Chinaunix首页 | 论坛 | 博客
  • 博客访问: 202715
  • 博文数量: 77
  • 博客积分: 1749
  • 博客等级: 上尉
  • 技术积分: 810
  • 用 户 组: 普通用户
  • 注册时间: 2011-03-28 18:27
文章分类
文章存档

2012年(28)

2011年(49)

分类: 云计算

2012-10-23 13:25:07

1. Hey, You, Get Off of My Cloud: Exploring Information Leakage in Third-Party Compute Clouds
Using the Amazon EC2 service as a case study, the author show that it is possible to map the internal cloud infrastructure, identify where a particular target VM is likely to reside, and then instantiate new VMs until one is placed co-resident with the target. Such placement can then be used to mount cross-VM side-channel attacks to extract information from a target VM on the same machine.
side-channels: cross-VM information leakage due to the sharing of physical resources (e.g., the CPU's data caches). In the multi-process environment, such attacks have been shown to enabe extraction of RSA and AES secret keys.
• Can one determine where in the cloud infrastructure an instance is located? 
• Can one easily determine if two instances are co-resident on the same physical machine?
• Can an adversary launch instances that will be co-resident with other user’s instances? 
• Can an adversary exploit cross-VM information leakage once co-resident? 
1. understanding VM placement in the EC2 system and achieve co-resident placement through network probing
goal:  identify public services hosted on EC2 and provide evidence of co-residence
tool: nmap, hping, wget
nmap to perform TCP connect probes, which attempt to complete a 3-way hand-shake between a source and target.
hping to perform TCP SYN traceroutes, which iteratively sends TCP SYN packets with incresing time-to-iives (TTLs) until no ACK is received. 
wget to retrieve web pages, but capped so that at most 1024 bytes are retrieved from any individual web server.
Using WHOIS queries, they identified four distinct IP address prefixes as being associated with EC2.
Then they performed a TCP connect probe on port 80, recorded the responsive IPs.
Then a TPC port 443 scan, recorded the responsive IPs.
Via an appropriate DNS lookup from within EC2, they translated each public IP address that responded to either the port 80 or port 443 scan into an internal EC2 address.
They iteratively launched 20 instances for each of the 15 available zone/instance type pairs.  record the internal Ip address assigned to each of the 300 instances, partitioned according to availability aone. It can be seen that:
1. availability zones enjoy disjoint IP assignment;
2. No IP addresses were ever observed being assigned to more than one instance type;
3. IP addresses may be assigned again to other instances.
Several easy-to-implement co-residence checks (to compare instances' Dom0 IP address):
1. network-based co-residence checks
if they have (1) matching Dom0 IP address, (2) small packet round-trip times, or (3) numerically close internal IP addresses.
an instance's network traffic's first hop is the Dom0 privileged VM. One can determine an uncontrolled instance's Dom0 IP by performing a TCP SYN traceroute to it from another instance and inspecting the last hop.
round-trip times(RTTs) required a warm-up: the first reported RTT in any sequence of probes was almost always an order of magnitude slower than subsequent probes.  Thus for this method, 10 probes are performed and the first is discarded.
The same Dom0 IP will be shared by instances with a contiguous sequence of internal IP addresses.
Veracity of the co-residence checks. If two instances can successfully transmit via the covert channel then they are co-resident, otherwise not.
如何找呢。 1 暴力  2 分时间
Cross-VM Information Leakage

side-channel attack:
1. D. Bernstein. Cache-timing attacks on AES. Preprint available at 2005.
2. W-H. Hu, Lattice scheduling and covert channels. IEEE Symposium on Security and Privacy, 1992
3. D. A. Osvik, A. Shamir, and E. Tromer. Cache attacks and countermeasures: the case of AES. RSA Conference Cryptographers Track (CT-RSA) 2006, 2006.
4. C. Percival. Cache missing for fun and profit BSDCan 2005, Ottawa, 2005.
5. E. Tromer, D. A. Osvik, and A. Shamir. Efficient cache attacks on AES, and countermeasures. Journal of Cryptology, available online, July 2009.
6. B. Lampson. A note on the confinement problem. Comm. of the ACM, 16(10), 1973.
阅读(1952) | 评论(0) | 转发(0) |
给主人留下些什么吧!~~