Back

Minisymposium Presentation

Cryptographic Protection of Random Access Memory for High Performance Confidential Computing

Monday, June 3, 2024
15:30
-
16:00
CEST
Climate, Weather and Earth Sciences
Climate, Weather and Earth Sciences
Climate, Weather and Earth Sciences
Chemistry and Materials
Chemistry and Materials
Chemistry and Materials
Computer Science and Applied Mathematics
Computer Science and Applied Mathematics
Computer Science and Applied Mathematics
Humanities and Social Sciences
Humanities and Social Sciences
Humanities and Social Sciences
Engineering
Engineering
Engineering
Life Sciences
Life Sciences
Life Sciences
Physics
Physics
Physics

Description

Confidential Computing safeguards data in use against unauthorized access or modification, including by privileged software. Architectures like Intel SGX, AMD SEV, Arm CCA, and IBM Ultravisor implement this protection through access control policies. In some cases, they also employ cryptographic memory protection schemes, which are the subject of this talk. We review such schemes from academia and industry and categorize them based on protection levels corresponding to Adversaries with varying capabilities, budgets, and strategies. The cryptographic memory protection schemes are built from encryption and integrity primitives, modes of operation, and anti-replay structures. We consider the choices of these building blocks and of their combinations. The performance impact of selected designs is assessed through the SimPoints methodology in a simulated system. We focus on technologies that maintain good software speeds and do not rely on components which are external to the System-on-a-Chip (SoC). Therefore, methods such as Oblivious RAMs or the protection of the SoC-to-memory link are excluded. Finally, we introduce novel solutions to minimize performance and memory overheads: Our integrity trees based on 3-way split counters outperform the state-of-the-art while being more straightforward to implement. Their compactness allows storage in on-chip physically protected memory.

Authors