Pages

Friday, September 4, 2009

Researchers find a new way to attack the cloud

From: Researchers find a new way to attack the cloud

Amazon and Microsoft have been pushing cloud-computing services as a low-cost way to outsource raw computing power, but the products may introduce new security problems that have yet to be fully explored, according to researchers at the University of California, San Diego, and the Massachusetts Institute of Technology.

Cloud services can save companies money by allowing them to run new applications without having to buy new hardware. Services like Amazon’s Elastic Computer Cloud (EC2) host several different operating environments in virtual machines that run on a single computer. This lets Amazon squeeze more computing power out of each server on its network, but it may come at a cost, the researchers say.

In experiments with Amazon’s EC2 they showed that they could pull off some very basic versions of what are known as side-channel attacks. A side-channel attacker looks at indirect information related to the computer—the electromagnetic emanations from screens or keyboards, for example—to determine what is going on in the machine.

The researchers were able to pinpoint the physical server used by programs running on the EC2 cloud and then extract small amounts of data from these programs, by placing their own software there and launching a side-channel attack. Security experts say the attacks developed by the researchers are minor, but they believe side-channel techniques could lead to more serious problems for cloud computing.

In the past, some side-channel attacks have been very successful. In 2001, researchers at the University of California, Berkeley, showed how they were able to extract password information from an encrypted SSH (Secure Shell) data stream by performing a statistical analysis of the way keyboard strokes generated traffic on the network.

The UC and MIT researchers weren’t able to achieve anything that sophisticated, but they think their work may open the door to future research in this area. “A virtual machine is not proof against all of the kinds of side-channel attacks that we’ve been hearing about for years,” said Stefan Savage, associate professor with UC San Diego, and one of the authors of the paper.

By looking at the computer’s memory cache, the researchers were able to glean some basic information about when other users on the same machine were using a keyboard, for example to access the computer using an SSH terminal. They believe that by measuring the time between keystrokes they could eventually figure out what is being typed on the machine using the same techniques as the Berkeley researchers.

Virtual machines may do a good job of isolating operating systems and programs from each other, but there is always an opening for these side-channel attacks on systems that share resources, said Alex Stamos, a partner with security consultancy iSEC Partners. “It’s going to be a whole new class of bugs that people are going to have to fix in the next five years.”

His company has worked with a number of clients interested in cloud computing, but only if they can be assured that no one else is sharing the same machine. “I’m guessing the cloud-computing providers are going to be pushed by their clients to be able to provide physical machines.”

Amazon wasn’t quite ready to talk about side-channel attacks Thursday. “We take all security claims very seriously and are aware of this research,” a spokeswoman said. “We are investigating and will post updates to our security center.”

Reblog this post [with Zemanta]

ShareThis