By Christopher Moran, Nicoara Talpes 1.  Solution is addressed to VMs that are web servers  Web servers should not have confidential information anyway.

Slides:



Advertisements
Similar presentations
Distributed System Lab.1 Hey, You, Get Off of My Cloud: Exploring Information Leakage in Third-Party Compute Clouds Thomas Ristenpart ¤, Eran Tromer, Hovav.
Advertisements

Lecture 5: Cloud Security: what’s new? Xiaowei Yang (Duke University)
Lecture 4: Cloud Computing Security: a first look Xiaowei Yang (Duke University)
Ragib Hasan Johns Hopkins University en Spring 2010 Lecture 3 02/15/2010 Security and Privacy in Cloud Computing.
Hey, You, Get Off of My Cloud: Exploring Information Leakage in Third-Party Compute Clouds Yan Qiang,
Virtualization and Cloud Computing. Definition Virtualization is the ability to run multiple operating systems on a single physical system and share the.
Performance Anomalies Within The Cloud 1 This slide includes content from slides by Venkatanathan Varadarajan and Benjamin Farley.
5-Network Defenses Dr. John P. Abraham Professor UTPA.
Ragib Hasan Johns Hopkins University en Spring 2011 Lecture 11 04/25/2011 Security and Privacy in Cloud Computing.
Public Clouds (EC2, Azure, Rackspace, …) VM Multi-tenancy Different customers’ virtual machines (VMs) share same server Provider: Why multi-tenancy? Improved.
INTRODUCTION TO CLOUD COMPUTING CS 595 LECTURE 6 2/13/2015.
Hey You, Get Off My Cloud: Exploring information Leakage in third party compute clouds T.Ristenpart, Eran Tromer, Hovav Shacham and Steven Savage ACM CCS.
 Max Planck Institute for Software Systems Towards trusted cloud computing Nuno Santos, Krishna P. Gummadi, and Rodrigo Rodrigues MPI-SWS.
System Security Scanning and Discovery Chapter 14.
Hacking Presented By :KUMAR ANAND SINGH ,ETC/2008.
Feb 25, 2003Mårten Trolin1 Previous lecture More on hash functions Digital signatures Message Authentication Codes Padding.
Mar 5, 2002Mårten Trolin1 Previous lecture More on hash functions Digital signatures Message Authentication Codes Padding.
Hey, You, Get Off of My Cloud: Exploring Information Leakage in Third-Party Compute Clouds By Thomas Ristenpart Eran Tromer Hovav Shacham Stefan Savage.
Towards Application Security On Untrusted OS
Web server security Dr Jim Briggs WEBP security1.
Authors: Thomas Ristenpart, et at.
INTRODUCTION TO CLOUD COMPUTING CS 595 LECTURE 4.
Real Security for Server Virtualization Rajiv Motwani 2 nd October 2010.
© 2007 Cisco Systems, Inc. All rights reserved.Cisco Public 1 Version 4.1 ISP Responsibility Working at a Small-to-Medium Business or ISP – Chapter 8.
Hey, You, Get Off of My Cloud: Exploring Information Leakage in Third-Party Compute Clouds Written by Thomas Ristenpart Eran Tromer Hovav Shacham Stehan.
Eliminating Fine Grained Timers in Xen Bhanu Vattikonda with Sambit Das and Hovav Shacham.
B OTNETS T HREATS A ND B OTNETS DETECTION Mona Aldakheel
Introduction to Cloud Computing
Cloud Computing & Amazon Web Services – EC2 Arpita Patel Software Engineer.
Presented by: Sanketh Beerabbi University of Central Florida COP Cloud Computing.
| nectar.org.au NECTAR TRAINING Module 5 The Research Cloud Lifecycle.
Ragib Hasan University of Alabama at Birmingham CS 491/691/791 Fall 2012 Lecture 4 09/10/2013 Security and Privacy in Cloud Computing.
PRESENTED BY P. PRAVEEN Roll No: 1009 – 11 – NETWORK SECURITY M.C.A III Year II Sem.
Network Security Lecture 20 Presented by: Dr. Munam Ali Shah.
Thomas Ristenpart,Eran Tromer, Horav Shahcham and Stefan Savage
Cloud Project. SaaS: Software-as-a-Service Also known as an on-demand software, SaaS is an application that can be accessed from anywhere on the world.
Cloud security Tom Ristenpart CS Software-as-a-service Infrastructure-as-a- service Cloud providers Cloud computing NIST: Cloud computing is a model.
HEY, YOU, GET OFF OF MY CLOUD: EXPLORING INFORMATION LEAKAGE IN THIRD-PARTY COMPUTE CLOUDS Eran Tromer MIT Hovav Shacham UCSD Stefan Savage UCSD ACM CCS.
A paper by Thomas Ristenpart, Eran Tromer, Hovav Shacham, and Stefan Savage, Proceedings of the ACM Conference on Computer and Communications Security,
Networks. Network Hardware For any network to function successfully, you need specialized computer Hardware. However, without the right knowledge, you.
IT Security. What is Information Security? Information security describes efforts to protect computer and non computer equipment, facilities, data, and.
ITGS Network Architecture. ITGS Network architecture –The way computers are logically organized on a network, and the role each takes. Client/server network.
CLOUD COMPUTING. What is cloud computing ? History Virtualization Cloud Computing hardware Cloud Computing services Cloud Architecture Advantages & Disadvantages.
Security Vulnerabilities in A Virtual Environment
Windows ® Azure ™ Platform. Network Architecture Packet Filtering Built-In Firewalls Connect Service SSL WCF Security Agenda.
3/12/2013Computer Engg, IIT(BHU)1 CLOUD COMPUTING-1.
References: “Hey, You, Get Off My Cloud: Exploring Information Leakage in Third-Party Compute Clouds” by Thomas Ristenpart, Eran Tromer – UC San Diego;
Hey, You, Get Off of My Cloud Thomas Ristenpart, Eran Tromer, Hovav Shacham, Stefan Savage Presented by Daniel De Graaf.
Launch Amazon Instance. Amazon EC2 Amazon Elastic Compute Cloud (Amazon EC2) provides resizable computing capacity in the Amazon Web Services (AWS) cloud.
Chapter 11 – Cloud Application Development. Contents Motivation. Connecting clients to instances through firewalls. Cloud Computing: Theory and Practice.
© 2012 Eucalyptus Systems, Inc. Cloud Computing Introduction Eucalyptus Education Services 2.
Brian Lauge Pedersen Senior DataCenter Technology Specialist Microsoft Danmark.
Thomas Ristenpart , Eran Tromer, Hovav Shacham ,Stefan Savage CCS’09
Mapping/Topology attacks on Virtual Machines
Chapter 6: Securing the Cloud
Understanding The Cloud
Working at a Small-to-Medium Business or ISP – Chapter 8
Hey, You, Get Off of My Cloud
CONNECTING TO THE INTERNET
Instructor Materials Chapter 7 Network Security
Written by : Thomas Ristenpart, Eran Tromer, Hovav Shacham,
Introduction to Networking
Introducing To Networking
Introduction to Networking
2017 Real Questions
Cloud Security AWS as an example.
Cloud Security AWS as an example.
Test 3 review FTP & Cybersecurity
Presentation transcript:

By Christopher Moran, Nicoara Talpes 1

 Solution is addressed to VMs that are web servers  Web servers should not have confidential information anyway  "A complete firewall solution can be created in the cloud by utilizing Amazon EC2’s default deny-all mode which automatically denies all inbound traffic unless the customer explicitly opens an EC2 port. “ – default for instances, protects confidentiality ◦ Meets security outlined in Health Insurance Portability and Accountability Act of

 How does the attacker know when the victim launches new instances?  Assumes that ‘most people’ use small VMs, but those represent only 21%  A web service will not go for small instances if it has decent traffic 3

 Co-residence reverse engineering is highly dependent on EC2’s architecture, thus not applicable for other providers  Microsoft Azure does not have VM capability  Side-channels not useful for inferring encrypted messages  Use lab-conditions for keystroke timing tests, instead of the cloud 4

 Unrealistic advantages of the testbed: idle machine, no core switching  VM cross channel leakage could be explained more clearly, use examples of how an attacker might use the leakage ◦ Live example on the cloud ◦ Explanation of how a hacker might use technique  Inefficient covert-channel method : 0.2 bits/sec amounts to 720 bits/hour  Unrealistic: did not determine co-residence using more than 2 instances on a CPU 5

 Load-based co-residence test will not function for VMs that are not hosting web services: there is a fraction of instances unreachable  D.O.S attack impractical on a large share of victim’s instances since coverage is around 8.4 % (at paper’s budget) 6

 Paper did not actually do any data theft to prove it is possible.  No data for co-residence success rates for victims that have servers up for longer than two days before the attack  Extrapolation from covert channel communication between 2 VMs to side-channel model( attacker- victim) is not explained. 7

 No cost projection for achieving any results in the paper  Experiment should have been designed between two parties, the attackers not knowing the victim’s launch schedules, outside public information  Instances cannot be placed with extra-large VMs 8

 Simple solutions could be implemented by Amazon: breaking parallel placement by assigning more random IPs to new instances  Or remap VMs periodically  The paper does not justify the solution of isolating users to different hardware ◦ The point of cloud computing is sharing resources on the same machine and on-demand scaling. ◦ Pushes people to use larger instances when unnecessary 9

 Assuming that data on the servers is confidential, is there value gained from the techniques used?  Don’t know data hosted on VM, guesstimate machine’s use based on site and CPU activity, will not know specifics about system, intelligence learned is high level ◦ Could have poorly implemented system that overuses CPU for amount of traffic  Other keystroke timing attacks known before, this did not require co-residency ◦ Technique relies heavily on knowledge of a person’s typing style ◦ Need to know when they are typing sensitive information 10