[PDF] Aion: Enabling Open Systems through Strong Availability





Previous PDF Next PDF



Patch Notes Update 5.1 “The Tower Guardian”

18 de out. de 2016 You can only enter once the mission for the Library of Knowledge is complete. ? Elyos: Protectors of the Archive of the Inception.



Instances

Aion 5.1 Patch Notes. Instances. Cradle of Eternity Idgel Dome Landmark is for 2 groups of 6 players each and matches last for 20 minutes.



ICH guideline M4 (R4) on common technical document (CTD) for the

19 de mar. de 2021 Transmission to CPMP and release for information. November 2000 ... 3.2.P.4.4. 3.2.P.4.5. 3.2.P.4.6. 3.2.P.5. Note 3. 3.2.P.5.1. 3.2.P.5.2.



Mathematical analysis of the Spatial coupling of an explicit temporal

14 de out. de 2020 to the validation of the adaptive AION scheme for 1D and 2D test cases with temporal ... Figure 7: Update of the solution for cells of class.



CIALIS INN - Tadalafil

15 de mar. de 2018 and update of section 5.1 of the Cialis SmPC in order ... and of Cialis only for the ADR 'prolonged erection' to.



Aion: Enabling Open Systems through Strong Availability

strong security for software in the IoT or in critical control systems. cryptographic instructions to update the Zero flag (bit 1) in the.



Sustainability Report 2020

2020: update on an identical scope and method and integration of the analysis of our new CTO and Head of Sustainability. For full details on our final 2020 



TRIPARTITE AGREEMENT (SEMI-AUTOMATED) DISCRETIONARY

Bank Business Day: all days except for every Saturday every Sunday



Foreword

After reading this Manual please keep it in the vehicle for easy reference. notes



Challenge and Retention in Games

For example a study looking at 38



[PDF] Patch Notes Update 51 “The Tower Guardian” - Gameforgecom

18 oct 2016 · The entry requirements for 'Crucible Coliseum' have been changed Instances Before After Arena of Discipline Entry via Arena Ticket 5x per 



[PDF] Instances - NCSoft

Aion 5 1 Patch Notes Instances Cradle of Eternity 1 The Cradle of Eternity instance has been added The Cradle of Eternity is an ancient lookout 



????? \ Aion ??? ?????: Patch notes available for the 51 patch to

Patch notes available for the 5 1 patch to Aion: Echoes of Eternity http://static ncsoft com/aion/store/PatchNotes/AION_Patch_Notes_110916 pdf



Aion on Twitter: Patch notes available for the 51 patch to Aion

Patch notes available for the 5 1 patch to Aion: Echoes of Eternity http://static ncsoft com/aion/store/PatchNotes/AION_Patch_Notes_110916 pdf



Aion Classic Europe prépare son lancement : note de patch et pré

21 avr 2023 · Pour les curieux la longue note de patch détaillée est disponible par ici (en * pdf ) en attendant de (re)découvrir Aion Classic Europe dès mardi 



[Actu] Aion Classic Europe prépare son lancement : note de patch et

21 avr 2023 · [Actu] Aion Classic Europe prépare son lancement : note de patch et pré-téléchargement Aion - La Tour de l'Eternité



[PDF] Enabling Open Systems through Strong Availability Guarantees for

In this paper we present Aion a configurable security architecture that provides a notion of guar- anteed real-time execution for dynamically loaded enclaves



Aion Classic EU FINALLY PATCH NOTES! - PK System - YouTube

21 avr 2023 · Aion Classic EU FINALLY PATCH NOTES! - PK System Siege Schedule and Rewards Durée : 17:27Postée : 21 avr 2023



Aion Classic 1 5 Patch Notes and tips - YouTube

13 oct 2021 · 1 5 KR Patchnotes:https://aionpowerbook com/powerbook/Classic_-_1 5_Update Durée : 17:54Postée : 13 oct 2021



Aion Patch Notes Version 475 - AION Free-to-play - Facebook

Aion Patch Notes Version 4 7 5 https://cmsstatic aion gameforge com/4 75v_Patch 20Notes_16062015_EN pdf

:
Aion: Enabling Open Systems through Strong Availability

Guarantees for Enclaves

Fritz Alder

fritz.alder@acm.org imec-DistriNet, KU Leuven

Leuven, BelgiumJo Van Bulck

jo.vanbulck@cs.kuleuven.be imec-DistriNet, KU Leuven

Leuven, Belgium

Frank Piessens

frank.piessens@cs.kuleuven.be imec-DistriNet, KU Leuven

Leuven, BelgiumJan Tobias Mühlberg

jantobias.muehlberg@cs.kuleuven.be imec-DistriNet, KU Leuven

Leuven, Belgium

ABSTRACTEmbedded Trusted Execution Environments (TEEs) can provide strong security for software in the IoT or in critical control systems. Approaches to combine this security with real-time and availability guarantees are currently missing. In this paper we presentAion, a con?gurable security architecture that provides a notion of guar- anteed real-time execution for dynamically loaded enclaves. We implement preemptive multitasking and restricted atomicity on top of strong enclave software isolation and attestation. Our ap- proach allows the hardware to enforce con?dentiality and integrity protections, while a decoupled small enclaved scheduler software component can enforce availability and guarantee strict deadlines of a bounded number of protected applications, without necessar- ily introducing a notion of priorities amongst these applications. We implement a prototype on a light-weight TEE processor and provide a case study. Our implementation can guarantee that pro- tected applications can handle interrupts and make progress with deterministic activation latencies, even in the presence of a strong adversary with arbitrary code execution capabilities.

CCS CONCEPTS

•Security and privacy→Trusted computing

;Operating sys- tems security ;Embedded systems security;•Computer systems organization→Real-time systems;Availability.

KEYWORDS

trusted computing, availability, open systems, resource sharing

ACM Reference Format:

Fritz Alder, Jo Van Bulck, Frank Piessens, and Jan Tobias Mühlberg. 2021. Aion: Enabling Open Systems through Strong Availability Guarantees for Enclaves. InProceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security (CCS "21), November 15-19, 2021, Virtual Event, Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for pro?t or commercial advantage and that copies bear this notice and the full citation on the ?rst page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or and/or a fee. Request permissions from permissions@acm.org. CCS "21, November 15-19, 2021, Virtual Event, Republic of Korea ©2021 Copyright held by the owner/author(s). Publication rights licensed to ACM.

ACM ISBN 978-1-4503-8454-4/21/11...$15.00

https://doi.org/10.1145/3460120.3484782 Republic of Korea.ACM, New York, NY, USA, 16 pages. https://doi.org/10.

1145/3460120.3484782

1 INTRODUCTION

With the increased connectivity of devices all across the computing spectrum comes an increasing demand for systems that are not locked down but are more dynamic and open to changes after they are deployed in the real world. Anopensystem runs software com- ponents (tasks, processes, ...) from several stakeholders that do not necessarily trust each other. The resources of such system, includ- ing memory, devices, and the CPU, must be shared among these software components without introducing security vulnerabilities that would allow a malicious component to violate the security expectations of another component. Traditionally, Operating Sys- tem (OS) kernels have the responsibility of enforcing appropriate isolation between components, and, hence, the OS kernel has been part of the Trusted Computing Base (TCB). However, experience has shown that operating system kernels can have vulnerabilities too, and several approaches have been explored to reduce the amount of trust in the OS kernel: First, there is a long line of work in reducing thesizeof kernels (e.g., move to microkernels), or relying on simpler hypervisors or security monitors for enforcing isolation [6,23,36]. The key idea is that the trusted layer of software gets smaller, but all software components still need to fully trust the system software for any of their security properties. as a mechanism to reduce the likelihood of vulnerabilities, and, hence, to better justify the level of trust in system software[17,19]. Third, work in the trusted computing research area has devel- oped the idea of Trusted Execution Environments (TEEs) or en- claves [1,5,7,20,21,26,30]. These approaches make it possible to remove most (if not all) system software from the TCB, but they cannot guarantee all desired security properties. More speci?cally, while integrity and con?dentiality of enclaves can be guaranteed with a TCB consisting of just the enclave software itself and the hardware, no availability guarantees can be provided. More gen- erally, these systems can provide strong guarantees for resources (like memory) that arespatiallyshared, but not for resources (like CPU time) that aretemporallyshared. In the best case (for instance, in Intel SGX), the operating system kernel canpreempttemporally shared resources from misbehaving enclaves, at the cost of having 1 to trust the kernel for availability properties. In other cases, there are no availability guarantees in the presence of malicious enclaves. The objective of this paper is to improve the state-of-the-art in this third approach. We propose a hardware/software co-design that supports classic enclave-like isolation of software components in an open system, and that improves on that classic isolation by also providing availability guarantees. Our system supports the securetemporalsharing of resources (including CPU and I/O de- vices) among mutually distrusting software components with a small TCB. More speci?cally, a given enclave software component needs to trust:(i)its own code and the hardware for con?dential- ity and integrity properties, and(ii)its own code, the hardware, the drivers of the shared devices it requires access to, and a small, the scheduler is only trusted for availability, our design protects the con?dentiality and integrity of vital enclave applications even against a misbehaving scheduler. Furthermore, when the scheduler is well-behaved, our design can provide strong availability guaran- tees (including real-time guarantees) to software components in the presence of arbitrary malicious software on the platform out- side the TCB (including malicious enclaves, malicious drivers for devices not used by this speci?c component, and system software besides the trusted scheduler). Our design targets small embedded systems (speci?cally, our prototype is based on a TI MSP430 16-bit processor running the RIOT OS), both because these can bene?t most from availability and real-time guarantees, and because this allows us to focus on the essence of our design: building on preemption combined with a safe bounded atomicity primitive. Extensions to larger systems, such as for instance Intel SGX-scale processors, are not in the scope of this paper, and are left for future work.

In summary, the contributions of this paper are:

a novel hardware-software co-design of a security archi- tecture for open systems that extends the strong security properties of modern hardware TEEs with strong guarantees on enclave availability, even in the presence of powerful software adversaries on the same platform. a prototype implementation built by extending an existing TI MSP430-based TEE and by extending the existing RIOT

IoT operating system.

provisions and the costs of the design.

2 PROBLEM AND ASSUMPTIONS

To illustrate the problem and our platform requirements, we ?rst discuss the base platform that we use as a starting point for our work. We then describe a simple application scenario with speci?c security and availability needs that cannot be realized with classic TEE implementations. Finally we generalize this to derive platform requirements and discuss these in the context of related work. In general, we aim to supportopensystems, which are systems that allow multiple distrusting stakeholders to dynamically load arbitrary applications at runtime. While it is obviously possible to combine an open system with priority-based scheduling, the inter- esting and most di?cult case is dealing with mutually distrusting stakeholders executing code with the same priority. Only in this case resources have to be divided fairly.

2.1 Generalized Base Platform

The base platform we start from is an embedded TEE that provides an enclave-like isolation mechanism. This base platform supports the creation of enclaves that o?er the following security guaran- tees. First, the software in an enclave is isolated from all other software on the same platform, including system software such as the operating system. Second, enclaves support (local and remote) attestation: they can provide cryptographic evidence about their identity (characterized by a cryptographic hash of the binary code of the enclave). These security guarantees rely on a small trusted computing base, sometimes even only the hardware. More speci?cally, in terms of isolation, the base platform guar- antees that:(i)the data section of an enclave is only accessible while executing code from the code section of that same enclave, and(ii)the code section can only be entered through one or more designated entry points. These isolation guarantees are simple, but they have been shown to be strong enough and useful to enforce con?dentiality and integrity properties of enclaved applications or modules. For instance, Patrignani et al. [32] show how encapsu- lation mechanisms from Java-like object-oriented languages can be securely compiled to a platform that supports enclaves. This implies that con?dentiality and integrity properties of the enclave can be guaranteed in anopensystem: an enclave developer only needs to trust (or verify) the code of their own enclave (and pos- sibly other enclaves that the enclave depends on, such as device driver enclaves). As a consequence, mutually distrusting enclaves can co-exist on the platform, and neither one needs to trust the other to maintain its own security, which is limited to con?dential- ity and integrity. The construction and the bene?ts of such a base platform is well understood, and Maene et al. [24] provide a survey of existing platforms. However, these platforms lack any kind ofavailabilityguarantee. On some platforms [13,30,31] enclaves can protect themselves from being interrupted (and, hence, get atomicity guarantees) for security purposes, but as a consequence a misbehaving enclave can abuse such atomicity guarantees to disrupt the system and make it unavailable to other enclaves. On systems [7,20,21,26] where enclaves are interruptible, on the other hand, enclaves do not get any guarantees on progress. For instance, enclaves might never get scheduled, or when they are scheduled they can get may need to acquire resources other than memory or CPU, e.g., access to I/O devices like sensors or communication channels, and no guarantees can be provided that the enclave can acquire these within a bounded time span. Note that some Memory-Mapped I/O (MMIO) devices may only use a speci?c memory region to interact with the applications. This means that this memory region needs to be temporally shared between applications as a spatial sharing may not be possible for certain control or status bits. Finally, some platforms handle security violations in such a way that a security violation from one enclave can impede the progress of another one. For instance, a security violation might lead to a platform reset [13, 30, 31]. 2

Application A

Application B

Temperature

sensorCommunication interface

Check temperature

sensor every secondSend out alerts

Access same

resourcesFigure 1: Simple example of two applications periodically accessing the same shared resources. This set of shortcomings leads us to the problem we set out to guarantees, while maintaining the desired strong con?dentiality and integrity guarantees,i.e., in particular that only the hardware or veri?ed. By doing so, the platform we design is the ?rst enclave platform to provide a strong notion of availability for mutually distrusting enclaves, where neither one needs to trust the other to maintain its own security, which includes con?dentiality, integrity, and availabilityproperties.

2.2 A Running Example

Figure 1 depicts a scenario with two applicationsAandBthat execute periodically, monitoring the same temperature sensor. Each application will trigger an alert if the temperature exceeds a pro- grammed threshold. These alerts are communicated over the same, shared communication interface. We assume an open system where all system resources, including the CPU, the sensor and the com- munication interface, may be used by multiple applications. The de- ploying stakeholders ofAandBare neither aware of each other"s applications, nor would they trust each other"s applications to be- have collaboratively. However, both stakeholders consider their applications to be critical as harm may be caused if the alarms are not triggered within strict time bounds. The stakeholders do trust the execution platform to uphold a notion of spatial and temporal isolation for their respective applications, and they may rely on primitives such as remote attestation to be ensured of their ap- plication execution on the intended platform. In regards to input and output from the temperature sensor and to the communica- tion interface, the applications trust the utilized peripherals and an attacker controlling one of the peripherals themselves or a failed sensor are out of scope of their attacker model. This means that the platform aims to provide guarantees only up to the device bound- aries and tamper-resistant sensors or resilience against network denial-of-service attackers are left to orthogonal research. At the same time, peripheral drivers on the system and their communica- tion with attached devices are in scope of the guarantees as long as the attached peripheral is responsive. While the spatial isolation properties required by our running example are generally well understood in existing TEE platforms, these platforms do not provide the requiredavailabilityguarantees. This includes the temporal sharing of MMIO devices. Speci?cally, the requirements ofAandBto run periodically, make progress, and get a guaranteed opportunity to send out the alert cannot be realized with existing TEE platforms. Especially not considering that in our example, no application trusts any other application on the device, for example considering them as compromised by a strong software adversary.

2.3 Security & Availability Guarantees

tion"s TCB is considered to be under the control of the attacker. We In particular, an attacker cannot physically disconnect components or control peripherals. Under this model, the platform should provide the same guaran- tees as the described generalized base platform above,i.e., con?den- tiality and integrity of mutually distrusting applications combined with the possibility to attest applications to remote parties. As a generalization of the availability requirements of the running exam- ple, the platform has to provide the followingadditionalavailability guarantees for a bounded number of protected applications: ?nite bound on the maximal time that can elapse between an event (in the example case, a timer interrupt) and the execution of the ?rst instruction of an enclave that wants to act on the event. Guaranteed progress:the platform guarantees that within a attest these values to a remote stakeholder). Guaranteed device access:device drivers can be programmed to provide assurance to an application that it can acquire Obviously, the temperature monitoring application needs to trust (or verify) the code of the sensor driver and communi- cation channel driver, and use it appropriately to get these guarantees. But an important point is thatno other applica- tions competing for the same resources need to be trusted. Safety independence:faults in the executions of other appli- cations do not impact the availability of the temperature monitoring application. Only the application itself (includ- ing dependent code) must be trusted (or veri?ed) not to have faults (including security faults) to preserve availability. No trust hierarchy:the same guarantees can be given to multiple mutually distrusting applications. Two independent applications can perform monitoring tasks and compete for the communication channel to send out alerts, and both of them will get the availability guarantees we discussed, without either having to trust the other. It is in this sense that our platform is truly anopensystem: progress and real- time guarantees can be o?ered to a number of protected applications that run at thesamepriority. 3 Considering the last guarantee, we note that equivalent guarantees can only be given to competing applications up to an upper limit depending on the nature of the resource. Intuitively, no realistic guarantee can be given if the requirements exceed the available schedulability of the resource. This restriction spans across all shared resources such as time (managed and guaranteed by the scheduler), and attached peripherals (such as the temperature sen- sor and communication interface drivers). We see it as a software responsibility of each (trusted) resource driver to only provide a guarantee if this guarantee can realistically be given. In summary, these guarantees make it possible to ensure for our example applicationsAandBthat temperature alerts will be sent out within a hard real-time bound in the presence of buggy or malicious code on the platform. More speci?cally, the protectedA is capable of achieving its goals even ifBis malicious and attempts to monopolize resources, and vice versa. In Section 5 we will show how this simple application can be realized on our platform with the above availability guarantees. To the best of our knowledge, no other TEE is capable of providing these combined security and availability guarantees.

2.4 Related Work

Most closely related to our approach are existing hardware/soft- ware co-designs for light-weight embedded systems with a strong emphasis on security. The key publications here are Masti et al. [25], TrustLite [20], TyTAN [7], and Sancus [30]. We explicitly focus on light-weight embedded systems and on related work that can be used as a base platform for our design. Thus, we focus on related work that at least provides spatial isolation to its software com- ponents and that enables the deployment ofmutually distrusting out of scope. We also explicitly omit research from this list that either focuses on higher-level embedded systems such as Cure [5] or CHASE [10], or that targets the problem domain of real-time and mixed-criticality systems without discussing their security. While Masti et al. also lacks certain spatial isolation properties that would be necessary to use it as a base platform, their solution does already provide some availability features. There is a wide body of work on mixed-criticality systems in the real-time community, but for most of this literature, important di?erences with our approach are(i)priorities and(ii)not aiming for the same strong con?dentiality and integrity guarantees that enclaves o?er. In mixed-criticality systems, a clear priority order is applied to all running applications. As such, the operating system can prioritize a closed, known set of applications and ensure the progress of important code [8]. On anopenplatform, however, such clear priority order does not exist and all dynamically deployed applications that share a resource need to be assumed to have the same priority. A number of designs have been proposed that do focus on security, but for more heavy-weight processors than the ones we consider in this paper. We will discuss all such additional related work further in Section 2.4.2.

2.4.1 Light-weight embedded systems.We summarize the temporal

isolation guarantees given by closely related work andAionin Table 1. Masti et al. [25] investigate the topic of trusted scheduling on embedded systems and present a hardware/software co-design that, based on crafted hardware components plus an omnipotent trusted domain software layer, can securely schedule applicationsquotesdbs_dbs25.pdfusesText_31
[PDF] aion serveur padmarashka

[PDF] aion 5.0 patch note

[PDF] camping donnacona

[PDF] camping un air d'été 2005

[PDF] un air d'été paroles

[PDF] roulotte a vendre camping un air d'été

[PDF] qu'est ce qu'un air d'opéra

[PDF] camping un air d'eté

[PDF] 459 route grand capsa

[PDF] pont-rouge

[PDF] qc g3h 1l3

[PDF] air d'opéra definition

[PDF] technique de lancer de poids

[PDF] lancer du poids exercices

[PDF] dimension du cercle de lancer de poids