skip to main content
research-article
Free Access

Enclaves in the Clouds: Legal considerations and broader implications

QueueVolume 18Issue 6Pages: 60pp 78–114https://doi.org/10.1145/3442632.3448126
Published:26 January 2021Publication History
Skip Abstract Section

Abstract

With organizational data practices coming under increasing scrutiny, demand is growing for mechanisms that can assist organizations in meeting their data-management obligations. TEEs (trusted execution environments) provide hardware-based mechanisms with various security properties for assisting computation and data management. TEEs are concerned with the confidentiality and integrity of data, code, and the corresponding computation. Because the main security properties come from hardware, certain protections and guarantees can be offered even if the host privileged software stack is vulnerable.

References

  1. Alder, F., Asokan, N., Kurnikov, A., Paverd, A., Steiner, M. 2018. S-FaaS: trustworthy and accountable function-as-a-service using Intel SGX. In Proceedings of the ACM SIGSAC Conference on Cloud Computing Security, 185-199; https://dl.acm.org/doi/10.1145/3338466.3358916.Google ScholarGoogle Scholar
  2. Amazon. AWS GDPR Data Processing Addendum; https://d1.awsstatic.com/legal/aws-gdpr/AWS_GDPR_DPA.pdf.Google ScholarGoogle Scholar
  3. Anati, I., Gueron, S., Johnson, S., Scarlata, V. 2013. Innovative technology for CPU-based attestation and sealing. In Proceedings of the 2nd International Workshop on Hardware and Architectural Support for Security and Privacy. ACM.Google ScholarGoogle Scholar
  4. Anderson, R. 2003. Cryptography and competition policy: issues with "trusted computing." In Proceedings of the 22nd Annual Symposium on Principles of Distributed Computing, 3?10.Google ScholarGoogle Scholar
  5. Arnautov, S., Trach, B., Gregor, F., Knauth, T., Martin, A., Priebe, C., Lind, J., Muthukumaran, D., O'Keeffe, D., Stillwell, M., et al. 2016. SCONE: Secure Linux Containers with Intel SGX. In Proceedings of the 12th Usenix Symposium on Operating Systems Design and Implementation, 689-703; https://dl.acm.org/doi/10.5555/3026877.3026930.Google ScholarGoogle Scholar
  6. Cobbe, J., Norval, C., Singh, J. 2020. What lies beneath: transparency in online service supply chains. Journal of Cyber Policy 5(1), 65-93.Google ScholarGoogle ScholarCross RefCross Ref
  7. European Commission. What is personal data? https://ec.europa.eu/info/law/law-topic/data-protection/reform/what-personal-data_en.Google ScholarGoogle Scholar
  8. Gollamudi, A., Chong, S. 2016. Automatic enforcement of expressive security policies using enclaves. In Proceedings of the ACM SIGPLAN International Conference on Object-oriented Programming, Systems, Languages and Applications, 494-513; https://dl.acm.org/doi/10.1145/2983990.2984002.Google ScholarGoogle Scholar
  9. Hunt, G., Letey, G., Nightingale, E. 2017. The seven properties of highly secure devices. Microsoft Technical Report MSR-TR-2017-16; https://www.microsoft.com/en-us/research/publication/seven-properties-1st-edition/.Google ScholarGoogle Scholar
  10. Karande, V., Bauman, E., Lin, Z., Khan, L. 2017. SGX-Log: securing system logs with SGX. In Proceedings of the ACM Asia Conference on Computer and Communications Security, 19-30.Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Le Quoc, D., Gregor, F., Arnautov, S., Kunkeland, R., Bhatotia, P., Fetzer, C. 2020. secureTF: a secure TensorFlow framework. In Proceedings of the 21st International ACM/IFIP Middleware Conference.Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Le Quoc, D., Gregor, F., Singh, J., Fetzer, C. 2019. SGX-PySpark: secure distributed data analytics. In Proceedings of WWW '19: the World Wide Web Conference; https://dl.acm.org/doi/10.1145/3308558.3314129.Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Linux Foundation. 2020. Confidential Computing Consortium. https://confidentialcomputing.io/.Google ScholarGoogle Scholar
  14. Microsoft. Online Services Data Protection Addendum; https://www.microsoft.com/en-us/licensing/product-licensing/products.Google ScholarGoogle Scholar
  15. Microsoft. 2018. Virtualization-based security (VBS) memory enclaves: data protection through isolation; https://www.microsoft.com/security/blog/2018/06/05/virtualization-based-security-vbs-memory-enclaves-data-protection-through-isolation/.Google ScholarGoogle Scholar
  16. Microsoft. 2020. Azure confidential computing; https://azure.microsoft.com/en-us/solutions/confidential-compute/.Google ScholarGoogle Scholar
  17. Millard, C. J., ed. 2021. Cloud Computing Law, second edition. Oxford University Press.Google ScholarGoogle Scholar
  18. Nilsson, A., Bideh, P. N., Brorsson, J. 2020. A survey of published attacks on Intel SGX. arXiv:2006.13598.Google ScholarGoogle Scholar
  19. Ohrimenko, O., Schuster, F., Fournet, C., Mehta, A., Nowozin, S., Vaswani, K., Costa, M. 2016. Oblivious multi-party machine learning on trusted processors. In Proceedings of the 26th Usenix Conference on Security Symposium; https://dl.acm.org/doi/10.5555/3241094.3241143.Google ScholarGoogle Scholar
  20. Open Enclave SDK. 2019; https://github.com/openenclave/openenclave.Google ScholarGoogle Scholar
  21. Schoen, S. D. 2003. Trusted computing: promise and risk. Electronic Frontier Foundation; https://www.eff.org/files/20031001_tc.pdf.Google ScholarGoogle Scholar
  22. Schuster, F., Costa, M., Fournet, C., Gkantsidis, C., Peinado, M., Mainar-Ruiz, G., Russinovich, M. 2015. VC3: Trustworthy data analytics in the cloud using SGX. In Proceedings of the 2015 IEEE Symposium on Security and Privacy; https://ieeexplore.ieee.org/document/7163017.Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Schwarz, M., Weiser, S., Gruss, D. 2019. Practical enclave malware with Intel SGX. In Detection of Intrusions and Malware, and Vulnerability Assessment, Springer International Publishing, 177?196.Google ScholarGoogle Scholar
  24. Singh, J., Millard, C., Reed, J., Cobbe, J., Crowcroft, J. 2018. Accountability in the IoT: systems, law, and ways forward. IEEE Computer 51(7), 54-65; https://ieeexplore.ieee.org/document/8423131.Google ScholarGoogle ScholarCross RefCross Ref
  25. Skillern, R. 2018. Intel architecture enables new IBM cloud service with enhanced container security. Intel IT Peer Network; https://itpeernetwork.intel.com/intel-ibm-cloud-container-security.Google ScholarGoogle Scholar
  26. Tarkhani, Z., Madhavapeddy, A. 2020. Sirius: enabling system-wide isolation for trusted execution environments. arXiv preprint, arXiv:2009.01869.Google ScholarGoogle Scholar
  27. Tsai, C.-C., Porter, D. E., Vij, M. 2017. Graphene-SGX: a practical library OS for unmodified applications on SGX. In Proceedings of the 2017 Usenix Annual Technical Conference, 645-658; https://dl.acm.org/doi/10.5555/3154690.3154752.Google ScholarGoogle Scholar
  28. U.S. Department of Defense. 1985. Department of Defense Trusted Computer System Evaluation Criteria.Google ScholarGoogle Scholar
  29. Van Bulck, J., Oswald, D., Marin, E., Aldoseri, A., Garcia, F. D., Piessens, F. 2019. A tale of two worlds: assessing the vulnerability of enclave shielding runtimes. In Proceedings of the ACM SIGSAC Conference on Computer and Communications Security, 1741? 1758; https://dl.acm.org/doi/10.1145/3319535.3363206.Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. van Dijck, J., Poell, T., de Waal, M. 2018. The Platform Society: Public Values in a Connective World. Oxford University Press.Google ScholarGoogle Scholar

Index Terms

  1. Enclaves in the Clouds: Legal considerations and broader implications
            Index terms have been assigned to the content through auto-classification.

            Recommendations

            Comments

            Login options

            Check if you have access through your login credentials or your institution to get full access on this article.

            Sign in

            Full Access

            • Published in

              cover image Queue
              Queue  Volume 18, Issue 6
              Time-series Databases
              November-December 2020
              131 pages
              ISSN:1542-7730
              EISSN:1542-7749
              DOI:10.1145/3442632
              Issue’s Table of Contents

              Copyright © 2020 ACM

              Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

              Publisher

              Association for Computing Machinery

              New York, NY, United States

              Publication History

              • Published: 26 January 2021

              Permissions

              Request permissions about this article.

              Request Permissions

              Check for updates

              Qualifiers

              • research-article
              • Popular
              • Editor picked

            PDF Format

            View or Download as a PDF file.

            PDF

            eReader

            View online with eReader.

            eReader

            HTML Format

            View this article in HTML Format .

            View HTML Format