2011 IEEE/IFIP 41st International Conference on Dependable Systems and Networks Workshops (DSN-W) 2011
DOI: 10.1109/dsnw.2011.5958812
|View full text |Cite
|
Sign up to set email alerts
|

Limiting cache-based side-channel in multi-tenant cloud using dynamic page coloring

Abstract: Multi-tenant cloud, which features utility-like computing resources to tenants in a "pay-as-you-go" style, has been commercially popular for years. As one of the sole purposes of such a cloud is maximizing resource usages to increase its revenue, it usually uses virtualization to consolidate VMs from different and even mutually-malicious tenants atop a powerful physical machine. This, however, also enables a malicious tenant to steal securitycritical information such as crypto keys from victims, due to the sha… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
51
0

Year Published

2013
2013
2019
2019

Publication Types

Select...
4
3
2

Relationship

0
9

Authors

Journals

citations
Cited by 119 publications
(56 citation statements)
references
References 11 publications
0
51
0
Order By: Relevance
“…One way to encounter this kind of threat is to fundamentally eliminate the side channels between VMs, which is the approach taken by most previous work [9][10][11][12][13][14]. However, the proposed methods require substantial changes to be made to existing commercial platforms, and hence are impractical and not suitable for immediate deployment.…”
Section: Introductionmentioning
confidence: 93%
“…One way to encounter this kind of threat is to fundamentally eliminate the side channels between VMs, which is the approach taken by most previous work [9][10][11][12][13][14]. However, the proposed methods require substantial changes to be made to existing commercial platforms, and hence are impractical and not suitable for immediate deployment.…”
Section: Introductionmentioning
confidence: 93%
“…Later, more and more attack and defense work are conducted by researchers in this aspect. Besides the existed hardware based methods [24,25,26] to defend the CPU cache based timing channel, researchers proposed some novel approaches [11,13,12] to address the issue in the cloud environment; In the contrary, Xu et al [27] proposed the enhanced L2 Cache Covert Channels attacks that can improve the channel bit rate, they also show the limitation of CPU cache based timing channel. Independent but at the same time, Wu et al [3] proposed a practical covert channel method by exploiting the memory bus.…”
Section: Related Workmentioning
confidence: 98%
“…For example, malicious tenants can explore the CPU cache based side channel for private key extraction [2,4]. Soon after that, several approaches are provided to address the CPU cache based timing channel on virtualization platforms such as CPU cache usage detection and measurement [11], CPU cache partition [12] by dynamic page coloring, CPU cache non-sharing via system level protection [13] and etc. Meanwhile, Wu [3] et al also explores a practical memory bus based covert timing channel among resource sharing VMs.…”
Section: Introductionmentioning
confidence: 99%
“…More cloud-computing oriented research on the mitigation of side-channel attacks was introduced in [38]. This paper proposed an approach that leverages dynamic cache coloring.…”
Section: Side-channel Attacksmentioning
confidence: 99%