Software Guard Extensions

Intel SGX is a set of new instructions from Intel that allows user-level code to allocate private regions of memory, called enclaves, that unlike normal process memory is also protected from processes running at higher privilege levels.[1]

Support for SGX in the CPU is indicated in CPUID "Structured Extended feature Leaf", EBX bit 02,[2] but its availability to applications requires BIOS support and opt-in enabling which is not reflected in CPUID bits. This complicates the feature detection logic for applications.[3]

Emulation of SGX was added to experimental version of QEMU system emulator in 2014.[4] In 2015, researchers at the Georgia Institute of Technology released an open-source simulator known as OpenSGX.[5]

It was introduced in 2015 with the sixth generation Intel Core microprocessors based on the Skylake microarchitecture.

The introduction of SGX has a large impact on the security industry. It shifts how security is being achieved and lowers the attack surface area of projects. One example of SGX used in security was a demo application from wolfSSL [6] using it for cryptography algorithms. An additional example is Numecent using SGX to protect the DRM that is used to authorize application execution with their Cloudpaging application delivery products. [7]

References

External links


This article is issued from Wikipedia - version of the 10/4/2016. The text is available under the Creative Commons Attribution/Share Alike but additional terms may apply for the media files.