Imperial College London

ProfessorPeterPietzuch

Faculty of EngineeringDepartment of Computing

Professor of Distributed Systems
 
 
 
//

Contact

 

+44 (0)20 7594 8314prp Website

 
 
//

Location

 

442Huxley BuildingSouth Kensington Campus

//

Summary

 

Publications

Citation

BibTex format

@inproceedings{Brenner:2016:10.1145/2988336.2988350,
author = {Brenner, S and Wulf, C and Lorenz, M and Weichbrodt, N and Goltzsche, G and Fetzer, C and Pietzuch, PR and Kapitza, R},
doi = {10.1145/2988336.2988350},
pages = {1--13},
publisher = {ACM},
title = {SecureKeeper: confidential zooKeeper using intel SGX},
url = {http://dx.doi.org/10.1145/2988336.2988350},
year = {2016}
}

RIS format (EndNote, RefMan)

TY  - CPAPER
AB - Cloud computing, while ubiquitous, still suffers from trust issues, especially for applications managing sensitive data. Third-party coordination services such as ZooKeeper and Consul are fundamental building blocks for cloud applications, but are exposed to potentially sensitive application data. Recently, hardware trust mechanisms such as Intel's Software Guard Extensions (SGX) offer trusted execution environments to shield application data from untrusted software, including the privileged Operating System (OS) and hypervisors. Such hardware support suggests new options for securing third-party coordination services.We describe SecureKeeper, an enhanced version of the ZooKeeper coordination service that uses SGX to preserve the confidentiality and basic integrity of ZooKeeper-managed data. SecureKeeper uses multiple small enclaves to ensure that (i) user-provided data in ZooKeeper is always kept encrypted while not residing inside an enclave, and (ii) essential processing steps that demand plaintext access can still be performed securely. SecureKeeper limits the required changes to the ZooKeeper code base and relies on Java's native code support for accessing enclaves. With an overhead of 11%, the performance of SecureKeeper with SGX is comparable to ZooKeeper with secure communication, while providing much stronger security guarantees with a minimal trusted code base of a few thousand lines of code.
AU - Brenner,S
AU - Wulf,C
AU - Lorenz,M
AU - Weichbrodt,N
AU - Goltzsche,G
AU - Fetzer,C
AU - Pietzuch,PR
AU - Kapitza,R
DO - 10.1145/2988336.2988350
EP - 13
PB - ACM
PY - 2016///
SP - 1
TI - SecureKeeper: confidential zooKeeper using intel SGX
UR - http://dx.doi.org/10.1145/2988336.2988350
UR - http://hdl.handle.net/10044/1/42261
ER -