skip to main content
10.1145/1774088.1774125acmconferencesArticle/Chapter ViewAbstractPublication PagessacConference Proceedingsconference-collections
research-article

Load-based covert channels between Xen virtual machines

Published:22 March 2010Publication History

ABSTRACT

Multiple virtual machines on a single virtual machine monitor are isolated from each other. A malicious user on one virtual machine usually cannot relay secret data to other virtual machines without using explicit communication media such as shared files or a network. However, this isolation is threatened by communication in which CPU load is used as a covert channel. Unfortunately, this threat has not been fully understood or evaluated. In this study, we quantitatively evaluate the threat of CPU-based covert channels between virtual machines on the Xen hypervisor. We have developed CCCV, a system that creates a covert channel and communicates data secretly using CPU loads. CCCV consists of two user processes, a sender and a receiver. The sender runs on one virtual machine, and the receiver runs on another virtual machine on the same hypervisor. We measured the bandwidth and communication accuracy of the covert channel. CCCV communicated 64-bit data with a 100% success rate in an ideal environment, and with a success rate of over 90% in an environment where Web servers are processing requests on other virtual machines.

References

  1. P. Barham, B. Dragovic, K. Fraser, S. Hand, T. Harris, A. Ho, R. Neugebauer, I. Pratt, and A. Warfield. Xen and the Art of Virtualization. In Proceedings of the 19th ACM Symposium on Operating Systems Principles (SOSP '03), pages 164--177, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. T. G. Handel and M. T. S. II. Hiding Data in the OSI Network Model. In Proceedings of the 1st International Workshop on Information Hiding, volume 1174 of Lecture Notes in Computer Science, pages 23--38, 1996. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. W.-M. Hu. Reducing Timing Channels with Fuzzy Time. In Proceedings of the 1991 IEEE Symposium on Research in Security and Privacy, pages 8--20, 1991.Google ScholarGoogle ScholarCross RefCross Ref
  4. W.-M. Hu. Lattice Scheduling and Covert Channels. In Proceedings of the 1992 IEEE Symposium on Security and Privacy, pages 52--61, 1992. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. T. Jaeger, R. Sailer, and Y. Sreenivasan. Managing the Risk of Covert Information Flows in Virtual Machine Systems. In Proceedings of the 12th ACM Symposium on Access Control Models and Technologies, pages 81--90, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. M. Lageman. Solaris Containers --- What They Are and How to Use Them. http://www.sun.com/blueprints/0505/819-2679.pdf, 2005.Google ScholarGoogle Scholar
  7. B. W. Lampson. A Note on the Confinement Problem. Communications of the ACM, 16(10):613--615, 1973. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. J. N. Matthews, W. Hu, M. Hapuarachchi, T. Deshane, D. Dimatos, G. Hamilton, M. McCabe, and J. Owens. Quantifying the Performance Isolation Properties of Virtualization Systems. In Proceedings of the 2007 Workshop on Experimental Computer Science, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. National Computer Security Center. A Guide to Understanding Covert Channel Analysis of Trusted Systems. Technical Report NCSC-TG-030, 1993.Google ScholarGoogle Scholar
  10. D. A. Osvik, A. Shamir, and E. Tromer. Cache Attacks and Countermeasures: The Case of AES. In Proceedings of the Cryptographer's Track at the RSA Conference 2006, volume 3860 of Lecture Notes in Computer Science, pages 1--20, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. T. Ristenpart, E. Tromer, H. Shacham, and S. Savage. Hey, You, Get Off of My Cloud: Exploring Information Leakage in Third-Party Compute Clouds. In Proceedings of the 16th ACM Conference on Computer and Communications Security (CCS 2009), 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. RSA Security Inc. RSA Data Loss Prevention (DLP) Suite. http://www.rsa.com/node.aspx?id=3426.Google ScholarGoogle Scholar
  13. R. Sailer, T. Jaeger, E. Valdez, R. Cáceres, R. Perez, S. Berger, J. L. Griffin, and L. van Doorn. Building a MAC-based Security Architecture for the Xen Opensource Hypervisor. In Proceedings of the 21st Annual Computer Security Applications Conference, pages 276--285, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. S. Soltesz, H. Pötzl, M. E. Fiuczynski, A. Bavier, and L. Peterson. Container-based Operating System Virtualization: A Scalable, High-performance Alternative to Hypervisors. In Proceedings of the 2nd ACM SIGOPS/EuroSys European Conference on Computer Systems, pages 275--287, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Symantec Corporation. Symantec Data Loss Prevention. http://www.symantec.com/business/data-loss-prevention.Google ScholarGoogle Scholar
  16. TrendMicro. LeakProof. http://us.trendmicro.com/us/products/enterprise/leakproof/.Google ScholarGoogle Scholar
  17. VMware. VMware vShield Zones. http://www.vmware.com/jp/products/vshield-zones/.Google ScholarGoogle Scholar
  18. Z. Wang and R. Lee. Covert and Side Channels due to Processor Architecture. In Proceedings of the 22nd Annual Computer Security Applications Conference, pages 473--482, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Load-based covert channels between Xen virtual machines

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      SAC '10: Proceedings of the 2010 ACM Symposium on Applied Computing
      March 2010
      2712 pages
      ISBN:9781605586397
      DOI:10.1145/1774088

      Copyright © 2010 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 22 March 2010

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      SAC '10 Paper Acceptance Rate364of1,353submissions,27%Overall Acceptance Rate1,650of6,669submissions,25%

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader