Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1145/2046707.2046754acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Eliminating the hypervisor attack surface for a more secure cloud

Published: 17 October 2011 Publication History

Abstract

Cloud computing is quickly becoming the platform of choice for many web services. Virtualization is the key underlying technology enabling cloud providers to host services for a large number of customers. Unfortunately, virtualization software is large, complex, and has a considerable attack surface. As such, it is prone to bugs and vulnerabilities that a malicious virtual machine (VM) can exploit to attack or obstruct other VMs -- a major concern for organizations wishing to move to the cloud. In contrast to previous work on hardening or minimizing the virtualization software, we eliminate the hypervisor attack surface by enabling the guest VMs to run natively on the underlying hardware while maintaining the ability to run multiple VMs concurrently. Our NoHype system embodies four key ideas: (i) pre-allocation of processor cores and memory resources, (ii) use of virtualized I/O devices, (iii) minor modifications to the guest OS to perform all system discovery during bootup, and (iv) avoiding indirection by bringing the guest virtual machine in more direct contact with the underlying hardware. Hence, no hypervisor is needed to allocate resources dynamically, emulate I/O devices, support system discovery after bootup, or map interrupts and other identifiers. NoHype capitalizes on the unique use model in cloud computing, where customers specify resource requirements ahead of time and providers offer a suite of guest OS kernels. Our system supports multiple tenants and capabilities commonly found in hosted cloud infrastructures. Our prototype utilizes Xen 4.0 to prepare the environment for guest VMs, and a slightly modified version of Linux 2.6 for the guest OS. Our evaluation with both SPEC and Apache benchmarks shows a roughly 1% performance gain when running applications on NoHype compared to running them on top of Xen 4.0. Our security analysis shows that, while there are some minor limitations with cur- rent commodity hardware, NoHype is a significant advance in the security of cloud computing.

References

[1]
ab - Apache HTTP server benchmarking tool. http://httpd.apache.org/docs/2.0/programs/ab.html.
[2]
Intel 64 and IA-32 Architectures Software Developer's Manual Volume 2A: Instruction Set Reference, A-M, page 274. http://www.intel.com/products/processor/manuals/.
[3]
Intel 64 and IA-32 Architectures Software Developer's Manual Volume 3B: System Programming Guide, Part 2. http://www.intel.com/products/processor/manuals/.
[4]
Intel Corporation: Intel Virtualization Technology for Directed I/O. http://download.intel.com/technology/itj/2006/v10i3/v10-i3-art02.pdf.
[5]
iPXE: Open Source Boot Firmware. http://ipxe.org/.
[6]
National Vulnerability Database, CVE and CCE Statistics Query Page. http://web.nvd.nist.gov/view/vuln/statistics.
[7]
PCI SIG: PCI-SIG Single Root I/O Virtualization. http://www.pcisig.com/specifications/iov/single_root/.
[8]
Understanding Memory Resource Management in VMware ESX Server. VMWare White Paper. 2009. www.vmware.com/files/pdf/perf-vsphere-memory_management.pdf.
[9]
A. M. Azab, P. Ning, Z. Wang, X. Jiang, X. Zhang, and N. C. Skalsky. HyperSentry: Enabling stealthy in-context measurement of hypervisor integrity. In ACM Conference on Computer and Communications Security (CCS), pages 38--49, October 2010.
[10]
D. Champagne and R. B. Lee. Scalable architectural support for trusted software. In IEEE International Symposium on High Performance Computer Architecture (HPCA), pages 1--12, Jan. 2010.
[11]
C. Clark, K. Fraser, S. Hand, J. G. Hansen, E. Jul, C. Limpach, I. Pratt, and A. Warfield. Live migration of virtual machines. In 2nd Symposium on Networked Systems Design and Implementation (NSDI), 2005.
[12]
J. Dwoskin and R. B. Lee. Hardware-rooted trust for secure key management and transient trust. In ACM Conference on Computer and Communications Security (CCS), Oct. 2007.
[13]
D. R. Engler, M. F. Kaashoek, and J. O'Toole. Exokernel: An operating system architecture for application-level resource management. In Symposium on Operating Systems Principles (SOSP), December 1995.
[14]
F. Gens. IT cloud services user survey, pt.2: Top benefits & challenges, Oct. 2008. http://blogs.idc.com/ie/?p=210.
[15]
J. L. Henning. SPEC CPU2006 benchmark descriptions. SIGARCH Comput. Archit. News, 34:1--17, September 2006.
[16]
E. Keller, J. Szefer, J. Rexford, and R. B. Lee. NoHype: Virtualized cloud infrastructure without the virtualization. In International Symposium on Computer Architecture (ISCA), June 2010.
[17]
J. Kelsey, B. Schneier, D. Wagner, and C. Hall. Side channel cryptanalysis of product ciphers. In J.-J. Quisquater, Y. Deswarte, C. Meadows, and D. Gollmann, editors, Computer Security: ESORICS 98, volume 1485 of Lecture Notes in Computer Science, pages 97--110. 1998.
[18]
G. Klein, K. Elphinstone, G. Heiser, J. Andronick, D. Cock, P. Derrin, D. Elkaduwe, K. Engelhardt, R. Kolanski, M. Norrish, T. Sewell, H. Tuch, and S. Winwood. seL4: Formal verification of an OS kernel. In Symposium on Operating Systems Principles (SOSP), pages 207--220, October 2009.
[19]
T. Kooburat and M. Swift. The best of both worlds with on-demand virtualization. In Workshop on Hot Topics in Operating Systems (HotOS), May 2011.
[20]
M. A. Kozuch, M. Kaminsky, and M. P. Ryan. Migration without virtualization. In Workshop on Hot Topics in Operating Systems (HotOS), May 2009.
[21]
R. B. Lee, P. C. S. Kwan, J. P. McGregor, J. Dwoskin, and Z. Wang. Architecture for protecting critical secrets in microprocessors. In International Symposium on Computer Architecture (ISCA), June 2005.
[22]
I. Leslie, D. McAuley, R. Black, T. Roscoe, P. Barham, D. Evers, R. Fairbairns, and E. Hyden. The design and implementation of an operating system to support distributed multimedia applications. IEEE Journal on Selected Areas in Communication, 14(7), Sept. 1996.
[23]
C. Li, A. Raghunathan, and N. K. Jha. Secure virtual machine execution under an untrusted management OS. In Proceedings of the Conference on Cloud Computing (CLOUD), July 2010.
[24]
D. Lie, C. Thekkath, M. Mitchell, P. Lincoln, D. Boneh, J. Mitchell, and M. Horowitz. Architectural support for copy and tamper resistant software. In Architectural Support for Programming Languages and Operating Systems (ASPLOS), November 2000.
[25]
D. E. Lowell, Y. Saito, and E. J. Samberg. Devirtualizable virtual machines enabling general, single-node, online maintenance. In Architectural Support for Programming Languages and Operating Systems (ASPLOS), October 2004.
[26]
J. M. McCune, Y. Li, N. Qu, Z. Zhou, A. Datta, V. Gligor, and A. Perrig. TrustVisor: Efficient TCB reduction and attestation. In IEEE Symposium on Security and Privacy, pages 143--158, May 2010.
[27]
K. Z. Meth and J. Satran. Design of the iSCSI protocol. In IEEE Symposium on Mass Storage Systems, April 2003.
[28]
T. Moscibroda and O. Mutlu. Memory performance attacks: Denial of memory service in multi-core systems. In Proceedings of USENIX Security Symposium, August 2007.
[29]
L. Parziale, E. L. Alves, E. M. Dow, K. Egeler, J. J. Herne, C. Jordan, E. P. Naveen, M. S. Pattabhiraman, and K. Smith. Introduction to the new mainframe: z/VM basics, Nov. 2007. http://www.redbooks.ibm.com/redbooks/pdfs/sg247316.pdf.
[30]
T. Ristenpart, E. Tromer, H. Shacham, and S. Savage. Hey, you, get off of my cloud: Exploring information leakage in third-party compute clouds. In ACM Conference on Computer and Communications Security (CCS), November 2009.
[31]
R. Sailer, E. Valdez, T. Jaeger, R. Perez, L. V. Doorn, J. L. Griffin, S. Berger, R. Sailer, E. Valdez, T. Jaeger, R. Perez, L. Doorn, J. Linwood, and G. S. Berger. sHype: Secure hypervisor approach to trusted virtualized systems. Technical Report RC23511, IBM Research, 2005.
[32]
A. Seshadri, M. Luk, N. Qu, and A. Perrig. SecVisor: A tiny hypervisor to provide lifetime kernel code integrity for commodity OSes. SIGOPS Oper. Syst. Rev., 41(6):335--350, December 2007.
[33]
U. Steinberg and B. Kauer. NOVA: A microhypervisor-based secure virtualization architecture. In European Conference on Computer Systems, April 2010.
[34]
G. E. Suh, C. W. O'Donnell, I. Sachdev, and S. Devadas. Design and implementation of the AEGIS single-chip secure processor using physical random functions. In International Symposium on Computer Architecture (ISCA), June 2005.
[35]
Z. Wang and X. Jiang. HyperSafe: A lightweight approach to provide lifetime hypervisor control-flow integrity. In IEEE Symposium on Security and Privacy, pages 380--395, May 2010.

Cited By

View all
  • (2024)Adaptive firefly algorithm for resource allocation and modified advanced encryption standard algorithm for hypervisor attack detection on cloud computingSalud, Ciencia y Tecnología - Serie de Conferencias10.56294/sctconf20249333(933)Online publication date: 21-Jun-2024
  • (2024)The Design and Optimization of Memory Ballooning in SEV Confidential Virtual Machines2024 IEEE International Conference on Joint Cloud Computing (JCC)10.1109/JCC62314.2024.00009(9-16)Online publication date: 15-Jul-2024
  • (2024)SEDSpec: Securing Emulated Devices by Enforcing Execution Specification2024 54th Annual IEEE/IFIP International Conference on Dependable Systems and Networks (DSN)10.1109/DSN58291.2024.00056(522-534)Online publication date: 24-Jun-2024
  • Show More Cited By

Index Terms

  1. Eliminating the hypervisor attack surface for a more secure cloud

      Recommendations

      Comments

      Please enable JavaScript to view thecomments powered by Disqus.

      Information & Contributors

      Information

      Published In

      cover image ACM Conferences
      CCS '11: Proceedings of the 18th ACM conference on Computer and communications security
      October 2011
      742 pages
      ISBN:9781450309486
      DOI:10.1145/2046707
      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Sponsors

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      Published: 17 October 2011

      Permissions

      Request permissions for this article.

      Check for updates

      Author Tags

      1. attack vectors
      2. hardware security
      3. hypervisor security
      4. multicore
      5. secure cloud computing
      6. virtualization

      Qualifiers

      • Research-article

      Conference

      CCS'11
      Sponsor:

      Acceptance Rates

      CCS '11 Paper Acceptance Rate 60 of 429 submissions, 14%;
      Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

      Upcoming Conference

      CCS '25

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)97
      • Downloads (Last 6 weeks)8
      Reflects downloads up to 12 Nov 2024

      Other Metrics

      Citations

      Cited By

      View all
      • (2024)Adaptive firefly algorithm for resource allocation and modified advanced encryption standard algorithm for hypervisor attack detection on cloud computingSalud, Ciencia y Tecnología - Serie de Conferencias10.56294/sctconf20249333(933)Online publication date: 21-Jun-2024
      • (2024)The Design and Optimization of Memory Ballooning in SEV Confidential Virtual Machines2024 IEEE International Conference on Joint Cloud Computing (JCC)10.1109/JCC62314.2024.00009(9-16)Online publication date: 15-Jul-2024
      • (2024)SEDSpec: Securing Emulated Devices by Enforcing Execution Specification2024 54th Annual IEEE/IFIP International Conference on Dependable Systems and Networks (DSN)10.1109/DSN58291.2024.00056(522-534)Online publication date: 24-Jun-2024
      • (2024)Interdependency Attack-Aware Secure and Performant Virtual Machine Allocation Policies With Low Attack Efficiency and CoverageIEEE Access10.1109/ACCESS.2024.340494912(74944-74960)Online publication date: 2024
      • (2024)On the Impact of Refactorings on Software Attack SurfaceIEEE Access10.1109/ACCESS.2024.340405812(128570-128584)Online publication date: 2024
      • (2024)Cloud Data Leakage, Security, Privacy Issues and Challenges: ReviewProcedia Computer Science10.1016/j.procs.2024.08.113242(592-601)Online publication date: 2024
      • (2024)Detection of Suspicious Activities at Hypervisor in Cloud Computing: A Brief StudyIntelligent Systems Design and Applications10.1007/978-3-031-64650-8_7(72-85)Online publication date: 13-Jul-2024
      • (2023)Integration of the Internet of Things and CloudInternational Journal of Cloud Applications and Computing10.4018/IJCAC.32562413:1(1-30)Online publication date: 10-Jul-2023
      • (2023)A Comparative Analytics for Dynamic Load Balancing Mechanisms Intended to Improve Task Scheduling in Cloud Computing With Security ChallengesConvergence Strategies for Green Computing and Sustainable Development10.4018/979-8-3693-0338-2.ch011(182-201)Online publication date: 29-Dec-2023
      • (2023)Agent-Based Virtual Machine Migration for Load Balancing and Co-Resident Attack in Cloud ComputingApplied Sciences10.3390/app1306370313:6(3703)Online publication date: 14-Mar-2023
      • Show More Cited By

      View Options

      Get Access

      Login options

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media