management system (DBMS) into TEE, thus reshaping the prevail-
ing paradigm of partial hardware encryption (P-HE). We invent
a column mask-enabled visibility control method for select lists,
predicates, logs, and statistics, to realize ne-grained privacy preser-
vation, thereby eliminating the need for conventional client-side
encryption and decryption solutions. We isolate TEE endorsement
from general queries such as insertion and selection, which signi-
cantly outperforms conventional P-HE, and support both data and
query-oriented verication using a native temporal table.
SecuDB deploys the entire VeDB [
73
,
76
] engine into TDX with
ecient attestation and optimized system tuning. It is deployed
in TikTok [
13
] and Lark [
12
] to support privacy-preserving and
tamper-resistant management of the copyright and grounding, re-
spectively (detailed in Section 3.1). We conduct detailed perfor-
mance evaluation on SecuDB using two synthesis workloads, Sys-
bench and TPC-C, and a real-world workload consists of TikTok
copyright. We summarize our main contributions as follows:
•
We design and develop SecuDB, which, to the best of our
knowledge, is the rst in-enclave DMBS that serves both
multi-granularity privacy-preserving and tamper-resistant
functionalities.
•
We comprehensively analyze the threat model and database
kernel design principle for in-enclave privacy-preserving
and tamper-resistant databases.
•
We design a novel framework using column mask-enabled
visibility control to realize ecient ne-grained privacy
preservation in the F-HE system, which reforms client-side
encryption in conventional P-HE systems.
•
We enhance security and accountability within the isolated
environment by extending the attestation and trust chain
establishment processes between the Trust Domain (TD)
and the operating software components.
•
We devise TEE-endorsed advanced temporal tables to sup-
port ecient data and query veriability, signicantly en-
hancing the serviceability of conventional veriable databases.
•
We conduct experiments to evaluate the performance of Se-
cuDB. The experimental results show that SecuDB achieves
84.7% and 94.7% of the baseline throughput when provid-
ing coarse-grained and ne-grained privacy preservation,
respectively, and incurs 22.6% for tamper-resistance func-
tionalities.
The rest of this paper is organized as follows. Section 2 introduces
the background of TEE and databases in TEE. Section 3 outlines
system architecture with table and SQL enhancement of SecuDB.
Section 4 presents our design of attestation and trust chain in TDX.
Section 5 discusses ne-grained privacy-preserving in SecuDB real-
ized by visibility control. Section 6 describes the tamper-resistant
framework in our system. We then provide our experimental evalu-
ation in Section 7 before we conclude in Section 8.
2 BACKGROUND
In this section, we rst introduce the general principles of Trusted
Execution Environment (TEE) and functions in Intel Trust Domain
Extensions (TDX) and then present privacy-preserving and tamper-
resistant database-related works.
2.1 Trusted Execution Environment
A Trusted Execution Environment (TEE) oers an isolated envi-
ronment (i.e., secure enclave) for protecting data-in-use. TEE safe-
guards data and computations against threats, including from a
malicious host kernel or hypervisor. TEE has been a prominent fo-
cus of academic and industrial research for the past two decades [
24
,
33
,
37
,
56
,
64
,
69
,
71
,
74
], based on various TEE hardware platforms,
such as Intel Software Guard Extensions (Intel® SGX) [
26
,
40
], Intel
Trust Domain Extensions (Intel TDX) [
15
,
27
], ARM Trustzone [
52
],
Arm Condential Compute Architecture (ARM CCA) [
80
], AMD
Secure Encrypted Virtualization (SEV) [
34
], AMD Secure Encrypted
Virtualization and Secure Nested Paging (AMD SEV-SNP) [
63
] and
RISC-V Keystone [37].
In general, dierent hardware supports dierent levels of isola-
tion. For example, Intel SGX [
26
,
40
,
69
] and ARM Trustzone [
52
]
provide application code and data isolation through Enclaves and
Secure World, respectively. Intel TDX [
15
,
27
], ARM CCA [
80
],
AMD SEV [
34
] and AMD SEV-SNP [
63
] provides secure execution
environments that are completely opaque to privileged, untrusted
system software such as host OSes and hypervisors.
SecuDB relies on Intel Trusted Domain Extension to provide
a TEE-based virtual machine (VM) environment, which provides
execution domain isolation by encryption of memory and regis-
ters, integrity measurement, and remote attestation to ensure data
condentiality. Intel TDX VM instances, unlike Intel SGX, do not re-
quire additional development of a library OS to support application
workloads, thereby conserving engineering resources. Moreover,
Intel TDX VMs have the ability to fully utilize all CPU and memory
resources available on a physical node. This advantage facilitates
the management of large-memory workloads entirely within se-
cure memory, minimizing I/O operations and boosting performance
signicantly [15, 27, 59].
2.2 Intel Trust Domain Extensions
Intel’s TDX [
15
,
27
] provides isolation, condentiality, and integrity
at the VM level. It forties the condentiality of guest VMs against
the host system and physical security threats. This is achieved
through the isolation of guest register states and the encryption of
guest memory via secure page management. TDX module operates
in a privileged mode, acting as an intermediary between the host
and guest environments to oversee the separation between the two.
Intel TDX delivers two major functionalities. First, it ensures
the condentiality and integrity of memory and CPU states, safe-
guarding sensitive intellectual property and workload data against
threats from the host OS. Secondly, it enables remote attestation,
allowing a verifying entity, be it the workload’s proprietor or a user
of the workload’s services, to ascertain that the workload is opera-
tional on an Intel-TDX-enabled platform within a trusted domain
(TD) before sharing any workload-related data.
Memory Encryption by TDX. TDX introduces a new CPU
operating mode and utilizes memory encryption techniques to en-
sure isolation between two VMs. These VMs are encrypted using
dierent keys, directly managed by the TDX Module [
15
]. TDX
employs two complementary technical mechanisms: the Secure Ar-
bitration Mode (SEAM) CPU mode and the Multi-key Total-Memory
Encryption (MKTME) [58].
3907
文档被以下合辑收录
评论