Unified Isolation Architectures and Mechanisms Against Side Channel Attacks for Decentralized Cloud Infrastructures Mohammad-Mahdi Bazm

Total Page:16

File Type:pdf, Size:1020Kb

Unified Isolation Architectures and Mechanisms Against Side Channel Attacks for Decentralized Cloud Infrastructures Mohammad-Mahdi Bazm Unified isolation architectures and mechanisms against side channel attacks for decentralized cloud infrastructures Mohammad-Mahdi Bazm To cite this version: Mohammad-Mahdi Bazm. Unified isolation architectures and mechanisms against side channel attacks for decentralized cloud infrastructures. Software Engineering [cs.SE]. Université de Nantes (UNAM), 2019. English. tel-02417362 HAL Id: tel-02417362 https://hal.inria.fr/tel-02417362 Submitted on 19 Jun 2021 HAL is a multi-disciplinary open access L’archive ouverte pluridisciplinaire HAL, est archive for the deposit and dissemination of sci- destinée au dépôt et à la diffusion de documents entific research documents, whether they are pub- scientifiques de niveau recherche, publiés ou non, lished or not. The documents may come from émanant des établissements d’enseignement et de teaching and research institutions in France or recherche français ou étrangers, des laboratoires abroad, or from public or private research centers. publics ou privés. THESE DE DOCTORAT DE L'UNIVERSITE DE NANTES COMUE UNIVERSITE BRETAGNE LOIRE ECOLE DOCTORALE N° 601 Mathématiques et Sciences et Technologies de l'Information et de la Communication Spécialité : Sécurité Informatique Par Mohammad Mahdi BAZM Architecture d’isolation unifiée et mécanismes de lutte contre les canaux auxiliaires pour infrastructures cloud décentralisées Thèse présentée et soutenue à Nantes, le 08 juillet 2019 Unité de recherche : Laboratoire des Sciences du Numérique de Nantes (LS2N) Rapporteurs avant soutenance : M. Yves Roudier Professeur, Université Nice Sophia Antipolis M. Daniel Hagimont Professeur, IRIT/ENSEEIHT Composition du Jury : Président : M. Pascal Molli Professeur, Université de Nantes Examinateurs : M. Christian Perez Directeur de recherche, Inria M. Louis Rilling Ingénieur cybersécurité, DGA Dir. de thèse : M. Mario Südholt Professeur, IMT Atlantique Co-dir. de thèse: M. Jean-Marc Menaud Professeur, IMT Atlantique Encadrant de thèse: M. Marc Lacoste Ingénieur de recherche, Orange Labs Abstract Since their discovery by Ristenpart [Ristenpart et al., 2009], the security concern of side- channel attacks is rising in virtualized environments such as cloud computing infrastruc- tures because of rapid improvements in the attack techniques. Therefore, the mitigation and the detection of such attacks have received more attention in these environments and consequently, have been the subject of research works. These attacks exploit, for instance, sharing of hardware resources such as the processor in virtualized environments. Moreover, the resources are often shared between different users at very low-level through the virtualization layer. As a result, such sharing allows by- passing security mechanisms implemented at the virtualization layer through such a leaky sharing. Cache levels of the processor are the resources that are shared between instances and play as an information disclosure channel. Side-channel attacks thus use this leaky channel to retrieve sensitive information such as cryptographic keys. Various research works already exist on the detection or mitigation of these attacks in information systems. Mitigation techniques of cache-based side-channel attacks are mainly divided into three classes according to the application layers of techniques in cloud infras- tructures (i.e., application, system, and hardware). The detection is done at OS/hypervisor level due to the potentiality of analyzing virtualized instances at both layers. In this thesis, we first provide a survey on the isolation challenge and cache-based side- channel attacks in cloud computing infrastructures. We then present different approaches to detect or mitigate cross-VM/container cache-based side-channel attacks. Regarding the detection of cache-based side-channel attacks, we achieve that by leveraging Hardware Per- formance Counters (HPCs) and Intel Cache Monitoring Technology (CMT) with anomaly detection approaches to identify a malicious instance. Our experimental results show a high detection rate. We then leverage an approach based on the Moving Target Defense (MTD) theory to interrupt a cache-based side-channel attack between two Linux containers. MTD allows us to make the configuration of a system more dynamic and consequently harder to attack by an adversary, through leveraging shuffling at different levels of systems and cloud. Our approach does not need to apply modifications either to the guest OS or the hypervisor. Experimental results show that our approach imposes a low-performance overhead. We also discuss the challenge of isolated execution, different scenarios to secure running of Linux containers on remote hosts, and various trusted execution technologies for cloud computing environments. Finally, we propose a secure model for distributed computing through using Linux containers secured by Intel SGX, to perform trusted execution on untrusted Fog computing infrastructures. i Résumé Depuis les travaux de Ristenpart [Ristenpart et al., 2009], les attaques par canaux auxil- iaires se sont imposées comme un enjeu sécurité important pour les environnements vir- tualisés, avec une amélioration rapide des techniques d’attaque, et de nombreux travaux de recherche pour les détecter et s’en prémunir. Ces attaques exploitent le partage de ressources matérielles telles que les différents niveaux du cache de processeur entre des locataires multiples en utilisant la couche de virtualisation. Il devient alors possible d’en contourner les mécanismes de sécurité entre différentes instances virtualisées, par exemple pour obtenir des informations sensibles comme des clés cryptographiques. L’analyse des défis d’isolation et des formes d’attaques par canaux auxiliaires basées sur le cache dans les infrastructures virtualisées met en évidence différentes approches pour les détecter ou les contrer, entre machines virtuelles ou conteneurs Linux. Ces approches se distinguent selon la couche où seront appliquées les contre-mesures, applicative, système ou matérielle. La détection reste principalement effectuée au niveau de la couche système ou de virtualisation, ce niveau permettant simplement d’analyser le comportement des instances virtualisées. De nouvelles formes distribuées d’attaques ont aussi pu être mises en évidence. Pour la détection, nous explorons une approche combinant des compteurs de perfor- mance matériels (HPCs) et la technologie Intel CMT (Cache Monitoring Technology), et s’appuyant sur la détection d’anomalies pour identifier les instances malveillantes. Les résultats obtenus montrent un taux élevé de détection d’attaque. Pour la réaction, nous proposons une approche de Moving Target Defense (MTD) pour interrompre une attaque entre deux conteneurs Linux, ce qui permet de rendre la configu- ration du système plus dynamique et plus difficilement attaquable, à différents niveaux du système et du cloud. Cette approche ne nécessite pas d’apporter de modification dans l’OS invité ou dans l’hyperviseur, avec de plus un surcoût très faible en terme de performance. Nous explorons enfin l’utilisation de techniques d’exécution matérielle à base d’enclaves comme Intel SGX (Software Guard Extensions) pour assurer une exécution répartie de con- fiance de conteneurs Linux sur des couches logicielles qui ne le sont pas nécessairement. Ceci s’est traduit par la proposition d’un modèle d’exécution répartie sur des infrastruc- tures Fog pour des conteneurs Linux. Il s’agit d’un premier pas vers une infrastructure répartie sécurisée Fog illustrant le potentiel de telles technologies. iii Acknowledgements First, I would like to thank my PhD advisors, Professors Mario Südholt and Jean-Marc Menaud at IMT Atlantique, and my co-supervisor Dr. Marc Lacoste at Orange Labs for supporting me during these past 3 years. I appreciate all their contributions of time and ideas to make my PhD experience very interesting and productive. I appreciate Marc for his contribution to the edition of our scientific articles and interesting ideas, Mario for helping and supporting me in different steps of my PhD, and Jean-Marc for his good ideas relating to the evaluation of results. Thank you. I would also like to thank my team manager at Orange, Mr. Sebastien Allard. I will never forget his kindness and humanity. He was like a close friend than a manager for me. Members of the security of device team (SDS) have contributed to my personal and professional time at Orange. I’ve had great times with them at different social events. I would like to thank them, especially Pascal. I gratefully acknowledge the funding source of my PhD. I was funded by Orange Labs and french National Association of Research and Technology (ANRT) for 3 years. Finally, I would like to thank my family members, especially my parents for encouraging me in all of my pursuits. I could not finish my PhD without their support. Thank you. v Contents Abstract . .i Résumé . iii Acknowledgements . .v Contents . vii List of Figures . xi List of Tables . xv Introduction 1 1 Context . .1 1.1 Virtualization Technology and Cloud Computing . .1 1.2 Isolated Execution Challenges in DCI . .2 2 Research Objectives . .5 3 Contributions . .6 4 Organization of The Thesis . .7 Background 9 1 Cloud and Virtualization . .9 1.1 Cloud Computing . .9 1.2 Deployment Models . .9 1.3 Services Models . .9 1.4 Virtualization and Cloud Computing . 10 2 Computer Architecture and Modules . 11 2.1 Memory Structure of Computer . 11 2.2 Hardware Performance Counters (HPC) . 15 3 Trusted Computing . 16 1 Isolation Challenge in Cloud Infrastructures: State
Recommended publications
  • Nina Koennemann Bann They Come from Behind the Wall: the So-Called Smokers. Nina Koennemann Observes Them As If They Were the La
    Films & Windows I-IV 07.06. - 25.08. 2012 Films & Windows (IV) Nina Koennemann & Flame Opening Reception: 09.08.2012 / 19.00 - 22.00 CET Nina Koennemann Bann They come from behind the wall: the so-called smokers. Nina Koennemann observes them as if they were the last - or newly discovered - specimens of their kind. Their shoes, their lair, the way in which they separate ash from ember and how they dispose of waste. The traces that they leave behind in the cityscape; a cityscape in which they them- selves appear only in traces. A granite block and a film frame, in which visible and invisible dividing lines of the various quadrants, zones and outskirts overlap each other, forming the city as a semi-transparent area. The era of the cigarette, which began with the rise of industrial production and mass consumption, their ordering of time into brief intervals-the length of a smoke-is shown here entering its last phase. The semi-worldliness of smoking, last bound to bars and juke joints, finds the reverberation of a waking dream in the reflections of people, their body parts and passenger cars in the granite surface. This can mean the bisection of the world in the exact doubling of the material factors, or it's interpreted as a means of escape, an extension of space. -Katha Schulte Flame In May 2012 over a thousand computers in countries in the Middle East were infected by Flame malware. The virus is the latest in a series of cyberweapons (following Stuxnet in 2010, Duqu in 2011 and Mahdi in February 2012) and, because of its large and expensive scale, is speculated to be designed by governments for espionage purposes rather than hacker or cybercriminal activity.
    [Show full text]
  • A Survey on Smartphones Security: Software Vulnerabilities, Malware, and Attacks
    (IJACSA) International Journal of Advanced Computer Science and Applications Vol. 8, No. 10, 2017 A Survey on Smartphones Security: Software Vulnerabilities, Malware, and Attacks Milad Taleby Ahvanooey*, Prof. Qianmu Li*, Mahdi Rabbani, Ahmed Raza Rajput School of Computer Science and Engineering, Nanjing University of Science and Technology, Nanjing, P.O. Box 210094 P.R. China. Abstract—Nowadays, the usage of smartphones and their desktop usage (desktop usage, web usage, overall is down to applications have become rapidly popular in people’s daily life. 44.9% in the first quarter of 2017). Further, based on the latest Over the last decade, availability of mobile money services such report released by Kaspersky on December 2016 [3], 36% of as mobile-payment systems and app markets have significantly online banking attacks have targeted Android devices and increased due to the different forms of apps and connectivity increased 8% compared to the year 2015. In all online banking provided by mobile devices, such as 3G, 4G, GPRS, and Wi-Fi, attacks in 2016, have been stolen more than $100 million etc. In the same trend, the number of vulnerabilities targeting around the world. Although Android OS becomes very popular these services and communication networks has raised as well. today, it is exposing more and more vulnerable encounter Therefore, smartphones have become ideal target devices for attacks due to having open-source software, thus everybody malicious programmers. With increasing the number of can develop apps freely. A malware writer (or developer) can vulnerabilities and attacks, there has been a corresponding ascent of the security countermeasures presented by the take advantage of these features to develop malicious apps.
    [Show full text]
  • WORLD WAR C : Understanding Nation-State Motives Behind Today’S Advanced Cyber Attacks
    REPORT WORLD WAR C : Understanding Nation-State Motives Behind Today’s Advanced Cyber Attacks Authors: Kenneth Geers, Darien Kindlund, Ned Moran, Rob Rachwald SECURITY REIMAGINED World War C: Understanding Nation-State Motives Behind Today’s Advanced Cyber Attacks CONTENTS Executive Summary ............................................................................................................................................................................................................................................................................................................... 3 Introduction ............................................................................................................................................................................................................................................................................................................................................... 4 A Word of Warning ................................................................................................................................................................................................................................................................................................................. 5 The FireEye Perspective ...........................................................................................................................................................................................................................................................................................
    [Show full text]
  • Cyber-Enabled Information Operations
    S. HRG. 115–426 CYBER–ENABLED INFORMATION OPERATIONS HEARING BEFORE THE SUBCOMMITTEE ON CYBERSECURITY OF THE COMMITTEE ON ARMED SERVICES UNITED STATES SENATE ONE HUNDRED FIFTEENTH CONGRESS FIRST SESSION April 27, 2017 Printed for the use of the Committee on Armed Services ( Available via the World Wide Web: http://www.Govinfo.gov/ U.S. GOVERNMENT PUBLISHING OFFICE 34–175 PDF WASHINGTON : 2019 VerDate Nov 24 2008 11:34 Jan 17, 2019 Jkt 000000 PO 00000 Frm 00001 Fmt 5011 Sfmt 5011 C:\USERS\WR47328\DESKTOP\34175.TXT WILDA COMMITTEE ON ARMED SERVICES JOHN MCCAIN, Arizona, Chairman JAMES M. INHOFE, Oklahoma JACK REED, Rhode Island ROGER F. WICKER, Mississippi BILL NELSON, Florida DEB FISCHER, Nebraska CLAIRE MCCASKILL, Missouri TOM COTTON, Arkansas JEANNE SHAHEEN, New Hampshire MIKE ROUNDS, South Dakota KIRSTEN E. GILLIBRAND, New York JONI ERNST, Iowa RICHARD BLUMENTHAL, Connecticut THOM TILLIS, North Carolina JOE DONNELLY, Indiana DAN SULLIVAN, Alaska MAZIE K. HIRONO, Hawaii DAVID PERDUE, Georgia TIM KAINE, Virginia TED CRUZ, Texas ANGUS S. KING, JR., Maine LINDSEY GRAHAM, South Carolina MARTIN HEINRICH, New Mexico BEN SASSE, Nebraska ELIZABETH WARREN, Massachusetts LUTHER STRANGE, Alabama GARY C. PETERS, Michigan CHRISTIAN D. BROSE, Staff Director ELIZABETH L. KING, Minority Staff Director SUBCOMMITTEE ON CYBERSECURITY MIKE ROUNDS, South Dakota, Chairman DEB FISCHER, Nebraska BILL NELSON, Florida DAVID PERDUE, Georgia CLAIRE MCCASKILL, Missouri LINDSEY GRAHAM, South Carolina KIRSTEN E. GILLIBRAND, New York BEN SASSE, Nebraska RICHARD BLUMENTHAL, Connecticut (II) VerDate Nov 24 2008 11:34 Jan 17, 2019 Jkt 000000 PO 00000 Frm 00002 Fmt 0486 Sfmt 0486 C:\USERS\WR47328\DESKTOP\34175.TXT WILDA C O N T E N T S APRIL 27, 2017 Page CYBER-ENABLED INFORMATION OPERATIONS .........................................................
    [Show full text]
  • Industry Observations on the Emerging Cyber Security Market
    Industry Observations on the Emerging Cyber Security Market Prepared for: Virginia Cyber Security Commission Town Hall By: George Hughes, SimVentions President 2/25/2016 Do not distribute without permission 1 Overview of Briefing • Cyber Security milestones & observations • SimVentions overview and involvement in Cyber Security market • Stafford Technology & Research Center • What can Virginia do to help Cyber Security businesses develop solutions for our rapidly growing national threat(s)? 2/25/2016 Do not distribute without permission 2 Cyber Warfare Milestones December ARPA (Advanced Research Projects Agency) goes online and connects four major U.S. universities. 1969 Designed for research, education, and government organizations, it provides a communications network linking the country in the event that a military attack destroys conventional communications systems. June After learning that the Soviet Union planned to steal software from a Canadian company to control its 1982 Trans-Siberian Pipeline, the CIA alters the software to cause the pipeline to explode. It is considered the first cyberattack. Over the course of 10 months beginning in August, Clifford Stoll, a physics researcher at the University of California at Berkeley, tracks down a hacker who had broken into computers at the Lawrence Berkeley 1986 National Laboratory, a U.S. Department of Energy facility, and other military computers in the U.S. He traced the hacker to Germany. It is the first such investigation. November An Internet worm temporarily shuts down about 10% of the world's Internet servers. It is the first 1988 occurrence of an Internet worm. Robert Tappan Morris, a student at Cornell University, released the worm.
    [Show full text]
  • Hardware Information Flow Tracking
    Hardware Information Flow Tracking WEI HU, Northwestern Polytechnical University, China ARMAITI ARDESHIRICHAM, University of California, San Diego, USA RYAN KASTNER, University of California, San Diego, USA Information flow tracking (IFT) is a fundamental computer security technique used to understand how information moves througha computing system. Hardware IFT techniques specifically target security vulnerabilities related to the design, verification, testing, man- ufacturing, and deployment of hardware circuits. Hardware IFT can detect unintentional design flaws, malicious circuit modifications, timing side channels, access control violations, and other insecure hardware behaviors. This article surveys the area of hardware IFT. We start with a discussion on the basics of IFT, whose foundations were introduced by Denning in the 1970s. Building upon this, we develop a taxonomy for hardware IFT. We use this to classify and differentiate hardware IFT tools and techniques. Finally, we discuss the challenges yet to be resolved. The survey shows that hardware IFT provides a powerful technique for identifying hardware security vulnerabilities as well as verifying and enforcing hardware security properties. CCS Concepts: • Security and privacy Logic and verification; Information flow control; Formal security models; • General ! and reference Surveys and overviews. ! Additional Key Words and Phrases: Hardware security, information flow security, information flow tracking, security verification, formal method, survey. ACM Reference Format: Wei Hu, Armaiti Ardeshiricham, and Ryan Kastner. 2021. Hardware Information Flow Tracking. ACM Comput. Surv. 0, 0, Article 00 (January 2021), 37 pages. https://doi.org/10.0000/0000000.0000000 1 INTRODUCTION A core tenet of computer security is to maintain the confidentiality and integrity of the information being computed upon.
    [Show full text]
  • Despite Infighting and Volatility, Iran Maintains Aggressive Cyber Operations Structure
    CYBER THREAT ANALYSIS | Despite Infighting and Volatility, Iran Maintains Aggressive Cyber Operations Structure By Insikt Group® CTA-IR-2020-0409 CYBER THREAT ANALYSIS | IRAN Recorded Future’s Insikt Group® is conducting ongoing research on the organizations involved in Iran’s cyber program. This report serves to provide greater insight into the major military and intelligence bodies involved in Iran’s offensive cyber program. Although offensive cyber capabilities include domestic attacks, we researched those organizations with declared international missions. Due to the secretive nature of some organizations and lack of verifiable information, we incorporated competing hypotheses to adhere to industry analytic standards. For the purposes of this research, we investigated the Islamic Revolutionary Guard Corps (IRGC), including the Basij, as well as the Ministry of Intelligence and Security (MOIS), and the Ministry of Defense and Armed Force Logistics (MODAFL). Although the report suggests links between a select number of advanced persistent threat (APT) groups and certain intelligence organizations, we are unable to conclusively assign them to specific agencies due to gaps in information about each group. The sources for our research primarily include intelligence surfaced in the Recorded Future® Platform, industry research released by Symantec, FireEye, ClearSky, and PaloAlto, among others, and open source news reports. Executive Summary While the Iranian cyber program remains at the forefront of Tehran’s asymmetric capabilities, its intelligence apparatus is colored by various dysfunctions and seemingly destabilizing traits. In particular, the politicization of its various intelligence agencies and ensuing domestic feuds have reportedly polarized officer-level rank and file throughout the various security crises of the Islamic Republic.
    [Show full text]
  • WORLD WAR C : Understanding Nation-State Motives Behind Today’S Advanced Cyber Attacks
    REPORT WORLD WAR C : Understanding Nation-State Motives Behind Today’s Advanced Cyber Attacks Authors: Kenneth Geers, Darien Kindlund, Ned Moran, Rob Rachwald SECURITY REIMAGINED World War C: Understanding Nation-State Motives Behind Today’s Advanced Cyber Attacks CONTENTS Executive Summary ............................................................................................................................................................................................................................................................................................................... 3 Introduction ............................................................................................................................................................................................................................................................................................................................................... 4 A Word of Warning ................................................................................................................................................................................................................................................................................................................. 5 The FireEye Perspective ...........................................................................................................................................................................................................................................................................................
    [Show full text]
  • WHITE PAPER Cloud-Based, Automated Breach Detection
    WHITE PAPER Cloud-Based, Automated Breach Detection The Seculert Platform Table of Contents Introduction 3 Automatic Traffic Log Analysis 4 Elastic Sandbox 5 Botnet Interception 7 Speed and Precision 9 A Comprehensive Platform 10 Prevention is Not Enough 12 WHITE PAPER The Seculert Platform 02 Introduction Hackers have increased the effectiveness of their persistent malware and their attacks on major corporations. In 2014, their success rate has created unwanted headlines about data breaches on a weekly basis. Seculert provides an automated breach detection platform that finds infected devices that have gone undetected by other means. The results are both verified precisely and within 24 hours of examining a corporation’s outbound connections to the Internet. This significantly reduces the time taken to identify malware-infected devices and remove these compromised assets from an organization’s environment, thereby reducing the risk of a breach as well as stopping the exfiltration of key corporate data to the hackers. Comprehensive Technologies The Seculert Platform detects persistent and unknown malware by focusing on outbound malicious traffic over time, providing superior visibility, speed, and accuracy of incidents. The Seculert Platform achieves this at a materially lower cost by enhancing the productivity of SOC/IR teams, automating the event/log analysis process (for detection), AND without installing any new hardware or software. Using a combination of technologies, Seculert identifies with certainty new threats as they appear and provides SOC and Incident Response teams actionable data to drive remediation. To prevent subsequent re-infection, Seculert communicates the new threat data to the legacy perimeter defenses and Breach Detections Systems through a RESTful API.
    [Show full text]
  • Significant Cyber Incidents Since 2006 This List Is a Work in Progress
    Significant Cyber Incidents Since 2006 This list is a work in progress that we update as new incidents come to light. If you have suggestions for additions, send them to [email protected]. Significance is in the eye of the beholder, but we focus on cyber-attacks on government agencies, defense and high tech companies, or economic crimes with losses of more than a million dollars. August 2016. Designs and data regarding India’s Scorpene submarines were leaked from the French shipbuilder DCNS. DCNS also builds submarines for Malaysia and Chile, and recently won contracts to build submarines for Brazil and Australia. July 2016. Forensic evidence points to Russian intelligence agencies as responsible for the release of 20,000 emails from the Democratic National Committee. July 2016. A series of DDOS attacks disrupted 68 Philippine government websites on July 12, the day the United Nations International Arbitration court released its decision ruling in favor of the Philippines on the West Philippine Sea territorial dispute. July 2016: A new strain of cyberespionage malware with a dropper designed to target specific European energy companies has been discovered. Researchers say the malware appears to be the work of a nation-state, may have originated in Eastern Europe, and its role seems to be battlespace preparation. July 2016: A Chinese cyber espionage group targeted defense industries in Russia, Belarus, and Mongolia with APTs using phishing campaigns to exfiltrate data. May 2016: Suspected Russian hackers attempted to penetrate the Turkish Prime Minister’s office and the German Christian Democratic Union party. The attacks targeted personal email accounts and attempted to obtain login credentials.
    [Show full text]
  • Detecting Spectre Attacks by Identifying Cache Side-Channel Attacks Using Machine Learning
    Detecting Spectre Attacks by identifying Cache Side-Channel Attacks using Machine Learning Jonas Depoix Philipp Altmeyer RheinMain University of Applied Sciences RheinMain University of Applied Sciences Wiesbaden, Germany Wiesbaden, Germany [email protected] [email protected] ABSTRACT Maurice et al. [42] and implemented in Linux under the name of The recently discovered Spectre vulnerabilities exploit design flaws kernel-page table isolation (KPTI) [11]. Similar solutions have been in the architecture of modern CPUs and pose a threat to computer implemented in Windows and Mac OS [27, 36]. While Spectre has systems safety. In order to fix these vulnerabilities, changes to the proven to be a lot harder to mitigate, different solutions have been architecture of current processors are necessary. Previous software proposed for the individual spectre variants. Some solutions re- mitigations are difficult to deploy and introduce considerable per- quire editing the code of vulnerable software, which is a very costly, formance hits. tedious and error-prone task [12]. Other solutions have been inte- In this paper we present a real-time detection system, which grated into compilers like GCC and MSVC [40, 45, 53]. Therefore a identifies Spectre attacks by detecting cache side-channel attacks. recompilation is needed, to mitigate a software’s vulnerabilities. Building upon previous research in the field of cache side-channel So in order for a user to be safe, he is required to update his detection, we monitor Hardware Performance Counters to observe operating system (Meltdown) as well as all of his software (Spec- the CPUs cache activity and use a neural network to analyze the tre), while being dependent on the publisher of these operating collected data.
    [Show full text]
  • Maanpuolustuskorkeako
    MAANPUOLUSTUSKORKEAKOULU LÄHI-IDÄSSÄ KÄYTETYT KYBERASEET Kandidaatintutkielma Kadetti Henri Ojala 98. kadettikurssi maasotalinja maaliskuu 2014 2 MAANPUOLUSTUSKORKEAKOULU Kurssi Linja 98. kadettikurssi maasotalinja Tekijä Kadetti Henri Ojala Tutkielman nimi Lähi-idässä käytetyt kyberaseet Oppiaine, johon työ liittyy Säilytyspaikka Sotatekniikka Kurssikirjasto (MPKK:n kirjasto) Aika maaliskuu 2014 Tekstisivuja 24 Liitesivuja 3 TIIVISTELMÄ On vaikeaa kuvitella, että tulevaisuuden sodat käytäisiin ilman kyber-elementtiä. Tämä uusi sodankäynnin ulottuvuus luo uusia haasteita sekä mahdollisuuksia valtioille. Tästä on osoi- tuksena mm. valtioneuvoston tekemä kyberturvallisuusstrategia tammikuussa 2013 sekä Viestintävirastoon perustettu Kyberturvallisuuskeskus tammikuussa 2014. Mielestäni kyber- puolustuksen kannalta on todella tärkeää kartoittaa eri kyberaseiden toimintamahdollisuudet kyberavaruudessa sekä mahdolliset vaikutukset kohdejärjestelmissä. Pääkysymys tutkimuksessani on: Mitkä ovat kyberaseiden käyttötarkoitukset ja miten niitä on käytetty Lähi-idässä? Olen toteuttanut tutkimukseni laadullisen tutkimuksen periaattein, tutkimusmenetelmänä on kirjallisuuskatsaus. Olen tutustunut aihealueeni muihin tutkimuksiin ja koonnut niistä saadut tiedot yhteen ja tehnyt päätelmät aineiston luotettavuudesta. Valitsin kyseisen tutkimusmene- telmän sen takia, että oma tietopohjani aiheesta tutkimuksen alkuvaiheessa oli melko suppea. Usean eri lähteen kautta olen pystynyt muodostamaan paremmin oman näkemykseni kysei- sestä aiheesta. Kyber on vielä melko
    [Show full text]