skip to main content
10.1145/1653662.1653687acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Hey, you, get off of my cloud: exploring information leakage in third-party compute clouds

Authors Info & Claims
Published:09 November 2009Publication History

ABSTRACT

Third-party cloud computing represents the promise of outsourcing as applied to computation. Services, such as Microsoft's Azure and Amazon's EC2, allow users to instantiate virtual machines (VMs) on demand and thus purchase precisely the capacity they require when they require it. In turn, the use of virtualization allows third-party cloud providers to maximize the utilization of their sunk capital costs by multiplexing many customer VMs across a shared physical infrastructure. However, in this paper, we show that this approach can also introduce new vulnerabilities. Using the Amazon EC2 service as a case study, we show that it is possible to map the internal cloud infrastructure, identify where a particular target VM is likely to reside, and then instantiate new VMs until one is placed co-resident with the target. We explore how such placement can then be used to mount cross-VM side-channel attacks to extract information from a target VM on the same machine.

References

  1. O. Ac1içmez, Ç. Kaya Koç, and J.P. Seifert. On the power of simple branch prediction analysis. IACR Cryptology ePrint Archive, report 2006/351, 2006.Google ScholarGoogle Scholar
  2. O. Ac1içmez, Ç. Kaya Koç, and J.P. Seifert. Predicting secret keys via branch prediction. RSA Conference Cryptographers Track - CT-RSA '07, LNCS vol. 4377, pp. 225--242, Springer, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. O. Ac1içmez. Yet another microarchitectural attack: exploiting I-cache. IACR Cryptology ePrint Archive, report 2007/164, 2007.Google ScholarGoogle Scholar
  4. O. Ac1içmez, and J.P. Seifert. Cheap hardware parallelism implies cheap security. Workshop on Fault Diagnosis and Tolerance in Cryptography - FDTC '07, pp. 80--91, IEEE, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Amazon Elastic Compute Cloud (EC2). http://aws.amazon.com/ec2/Google ScholarGoogle Scholar
  6. Amazon Web Services. Auto-scaling Amazon EC2 with Amazon SQS. http://developer.amazonwebservices.com/connect/entry.jspa?externalID=1464.Google ScholarGoogle Scholar
  7. Amazon Web Services. Creating HIPAA-Compliant Medical Data Applications with Amazon Web Services. White paper, http://awsmedia.s3.amazonaws.com/AWS_HIPAA_Whitepaper_Final.pdf, April 2009.Google ScholarGoogle Scholar
  8. Amazon Web Services. Customer Agreement. http://aws.amazon.com/agreement/Google ScholarGoogle Scholar
  9. P. Barham, B. Dragovic, K. Fraser, S. Hand, T. Harris, A. Ho, R. Neugebauer, I. Pratt, and A. Warfield. Xen and the art of virtualization. SOSP '03: Proceedings of the nineteenth ACM symposium on Operating systems principles, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. D. Bernstein. Cache-timing attacks on AES. Preprint available at http://cr.yp.to/papers.html#cachetiming, 2005.Google ScholarGoogle Scholar
  11. DentiSoft. http://www.dentisoft.com/index.aspGoogle ScholarGoogle Scholar
  12. D. Grunwald and S. Ghiasi. Microarchitectural denial of service: Insuring microarchitectural fairness. International Symposium on Microarchitecture - MICRO '02, pp. 409--418, IEEE, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. D. Hyuk Woo and H.H. Lee. Analyzing performance vulnerability due to resource denial of service attack on chip multiprocessors. Workshop on Chip Multiprocessor Memory Systems and Interconnects, 2007.Google ScholarGoogle Scholar
  14. W-H. Hu, Reducing timing channels with fuzzy time. IEEE Symposium on Security and Privacy, pp. 8--20, 1991.Google ScholarGoogle ScholarCross RefCross Ref
  15. W-H. Hu, Lattice scheduling and covert channels. IEEE Symposium on Security and Privacy, 1992 Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. P. Karger and J. Wray. Storage channels in disk arm optimization. IEEE Symposium on Security and Privacy, pp. 52--56, IEEE, 1991.Google ScholarGoogle ScholarCross RefCross Ref
  17. O. Kerr. Cybercrime's scope: Interpreting 'access' and 'authorization' in computer misuse statutes. NYU Law Review, Vol. 78, No. 5, pp. 1596--1668, November 2003.Google ScholarGoogle Scholar
  18. M. Krohn, A. Yip, M. Brodsky, N. Cliffer, M. F. Kaashoek, E. Kohler, and R. Morris. Information flow control for standard OS abstractions. ACM Symposium on Operating Systems Principles (SOSP), 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. M. Krohn, and E. Tromer. Non-Interference for a Practical DIFC-Based Operating System. IEEE Symposium on Security and Privacy, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Microsoft Azure Services Platform. http://www.microsoft.com/azure/default.mspxGoogle ScholarGoogle Scholar
  21. T. Moscibroda and O. Mutlu. Memory Performance Attacks: Denial of Memory Service in Multi-Core Systems. USENIX Security Symposium, pp. 257--274, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. D. A. Osvik, A. Shamir, and E. Tromer. Cache attacks and countermeasures: the case of AES. RSA Conference Cryptographers Track (CT-RSA) 2006, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. D. Page. Theoretical use of cache memory as a cryptanalytic side-channel. Technical report CSTR-02-003, Department of Computer Science, University of Bristol, 2002. Available at http://www.cs.bris.ac.uk/Publications/pub_info.jsp?id=1000625.Google ScholarGoogle Scholar
  24. D. Page. Defending against cache-based side-channel attacks. Information Security Technial Report, vol. 8 issue. 8, 2003Google ScholarGoogle ScholarCross RefCross Ref
  25. D. Page. Partitioned cache architecture as a side-channel defence mechanism. IACR Cryptology ePrint Archive, report 2005/280, 2005.Google ScholarGoogle Scholar
  26. C. Percival. Cache missing for fun and profit BSDCan 2005, Ottawa, 2005.Google ScholarGoogle Scholar
  27. Rackspace Mosso. http://www.mosso.com/Google ScholarGoogle Scholar
  28. RightScale. http://rightscale.com/Google ScholarGoogle Scholar
  29. rPath. http://www.rpath.comGoogle ScholarGoogle Scholar
  30. scalr. http://code.google.com/p/scalr/Google ScholarGoogle Scholar
  31. D. Song, D. Wagner, and X. Tian. Timing analysis of keystrokes and SSH timing attacks. 10th USENIX Security Symposium, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. E. Tromer, D. A. Osvik, and A. Shamir. Efficient cache attacks on AES, and countermeasures. Journal of Cryptology, available online, July 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. Xen 3.0 Interface Manual. Available at http://wiki.xensource.com/xenwiki/XenDocs.Google ScholarGoogle Scholar
  34. N. B. Zeldovich, S. Boyd-Wickizer, E. Kohler, and D. Maziàres. Making information flow explicit in HiStar. Symposium on Operating Systems Design and Implementation (OSDI), 2006 Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Hey, you, get off of my cloud: exploring information leakage in third-party compute clouds

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Conferences
          CCS '09: Proceedings of the 16th ACM conference on Computer and communications security
          November 2009
          664 pages
          ISBN:9781605588940
          DOI:10.1145/1653662

          Copyright © 2009 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 9 November 2009

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • research-article

          Acceptance Rates

          Overall Acceptance Rate1,261of6,999submissions,18%

          Upcoming Conference

          CCS '24
          ACM SIGSAC Conference on Computer and Communications Security
          October 14 - 18, 2024
          Salt Lake City , UT , USA

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader