A secure processor architecture for encrypted computation on untrusted programs

  • Authors:
  • Christopher W. Fletcher;Marten van Dijk;Srinivas Devadas

  • Affiliations:
  • Massachusettes Institute of Technology, Cambridge, MA, USA;RSA Laboratories, Cambridge, MA, USA;Massachusettes Institute of Technology, Cambridge, MA, USA

  • Venue:
  • Proceedings of the seventh ACM workshop on Scalable trusted computing
  • Year:
  • 2012

Quantified Score

Hi-index 0.00

Visualization

Abstract

This paper considers encrypted computation where the user specifies encrypted inputs to an untrusted program, and the server computes on those encrypted inputs. To this end we propose a secure processor architecture, called Ascend, that guarantees privacy of data when arbitrary programs use the data running in a cloud-like environment (e.g., an untrusted server running an untrusted software stack). The key idea to guarantee privacy is obfuscated instruction execution; Ascend does not disclose what instruction is being run at any given time, be it an arithmetic instruction or a memory instruction. Periodic accesses to external instruction and data memory are performed through an Oblivious RAM (ORAM) interface to prevent leakage through memory access patterns. We evaluate the processor architecture on SPEC benchmarks running on encrypted data and quantify overheads.