73-2022 Using Energy Efficient Security Technology To Protect The Migration of Live Virtual Machines in The Cloud Computing Infrastructure
73-2022 Using Energy Efficient Security Technology To Protect The Migration of Live Virtual Machines in The Cloud Computing Infrastructure
Abstract
The moving process of a running virtual machine between specific hosts with no
client recognized interruption called live VM migration. In cloud computing
environment, clients cannot notice live migrations nor prevent it from happening.
Many advantages come out from live VM migration process such as workload
balancing, fault takeover, hardware maintenance, and high availability. However,
it can lead to many security vulnerabilities through migration. In this paper, we
propose a lightweight encryption technique combined with securely key
exchange and authentication mechanism to face security vulnerabilities through
live VM migration. Furthermore, we investigate active attacks on virtual cloud
environment that can lead to increase energy consumption, and we prove that by
using our proposed technique, energy can be reduced comparing to the situation
of system under attacks. Implementation and effectiveness prove of the proposed
technique is achieved using CloudSim toolkit. Our experimental results show that
our presented work can secure data migrated in cloud not on the account of
energy consumption. The end results will be produced by comparing the energy
consumption with security, without security and with attacks probabilities.
Keywords: Light weight cryptography, Live VM migration, Power consumption,
VM migration security, VM migration vulnerabilities.
2629
2630 S. K. Abd et al.
1. Introduction
In IT industry, cloud computing as an emerging technology has been grew rapidly due
to the benefits of different sub-technologies and concepts such as distributed
networks, processing power, virtualization, sharing, connectivity, and storage [1].
Recently, enterprises and users have been provided with unlimited storage areas
and on demand services via cloud-based services which make the cloud very
preferable technology [1].
Despite the significant advantages of the cloud technology, there are several
critical issues that could impact the efficiency and reliability of this modernistic
ongoing technology [2]. Load balancing and power consumption are two of these
critical concerns that affect cloud environment efficiency [3, 4]. Some researchers
tried to solve these issues using virtual machine (VM) migration [5-7]. VM
migration service is defined as the moving process of a VM from an under-loaded
or overloaded host machine to another one to improve load balancing or resources
and power consumption reduction [8]. Non live migration and live migration are
two used techniques of VM migration [9].
Non-live migration is migration of a switch off VM [10]. This migration suffers
from some drawbacks such as losing VM status and interrupting user service [10].
To avoid this drawback, minimize down time and improve migration performance,
live VM migration is used [11]. VM live migration allows migrating the running
VM or application from a specific physical host to other eliminating application or
client disconnection [12]. Live VM migration is commonly used to balance the
work of PMs, provide better sharing of infrastructure, elastic scaling, better fault
tolerance and ease hardware maintenance [13].
However, when VM contents are migrated, the migrated data can be exposed to
many security and integrity issues due to the connectivity network [14]. In addition,
even the VM code can be vulnerable to various attacks [15]. As a result, the attacker
can have the ability to compromise the migration module where the VM can be
relocated to a compromised server or controlled by a compromised hypervisor [14].
Therefore, live VM migration is a serious process that requires being achieved
securely [15]. To protect the migrated VM, some investigators suggested VLAN
[16], CoM [17], IPSec [18] and Role based migration [19]. The main issues of these
approaches are the growing in administrative costs and complexity since the VM
population grows [20].
On the other hand, encryption algorithms as a security solution for live VM
migration can eliminate the demands for further hardware or even dedicated
networks. Moreover, it can be employed in various networks such as local area
network (LAN), metropolitan area networks (MAN), campus area networks
(CAN), and wide area networks (WAN) [20]. Therefore, it seems that encryption
could be an attractive solution to secure data through live VM migration. However,
some researchers claimed that different security models can consume energy with
different percentages depending on model complexity (hardware and software),
authentication technique and transaction size [21]. Even cryptography methods can
consume energy with different percentages depending on key size, processing time
and migrated data size [22]. This can create a confliction with one of the reasons of
using live migration which is reducing power consumption.
2. Literature Review
Workloads balancing, VM consolidation, online system maintenance, and fault
tolerance are all benefits gained via employing live migration [25]. Unfortunately,
the disclosed vulnerabilities of VM live migration caused serious security concerns.
In industry, these concerns impact on utilizing this technology for sensitive
implementations [26]. The research achieved by former investigators on live
migration do not take in consider or concentrate on its security issue. There are
several security challenges are discovered when implementing the technique of VM
live migration in Xen, VMware, etc. [27].
Lack of data migrated encryption by the migration protocol could be the most
significant security challenge in VM live migration. The whole VM data are
migrated as a clear text including kernel memory, sensitive information like
passwords and keys, current state of running implementations. Based on that, the
migrated data is considered exposed and hence can be accessible by attackers [28].
Oberheide et al. [29] proved empirically that live VM migration is prone to passive
and active attacks. These attacks are classified based on the causes that let them
occur to improper access control plan, unsecure migration channel, and loopholes
in migration module.
3. Attack Identified
Some of the attacks are identified at virtualization layer. Below is a description for
some of the attacks occur during live migration process.
ARP spoofing. Figure 1 shows how an attacker can modify the original VM with
malicious VM during live migration [34].
3.4. VM sprawl
In a virtual environment, the improper managing of VMs causes VM sprawling.
The main reason behind back to the continuous growth of VMs number where most
of them are idle or cannot recovered from sleep mode. As a result, the host machine
(HM) resources can be wasted [39].
4.1. Authentication
In migration process, ARP poisoning and route hijacking mechanisms
are employed by the attacker to launch MITM attack. Avoiding MITM attack
can be achieved by allowing the VM source and target to authenticate each
other mutually.
4.4. Authorization
To protect the process of live VM migration, a proper access control policy should
be presented. By employing access control list (ACL's) in VMM, unauthorized
actions can be prohibited.
three protection techniques scheme. DHKE is used to exchange keys and generate
secret key. For authentication, blind signature is used; thereafter AES encryption
algorithm used to encrypt data migrated. The procedure of protecting data migrated
from Vs to Vd using authenticated DHKE combined with AES is described as below:
Guaranteeing high security implementation requires a prime number p to be
higher than 128 bits as it considers a shared public key. In addition, private keys (a)
and (b) must be big enough for strong exponential hard problem. Both VMs generate
their own private key (a) and (b). Vs calculates public key A signs A to A' then delivers
it to Vd. Vd signs blindly A' using its private key b and delivers the result S' back to
Vs. Vs verify S' to check if Vd is a valid VM not an attacker. Vs uses r in verifying S'. r
is a random value which is relatively prime to N where gcd (r,N)=1. N is a public
modulus. If the verification is correct, then Vs delivers its public key to Vd to calculate
shared key K using Vs public key and its private key b. Same time Vs also calculates
K using delivered Vd public key B and Vs private key a. Finally, shared secret key K
employed as AES symmetric key to encrypt migrated data M to M'. Thus, to
guarantee a strong data encryption of AES, p must be a big prime number. Figure 4
describes the proposed security model through live migration process.
where VM (a,t) is the VMs set launched by (a) malicious in an attack time (t) and (Suc
VM (a,t)) is a VM (a,t) subset co-located with at least one of the VM destinations D.
power consumed by cloud physical equipment Pe. By taking the division of these
two metrics as shown in Eq. (4), total system power utilization Pu is calculated.
𝑃𝑃𝑚𝑚
𝑃𝑃𝑢𝑢 = �𝑃𝑃 (4)
𝑒𝑒
Two other power utilization values will be calculated in this section which are
power consumed in case of system attacked Pt and power consumed in case of
suggested security system applied Ps in Eqs. (5) and (6) respectively.
(𝑃𝑃𝑚𝑚 + 𝑃𝑃𝑡𝑡 )
𝑃𝑃𝑢𝑢𝑢𝑢 = �𝑃𝑃 (5)
𝑒𝑒
(𝑃𝑃𝑚𝑚 + 𝑃𝑃𝑠𝑠 )
𝑃𝑃𝑢𝑢𝑢𝑢 = �𝑃𝑃 (6)
𝑒𝑒
We tried in this paper to prove that Pus is less comparing to Put and preserving
the value of Pu.
7. Experimental Simulation
For evaluating the performance of the algorithms, we perform a simulation. In our
project, we have chosen the CloudSim Toolkit as a simulating environment. We
have also added some settings into the CloudSim Toolkit when we conduct the
experiment. In addition, the framework is extended to allow estimating the energy
consumed through migration. Besides, a security model is incorporated to ensure
VM security during migration. The settings at the designed data centre have 100
hosts. The CPU core processor speeds are equivalent to 1000, 1500, 3000 MIPS
etc. The amount of RAM is 40GB and storage capacity is 11TB.
An experimental testbed is developed to examine the effects of the attacks on
the energy consumption. The model topology includes VS, VD and VMAttacked entities.
VS and VD are two VMs engaged through migration process as part from allocation
process. The migrated data could be sensitive such as sensitive information, private
data, and security codes. Under this transmission channel, the aim of a malicious
user is breaking any existing security wall and stealing the migrated data or
destroying the transmission.
In some cases, the attacker can have the ability to perform jamming attack where the
migrated data can be dropped if the migrated data cannot be decoded due to the security
mechanism. Increasing the power level and detecting a new channel procedure will
have to be performed once more to override the attack.
8. Simulation Results
In this section, the results are evaluated in term of security risk, system
performance, and energy consumption. Various scenarios are employed where the
consumed energy is calculated. The basic idea involves migrating data between two
VMs under security model or without it. Three various tests are applied to
investigate the vulnerabilities based on the energy consumption of attack model.
The migrated data length used is 102 bytes. Then, the test is applied on 1000
migrated packets each 102 bytes. Simulation parameters is illustrated in Table 1.
X 105
0.5
1200
Migration Downtime (ms)
1
1000 2
800 3
600
400
200
0
Pre-copy 64 128 256 512 1024
35 1
30
Migration Time (s)
2
25 3
20
15
10
5
0
Pre-copy 64 128 256 512 1024
Depends on that the device typically uses an energy detection system to discover
the energy-free channel with security mechanism. And if it exists, the detected channel
may be discovered by the attacker using security parameters. Then the attacker begins
to jam a new channel securely. In the event that no security mechanism exists, this
method can be risky as the migrated data can be vulnerable to eavesdropping.
Therefore, between two VMs, the security model is presented. The necessary
computational power to encrypt and decrypt migrated data can help to delay the process
of migration. Based on this it is possible to increase the time required to migrate the
same data, which has an effect on increasing the required amount of energy. Figure 8
shows the attributes of security level with existing and proposed methods.
Nomenclatures
(a) & (b) Private keys
A Public key
A’ Signed A
Bm Maximum bandwidth
Bp Migration bandwidth
k Total iteration
M Migrated data
M’ Signed M
N Public modulus
N Total VM pages number
Ni Pages number that migrated in i-th round of the pre-copy phase
p Prime number
Pm Total power consumed by the data centre through migration
process
Ps Power consumed in case of suggested security system applied
Pt Attack system performance
Pt Power consumed in case of system attacked
Pu Power utilization
Pu Total power consumed by cloud physical equipment
Pus Power utilization in case of security system
Put Power utilization in case system attack
r Random value
S’ Result of A' b mod N
t Attack time
Td Migration downtime
Tt Total migration time
Vd VM destination
VM(a) Malicious in VM
Vs VM source
Abbreviations
ACL Access control list
AES Advance encryption standard
ARP Address resolution protocol
CAN Campus area network
CoM Component Object Model
CPU Central processing unit
DDoS Distributed denial of service
DHKE Diffie-Helman key exchange
DNS Domain name system
DoS Denial of service
EC Execution context
HM Host machine
IDS Intrusion detection system
IPSec Internet protocol security
LAN Local area network
LMC Live migration coordination
MAN Metropolitan area network
MITM Man in the middle attack
NSE- Network security engine-hypervisor approach
VMM
OS Operating system
PM Physical machine
PTTA Platform trust assurance authority
RAM Random access memory
RFID Radio frequency identification
RSA Ron Rivest, Adi Shamir, and Leonard Adleman
SC Security context
SCMA SC migration agent
SSL Secure socket layer
TAL Trust assurance level
TCSL Trusted cloud security level
TPM Trusted platform module
TT Trusted token
VLAN Virtual local aera network
VM Virtual machine
VMM Virtual machine migration
vPro Validated platform
WAN Wide area network
References
1. Upadhyay, A.; and Lakkadwala, P. (2014). Secure live migration of VM’ s in
cloud computing: A survey. Proceeding of the 3rd International Conference
on Reliability, Infocom Technologies and Optimization. Noida, India.
2. Moghaddam, F.F.; Ahmadi, M.; Sarvari, S.; Eslami, M.; and Golkar, A.
(2015). Cloud computing challenges and opportunities: A survey. Proceeding
of the First International Conference on Telematics and Future Generation
Network. Kuala Lumpur, Malaysia.
3. Negru, C.; Pop, F.; Cristea, V.; Bessisy, N.; and Li, J. (2013). Energy efficient
cloud storage service: Key issues and challenges. Proceeding of the 4th
International Conference on Emerging Intelligent Data and Web
Technologies. Xi’an, China. 763-766.
4. Rastogi, G.; and Shushil, R. (2015). Analytical Literature survey on existing
load balancing schemes in cloud computing. Proceeding of the First
International Conference on Green Computing and Internet of Things. Greater
Noida, India. 1506-1510.
5. Hongyou, L.; Jiangyong, W.; Jian, P.; Junfeng, W.; and Tang, L. (2013).
Energy-aware scheduling scheme using workload-aware consolidation
technique in cloud data centres. China Communication, 10(12), 114-124.
6. Perreas, G.; and Lampsas, P. (2014). A centralized architecture for energy-
efficient job management in data centers. Proceeding of the Fifth International
Conference on Cloud Computing, GRIDs, and Virtualization. Venice, Italy.
44-48.
7. Dhanoa, I.S.; and Khurni, S.S. (2014). Energy-efficient virtual machine live
migration in cloud data centers. International Journal Computer Science and
Technology 5(1), 43-47.
8. Ding, Y.; Qin, X.; Liu, L.; and Wang, T. (2015). Energy efficient scheduling
of virtual machines in cloud with deadline constraint. Future Generation
Computer System, 50, 62-74.
9. Jain, L.C.; Patnaik, S.; and Ichalkaranje, N. (2015). Intelligent computing,
communication and devices. Switzerland: Springer.
10. Liaqat, M.; Ninoriya, S.; Shuja, J.; Ahmad, R.W.; and Gani, A. (2016). Virtual
machine migration enabled cloud resource management: A challenging task.
arXiv, 1601.03854, 1-7.
11. Kaur, P. and Rani, A. (2014). Virtual machine migration in cloud computing.
International Journal of Grid Distribution Computing. 8(5), 337-342.
12. Motru, V.R.; Raja, P.V.K.; Kote, A.; Rao, G.N.; and Duvvuru, R. (2015). A
guideline for virtual machine migration algorithm in cloud computing
environment. International Journal of Computer Communication Engineering
Research. 3(5), 93-97.
13. Zhang, Q.; Wu, Y.; Huang, T.; and Zhu, Y. (2013). An intelligent anomaly
detection and reasoning scheme for VM live migration via cloud data mining.
Proceeding of 25th International Conference on Tools with Artificial
Intelligent. Washington DC, USA. 412-419.
14. Shirazi, N.H.; Simpson, S.; Marnerides, A.K.; Watson, M.; Mauthe, A.; and
Hutchison, D. (2014). Assessing the impact of intra-cloud live migration on
anomaly detection. Proceeding of the 3rd International Conference on Cloud
Networking, Luxembourg. 52-57.
15. Ali, M.; Khan, S.U.; and Vasilakos, A.V. (2015). Security in cloud computing:
Opportunities and challenges. Information Science. 305, 357-383.
16. Barjatiya, S.; and Saripalli, P. (2012). BlueShield: A layer 2 appliance for
enhanced isolation and security hardening among multi-tenant cloud
workloads. Proceeding of the 5th International Conference on Utilities and
Cloud Computing. Washington DC, USA. 195-198.
17. Xianqin, C.; Han, W.; Sumei, W.; and Xiang, L. (2009). Seamless virtual
machine live migration on network security enhanced hypervisor. Proceeding
of Second International Conference on Broadband Network and Multimedia
Technology. Beijing, China. 847-853.
18. Kadam, R.R.; and Bangare, M. (2014). A survey on security issues and
solutions in live virtual machine migration. International Journal of Advance
Foundation and Research in Computer. 1(12), 131-137.
19. Sammy, K.; Shengbing, R.; and Wilson, C. (2012). Energy efficient security
preserving VM live migration in data for cloud computing. International
Journal of Computer Sciences. 9(3), 33-39.
20. Petroulakis, N.E.; Tragos, E.Z.; and Askoxylakis, I.G. (2012). An
experimental investigation on energy consumption for secure life-logging in
smart environments. Proceeding of 17th International Workshop on Computer
Aided Modeling and Design of Communication links and Networks. Barcelona,
Spain. 292-296.
21. Bidkar, K.N. (2015). Energy analysis of algorithms in public key cryptography
of WSN. International Journal of Advance Research in Computer Science and
Management Studies. 3(3), 190-197.
22. Masram, R.; Shahare, V.; Abraham, J.; and Moona, R. (2014). Analysis and
comparison of symmetric key cryptographic algorithms based on various file
features. International Journal of Network Security and its Applications.
6(4), 43-52.
23. Zegers, W.; Chang, S.Y.; Park, Y.; and Gao, J. (2015). A lightweight
encryption and secure protocol for smartphone cloud, Proceeding of
38. Ahmad, R.W.; Gani, A.; Hamid, S.H.A.; Shiraz, M.; Xia, F.; and Madani, S.A.
(2015). Virtual machine migration in cloud data centers: A review, taxonomy,
and open research issues. Journal of Supercomputing. 71, 2473-2515.
39. Breitgand, D.; Dubitzky, Z.; Epstein, A.; Feder, O.; Glikson, A.; Shapira, I.;
and Toffetti, G. (2014). An adaptive utilization accelerator for virtualized
environments. Proceeding of the Second International Conference on Cloud
Computing. Boston, MA, USA. 165-174.
40. Fernandes, D.A.B.; Soares, L.F.B.; Gomes, J.V.; Freire, M.M.; and Inácio,
P.R.M. (2014). Security issues in cloud environments: A survey. International
Journal of Information Security. 13, 113-170.
41. Hatem, S.S.; Wafy, M.H.; and El-Khouly, M.M. (2014). Malware detection in
cloud computing. International Journal of Advanced Computer Science and
Application. 5(4), 187-192.
42. Yan, Q.; and Yu, F.R. (2015). Distributed denial of service attacks in
software-defined networking with cloud computing. IEEE Communication
Magazine. 53(4), 52-59.
43. Sulaiman, N.A.; and Masuda, H. (2014). Evaluation of a secure live migration of
virtual machines using Ipsec implementation. Proceeding of the Third International
Conference on Advanced Applied Informatics. Kokura, Japan. 687-693.
44. Duncan A.; Creese S.; Goldsmith M.; and Quinton J.S. (2013). Cloud
computing: Insider attacks on virtual machines during migration. 2013 12th
IEEE International Conference on Trust, Security and Privacy in Computing
and Communications n., 493-500.
45. Denz, R.; and Taylor, S. (2013). A survey on securing the virtual cloud.
Journal of Cloud Computing: Advances Systems and Applications, 2,
17(2013), 1-9.
46. Liang, X.; Jiang, R.; and Kong, H. (2013). Secure and reliable VM-vTPM
migration in private cloud. Proceeding of the Second International Symposium
on Instrumentation and Measurement, Sensor Network and Automation.
Toronto, ON, Canada. 510-514.
47. Fan, P.; Zhao, B.; Shi, Y.; Chen, Z.; Ni, M. (2015). An improved vTPM-VM live
migration protocol. Wuhan University Journal of Natural Science. 20, 512-520.
48. Nagin, K.; Hadas, D.; Dubitzky, Z.; Glikson, A.; Loy, I.; Rochwerger, B.; and
Schour, L. (2011). Inter-cloud mobility of virtual machines. Proceeding of the
4th Annual Conference on System and Storage. Haifa, Israel. 1-12.
49. Chen, Y.; Shen, Q.; Sun, P.; Li, Y.; Chen, Z.; and Qing, S. (2012). Reliable migration
module in trusted cloud based on security level - design and implementation.
Proceeding of the 28th International Parallel and Distributed Processing
Symposium Workshops and PhD Forum. Shanghai, China. 2230-2236.
50. Patil, V.P.; and Patil, G.A.(2012). Migrating process and virtual machine in
the cloud: Load balancing and security perspectives. International Journal of
Advanced Computer Science and Information Technology. 1(1), 11-19.
51. Aslam, M.; Gehrmann, C.; and Bjorkman, M. (2012). Security and trust
preserving VM migrations in public clouds. Proceeding of the 11th
International Conference on Trust, Security and Privacy in Computing and
Communication. Liverpool, UK. 869-876.
52. Hu, Y.; Panhale, S.; Li, T.; Kaynar, E.; Chan, D.; Deshpande, U.; Yang, P.;
and Gopalan, K. (2015). Performance analysis of encryption in securing the
live migration of virtual machines. Proceeding of the 8th International
Conference on Cloud Computing. New York, USA.
53. Han, Y. ; Chan, J.; Alpcan, T.; and Leckie, C. (2014). Virtual machine allocation
policies against co-resident attacks in cloud computing. Proceeding of the 27th
International Conference on Communication. Sydney, Australia. 786-792.
54. Khader, A.S.; and Lai, D. (2015). Preventing man-in-the-middle attack in
Diffie-Hellman key exchange protocol. Proceeding of the 22nd International
Conference on Telecommunication. Sydney, Australia. 204-208.