SPEICHER: Securing LSM-based Key-Value Stores using Shielded Execution

VenueCategory
FAST'19SGX-DB

SPEICHER: Securing LSM-based Key-Value Stores using Shielded Execution1. SummaryMotivation of this paperSPEICHERImplementation and Evaluation2. Strength (Contributions of the paper)3. Weakness (Limitations of the paper)4. Some Insights (Future work)

1. Summary

Motivation of this paper

 

SPEICHER

Implementation and Evaluation

2. Strength (Contributions of the paper)

  1. I/O library for shielded execution (for performance) a direct I/O library for shielded execution based on Intel SPDK

perform the I/O operations without existing the secure enclave.

  1. Asynchronous trusted monotonic counter use the lag in the syn operation in modern KV stores to asynchronously update the counters.

overcome the limitation of the native SGX counters.

  1. Secure LSM data structure reside outside of the enclave memory while ensuring the integrity, confidentiality and freshness of the data.
  2. The whole prototype is built on RocksDB with reasonable overheads. built on SCONE shielded execution framework

modified standard C library (SCONE libc)

3. Weakness (Limitations of the paper)

4. Some Insights (Future work)

  1. SPDK SPDK enables zero-copy I/O by mapping DMA buffers to the user address space.

relies on actively polling the device instead of interrupts

  1. Do not use Merkle trees For its MemTable design, it argues that using Merkle tree can allow the MemTable to be stored outside the EPC memory

can verify the data integrity by checking the root node hash and each hash down to the leak storing the KV. slow lookup: the key has to be decrypted on each traversal.