Side-Channel Attacks in Multi-Tenant Cloud Environments: Prevention & Mitigation

Authors

  • Atharv Pandit Research Scholar
  • Rakesh Pandit Assistant Professor -Computer Science & Engineering Medicaps University.

DOI:

https://doi.org/10.69968/ijisem.2025v4i293-105

Keywords:

Side-Channel Attacks, Cloud Security, Multi-Tenant Environments, Cache Attacks, Machine Learning, Anomaly Detection, Confidential Computing

Abstract

Multi-tenant cloud environments are increasingly vulnerable to side-channel attacks (SCAs), which exploit shared resources such as caches, memory, and CPU scheduling to extract sensitive data from co-located virtual machines (VMs). These attacks pose a significant security threat, particularly in cloud computing scenarios where resource isolation is challenging. This paper presents a comprehensive analysis of side-channel attack techniques, including cache-based attacks, power analysis, and timing attacks, and their impact on cloud infrastructure. To mitigate these risks, we propose a multi-layered prevention and mitigation framework integrating real-time anomaly detection, encryption-based obfuscation, and hardware-level defenses. Our approach leverages machine learning-based behavioral anomaly detection, homomorphic encryption for secure computations, and cache partitioning strategies to minimize cross-VM interference. Experimental results demonstrate that our framework effectively detects and mitigates side-channel threats with an accuracy of 97.3% in identifying malicious activities using anomaly detection. Furthermore, cache partitioning reduces data leakage by up to 85%, and encryption-based obfuscation introduces less than 5% computational overhead compared to traditional security mechanisms. These findings validate the feasibility of our approach in enhancing cloud security while maintaining system performance. This research contributes to strengthening the security posture of cloud service providers (CSPs) by offering a proactive, adaptive, and efficient defense mechanism against emerging side-channel attacks. Future work will focus on refining adaptive machine learning models and integrating confidential computing paradigms to further enhance cloud security.

References

[1] Ristenpart, T., Tromer, E., Shacham, H., & Savage, S. (2009). Hey, You, Get Off of My Cloud: Exploring Information Leakage in Third-Party Compute Clouds. ACM CCS.https://doi.org/10.1145/1653662.1653687

[2] Liu, F., Yarom, Y., Ge, Q., Heiser, G., & Lee, R. B. (2015). Last-Level Cache Side-Channel Attacks are Practical. IEEE Symposium on Security and Privacy.https://doi.org/10.1109/SP.2015.43

[3] Kocher, P. (1996). Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems. Advances in Cryptology.https://doi.org/10.1007/3-540-68697-5_9

[4] Genkin, D., Shamir, A., & Tromer, E. (2014). RSA Key Extraction via Low-Bandwidth Acoustic Cryptanalysis. CRYPTO.https://doi.org/10.1007/978-3-662-44371-2_25

[5] Gandolfi, K., Mourtel, C., & Olivier, F. (2001). Electromagnetic Analysis: Concrete Results. CHES.https://doi.org/10.1007/3-540-44709-1_21

[6] Intel Corporation. (2017). Intel Resource Director Technology: Cache Allocation Technology.

[7] Qureshi, M. K. (2018). CEASER: Mitigating Conflict-Based Cache Attacks via Randomization. IEEE/ACM MICRO.https://doi.org/10.1109/MICRO.2018.00068

[8] Bernstein, D. J. (2005). Cache-Timing Attacks on AES. Technical Report.

[9] Crane, S., Homescu, A., Brunthaler, S., Larsen, P., & Franz, M. (2015). Thwarting Cache Side-Channel Attacks through Randomization. NDSS.https://doi.org/10.14722/ndss.2015.23264

[10] Varadarajan, V., Ristenpart, T., & Swift, M. (2014). Scheduler-based Defenses against Cross-VM Side-Channels. USENIX Security Symposium.

[11] Demme, J., Martin, M., Das, R., et al. (2013). On the Feasibility of Online Malware Detection with Performance Counters. ACM ISCA.https://doi.org/10.1145/2485922.2485970

[12] Yarom, Y., & Falkner, K. (2014). FLUSH+RELOAD: A High Resolution, Low Noise, L3 Cache Side-Channel Attack. In Proceedings of the 23rd USENIX Security Symposium (pp. 719-732).

[13] Gruss, D., Maurice, C., Wagner, K., & Mangard, S. (2016). Flush+Flush: A Fast and Stealthy Cache Attack. In Proceedings of the 13th International Conference on Detection of Intrusions and Malware, and Vulnerability Assessment (pp. 279-299). Springer.https://doi.org/10.1007/978-3-319-40667-1_14

[14] Liu, F., Yarom, Y., Ge, Q., Heiser, G., & Lee, R. B. (2015). Last-Level Cache Side-Channel Attacks are Practical. In 2015 IEEE Symposium on Security and Privacy (pp. 605-622).https://doi.org/10.1109/SP.2015.43

[15] Kocher, P., Jaffe, J., & Jun, B. (1999). Differential Power Analysis. In Advances in Cryptology-CRYPTO'99 (pp. 388-397). Springer.https://doi.org/10.1007/3-540-48405-1_25

[16] Percival, C. (2005). Cache missing for fun and profit. BSDCan 2005.

[17] Osvik, D. A., Shamir, A., & Tromer, E. (2006). Cache Attacks and Countermeasures: The Case of AES. In Proceedings of the Cryptographers' Track at the RSA Conference (pp. 1-20). Springer.https://doi.org/10.1007/11605805_1

[18] Zhang, Y., Juels, A., Reiter, M. K., & Ristenpart, T. (2012). Cross-VM Side Channels and Their Use to Extract Private Keys. In Proceedings of the 2012 ACM Conference on Computer and Communications Security (pp. 305-316).

https://doi.org/10.1145/2382196.2382230

[19] Wu, W., & Suh, G. E. (2012). Efficient and Secure Tag Access for Cache-based Side-Channel Attacks. In Proceedings of the 45th Annual IEEE/ACM International Symposium on Microarchitecture (pp. 141-152).

[20] Gras, B., Razavi, K., Bos, H., & Giuffrida, C. (2018). Translation Leak-aside Buffer: Defeating Cache Side-channel Protections with TLB Attacks. In 27th USENIX Security Symposium (pp. 955-972).

[21] Shusterman, A., Minkin, M., Genkin, D., & Tromer, E. (2021). Robust Website Fingerprinting Through the Cache Occupancy Channel. In 30th USENIX Security Symposium (pp. 2253-2270).

[22] Trippel, T., Lustig, D., & Martonosi, M. (2017). MeltdownPrime and SpectrePrime: Automatically-Synthesized Attacks Exploiting Invalidation-Based Coherence Protocols. arXiv preprint arXiv:1802.03802.

[23] Wang, Z., & Lee, R. B. (2006). Covert and Side Channels Due to Processor Architecture. In Proceedings of the 22nd Annual Computer Security Applications Conference (pp. 473-482).https://doi.org/10.1109/ACSAC.2006.20

[24] Ristenpart, T., Tromer, E., Shacham, H., & Savage, S. (2009). Hey, You, Get Off of My Cloud: Exploring Information Leakage in Third-Party Compute Clouds. In Proceedings of the 16th ACM Conference on Computer and Communications Security (pp. 199-212).https://doi.org/10.1145/1653662.1653687

[25] Oren, Y., Shamir, A., & Tromer, E. (2015). The Spy in the Sandbox: Practical Cache Attacks in Javascript and Their Implications. In Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security (pp. 1406-1418).https://doi.org/10.1145/2810103.2813708

[26] Zhang, L., Xu, C., & Shao, Z. (2020). Machine Learning-Assisted Cache Side-Channel Attack Detection in Cloud Environments. IEEE Transactions on Information Forensics and Security, 15, 3895-3908.

[27] Genkin, D., Shamir, A., & Tromer, E. (2014). RSA Key Extraction via Low-Bandwidth Acoustic Cryptanalysis. In Advances in Cryptology-CRYPTO 2014 (pp. 444-461). Springer.https://doi.org/10.1007/978-3-662-44371-2_25

[28] Irazoqui, G., Inci, M. S., Eisenbarth, T., & Sunar, B. (2014). Fine Grain Cross-VM Attacks on Xen and VMware. In 2014 IEEE Fourth International Conference on Big Data and Cloud Computing (pp. 737-744).

https://doi.org/10.1109/BDCloud.2014.102

[29] Kiriansky, V., & Waldspurger, C. A. (2018). Speculative Buffer Overflows: Attacks and Defenses. arXiv preprint arXiv:1807.03757.

[30] Van Schaik, S., Milburn, A., Österlund, S., Frigo, P., Bos, H., & Giuffrida, C. (2020). RIDL: Rogue In-flight Data Load. In 2019 IEEE Symposium on Security and Privacy (pp. 88-105).https://doi.org/10.1109/SP.2019.00087

[31] Evtyushkin, D., Ponomarev, D., & Abu-Ghazaleh, N. (2018). Jump Over ASLR: Attacking Branch Predictors to Bypass ASLR. In Proceedings of the 2018 IEEE Symposium on Security and Privacy (pp. 898-915).

[32] Yu, Y., Wang, L., & Chen, G. (2019). Side-channel attacks and defenses in cloud computing. Journal of Cloud Computing: Advances, Systems and Applications, 8(1), 1-13.

[33] Martin, R., & Lipp, M. (2018). Foreshadow: Extracting the Keys to the Intel SGX Kingdom with Transient Out-of-Order Execution. In 27th USENIX Security Symposium (pp. 991-1008).

[34] Canella, C., Schwarz, M., & Gruss, D. (2019). Fallout: Leaking Data on Meltdown-resistant CPUs. In Proceedings of the 26th ACM Conference on Computer and Communications Security (pp. 1379-1391).https://doi.org/10.1145/3319535.3363219

[35] Götzfried, J., Malka, L., & Armknecht, F. (2017). Cache attacks on Intel SGX. In Proceedings of the 10th European Workshop on Systems Security (pp. 1-6).https://doi.org/10.1145/3065913.3065915

[36] Kesavan, E. 2025. The Impact of Cloud Computing on Software Development: A Review. International Journal of Innovations in Science, Engineering And Management. 4, 1 (Mar. 2025), 269-274. https://doi.org/10.69968/ijisem.2025v4i1269-274

[37] Vila, J., Kogias, E., & Gotsman, A. (2020). TEEv: Virtualizing Trusted Execution Environments on Mobile Devices. In Proceedings of the 15th ACM Asia Conference on Computer and Communications Security (pp. 187-200).

[38] Tang, A., Sethumadhavan, S., & Stolfo, S. (2017). CLKSCREW: Exposing the Perils of Security-Oblivious Energy Management. In Proceedings of the 26th USENIX Security Symposium (pp. 1057-1074).

[39] Miller, M., & Tang, A. (2019). Improving Security of Intel SGX with Page Table Isolation. In Proceedings of the 13th ACM Asia Conference on Computer and Communications Security (pp. 245-258).

Downloads

Published

30-04-2025

Issue

Section

Articles

How to Cite

[1]
Pandit, A. and Pandit, R. 2025. Side-Channel Attacks in Multi-Tenant Cloud Environments: Prevention & Mitigation. International Journal of Innovations in Science, Engineering And Management. 4, 2 (Apr. 2025), 93–105. DOI:https://doi.org/10.69968/ijisem.2025v4i293-105.