skip to main content
10.1145/3018896.3065843acmotherconferencesArticle/Chapter ViewAbstractPublication PagesiccConference Proceedingsconference-collections
research-article

Preventing and detecting cache side-channel attacks in cloud computing

Published:22 March 2017Publication History

ABSTRACT

Cloud computing offers new cost effective services on-demand such as Software as a service (SaaS), Infrastructure as a service (IaaS) and Platform as a service (PaaS). However, with all of these services promising facilities and benefits, there are still a number of challenges associated with utilizing cloud computing such as data security, cyber-attacks, and multi-tenancy. Multi-tenancy in cloud computing has unique vulnerabilities, one particular issue involves virtual machines physical co-residency, which has been exploited to leak sensitive information and extract sensitive data using hardware side-channels. Side-channel attacks are classified according to the hardware medium they target and exploit, for instance, cache side-channel attacks, which are one of the most common hardware devices targeted by adversaries due to their high-rate interactions and sharing between processes. There are a number of proposed solutions to detect and prevent cache side-channel attacks, which failed due to the deceived normal behavior by cache side-channel in one hand. In the other hand, these solutions mainly rely on attached software or applications to detect any abnormal behavior on the CPU cache. These applications and software will slow down the CPU operations and introduce unwanted overload, which will affect the CPU performance. This paper presents a detailed study and analysis to cache side-channel attacks in cloud computing. It surveys and reports the important directions utilized to detect and prevent them. It also identifies important gaps, which are not fulfilled by the proposed solutions.

References

  1. P. Mell and T. Grance, "The NIST definition of cloud computing," NIST special publication, 2011. {Online}. Available: http://csrc.nist.gov/publications/nistpubs/800-145/SP800-145.pdf. {Accessed: 15-Oct-2012}.Google ScholarGoogle Scholar
  2. K. Weins, "Cloud Computing Trends: 2016 State of the Cloud Survey," 2016.Google ScholarGoogle Scholar
  3. O. Aciçmez, W. Schindler, and Ç. Koç, "Cache based remote timing attack on the AES," Cryptogr. Track RSA Conf., vol. 4377, pp. 271--286, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. O. Aciçmez and W. Schindler, "A Vulnerability in RSA Implementations Due to Instruction Cache Analysis and Its Demonstration on OpenSSL," in The Cryptopgraphers' Track at the RSA conference on Topics in cryptology (CT-RSA'08), 2008, pp. 256--273. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. F. Liu, Y. Yarom, Q. Ge, G. Heiser, and R. B. Lee, "Last-level cache side-channel attacks are practical," in Proceedings - IEEE Symposium on Security and Privacy, 2015, vol. 2015-July, pp. 605--622. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Y. Zhang, A. Juels, M. K. Reiter, and T. Ristenpart, "Cross-VM side channels and their use to extract private keys," in The 2012 ACM conference on Computer and communications security (CCS '12), 2012, pp. 305--316. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. T. Kim, M. Peinado, and G. Mainar-Ruiz, "Stealthmem: system-level protection against cache-based side channel attacks in the cloud," in The 21st USENIX conference on Security symposium (Security'12), 2012, p. 16. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. M. Godfrey and M. Zulkernine, "A Server-Side Solution to Cache-Based Side-Channel Attacks in the Cloud," in The IEEE Sixth International Conference on Cloud Computing, 2013, pp. 163--170. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Y. Zhang and M. Reiter, "Düppel: retrofitting commodity operating systems to mitigate cache side channels in the cloud," in The 2013 ACM SIGSAC conference on Computer & communications security (CCS '13), 2013, p. 11. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Y. Zhang, A. Juels, A. Oprea, and M. K. Reiter, "HomeAlone: Co-residency Detection in the Cloud via Side-Channel Analysis," in The IEEE Symposium on Security and Privacy, 2011, pp. 313--328. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. S. Yu, X. Gui, and J. Lin, "An approach with two-stage mode to detect cache-based side channel attacks," in The International Conference on Information Networking 2013 (ICOIN), 2013, pp. 186--191. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Y. A. Younis, K. Kifayat, Q. Shi, and B. Askwith, "A New Prime and Probe Cache Side-Channel Attack for Cloud Computing," in 2015 IEEE International Conference on Computer and Information Technology; Ubiquitous Computing and Communications; Dependable, Autonomic and Secure Computing; Pervasive Intelligence and Computing, 2015, pp. 1718--1724.Google ScholarGoogle Scholar
  13. O. Aciçmez, B. Brumley, and P. Grabher, "New results on instruction cache attacks," in The 12th international conference on Cryptographic hardware and embedded systems (CHES'10), 2010, vol. 216499, pp. 110--124. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Z. Wu, Z. Xu, and H. Wang, "Whispers in the hyper-space: High-speed covert channel attacks in the cloud," in The 21st USENIX conference on Security symposium (Security'12), 2012, pp. 1--9. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. O. Acrimez and C. Koc, "Trace-driven cache attacks on AES," in The 8th international conference on Information and Communications Security (ICICS'06), 2006, pp. 112--121. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. E. Tromer, D. A. Osvik, and A. Shamir, "Efficient Cache Attacks on AES, and Countermeasures," J. Cryptol., vol. 23, no. 1, pp. 37--71, Jul. 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. O. Aciiçmez, Ç. Koç, and J. Seifert, "On the power of simple branch prediction analysis," in ASIACCS '07 Proceedings of the 2nd ACM symposium on Information, computer and communications security, 2007, pp. 312--320. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. O. Aciicmez and J.-P. Seifert, "Cheap Hardware Parallelism Implies Cheap Security," in Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC 2007), 2007, pp. 80--91. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Y. Yarom and K. Falkner, "Flush + Reload: a High Resolution, Low Noise, L3 Cache Side-Channel Attack," Cryptology ePrint Archive, 2013. {Online}. Available: http://eprint.iacr.org/. {Accessed: 02-Mar-2014}.Google ScholarGoogle Scholar
  20. M. M. Godfrey and M. Zulkernine, "Preventing cache-based side-channel attacks in a cloud environment," IEEE Trans. Cloud Comput., vol. 2, no. 4, pp. 395--408, 2014.Google ScholarGoogle Scholar
  21. D. Bernstein, "OProfile overhead," 2014. {Online}. Available: http://oprofile.sourceforge.net/performance/. {Accessed: 03-Feb-2015}.Google ScholarGoogle Scholar

Index Terms

  1. Preventing and detecting cache side-channel attacks in cloud computing

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Other conferences
      ICC '17: Proceedings of the Second International Conference on Internet of things, Data and Cloud Computing
      March 2017
      1349 pages
      ISBN:9781450347747
      DOI:10.1145/3018896

      Copyright © 2017 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 22 March 2017

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      ICC '17 Paper Acceptance Rate213of590submissions,36%Overall Acceptance Rate213of590submissions,36%

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader