Design and Implementation of Virtual Security Function Based on Multiple Enclaves
Abstract
:1. Introduction
2. Related Work
3. Background
3.1. SGX
3.2. Click
4. System Design
4.1. System Structure
4.1.1. Trusted Part
4.1.2. Untrusted Part
4.2. Secure Boot
4.3. Hot Swapping
4.4. Local Handler
5. Implementation
5.1. VNF Initialization
5.2. The Protection of IDS
5.3. Performance Optimization
5.3.1. DPDK
5.3.2. Reduced System Calls
5.3.3. Batch
5.3.4. Shared Memory
6. Result
6.1. Experimental Set-Up
6.2. Performance of System
- Baseline represents the unprotected Click-based IDS;
- S-VNFs represents our system with the protection of multiple enclaves.
- S-VNFs (w/opt.) represents an optimized system using DPDK, batch processing, etc.
6.2.1. Throughput
6.2.2. Packet Processing Time
6.2.3. CPU Average Usage
6.2.4. Result Analysis
6.3. Security Analysis
7. Conclusions
Author Contributions
Funding
Conflicts of Interest
Appendix A. Manager Code
Appendix B. DNSAnalyzer Code
Appendix C. FTPAnalyzer Code
Appendix D. HTTPAnalyzer Code
References
- Zhang, Q.; Liu, F.; Zeng, C. Adaptive Interference-Aware VNF Placement for Service-Customized 5G Network Slices. In Proceedings of the IEEE INFOCOM 2019-IEEE Conference on Computer Communications, Paris, France, 29 April–2 May 2019; pp. 2449–2457. [Google Scholar] [CrossRef]
- Cui, C.; Deng, H.; Telekom, D.; Michel, U.; Damker, H. Network Functions Virtualisation. In Proceedings of the SDN and OpenFlow World Congress, Darmstadt, Germany, 22–24 October 2012. [Google Scholar]
- Cotroneo, D.; De Simone, L.; Iannillo, A.K.; Lanzaro, A.; Natella, R.; Fan, J.; Ping, W. Network function virtualization: Challenges and directions for reliability assurance. In Proceedings of the 2014 IEEE International Symposium on Software Reliability Engineering Workshops, Naples, Italy, 3–6 November 2014; pp. 37–42. [Google Scholar] [CrossRef] [Green Version]
- Han, B.; Gopalakrishnan, V.; Ji, L.; Lee, S. Network function virtualization: Challenges and opportunities for innovations. IEEE Commun. Mag. 2015, 53, 90–97. [Google Scholar] [CrossRef]
- Wang, J.; Fan, C.; Cheng, Y.; Zhao, B.; Wei, T.; Fei, Y.; Zhang, H.; Ma, J. Analysis and research on SGX technology. Ruan Jian Xue Bao/J. Softw. 2018, 29, 2778–2798. [Google Scholar] [CrossRef]
- Poddar, R.; Lan, C.; Popa, R.A.; Ratnasamy, S. Safebricks: Shielding network functions in the cloud. In Proceedings of the 15th (USENIX) Symposium on Networked Systems Design and Implementation (NSDI’ 18), Renton, WA, USA, 9–11 April 2018; pp. 201–216. [Google Scholar]
- Wang, Q.; Shou, G.; Liu, Y.; Hu, Y.; Guo, Z.; Chang, W. Implementation of Multipath Network Virtualization With SDN and NFV. IEEE Access 2018, 6, 32460–32470. [Google Scholar] [CrossRef]
- Coughlin, M.; Keller, E.; Wustrow, E. Trusted click: Overcoming security issues of NFV in the cloud. In Proceedings of the ACM International Workshop on Security in Software Defined Networks & Network Function Virtualization, Scottsdale, AZ, USA, 22–24 March 2017; pp. 31–36. [Google Scholar] [CrossRef] [Green Version]
- Shih, M.W.; Kumar, M.; Kim, T.; Gavrilovska, A. S-NFV: Securing NFV states by using SGX. In Proceedings of the 2016 ACM International Workshop on Security in Software Defined Networks & Network Function Virtualization, New Orleans, LA, USA, 11 March 2016; pp. 45–48. [Google Scholar] [CrossRef]
- Kohler, E.; Morris, R.; Chen, B.; Jannotti, J.; Kaashoek, M.F. The Click modular router. ACM Trans. Comput. Syst. (TOCS) 2000, 18, 263–297. [Google Scholar] [CrossRef]
- Marku, E.; Biczok, G.; Boyd, C. Securing Outsourced VNFs: Challenges, State of the Art, and Future Directions. IEEE Commun. Mag. 2020, 58, 72–77. [Google Scholar] [CrossRef]
- Morris, T. Trusted platform module. In Encyclopedia of Cryptography and Security; Springer: Boston, MA, USA, 2011; pp. 1332–1335. [Google Scholar] [CrossRef]
- Perez, R.; Sailer, R.; van Doorn, L. vTPM: Virtualizing the trusted platform module. In Proceedings of the 15th Conference on USENIX Security Symposium, Vancouver, BC, Canada, 31 July–4 August 2006; pp. 305–320. [Google Scholar]
- Alippi, C.; Camplani, R.; Roveri, M.; Viscardi, G. Netbrick: A high-performance, low-power hardware platform for wireless and hybrid sensor networks. In Proceedings of the 2012 IEEE 9th International Conference on Mobile Ad-Hoc and Sensor Systems (MASS 2012), Las Vegas, NV, USA, 8–11 October 2012; pp. 111–117. [Google Scholar] [CrossRef]
- Lattner, C.; Adve, V. LLVM: A compilation framework for lifelong program analysis & transformation. In Proceedings of the International Symposium on Code Generation and Optimization: Feedback-Directed and Runtime Optimization, IEEE Computer Society, Palo Alto, CA, USA, 21–24 March 2004; pp. 75–86. [Google Scholar] [CrossRef]
- Zhang, W.; Liu, G.; Zhang, W.; Shah, N.; Lopreiato, P.; Todeschi, G.; Ramakrishnan, K.; Wood, T. OpenNetVM: A platform for high performance network service chains. In Proceedings of the 2016 workshop on Hot topics in Middleboxes and Network Function Virtualization, Florianópolis, Brazil, 26 August 2016; pp. 26–31. [Google Scholar] [CrossRef] [Green Version]
- Wang, J.; Hao, S.; Li, Y.; Fan, C.; Wang, J.; Han, L.; Hong, Z.; Hu, H. Challenges Towards Protecting VNF With SGX. In Proceedings of the 2018 ACM International Workshop on Security in Software Defined Networks & Network Function Virtualization, Tempe, AZ, USA, 21 March 2018; pp. 39–42. [Google Scholar] [CrossRef]
- Anwer, B.; Benson, T.; Feamster, N.; Levin, D. Programming slick network functions. In Proceedings of the 1st ACM Sigcomm Symposium on Software Defined Networking Research, Santa Clara, CA, USA, 17–18 June 2015; pp. 1–13. [Google Scholar] [CrossRef]
- Arnautov, S.; Trach, B.; Gregor, F.; Knauth, T.; Martin, A.; Priebe, C.; Lind, J.; Muthukumaran, D.; O’Keeffe, D.; Stillwell, M.L.; et al. SCONE: Secure Linux Containers with Intel SGX. In Proceedings of the 12th USENIX Symposium on Operating Systems Design and Implementation (OSDI 16), Savannah, GA, USA, 2–4 November 2016; pp. 689–703. [Google Scholar]
- CORP, I. Intel Software Guard Extensions: EPID Provisioning and Attestation Services. Available online: https://software.intel.com/sites/default/files/managed/57/0e/ww10-2016-sgx-provisioning-and-attestation-final.pdf (accessed on 6 January 2021).
- Jain, P.; Desai, S.J.; Shih, M.W.; Kim, T.; Kim, S.M.; Lee, J.H.; Choi, C.; Shin, Y.; Kang, B.B.; Han, D. OpenSGX: An Open Platform for SGX Research. Available online: https://cysec.kr/publications/jain-opensgx.pdf (accessed on 6 January 2021). [CrossRef]
- Weichbrodt, N.; Aublin, P.L.; Kapitza, R. sgx-perf: A Performance Analysis Tool for Intel SGX Enclaves. In Proceedings of the 19th International Middleware Conference, Rennes, France, 10–14 December 2018; pp. 201–213. [Google Scholar] [CrossRef]
- Bremler-Barr, A.; Harchol, Y.; Hay, D. OpenBox: A software-defined framework for developing, deploying, and managing network functions. In Proceedings of the 2016 ACM SIGCOMM Conference, Florianópolis, Brazil, 22–26 August 2016; pp. 511–524. [Google Scholar] [CrossRef]
- Kablan, M.; Caldwell, B.; Han, R.; Jamjoom, H.; Keller, E. Stateless network functions. In Proceedings of the 2015 ACM SIGCOMM Workshop on Hot Topics in Middleboxes and Network Function Virtualization, London, UK, 21 August 2015; pp. 49–54. [Google Scholar] [CrossRef] [Green Version]
- Li, B.; Tan, K.; Luo, L.L.; Peng, Y.; Luo, R.; Xu, N.; Xiong, Y.; Cheng, P.; Chen, E. Clicknp: Highly flexible and high performance network processing with reconfigurable hardware. In Proceedings of the 2016 ACM SIGCOMM Conference, Florianópolis, Brazil, 22–26 August 2016; pp. 1–14. [Google Scholar] [CrossRef]
- Martins, J.; Ahmed, M.; Raiciu, C.; Olteanu, V.; Honda, M.; Bifulco, R.; Huici, F. ClickOS and the art of network function virtualization. In Proceedings of the 11th USENIX Symposium on Networked Systems Design and Implementation (NSDI 14), Seattle, WA, USA, 2–4 April 2014; pp. 459–473. [Google Scholar]
- Li, H.; Hu, H.; Gu, G.; Ahn, G.J.; Zhang, F. vNIDS: Towards Elastic Security with Safe and Efficient Virtualization of Network Intrusion Detection Systems. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, Toronto, ON, Canada, 15–19 October 2018; pp. 17–34. [Google Scholar] [CrossRef]
- Siwek, J. The Zeek Network Security Monitor. Available online: https://www.zeek.org/ (accessed on 6 January 2021).
- INTEL. Intel Data Plane Development Kit (DPDK). Available online: http://dpdk.org/ (accessed on 6 January 2021).
- Cen, S.; Zhang, B. Trusted Time and Monotonic Counters with Intel Software Guard Extensions Platform Services. Available online: https://software.intel.com/sites/default/files/managed/1b/a2/Intel-SGX-Platform-Services.pdf (accessed on 6 January 2021).
- Trach, B.; Krohmer, A.; Gregor, F.; Arnautov, S.; Bhatotia, P.; Fetzer, C. ShieldBox: Secure middleboxes using shielded execution. In Proceedings of the Symposium on SDN Research, Los Angeles, CA, USA, 28–29 March 2018; pp. 1–14. [Google Scholar] [CrossRef] [Green Version]
- Zhang, F.; Cecchetti, E.; Croman, K.; Juels, A.; Shi, E. Town crier: An authenticated data feed for smart contracts. In Proceedings of the 2016 ACM sIGSAC Conference on Computer and Communications Security, Vienna, Austria, 24–28 October 2016; pp. 270–282. [Google Scholar] [CrossRef] [Green Version]
- Chen, S.; Zhang, X.; Reiter, M.K.; Zhang, Y. Detecting privileged side-channel attacks in shielded execution with Déjá Vu. In Proceedings of the 2017 ACM on Asia Conference on Computer and Communications Security, Abu Dhabi, UAE, 2–6 April 2017; pp. 7–18. [Google Scholar] [CrossRef] [Green Version]
- Biondi, P.; The Scapy Community. “Scapy”. Available online: https://scapy.net/ (accessed on 6 January 2021).
- Grodzki, T. Network Flight Simulator. Available online: https://github.com/alphasoc/flightsim/ (accessed on 6 January 2021).
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2021 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Wang, J.; Yu, Y.; Li, Y.; Fan, C.; Hao, S. Design and Implementation of Virtual Security Function Based on Multiple Enclaves. Future Internet 2021, 13, 12. https://doi.org/10.3390/fi13010012
Wang J, Yu Y, Li Y, Fan C, Hao S. Design and Implementation of Virtual Security Function Based on Multiple Enclaves. Future Internet. 2021; 13(1):12. https://doi.org/10.3390/fi13010012
Chicago/Turabian StyleWang, Juan, Yang Yu, Yi Li, Chengyang Fan, and Shirong Hao. 2021. "Design and Implementation of Virtual Security Function Based on Multiple Enclaves" Future Internet 13, no. 1: 12. https://doi.org/10.3390/fi13010012
APA StyleWang, J., Yu, Y., Li, Y., Fan, C., & Hao, S. (2021). Design and Implementation of Virtual Security Function Based on Multiple Enclaves. Future Internet, 13(1), 12. https://doi.org/10.3390/fi13010012