Stories
Slash Boxes
Comments

SoylentNews is people

SoylentNews is powered by your submissions, so send in your scoop. Only 15 submissions in the queue.
posted by janrinok on Thursday December 08 2016, @11:55PM   Printer-friendly
from the trust-the-cloud? dept.

A couple of German boffins have taken a good look at AMD's Secure Encrypted Virtualization (SEV), and don't like what they see.

As AMD's Brijesh Singh explained to the Linux driver project mailing list in April, SEV extends the AMD-V architecture when multiple VMs are running under a hypervisor: "SEV hardware tags all code and data with its VM ASID which indicates which VM the data originated from or is intended for. This tag is kept with the data at all times when inside the SOC, and prevents that data from being used by anyone other than the owner".

In this paper at Arxiv, Felicitas Hetzelt and Robert Buhren of the Technical University of Berlin identify shortcomings in the architecture, including possible encryption bypass, information leakage, and memory replay attacks.

[...] "The key idea of SEV is that guest memory is encrypted and the corresponding key is only accessed by the memory controller that handles the encryption and decryption transparently, thereby protecting against both a malicious hypervisor and physical attacks," they write. "This key will never be exposed to the hypervisor. Additionally AMD added a coprocessor to SEV-enabled CPUs ... This coprocessor handles key management and is responsible for the initial encryption of the guest."

[...] The good news is that all of the attacks need a malicious hypervisor – meaning customers can trust AMD SEV if they trust their cloud operator. Although they consider the design issues to be serious, the researchers note that "the technology is promising" if mitigations are possible.


Original Submission

 
This discussion has been archived. No new comments can be posted.
Display Options Threshold/Breakthrough Mark All as Read Mark All as Unread
The Fine Print: The following comments are owned by whoever posted them. We are not responsible for them in any way.
  • (Score: 2) by tibman on Friday December 09 2016, @07:08PM

    by tibman (134) Subscriber Badge on Friday December 09 2016, @07:08PM (#439330)

    I think the main point of this is to protect your VM data from other VMs. Not protect a VM from the hypervisor. The hypervisor could just turn off memory encryption anyways.

    --
    SN won't survive on lurkers alone. Write comments.
    Starting Score:    1  point
    Karma-Bonus Modifier   +1  

    Total Score:   2