lkml.org 
[lkml]   [2017]   [Nov]   [28]   [last100]   RSS Feed
Views: [wrap][no wrap]   [headers]  [forward] 
 
Messages in this thread
    /
    Date
    From
    SubjectRe: [PATCH v6 08/11] intel_sgx: in-kernel launch enclave
    On Sat, Nov 25, 2017 at 09:29:25PM +0200, Jarkko Sakkinen wrote:
    > This commits implements the in-kernel launch enclave. It is wrapped into
    > a user space program that reads SIGSTRUCT instances from stdin and
    > outputs launch tokens to stdout.
    >
    > The commit also adds enclave signing tool that is used by kbuild to
    > measure and sign the launch enclave.
    >
    > CONFIG_INTEL_SGX_SIGNING_KEY points to a PEM-file for the 3072-bit RSA
    > key that is used as the LE public key pair. The default location is:
    >
    > drivers/platform/x86/intel_sgx/intel_sgx_signing_key.pem
    >
    > If the default key does not exist kbuild will generate a random key and
    > place it to this location. KBUILD_SGX_SIGN_PIN can be used to specify
    > the passphrase for the LE public key.
    >
    > TinyCrypt (https://github.com/01org/tinycrypt) is used as AES
    > implementation, which is not timing resistant. Eventually this needs to
    > be replaced with AES-NI based implementation that could be either
    >
    > - re-use existing AES-NI code in the kernel
    > - have its own hand written code

    The AES is the biggest remaining open I think.

    I'm starting look at how to re-use kernel aesni code by linking it as
    part of the enclave binary i.e. aesni-intel_asm.S. This will render
    away TinyCrypt's AES code that is used ATM.

    I still need TinyCrypt CMAC, which I will modify to call CBC AES
    encryption routine.

    Does this sound like a sufficient plan?

    /Jarkko

    \
     
     \ /
      Last update: 2017-11-28 23:39    [W:3.305 / U:0.128 seconds]
    ©2003-2020 Jasper Spaans|hosted at Digital Ocean and TransIP|Read the blog|Advertise on this site