Ohio State collaborates with UCF in study to improve cloud computing

Posted: 

Illustration of a cloud computing network.

The new technology examined aims to provide privacy of computation and data in public clouds without users needing to trust the cloud service providers and their software.

New technology intended to improve the security of cloud computing may still be vulnerable to attacks, according to a study co-authored by Ohio State engineering researchers.

Some of the vulnerabilities were detailed in a research presentation at the USENIX Security Symposium on Aug. 15, in Santa Clara, California.

The study examined processor manufacturer AMD’s Secure Encrypted Virtualization technology, a new advancement intended to provide privacy in public clouds without needing to trust service providers and their software so users can experience confidential cloud computing.

Yinqian Zhang
Zhang
“I think we are still in the process for this technology to become mature,” said Yinqian Zhang, associate professor of computer science and engineering. “The purpose of this study is to inform the vendors to build trusted execution environments, to support this secure cloud operation, you at least have to consider these types of attacks.’”

The lead author of the research paper was Mengyuan Li, a doctoral student in The Ohio State University Department of Computer Science and Engineering. Co-authors included Zhiqiang Lin, associate professor of computer science and engineering at Ohio State, and Yan Solihin, professor of computer science at the University of Central Florida.

“My student, Mengyuan, put quite a lot of effort in this work,” Zhang said.

The team worked together to discover the vulnerability and demonstrate the proof-of-concept attacks successfully in a lab setting.

“The goal is to essentially say, ‘Hey you don’t have to trust the cloud computing companies, you can just trust the processor,’” said Solihin. “That’s the promise. What we show in the paper is it’s not easy to get to that promise.”

Other computer processor companies, such as Intel, also offer similar environments that are walled off from the cloud computing service. AMD’s processor is unique, however, because it encrypts the entire memory, unlike other processors, where only portions of the memory are encrypted at a time.

This is an added security feature, but also means that the processor is reliant on input and output messages with the cloud computer software, rather than dedicating a portion of encrypted memory for that. It’s in these incoming and outgoing communications where the vulnerabilities lay, the researchers said.

Other researchers have reported the memory-integrity problems in the processor in the past, but this study was the first to report the vulnerabilities in the input and output operations, along with resulting other problems.

Despite evolving research to improve the security of cloud computing, using those services can be economically beneficial for users and businesses and may even be more secure for businesses that aren’t able to hire information technology specialists to manage their systems, Solihin said.

“There are risks with putting your information in the cloud, but there are benefits as well,” Solihin said. “You have to consider that. There are a lot of efforts to make your data secure.”

The technology from AMD analyzed in the research is still new and not widely deployed, Zhang said. The results of the research have also been relayed to AMD to help them implement fixes in future versions of their processor.

Jason Thomas, head of product security at AMD, said this type of research is part of the computing ecosystem that helps improve products.

“At AMD we are committed to developing technology with high security standards and collaborating with the entire computing ecosystem to help ensure the safety of user information,” Thomas said.

“AMD SEV is a differentiated technology designed to provide advanced protection of memory from inadvertent vulnerabilities in a typical multi-tenant operating environment,” he said. “With the recent introduction of our 2nd Gen EPYC server processors, more virtual machines than ever before can leverage SEV technology – in combination with solutions designed to guard against malicious attack vectors – as a foundational tool in their overall virtualization security suite.”

The research was supported by National Science Foundation grants, research gifts from Intel and DFINITY as well as from funding from UCF.

by Robert Wells, University of Central Florida