Hongbo Chen, Haobin Hi­roki Chen, Ming­shen Sun, Kang Li, Zhaofeng Chen, Xi­aoFeng Wang
Pro­ceed­ings of the 32nd USENIX Se­cu­rity Sym­po­sium USENIX Se­cu­rity '23, Au­gust 2023.

Avail­abil­ity:

Ab­stract.

As ser­vice providers are mov­ing to the cloud, users are forced to pro­vi­sion sen­si­tive data to the cloud. Con­fi­den­tial com­put­ing lever­ages hard­ware Trusted Ex­e­cu­tion En­vi­ron­ment (TEE) to pro­tect data in use, no longer re­quir­ing users’ trust to the cloud. The emerg­ing ser­vice model, Con­fi­den­tial Com­put­ing as a Ser­vice (CCaaS), is adopted by ser­vice providers to offer ser­vice sim­i­lar to the Func­tion-as-a-Serivce man­ner. How­ever, pri­vacy con­cerns are raised in CCaaS, es­pe­cially in multi-user sce­nar­ios. CCaaS need to as­sure the data providers that the ser­vice does not leak their pri­vacy to any unau­tho­rized par­ties and clear their data after the ser­vice.

To ad­dress such pri­vacy con­cerns with se­cu­rity guar­an­tees, we first for­mally de­fine the se­cu­rity ob­jec­tive, Proof of Being For­got­ten (PoBF), and prove under which se­cu­rity con­straints PoBF can be sat­is­fied. Then, these con­straints serve as guide­lines in the im­ple­men­ta­tion of the PoBF-com­pli­ant Frame­work (PoCF). PoCF con­sists of a generic li­brary for dif­fer­ent hard­ware TEEs, CCaaS pro­to­type en­claves, and a ver­i­fier to prove PoBF-com­pli­ance. PoCF lever­ages Rust’s ro­bust type sys­tem and se­cu­rity fea­tures, to con­struct a ver­i­fied state ma­chine with pri­vacy-pre­serv­ing con­tracts. Last, the ex­per­i­ment re­sults show that the pro­tec­tions in­tro­duced by PoCF incur minor run­time per­for­mance over­head.

Bib­TeX Record:

@inproceedings{chen23verify,
    author    = "Hongbo Chen and Haobin Hiroki Chen and Mingshen Sun and Kang Li and Zhaofeng Chen and XiaoFeng Wang",
    title     = "{A Verified Confidential Computing as a Service Framework for Privacy Preservation}",
    booktitle = "Proceedings of the 32nd USENIX Security Symposium",
    series    = "USENIX Security '23",
    year      = "2023",
}