skip to main content
10.1145/2749469.2750422acmconferencesArticle/Chapter ViewAbstractPublication PagesiscaConference Proceedingsconference-collections
research-article

CloudMonatt: an architecture for security health monitoring and attestation of virtual machines in cloud computing

Published: 13 June 2015 Publication History

Abstract

Cloud customers need guarantees regarding the security of their virtual machines (VMs), operating within an Infrastructure as a Service (IaaS) cloud system. This is complicated by the customer not knowing where his VM is executing, and on the semantic gap between what the customer wants to know versus what can be measured in the cloud. We present an architecture for monitoring a VM's security health, with the ability to attest this to the customer in an unforgeable manner. We show a concrete implementation of property-based attestation and a full prototype based on the OpenStack open source cloud software.

References

[1]
"Intel trusted execution technology," http://http://www.intel.com/content/www/us/en/architecture-and-technology/trusted-execution-technology/malware-reduction-general-technology.html/.
[2]
"Openattestation project," https://wiki.openstack.org/wiki/OpenAttestation.
[3]
"Openstack ceilometer," https://wiki.openstack.org/wiki/Ceilometer.
[4]
"Openstack cloud software," http://www.openstack.org/.
[5]
"Xen credit scheduler," http://wiki.xen.org/wiki/Credit_Scheduler.
[6]
G. I. Apecechea, M. S. Inci, T. Eisenbarth, and B. Sunar, "Fine grain cross-vm attacks on xen and vmware are possible!" IACR Cryptology ePrint Archive, 2014.
[7]
P. Barham, B. Dragovic, K. Fraser, S. Hand, T. Harris, A. Ho, R. Neugebauer, I. Pratt, and A. Warfield, "Xen and the art of virtualization," ACM SIGOPS Operating Systems Review, 2003.
[8]
S. Berger, R. Cáceres, K. A. Goldman, R. Perez, R. Sailer, and L. van Doorn, "vtpm: Virtualizing the trusted platform module," in Proceedings of the Conference on USENIX Security Symposium, 2006.
[9]
B. Blanchet, "An efficient cryptographic protocol verifier based on prolog rules," in Proceedings of the IEEE Workshop on Computer Security Foundations Workshop, 2001.
[10]
D. Champagne and R. Lee, "Scalable architectural support for trusted software," in Proceedings of the International Symposium on High Performance Computer Architecture, 2010.
[11]
J. Chen and G. Venkataramani, "Cc-hunter: Uncovering covert timing channels on shared processor hardware," in Proceedings of the IEEE International Symposium on Microarchitecture, 2014.
[12]
L. Chen, R. Landfermann, H. Löhr, M. Rohe, A.-R. Sadeghi, and C. Stüble, "A protocol for property-based attestation," in Proceedings of the ACM Workshop on Scalable Trusted Computing.
[13]
A. Dinaburg, P. Royal, M. Sharif, and W. Lee, "Ether: Malware analysis via hardware virtualization extensions," in Proceedings of the ACM Conference on Computer and Communications Security, 2008.
[14]
B. Dolan-Gavitt, T. Leek, M. Zhivich, J. Giffin, and W. Lee, "Virtuoso: Narrowing the semantic gap in virtual machine introspection," in Proceedings of the IEEE Symposium on Security and Privacy, 2011.
[15]
D. Dolev and A. C. Yao, "On the security of public key protocols," Stanford University, Tech. Rep., 1981.
[16]
P. England and J. Loeser, "Para-virtualized tpm sharing," in Proceedings of the International Conference on Trusted Computing and Trust in Information Technologies: Trusted Computing - Challenges and Applications, 2008.
[17]
Y. Fu and Z. Lin, "Space traveling across vm: Automatically bridging the semantic gap in virtual machine introspection via online kernel data redirection," in Proceedings of the IEEE Symposium on Security and Privacy, 2012.
[18]
T. Garfinkel, B. Pfaff, J. Chow, M. Rosenblum, and D. Boneh, "Terra: A virtual machine-based platform for trusted computing," in Proceedings of the ACM Symposium on Operating Systems Principles, 2003.
[19]
T. Garfinkel and M. Rosenblum, "A virtual machine introspection based architecture for intrusion detection," in Proceedings of the Symposium on Network and Distributed Systems, 2003, pp. 191--206.
[20]
T. C. Group, "Tcg software stack specification," http://trustedcomputinggroup.org, Aug. 2003.
[21]
T. C. Group, "Design, implementation, and usage principles for tpm-based platforms," May 2005.
[22]
G. Irazoqui, M. S. Inci, T. Eisenbarth, and B. Sunar, "Wait a minute! a fast, cross-vm attack on aes," in Research in Attacks, Intrusions and Defenses. Springer, 2014.
[23]
T. Jaeger, R. Sailer, and U. Shankar, "Prima: Policy-reduced integrity measurement architecture," in Proceedings of the ACM Symposium on Access Control Models and Technologies, 2006.
[24]
P. Jamkhedkar, J. Szefer, D. Perez-Botero, T. Zhang, G. Triolo, and R. B. Lee, "A framework for realizing security on demand in cloud computing," in Proceedings of the IEEE Conference on Cloud Computing Technology and Science, 2013.
[25]
X. Jiang, X. Wang, and D. Xu, "Stealthy malware detection through vmm-based "out-of-the-box" semantic view reconstruction," in Proceedings of the ACM Conference on Computer and Communications Security, 2007.
[26]
F. McKeen, I. Alexandrovich, A. Berenzon, C. Rozas, H. Shafi, V. Shanbhogue, and U. Savagaonkar, "Innovative instructions and software model for isolated execution," in Proceedings of the ACM International Workshop on Hardware and Architectural Support for Security and Privacy, 2013.
[27]
A. Nagarajan, V. Varadharajan, M. Hitchens, and E. Gallery, "Property based attestation and trusted computing: Analysis and challenges," in Proceedings of the International Conference on Network and System Security, 2009.
[28]
B. Payne, M. Carbone, M. Sharif, and W. Lee, "Lares: An architecture for secure active monitoring using virtualization," in Proceedings of the IEEE Symposium on Security and Privacy, May 2008.
[29]
D. Perez-Botero, J. Szefer, and R. B. Lee, "Characterizing hypervisor vulnerabilities in cloud computing servers," in Proceedings of the International Workshop on Security in Cloud Computing, 2013.
[30]
J. Poritz, M. Schunter, E. Van Herreweghen, and M. Waidner, "Property attestation-scalable and privacy-friendly security assessment of peer computers," IBM Research, Tech. Rep., 2004.
[31]
T. Ristenpart, E. Tromer, H. Shacham, and S. Savage, "Hey, you, get off of my cloud: exploring information leakage in third-party compute clouds," in Proceedings of the ACM conference on Computer and communications security, 2009.
[32]
A.-R. Sadeghi and C. Stüble, "Property-based attestation for computing platforms: Caring about properties, not mechanisms," in Proceedings of the Workshop on New Security Paradigms, 2004.
[33]
R. Sailer, X. Zhang, T. Jaeger, and L. van Doorn, "Design and implementation of a tcg-based integrity measurement architecture," in Proceedings of the Conference on USENIX Security Symposium, 2004.
[34]
N. Santos, R. Rodrigues, K. P. Gummadi, and S. Saroiu, "Policy-sealed data: A new abstraction for building trusted cloud services," in Proceedings of the Conference on USENIX Security Symposium, 2012.
[35]
V. Scarlata, C. Rozas, M. Wiseman, D. Grawrock, and C. Vishik, "Tpm virtualization: Building a general framework," in Trusted Computing. Vieweg+Teubner, 2008.
[36]
J. Schiffman, T. Moyer, H. Vijayakumar, T. Jaeger, and P. McDaniel, "Seeding clouds with trust anchors," in Proceedings of the ACM Workshop on Cloud Computing Security Workshop, 2010.
[37]
A. Seshadri, M. Luk, E. Shi, A. Perrig, L. van Doorn, and P. Khosla, "Pioneer: Verifying code integrity and enforcing untampered code execution on legacy systems," in Proceedings of the ACM Symposium on Operating Systems Principles, 2005.
[38]
E. Shi, A. Perrig, and L. van Doorn, "Bind: a fine-grained attestation service for secure distributed systems," in Proceedings of the IEEE Symposium on Security and Privacy, 2005.
[39]
M. Strasser and H. Stamer, "A software-based trusted platform module emulator," in Trusted Computing-Challenges and Applications. Springer, 2008.
[40]
V. Varadarajan, T. Kooburat, B. Farley, T. Ristenpart, and M. M. Swift, "Resource-freeing attacks: Improve your cloud performance (at your neighbor's expense)," in Proceedings of the ACM Conference on Computer and Communications Security, 2012.
[41]
M. Velten and F. Stumpf, "Secure and privacy-aware multiplexing of hardware-protected tpm integrity measurements among virtual machines," in Proceedings of the International Conference on Information Security and Cryptology, 2013.
[42]
Z. Wang and X. Jiang, "Hypersafe: A lightweight approach to provide lifetime hypervisor control-flow integrity," in Proceedings of the IEEE Symposium on Security and Privacy, 2010.
[43]
M. Weiß, B. Heinz, and F. Stumpf, "A cache timing attack on aes in virtualization environments," in Financial Cryptography and Data Security. Springer, 2012.
[44]
Z. Wu, Z. Xu, and H. Wang, "Whispers in the hyper-space: High-speed covert channel attacks in the cloud." in Proceedings of the Conference on USENIX Security Symposium, 2012.
[45]
Y. Xu, M. Bailey, F. Jahanian, K. Joshi, M. Hiltunen, and R. Schlichting, "An exploration of l2 cache covert channels in virtualized environments," in Proceedings of the ACM workshop on Cloud computing security workshop, 2011.
[46]
Y. Zhang, A. Juels, M. K. Reiter, and T. Ristenpart, "Cross-vm side channels and their use to extract private keys," in Proceedings of the ACM conference on Computer and communications security, 2012.
[47]
Y. Zhang, A. Juels, M. K. Reiter, and T. Ristenpart, "Cross-tenant side-channel attacks in paas clouds," in Proceedings of the ACM Conference on Computer and Communications Security, 2014.
[48]
F. Zhou, M. Goel, P. Desnoyers, and R. Sundaram, "Scheduler vulnerabilities and coordinated attacks in cloud computing," in Proceedings of the IEEE International Symposium on Network Computing and Applications, 2011.

Cited By

View all
  • (2024)Towards a Privacy-Preserving Attestation for Virtualized NetworksComputer Security – ESORICS 202310.1007/978-3-031-51482-1_18(351-370)Online publication date: 11-Jan-2024
  • (2022) ProSAS : Proactive Security Auditing System for Clouds IEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2021.306220419:4(2517-2534)Online publication date: 1-Jul-2022
  • (2022)Systematic analysis of software development in cloud computing perceptionsJournal of Software: Evolution and Process10.1002/smr.2485Online publication date: 29-Jun-2022
  • Show More Cited By

Index Terms

  1. CloudMonatt: an architecture for security health monitoring and attestation of virtual machines in cloud computing

          Recommendations

          Comments

          Information & Contributors

          Information

          Published In

          cover image ACM Conferences
          ISCA '15: Proceedings of the 42nd Annual International Symposium on Computer Architecture
          June 2015
          768 pages
          ISBN:9781450334020
          DOI:10.1145/2749469
          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Sponsors

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          Published: 13 June 2015

          Permissions

          Request permissions for this article.

          Check for updates

          Qualifiers

          • Research-article

          Conference

          ISCA '15
          Sponsor:

          Acceptance Rates

          Overall Acceptance Rate 543 of 3,203 submissions, 17%

          Upcoming Conference

          ISCA '25

          Contributors

          Other Metrics

          Bibliometrics & Citations

          Bibliometrics

          Article Metrics

          • Downloads (Last 12 months)23
          • Downloads (Last 6 weeks)4
          Reflects downloads up to 19 Feb 2025

          Other Metrics

          Citations

          Cited By

          View all
          • (2024)Towards a Privacy-Preserving Attestation for Virtualized NetworksComputer Security – ESORICS 202310.1007/978-3-031-51482-1_18(351-370)Online publication date: 11-Jan-2024
          • (2022) ProSAS : Proactive Security Auditing System for Clouds IEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2021.306220419:4(2517-2534)Online publication date: 1-Jul-2022
          • (2022)Systematic analysis of software development in cloud computing perceptionsJournal of Software: Evolution and Process10.1002/smr.2485Online publication date: 29-Jun-2022
          • (2021)Practical and Scalable Security Verification of Secure ArchitecturesProceedings of the 10th International Workshop on Hardware and Architectural Support for Security and Privacy10.1145/3505253.3505256(1-9)Online publication date: 18-Oct-2021
          • (2021)BTDetect: An Insider Threats Detection Approach Based on Behavior Traceability for IaaS Environments2021 IEEE Intl Conf on Parallel & Distributed Processing with Applications, Big Data & Cloud Computing, Sustainable Computing & Communications, Social Computing & Networking (ISPA/BDCloud/SocialCom/SustainCom)10.1109/ISPA-BDCloud-SocialCom-SustainCom52081.2021.00055(344-351)Online publication date: Sep-2021
          • (2021)A Cloud Secure Storage Mechanism Based on Data Dispersion and EncryptionIEEE Access10.1109/ACCESS.2021.30753409(63745-63751)Online publication date: 2021
          • (2021)Toward security as a service: A trusted cloud service architecture with policy customizationJournal of Parallel and Distributed Computing10.1016/j.jpdc.2020.11.002149(76-88)Online publication date: Mar-2021
          • (2021)CYCLOPS: A Blockchain-Based Policy System and Formal Policy Model for Consumer Data MovementProceedings of the Future Technologies Conference (FTC) 2021, Volume 110.1007/978-3-030-89906-6_38(562-582)Online publication date: 24-Oct-2021
          • (2020)The Isolation Concept in the 5G Network Slicing2020 European Conference on Networks and Communications (EuCNC)10.1109/EuCNC48522.2020.9200939(12-16)Online publication date: Jun-2020
          • (2020)A taxonomy of blockchain-enabled softwarization for secure UAV networkComputer Communications10.1016/j.comcom.2020.07.042Online publication date: Aug-2020
          • Show More Cited By

          View Options

          Login options

          View options

          PDF

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader

          Figures

          Tables

          Media

          Share

          Share

          Share this Publication link

          Share on social media