Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Carlos V. Rozas is active.

Publication


Featured researches published by Carlos V. Rozas.


hardware and architectural support for security and privacy | 2013

Innovative instructions and software model for isolated execution

Frank McKeen; Ilya Alexandrovich; Alex Berenzon; Carlos V. Rozas; Hisham Shafi; Vedvyas Shanbhogue; Uday Savagaonkar

For years the PC community has struggled to provide secure solutions on open platforms. Intel has developed innovative new technology to enable SW developers to develop and deploy secure applications on open platforms. The technology enables applications to execute with confidentiality and integrity in the native OS environment. It does this by providing ISA extensions for generating hardware enforceable containers at a granularity determined by the developer. These containers while opaque to the operating system are managed by the OS. This paper analyzes the threats and attacks to applications. It then describes the ISA extension for generating a HW based container. Finally it describes the programming model of this container.


high-performance computer architecture | 2016

CATalyst: Defeating last-level cache side channel attacks in cloud computing

Fangfei Liu; Qian Ge; Yuval Yarom; Frank McKeen; Carlos V. Rozas; Gernot Heiser; Ruby B. Lee

Cache side channel attacks are serious threats to multi-tenant public cloud platforms. Past work showed how secret information in one virtual machine (VM) can be extracted by another co-resident VM using such attacks. Recent research demonstrated the feasibility of high-bandwidth, low-noise side channel attacks on the last-level cache (LLC), which is shared by all the cores in the processor package, enabling attacks even when VMs are scheduled on different cores. This paper shows how such LLC side channel attacks can be defeated using a performance optimization feature recently introduced in commodity processors. Since most cloud servers use Intel processors, we show how the Intel Cache Allocation Technology (CAT) can be used to provide a system-level protection mechanism to defend from side channel attacks on the shared LLC. CAT is a way-based hardware cache-partitioning mechanism for enforcing quality-of-service with respect to LLC occupancy. However, it cannot be directly used to defeat cache side channel attacks due to the very limited number of partitions it provides. We present CATalyst, a pseudo-locking mechanism which uses CAT to partition the LLC into a hybrid hardware-software managed cache. We implement a proof-of-concept system using Xen and Linux running on a server with Intel processors, and show that LLC side channel attacks can be defeated. Furthermore, CATalyst only causes very small performance overhead when used for security, and has negligible impact on legacy applications.


Archive | 2008

TPM Virtualization: Building a General Framework

Vincent R. Scarlata; Carlos V. Rozas; Monty Wiseman; David W. Grawrock; Claire Vishik

Trusted Computing has been widely recognized as a useful and necessary extension of more traditional security mechanisms. In today’s complex multi-device environment, it is essential to be assured that devices participating in transactions can be trusted. The Trusted Computing Group (TCG) has created a set of specifications and accompanying infrastructure defining means of assurance necessary to build a trusted environment. Continuing interest in virtualization as a way to extend flexibility in diverse computing environments while addressing issues of underutilization of equipment and energy consumption brings additional complexities to current and future models of trusted computing.


hardware and architectural support for security and privacy | 2016

Intel® Software Guard Extensions (Intel® SGX) Support for Dynamic Memory Management Inside an Enclave

Frank McKeen; Ilya Alexandrovich; Ittai Anati; Dror Caspi; Simon P. Johnson; Rebekah Leslie-Hurd; Carlos V. Rozas

We introduce Intel® Software Guard Extensions (Intel® SGX) SGX2 which extends the SGX instruction set to include dynamic memory management support for enclaves. Intel® SGX is a subset of the Intel Architecture Instruction Set [1]. SGX1 allows an application developer to build a trusted environment and execute inside that space. However SGX1 imposes limitations regarding memory commitment and reuse of enclave memory. The software developer is required to allocate all memory at enclave instantiation. This paper describes new instructions and programming models to extend support for dynamic memory management inside an enclave.


Proceedings of the IEEE | 2014

Mobile Trusted Computing

N. Asokan; Jan-Erik Ekberg; Kari Kostiainen; Anand Rajan; Carlos V. Rozas; Ahmad-Reza Sadeghi; Steffen Schulz; Christian Wachsmann

Trusted computing technologies for mobile devices have been researched, developed, and deployed over the past decade. Although their use has been limited so far, ongoing standardization may change this by opening up these technologies for easy access by developers and users. In this survey, we describe the current state of trusted computing solutions for mobile devices from research, standardization, and deployment perspectives.


ieee international conference on cloud computing technology and science | 2010

Modeling the Runtime Integrity of Cloud Servers: A Scoped Invariant Perspective

Jinpeng Wei; Calton Pu; Carlos V. Rozas; Anand Rajan; Feng Zhu

One of the underpinnings of Cloud Computing security is the runtime integrity of individual Cloud servers. Due to the on-going discovery of runtime software vulnerabilities like buffer overflows, it is critical to be able to gauge the integrity of a Cloud server as it operates. In this paper, we propose scoped invariants as a primitive for analyzing the software system for its integrity properties. We report our experience with the modeling and detection of scoped invariants. The Xen Virtual Machine Manager is used for a case study. Our research detects a set of essential scoped invariants that are critical to the runtime integrity of Xen. One such property, that the addressable memory limit of a guest OS must not include Xen’s code and data, is indispensable for Xen’s guest isolation mechanism. The violation of this property demonstrates that the attacker only needs to modify a single byte in the Global Descriptor Table to achieve his goal.


Archive | 2009

Protecting Patient Records from Unwarranted Access

Ryan W. Gardner; Sujata Garera; Aviel D. Rubin; Anand Rajan; Carlos V. Rozas; Manoj R. Sastry

Securing access to medical information is vital to protecting patient privacy. However, Electronic Patient Record (EPR) systems are vulnerable to a number of inside and outside threats. Adversaries can compromise EPR client machines to obtain a variety of highly sensitive information including valid EPR login credentials, without detection. Furthermore, medical staff can covertly view records of their choosing for personal interest or more malicious purposes. In particular, we observe that the lack of integrity measurement and auditability in these systems creates a potential threat to the privacy of patient information. We explore the use of virtualization and trusted computing hardware to address these problems. We identify open problems and encourage further research in the area.


hardware and architectural support for security and privacy | 2017

Intel® Software Guard Extensions (Intel® SGX) Architecture for Oversubscription of Secure Memory in a Virtualized Environment

Somnath Chakrabarti; Rebekah Leslie-Hurd; Mona Vij; Frank McKeen; Carlos V. Rozas; Dror Caspi; Ilya Alexandrovich; Ittai Anati

As workloads and data move to the cloud, it is essential that software writers are able to protect their applications from untrusted hardware, systems software, and co-tenants. Intel® Software Guard Extensions (SGX) enables a new mode of execution that is protected from attacks in such an environment with strong confidentiality, integrity, and replay protection guarantees. Though SGX supports memory oversubscription via paging, virtualizing the protected memory presents a significant challenge to Virtual Machine Monitor (VMM) writers and comes with a high performance overhead. This paper introduces SGX Oversubscription Extensions that add additional instructions and virtualization support to the SGX architecture so that cloud service providers can oversubscribe secure memory in a less complex and more performant manner.


Archive | 1997

Method for securely distributing a conditional use private key to a trusted entity on a remote system

Gary L. Graunke; John Carbajal; Richard L. Maliszewski; Carlos V. Rozas


Archive | 2004

Method and apparatus for providing secure virtualization of a trusted platform module

Vincent R. Scarlata; Carlos V. Rozas

Collaboration


Dive into the Carlos V. Rozas's collaboration.

Researchain Logo
Decentralizing Knowledge