Whispers in the Cloud - A Covert Channel using the Result of Creating a Virtual Machine

With the widespread use of cloud computing, people pay more attention to the security of cloud platforms. For the case of some clouds, users are permitted to use the services, but they cannot communicate with each other in the same cloud. In this paper, we present a new kind of user-level covert channel which we called CCRCVM (Covert Channel using the Result of Creating a Virtual Machine). This covert channel exists in OpenStack, which we have confirmed. This covert channel takes advantage of the result of creating a virtual machine to make the users communicate. First of all, we describe the threat scenario of this covert channel. Then, we describe the theory and communication process of the covert channel. Afterwards, we implement the covert channel in our own OpenStack environment. We also measure the bandwidth and communication accuracy of this covert channel in many times. Finally, we discuss how to mitigate and eliminate this channel.

[1]  Yi Han,et al.  Virtual machine allocation policies against co-resident attacks in cloud computing , 2014, 2014 IEEE International Conference on Communications (ICC).

[2]  Nikolaos Pitropakis,et al.  Till All Are One: Towards a Unified Cloud IDS , 2015, TrustBus.

[3]  Yongji Wang,et al.  Identification and Evaluation of Sharing Memory Covert Timing Channel in Xen Virtual Machines , 2011, 2011 IEEE 4th International Conference on Cloud Computing.

[4]  Zhi Zhang,et al.  A Covert Channel Using Event Channel State on Xen Hypervisor , 2013, ICICS.

[5]  Hovav Shacham,et al.  Hey, you, get off of my cloud: exploring information leakage in third-party compute clouds , 2009, CCS.

[6]  Michael M. Swift,et al.  A Placement Vulnerability Study in Multi-Tenant Public Clouds , 2015, USENIX Security Symposium.

[7]  Virgil D. Gligor,et al.  A guide to understanding covert channel analysis of trusted systems , 1993 .

[8]  Ying Chen,et al.  A Covert Channel Using Core Alternation , 2012, 2012 26th International Conference on Advanced Information Networking and Applications Workshops.

[9]  Trent Jaeger,et al.  Managing the risk of covert information flows in virtual machine systems , 2007, SACMAT '07.

[10]  Virgil D. Gligor,et al.  A bandwidth computation model for covert storage channels and its applications , 1988, Proceedings. 1988 IEEE Symposium on Security and Privacy.

[11]  Stephen D. Wolthusen,et al.  Detecting anomalies in IaaS environments through virtual machine host system call analysis , 2012, 2012 International Conference for Internet Technology and Secured Transactions.

[12]  J. Reuben,et al.  A Survey on Virtual Machine Security , 2007 .

[13]  Zhenyu Wu,et al.  Whispers in the Hyper-Space: High-Bandwidth and Reliable Covert Channel Attacks Inside the Cloud , 2015, IEEE/ACM Transactions on Networking.

[14]  Yoshihiro Oyama,et al.  Load-based covert channels between Xen virtual machines , 2010, SAC '10.

[15]  Ravi S. Sandhu,et al.  Mitigating Multi-Tenancy Risks in IaaS Cloud Through Constraints-Driven Virtual Resource Scheduling , 2015, SACMAT.

[16]  Colin Percival CACHE MISSING FOR FUN AND PROFIT , 2005 .

[17]  Butler W. Lampson,et al.  A note on the confinement problem , 1973, CACM.

[18]  Matti A. Hiltunen,et al.  An exploration of L2 cache covert channels in virtualized environments , 2011, CCSW '11.