We gratefully acknowledge support from
the Simons Foundation and member institutions.
Full-text links:

Download:

Current browse context:

cs.CR

Change to browse by:

cs

References & Citations

DBLP - CS Bibliography

Bookmark

(what is this?)
CiteULike logo BibSonomy logo Mendeley logo del.icio.us logo Digg logo Reddit logo

Computer Science > Cryptography and Security

Title: SEVurity: No Security Without Integrity -- Breaking Integrity-Free Memory Encryption with Minimal Assumptions

Authors: Luca Wilke (1), Jan Wichelmann (1), Mathias Morbitzer (2), Thomas Eisenbarth (1) ((1) University of Lübeck, (2) Fraunhofer AISEC)
Abstract: One reason for not adopting cloud services is the required trust in the cloud provider: As they control the hypervisor, any data processed in the system is accessible to them. Full memory encryption for Virtual Machines (VM) protects against curious cloud providers as well as otherwise compromised hypervisors. AMD Secure Encrypted Virtualization (SEV) is the most prevalent hardware-based full memory encryption for VMs. Its newest extension, SEV-ES, also protects the entire VM state during context switches, aiming to ensure that the host neither learns anything about the data that is processed inside the VM, nor is able to modify its execution state. Several previous works have analyzed the security of SEV and have shown that, by controlling I/O, it is possible to exfiltrate data or even gain control over the VM's execution. In this work, we introduce two new methods that allow us to inject arbitrary code into SEV-ES secured virtual machines. Due to the lack of proper integrity protection, it is sufficient to reuse existing ciphertext to build a high-speed encryption oracle. As a result, our attack no longer depends on control over the I/O, which is needed by prior attacks. As I/O manipulation is highly detectable, our attacks are stealthier. In addition, we reverse-engineer the previously unknown, improved Xor-Encrypt-Xor (XEX) based encryption mode, that AMD is using on updated processors, and show, for the first time, how it can be overcome by our new attacks.
Comments: 14 pages, 6 figures, accepted at IEEE S&P 2020
Subjects: Cryptography and Security (cs.CR)
Journal reference: Proceedings of IEEE S&P, Year 2020, Volume 1, Pages 1746-1759
DOI: 10.1109/SP40000.2020.00080
Cite as: arXiv:2004.11071 [cs.CR]
  (or arXiv:2004.11071v1 [cs.CR] for this version)

Submission history

From: Luca Wilke [view email]
[v1] Thu, 23 Apr 2020 11:02:27 GMT (579kb,D)

Link back to: arXiv, form interface, contact.