On detecting co-resident cloud instances using network flow watermarking techniques
暂无分享,去创建一个
Kevin R. B. Butler | Benjamin Mood | Adam Bates | Masoud Valafar | Joe Pletcher | Hannah Pruse | Masoud Valafar | Adam Bates | Benjamin Mood | H. Pruse | Joe Pletcher
[1] Carla E. Brodley,et al. IP covert timing channels: design and detection , 2004, CCS '04.
[2] Ronald L. Rivest,et al. How to tell if your cloud files are vulnerable to drive crashes , 2011, CCS '11.
[3] Douglas S. Reeves,et al. Robust correlation of encrypted attack traffic through stepping stones by manipulation of interpacket delays , 2003, CCS '03.
[4] Averill M. Law,et al. Simulation Modeling and Analysis , 1982 .
[5] Prashant J. Shenoy,et al. Empirical evaluation of latency-sensitive application performance in the cloud , 2010, MMSys '10.
[6] Adrian Perrig,et al. TrustVisor: Efficient TCB Reduction and Attestation , 2010, 2010 IEEE Symposium on Security and Privacy.
[7] Paul England,et al. Resource management for isolation enhanced cloud services , 2009, CCSW '09.
[8] Yoshihiro Oyama,et al. Load-based covert channels between Xen virtual machines , 2010, SAC '10.
[9] I. Damgård,et al. The protocols. , 1989, The New Zealand nursing journal. Kai tiaki.
[10] Kevin Fall,et al. TCP/IP Illustrated: The Protocols v. 1 , 2009 .
[11] Stefanos Kaxiras,et al. Non deterministic caches: a simple and effective defense against side channel attacks , 2008, Des. Autom. Embed. Syst..
[12] Randy H. Katz,et al. Above the Clouds: A Berkeley View of Cloud Computing , 2009 .
[13] Adrian Perrig,et al. SecVisor: a tiny hypervisor to provide lifetime kernel code integrity for commodity OSes , 2007, SOSP.
[14] Paul C. Kocher,et al. Differential Power Analysis , 1999, CRYPTO.
[15] Amin Vahdat,et al. Enforcing Performance Isolation Across Virtual Machines in Xen , 2006, Middleware.
[16] Steven Gianvecchio,et al. Detecting covert timing channels: an entropy-based approach , 2007, CCS '07.
[17] Aameek Singh,et al. Server-storage virtualization: Integration and load balancing in data centers , 2008, 2008 SC - International Conference for High Performance Computing, Networking, Storage and Analysis.
[18] Ramana Rao Kompella,et al. Opportunistic flooding to improve TCP transmit performance in virtualized clouds , 2011, SOCC '11.
[19] Michael K. Reiter,et al. HomeAlone: Co-residency Detection in the Cloud via Side-Channel Analysis , 2011, 2011 IEEE Symposium on Security and Privacy.
[20] Abhinav Srivastava,et al. Self-service cloud computing , 2012, CCS '12.
[21] Xiapu Luo,et al. Cloak: A Ten-Fold Way for Reliable Covert Communications , 2007, ESORICS.
[22] Hovav Shacham,et al. Hey, you, get off of my cloud: exploring information leakage in third-party compute clouds , 2009, CCS.
[23] Carla E. Brodley,et al. IP Covert Channel Detection , 2009, TSEC.
[24] Benjamin Farley,et al. Resource-freeing attacks: improve your cloud performance (at your neighbor's expense) , 2012, CCS.
[25] Nikita Borisov,et al. RAINBOW: A Robust And Invisible Non-Blind Watermark for Network Flows , 2009, NDSS.
[26] Xinwen Fu,et al. DSSS-Based Flow Marking Technique for Invisible Traceback , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).
[27] Arun Venkataramani,et al. Black-box and Gray-box Strategies for Virtual Machine Migration , 2007, NSDI.
[28] Renata Teixeira,et al. Explaining packet delays under virtualization , 2011, CCRV.
[29] Michael K. Reiter,et al. Cross-VM side channels and their use to extract private keys , 2012, CCS.
[30] Junjie Zhang,et al. On the Secrecy of Spread-Spectrum Flow Watermarks , 2010, ESORICS.
[31] Nasir D. Memon,et al. Online Sketching of Network Flows for Real-Time Stepping-Stone Detection , 2009, 2009 Annual Computer Security Applications Conference.
[32] Jennifer Rexford,et al. Eliminating the hypervisor attack surface for a more secure cloud , 2011, CCS '11.
[33] Xiapu Luo,et al. Exposing invisible timing-based traffic watermarks with BACKLIT , 2011, ACSAC '11.
[34] Jorge-Arnulfo Quiané-Ruiz,et al. Runtime measurements in the cloud , 2010, Proc. VLDB Endow..
[35] Daniel J. Bernstein,et al. Cache-timing attacks on AES , 2005 .
[36] Zhao Yu,et al. SR-IOV Networking in Xen: Architecture, Design and Implementation , 2008, Workshop on I/O Virtualization.
[37] A. Pettitt,et al. The Kolmogorov-Smirnov Goodness-of-Fit Statistic with Discrete and Grouped Data , 1977 .
[38] Matti A. Hiltunen,et al. An exploration of L2 cache covert channels in virtualized environments , 2011, CCSW '11.
[39] Peng Ning,et al. On the secrecy of timing-based active watermarking trace-back techniques , 2006, 2006 IEEE Symposium on Security and Privacy (S&P'06).
[40] Sushil Jajodia,et al. Network Flow Watermarking Attack on Low-Latency Anonymous Communication Systems , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).
[41] Paul C. Kocher,et al. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.
[42] Nikita Borisov,et al. SWIRL: A Scalable Watermark to Detect Correlated Network Flows , 2011, NDSS.
[43] Dawn Xiaodong Song,et al. Detection of Interactive Stepping Stones: Algorithms and Confidence Bounds , 2004, RAID.
[44] Colin Percival. CACHE MISSING FOR FUN AND PROFIT , 2005 .
[45] Irfan Habib,et al. Virtualization with KVM , 2008 .
[46] Alan L. Cox,et al. Achieving 10 Gb/s using safe and transparent network interface virtualization , 2009, VEE '09.
[47] George Danezis,et al. Low-cost traffic analysis of Tor , 2005, 2005 IEEE Symposium on Security and Privacy (S&P'05).
[48] Nikita Borisov,et al. Multi-flow Attacks Against Network Flow Watermarking Schemes , 2008, USENIX Security Symposium.