Software Guard Extensions

From Wikipedia, the free encyclopedia

This is an old revision of this page, as edited by 45.74.40.30 (talk) at 22:07, 4 October 2016 (Added info on Numecent using SGX). The present address (URL) is a permanent link to this revision, which may differ significantly from the current revision.

Intel SGX is a set of new instructions from Intel that allows user-level code to allocate private regions of memory, called enclaves, that unlike normal process memory is also protected from processes running at higher privilege levels.[1]

Support for SGX in the CPU is indicated in CPUID "Structured Extended feature Leaf", EBX bit 02,[2] but its availability to applications requires BIOS support and opt-in enabling which is not reflected in CPUID bits. This complicates the feature detection logic for applications.[3]

Emulation of SGX was added to experimental version of QEMU system emulator in 2014.[4] In 2015, researchers at the Georgia Institute of Technology released an open-source simulator known as OpenSGX.[5]

It was introduced in 2015 with the sixth generation Intel Core microprocessors based on the Skylake microarchitecture.

The introduction of SGX has a large impact on the security industry. It shifts how security is being achieved and lowers the attack surface area of projects. One example of SGX used in security was a demo application from wolfSSL [6] using it for cryptography algorithms. An additional example is Numecent using SGX to protect the DRM that is used to authorize application execution with their Cloudpaging application delivery products. [7]

References

  1. ^ "Intel® SGX for Dummies (Intel® SGX Design Objectives)". intel.com. 2013-09-26.
  2. ^ Intel Architecture Instruction Set Extensions Programming Reference, Intel, AUGUST 2015, page 36 "Structured Extended feature Leaf EAX=07h, EBX Bit 02: SGX"
  3. ^ "Properly Detecting Intel® Software Guard Extensions in Your Applications". intel.com. 2016-05-13.
  4. ^ https://tc.gtisc.gatech.edu/bss/2014/l/final/pjain43.pdf
  5. ^ "sslab-gatech/opensgx". GitHub. Retrieved 2016-08-15.
  6. ^ "wolfSSL At IDF". wolfssl. 2016-08-11.
  7. ^ "Numecent Cloudpaging at Intel IDF". numecent.com. 2016-08-16.

External links