Towards a Framework for Assessing the Feasibility of Side-channel Attacks in Virtualized Environments
Tsvetoslava Vateva-Gurova, Jesus Luna, Giancarlo Pellegrino, Neeraj Suri
2014
Abstract
Physically co-located virtual machines should be securely isolated from one another, as well as from the underlying layers in a virtualized environment. In particular the virtualized environment is supposed to guarantee the impossibility of an adversary to attack a virtual machine e.g., by exploiting a side-channel stemming from the usage of shared physical or software resources. However, this is often not the case and the lack of sufficient logical isolation is considered a key concern in virtualized environments. In the academic world this view has been reinforced during the last years by the demonstration of sophisticated side-channel attacks (SCAs). In this paper we argue that the feasibility of executing a SCA strongly depends on the actual context of the execution environment. To reflect on these observations, we propose a feasibility assessment framework for SCAs using cache based systems as an example scenario. As a proof of concept we show that the feasibility of cache-based side-channel attacks can be assessed following the proposed approach.
References
- Agrawal, D., Archambeault, B., Rao, J., and Rohatgi, P. (2002). The EM Side-Channel(s). In CHES, volume 2523 of LNCS, pages 29-45. Springer-Verlag.
- Amazon Web Services (2014). Amazon Virtual Private Cloud User Guide- Dedicated Instances. http://awsdocs.s3.amazonaws.com/VPC/latest/vpcug.pdf.
- Anderson, R., Bond, M., Clulow, J., and Skorobogatov, S. (2006). Cryptographic Processors-a survey. Proceedings of the IEEE, 94(2):357-369.
- Bauer, A., Jaulmes, E., Prouff, E., and Wild, J. (2013). Horizontal and vertical side-channel attacks against secure RSA implementations. In CT-RSA, pages 1-17. Springer-Verlag.
- Carlier, V., Chabanne, H., Dottax, E., and Pelletier, H. (2004). Electromagnetic Side Channels of an FPGA Implementation of AES. IACR Cryptology ePrint Archive, page 145.
- Clavier, C., Feix, B., Gagnerot, G., Roussellet, M., and Verneuil, V. (2010). Horizontal Correlation Analysis on Exponentiation. In International Conference on Information, Communications and Signal Processing, LNCS. Springer-Verlag.
- Department of Defense (1985). Trusted Computer System Evaluation Criteria. Technical Report DoD 5200.28- STD, National Computer Security Center, Ft. Meade, MD 20755. Also known as the ”Orange Book”.
- Figueiredo, R., Dinda, P. A., and Fortes, J. (2005). Guest Editors' Introduction: Resource Virtualization Renaissance. Computer, 38(5):28-31.
- Genkin, D., Shamir, A., and Tromer, E. (2013). RSA Key Extraction via Low-Bandwidth Acoustic Cryptanalysis. Cryptology ePrint Archive, Report 2013/857 http://eprint.iacr.org/.
- Hlavacs, H., Treutner, T., Gelas, J. P., Lefevre, L., and Orgerie, A. C. (2011). Energy Consumption SideChannel Attack at Virtual Machines in a Cloud. In International Conference on Cloud and Green Computing (CGC 2011).
- Intel Corporation (2010). Secure the enterprise with Intel AES-NI. http://www.intel.com/content/www/us/en/enterprisesecurity/enterprise-security-aes-ni-white-paper.html. Last accessed on 22.04.2014.
- Kim, T., Peinado, M., and Mainar-Ruiz, G. (2012). STEALTHMEM: system-level protection against cache-based side channel attacks in the cloud. In USENIX Security symposium, pages 11-11. USENIX Association.
- Kocher, P. C. (1996). Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems. In CRYPTO, pages 104-113. Springer-Verlag.
- Li, P., Gao, D., and Reiter, M. K. (2013). Mitigating accessdriven timing channels in clouds using StopWatch. In DSN, pages 1-12. IEEE.
- Marty, M. and Hill, M. (2007). Virtual hierarchies to support server consolidation. SIGARCH Comput. Archit. News, 35(2):46-56.
- Mell, P. and Grance, T. (2009). The NIST Definition of Cloud Computing. Technical Report 800-145, National Institute of Standards and Technology (NIST).
- Messerges, T., Dabbish, E., and Sloan, R. (1999). Investigations of power analysis attacks on smartcards. In USENIX WOST, pages 17-17. USENIX Association.
- Mowery, K., Keelveedhi, S., and Shacham, H. (2012). Are AES x86 cache timing attacks still feasible? In CCSW, pages 19-24. ACM.
- Padala, P., Zhu, X., Wang, Z., Singhal, S., and Shin, K. (2007). Performance Evaluation of Virtualization Technologies for Server Consolidation. Technical Report HPL-2007-59, HP Laboratories Palo Alto.
- Pearce, M., Zeadally, S., and Hunt, R. (2013). Virtualization: Issues, security threats, and solutions. ACM Comput. Surv., 45(2):17:1-17:39.
- Percival, C. (2005). Cache missing for fun and profit. In The technical BSC Conference (BSDCan).
- Popek, G. and Goldberg, R. (1974). Formal requirements for virtualizable third generation architectures. Commun. ACM, 17(7):412-421.
- Ratanpal, G. B., Williams, R., and Blalock., T. (2004). An on-chip signal suppression countermeasure to power analysis attacks. Dependable and Secure Computing, 1(3):179-189.
- Ristenpart, T., Tromer, E., Shacham, H., and Savage, S. (2009). Hey, you, get off of my cloud: exploring information leakage in third-party compute clouds. In CCS, pages 199-212. ACM.
- Schneier, B. (1999). Attack trees. Dr. Dobb's Journal, 24(12):21-29.
- Song, D. X., Wagner, D., and Tian, X. (2001). Timing Analysis of Keystrokes and Timing Attacks on SSH. In USENIX Security Symposium, pages 25-25. USENIX Association.
- Stefan, D., Buiras, P., Yang, E., Levy, A., Terei, D., Russo, A., and Maziéres, D. (2013). Eliminating Cache-Based Timing Attacks with Instruction-Based Scheduling. In Crampton, J., Jajodia, S., and Mayes, K., editors, ESORICS, volume 8134 of LNCS, pages 718-735. Springer-Verlag.
- Tiri, K., Hwang, D., Hodjat, A., Lai, B., Yang, S., Schaumont, P., and Verbauwhede, I. (2005). A side-channel leakage free coprocessor IC in 0.18 µm CMOS for embedded AES-based cryptographic and biometric processing. In Design Automation Conference, pages 222-227.
- Uddin, M. and Rahman, A. A. (2010). Server consolidation: An approach to make data centers energy efficient and green. International Journal of Engineering and Scientific Research, 1.
- Wu, Z., Xu, Z., and Wang, H. (2012). Whispers in the hyper-space: high-speed covert channel attacks in the cloud. In USENIX Security symposium, pages 9-9. USENIX Association.
- Xu, Y., Bailey, M., Jahanian, F., Joshi, K., Hiltunen, M., and Schlichting, R. (2011). An exploration of L2 cache covert channels in virtualized environments. In CCSW, pages 29-40. ACM.
- Yarom, Y. and Falkner, K. (2013). Flush+Reload: a High Resolution, Low Noise, L3 Cache Side-Channel Attack. IACR Cryptology ePrint Archive.
- Zhang, Y., Juels, A., Reiter, M., and Ristenpart, T. (2012). Cross-VM side channels and their use to extract private keys. In CCS, pages 305-316. ACM.
- Zhou, Y. and DengGuo, F. (2005). Side-Channel Attacks: Ten Years After Its Publication and the Impacts on Cryptographic Module Security Testing. Cryptology ePrint Archive, Report 2005/388.
Paper Citation
in Harvard Style
Vateva-Gurova T., Luna J., Pellegrino G. and Suri N. (2014). Towards a Framework for Assessing the Feasibility of Side-channel Attacks in Virtualized Environments . In Proceedings of the 11th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2014) ISBN 978-989-758-045-1, pages 113-124. DOI: 10.5220/0005052101130124
in Bibtex Style
@conference{secrypt14,
author={Tsvetoslava Vateva-Gurova and Jesus Luna and Giancarlo Pellegrino and Neeraj Suri},
title={Towards a Framework for Assessing the Feasibility of Side-channel Attacks in Virtualized Environments},
booktitle={Proceedings of the 11th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2014)},
year={2014},
pages={113-124},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0005052101130124},
isbn={978-989-758-045-1},
}
in EndNote Style
TY - CONF
JO - Proceedings of the 11th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2014)
TI - Towards a Framework for Assessing the Feasibility of Side-channel Attacks in Virtualized Environments
SN - 978-989-758-045-1
AU - Vateva-Gurova T.
AU - Luna J.
AU - Pellegrino G.
AU - Suri N.
PY - 2014
SP - 113
EP - 124
DO - 10.5220/0005052101130124