Proceedings of the 2012 ACM Workshop on Cloud Computing Security Workshop 2012
DOI: 10.1145/2381913.2381915
|View full text |Cite
|
Sign up to set email alerts
|

Detecting co-residency with active traffic analysis techniques

Abstract: Virtualization is the cornerstone of the developing third party compute industry, allowing cloud providers to instantiate multiple virtual machines (VMs) on a single set of physical resources. Customers utilize cloud resources alongside unknown and untrusted parties, creating the co-resident threat -unless perfect isolation is provided by the virtual hypervisor, there exists the possibility for unauthorized access to sensitive customer information through the exploitation of covert side channels.This paper pre… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
51
0

Year Published

2015
2015
2020
2020

Publication Types

Select...
5
3

Relationship

0
8

Authors

Journals

citations
Cited by 80 publications
(51 citation statements)
references
References 33 publications
0
51
0
Order By: Relevance
“…Additionally, we assume that the cloud provider is unaffiliated with adversaries, so Flooder cannot directly request co-residency with Victim. However, researchers have demonstrated indirect achievement of co-residency with specific victims on commercial clouds [1,4,7]. Therefore, we presume here that co-residency is achievable and build from there.…”
Section: Environmentsmentioning
confidence: 83%
See 2 more Smart Citations
“…Additionally, we assume that the cloud provider is unaffiliated with adversaries, so Flooder cannot directly request co-residency with Victim. However, researchers have demonstrated indirect achievement of co-residency with specific victims on commercial clouds [1,4,7]. Therefore, we presume here that co-residency is achievable and build from there.…”
Section: Environmentsmentioning
confidence: 83%
“…Using UDP instead of TCP to flood Victim promises improvements due to UDP's statelessness, allowing increased control over packet timing and size. Additionally, having a malicious client connect directly to Victim, as done in [1], would help to control for environmental fluctuation in Flooder's client's throughput. To work around provider rate limits, a promising avenue of research includes micro-bursts, flooding for brief periods of time, as well as using multiple Flooders working together.…”
Section: Counter-measures and Future Visionmentioning
confidence: 99%
See 1 more Smart Citation
“…Bates et al [11] proposed a system where adversarial VMs introduce traffic congestion in host NICs, which is then detected by remote clients. Similarly, Zhang et al [6] designed HomeAlone, a system that detects VM placement by issuing side-channels in the L2 cache during periods of low traffic.…”
Section: Related Workmentioning
confidence: 99%
“…There are mainly four kinds of method for co-residency detection. The first bases on the network information [3], analysis network parameters to determine whether virtual machines are co-resident or not; the second bases on I/O resource competition [8], analysis the mutation of throughput load; the third bases on Co-Residency Watermarking [9], analysis time interval distribution of received network packet which are watermarked or non-watermarked; the fourth is use of L2 Cache Home Alone [10], analysis of the use of Cache.…”
Section: Virtual Machine Co-resident Detectionmentioning
confidence: 99%