCEEDINGS OF THE 2009 ACM SYMPOSIUM ON THEORY OF COMPUTING, 2009, :169-178
[7]   Homomorphic Evaluation of the AES Circuit [J].
Gentry, Craig ;
Halevi, Shai ;
Smart, Nigel P. .
ADVANCES IN CRYPTOLOGY - CRYPTO 2012, 2012, 7417 :850-867
[8]   InkTag: Secure Applications on an Untrusted Operating System [J].
Hofmann, Owen S. ;
Kim, Sangman ;
Dunn, Alan M. ;
Lee, Michael Z. ;
Witchel, Emmett .
ACM SIGPLAN NOTICES, 2013, 48 (04) :265-278
[9]  
Hunt T, 2016, PROCEEDINGS OF OSDI'16: 12TH USENIX SYMPOSIUM ON OPERATING SYSTEMS DESIGN AND IMPLEMENTATION, P533
[10]   TxBox: Building Secure, Efficient Sandboxes with System Transactions [J].
Jana, Suman ;
Porter, Donald E. ;
Shmatikov, Vitaly .
2011 IEEE SYMPOSIUM ON SECURITY AND PRIVACY (SP 2011), 2011, :329-344