[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
10.1145/3007788.3007792acmconferencesArticle/Chapter ViewAbstractPublication PageseurosysConference Proceedingsconference-collections
research-article
Public Access

A Case for Protecting Computer Games With SGX

Published: 12 December 2016 Publication History

Abstract

The integrity and confidentiality of computer games has long been a concern of game developers, both in preventing players from cheating and from obtaining unlicensed copies of the software. Recently, Intel released SGX, which can provide new security guarantees for software developers to achieve an unprecedented level of software integrity and confidentiality. To explore how SGX can protect a computer game in practice, in this paper we make a first step of exploring new ways to protect the integrity and confidentiality of game code and data, and in doing so we have developed a framework and design principles for integrating games with SGX. We have applied our framework to demonstrate how it can be used to protect a real world computer game.

References

[1]
Cheat engine. http://www.cheatengine.org/.
[2]
Ubisoft's controversial 'always on' pc drm hacked. http://www.cnet.com/news/ubisofts-controversial-always-on-pc-drm-hacked/#!,
[3]
Intel software guard extensions programming reference. https://software.intel.com/sites/default/files/managed/48/88/329298-002.pdf, Oct. 2014.
[4]
I. Anati, S. Gueron, S. Johnson, and V. Scarlata. Innovative technology for cpu based attestation and sealing. In HASP, 2013.
[5]
A. Baumann, M. Peinado, and G. Hunt. Shielding applications from an untrusted cloud with haven. In OSDI, 2014.
[6]
E. Bursztein, M. Hamburg, J. Lagarenn, and D. Boneh. Openconflict: Preventing real time map hacks in online games. In IEEE SP, 2011.
[7]
C. S. Collberg and C. Thomborson. Watermarking, tamper-proofing, and obfuscation-tools for software protection. IEEE TSE, 2002.
[8]
G. Hoglund and G. McGraw. Exploiting online games: cheating massively distributed systems. Addison-Wesley Professional, first edition, 2007.
[9]
Intel. Intel Software Guard Extensions Programming Reference (rev1), Sept. 2013. 329298-001US.
[10]
Intel. Intel Software Guard Extensions Programming Reference (rev2), Oct. 2014. 329298-002US.
[11]
P. Jain, S. Desai, S. Kim, M.-W. Shih, J. Lee, C. Choi, Y. Shin, T. Kim, B. B. Kang, and D. Han. Opensgx: An open platform for sgx research. In NDSS, 2016.
[12]
W. Ku and C.-H. Chi. Survey on the technological aspects of digital rights management. In Information Security, pages 391--403. Springer, 2004.
[13]
F. McKeen, I. Alexandrovich, A. Berenzon, C. V. Rozas, H. Shafi, V. Shanbhogue, and U. R. Savagaonkar. Innovative instructions and software model for isolated execution. In HASP. ACM, 2013.
[14]
O. Ohrimenko, F. Schuster, C. Fournet, A. Mehta, S. Nowozin, K. Vaswani, and M. Costa. Oblivious multi-party machine learning on trusted processors. In USENIX Security, 2016.
[15]
W. Rosenblatt, S. Mooney, and W. Trippe. Digital rights management: business and technology. John Wiley & Sons, Inc., 2001.
[16]
F. Schuster, M. Costa, C. Fournet, C. Gkantsidis, M. Peinado, G. Mainar-Ruiz, and M. Russinovich. VC3: Trustworthy Data Analytics in the Cloud using SGX. In IEEE SP, 2015.
[17]
S. Subramanya and B. K. Yi. Digital rights management. Potentials, IEEE, 25(2):31--34, 2006.
[18]
D. Urbina, Y. Gu, J. Caballero, and Z. Lin. SigPath: A Memory Graph Based Approach for Program Data Introspection and Modification. ESORICS, 2014

Cited By

View all
  • (2024)Anti-Cheat: Attacks and the Effectiveness of Client-Side DefencesProceedings of the 2024 Workshop on Research on offensive and defensive techniques in the context of Man At The End (MATE) attacks10.1145/3689934.3690816(30-43)Online publication date: 19-Nov-2024
  • (2024)The Big Brother's New Playground: Unmasking the Illusion of Privacy in Web Metaverses from a Malicious User's PerspectiveProceedings of the 2024 on ACM SIGSAC Conference on Computer and Communications Security10.1145/3658644.3690249(2162-2176)Online publication date: 2-Dec-2024
  • (2024)Controlled Copying of Persistent Data Between end Users' SGX Enclaves over an Untrusted Network2024 International Symposium on Parallel Computing and Distributed Systems (PCDS)10.1109/PCDS61776.2024.10743591(1-10)Online publication date: 21-Sep-2024
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Conferences
SysTEX '16: Proceedings of the 1st Workshop on System Software for Trusted Execution
December 2016
54 pages
ISBN:9781450346702
DOI:10.1145/3007788
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 12 December 2016

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. Application security
  2. Computer game protection
  3. DRM
  4. SGX

Qualifiers

  • Research-article
  • Research
  • Refereed limited

Funding Sources

Conference

Middleware '16
Sponsor:
  • ACM
  • USENIX Assoc

Upcoming Conference

EuroSys '25
Twentieth European Conference on Computer Systems
March 30 - April 3, 2025
Rotterdam , Netherlands

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)130
  • Downloads (Last 6 weeks)9
Reflects downloads up to 14 Dec 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Anti-Cheat: Attacks and the Effectiveness of Client-Side DefencesProceedings of the 2024 Workshop on Research on offensive and defensive techniques in the context of Man At The End (MATE) attacks10.1145/3689934.3690816(30-43)Online publication date: 19-Nov-2024
  • (2024)The Big Brother's New Playground: Unmasking the Illusion of Privacy in Web Metaverses from a Malicious User's PerspectiveProceedings of the 2024 on ACM SIGSAC Conference on Computer and Communications Security10.1145/3658644.3690249(2162-2176)Online publication date: 2-Dec-2024
  • (2024)Controlled Copying of Persistent Data Between end Users' SGX Enclaves over an Untrusted Network2024 International Symposium on Parallel Computing and Distributed Systems (PCDS)10.1109/PCDS61776.2024.10743591(1-10)Online publication date: 21-Sep-2024
  • (2023)Extracting Threat Intelligence From Cheat Binaries For Anti-CheatingProceedings of the 26th International Symposium on Research in Attacks, Intrusions and Defenses10.1145/3607199.3607211(17-31)Online publication date: 16-Oct-2023
  • (2023)SoK: A Systematic Review of TEE Usage for Developing Trusted ApplicationsProceedings of the 18th International Conference on Availability, Reliability and Security10.1145/3600160.3600169(1-15)Online publication date: 29-Aug-2023
  • (2023)Intel Software Guard Extensions Applications: A SurveyACM Computing Surveys10.1145/359302155:14s(1-38)Online publication date: 17-Jul-2023
  • (2023)SymGX: Detecting Cross-boundary Pointer Vulnerabilities of SGX Applications via Static Symbolic ExecutionProceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security10.1145/3576915.3623213(2710-2724)Online publication date: 15-Nov-2023
  • (2022)Designing a Provenance Analysis for SGX EnclavesProceedings of the 38th Annual Computer Security Applications Conference10.1145/3564625.3567994(102-116)Online publication date: 5-Dec-2022
  • (2022)vSGX: Virtualizing SGX Enclaves on AMD SEV2022 IEEE Symposium on Security and Privacy (SP)10.1109/SP46214.2022.9833694(321-336)Online publication date: May-2022
  • (2021)A survey of Intel SGX and its applicationsFrontiers of Computer Science: Selected Publications from Chinese Universities10.1007/s11704-019-9096-y15:3Online publication date: 1-Jun-2021
  • Show More Cited By

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media