Morphable Counters: Enabling Compact Integrity Trees For Low-Overhead Secure Memories
暂无分享,去创建一个
Jose Joao | Gururaj Saileshwar | Moinuddin K. Qureshi | José A. Joao | Prashant J. Nair | Prakash Ramrakhyani | Wendy Elsasser | Gururaj Saileshwar | Prakash Ramrakhyani | Wendy Elsasser
[1] Mattan Erez,et al. Frugal ECC: efficient and versatile memory error protection through fine-grained compression , 2015, SC15: International Conference for High Performance Computing, Networking, Storage and Analysis.
[2] Jaehyuk Huh,et al. Transparent Dual Memory Compression Architecture , 2017, 2017 26th International Conference on Parallel Architectures and Compilation Techniques (PACT).
[3] Moinuddin K. Qureshi,et al. FaultSim: A Fast, Configurable Memory-Reliability Simulator for Conventional and 3D-Stacked Systems , 2016, ACM Trans. Archit. Code Optim..
[4] Marten van Dijk,et al. Efficient memory integrity verification and encryption for secure processors , 2003, Proceedings. 36th Annual IEEE/ACM International Symposium on Microarchitecture, 2003. MICRO-36..
[5] Lionel Torres,et al. TEC-Tree: A Low-Cost, Parallelizable Tree for Efficient Defense Against Memory Replay Attacks , 2007, CHES.
[6] Onur Mutlu,et al. Base-delta-immediate compression: Practical data compression for on-chip caches , 2012, 2012 21st International Conference on Parallel Architectures and Compilation Techniques (PACT).
[7] Seth H. Pugsley,et al. USIMM : the Utah SImulated Memory Module , 2012 .
[8] Hubertus Franke,et al. Memory Expansion Technology (MXT): Software support and performance , 2001, IBM J. Res. Dev..
[9] Hsien-Hsin S. Lee,et al. High efficiency counter mode security architecture via prediction and precomputation , 2005, 32nd International Symposium on Computer Architecture (ISCA'05).
[10] Mor Harchol-Balter,et al. Thread Cluster Memory Scheduling: Exploiting Differences in Memory Access Behavior , 2010, 2010 43rd Annual IEEE/ACM International Symposium on Microarchitecture.
[11] Shay Gueron,et al. A Memory Encryption Engine Suitable for General Purpose Processors , 2016, IACR Cryptol. ePrint Arch..
[12] Krste Asanovic,et al. Dynamic zero compression for cache energy reduction , 2000, MICRO 33.
[13] Reetuparna Das,et al. Cold Boot Attacks are Still Hot: Security Analysis of Memory Scramblers in Modern Processors , 2017, 2017 IEEE International Symposium on High Performance Computer Architecture (HPCA).
[14] Chris Fallin,et al. Flipping bits in memory without accessing them: An experimental study of DRAM disturbance errors , 2014, 2014 ACM/IEEE 41st International Symposium on Computer Architecture (ISCA).
[15] Onur Mutlu,et al. Memory Performance Attacks: Denial of Memory Service in Multi-Core Systems , 2007, USENIX Security Symposium.
[16] Satish Narayanasamy,et al. InvisiMem: Smart memory defenses for memory bus side channel , 2017, 2017 ACM/IEEE 44th Annual International Symposium on Computer Architecture (ISCA).
[17] Jun Yang,et al. Energy efficient Frequent Value data Cache design , 2002, 35th Annual IEEE/ACM International Symposium on Microarchitecture, 2002. (MICRO-35). Proceedings..
[18] Gururaj Saileshwar,et al. SYNERGY: Rethinking Secure-Memory Design for Error-Correcting Memories , 2018, 2018 IEEE International Symposium on High Performance Computer Architecture (HPCA).
[19] Ralph C. Merkle,et al. Protocols for Public Key Cryptosystems , 1980, 1980 IEEE Symposium on Security and Privacy.
[20] Charanjit S. Jutla,et al. Parallelizable Authentication Trees , 2005, IACR Cryptol. ePrint Arch..
[21] Onur Mutlu,et al. Linearly compressed pages: A low-complexity, low-latency main memory compression framework , 2013, 2013 46th Annual IEEE/ACM International Symposium on Microarchitecture (MICRO).
[22] David A. Wood,et al. Frequent Pattern Compression: A Significance-Based Compression Scheme for L2 Caches , 2004 .
[23] Yan Solihin,et al. ObfusMem: A low-overhead access obfuscation for trusted memories , 2017, 2017 ACM/IEEE 44th Annual International Symposium on Computer Architecture (ISCA).
[24] Srinivas Devadas,et al. Intel SGX Explained , 2016, IACR Cryptol. ePrint Arch..
[25] Benjamin C. Lee,et al. MAPS: Understanding Metadata Access Patterns in Secure Memory , 2018, 2018 IEEE International Symposium on Performance Analysis of Systems and Software (ISPASS).
[26] Mikko H. Lipasti,et al. COP: To compress and protect main memory , 2015, 2015 ACM/IEEE 42nd Annual International Symposium on Computer Architecture (ISCA).
[27] Todd M. Austin,et al. Reducing the overhead of authenticated memory encryption using delta encoding and ECC memory , 2018, DAC.
[28] Rajeev Balasubramonian,et al. VAULT: Reducing Paging Overheads in SGX with Efficient Integrity Verification Structures , 2018, ASPLOS.
[29] David A. Patterson,et al. The GAP Benchmark Suite , 2015, ArXiv.
[30] Rajeev Balasubramonian,et al. MemZip: Exploring unconventional benefits from memory compression , 2014, 2014 IEEE 20th International Symposium on High Performance Computer Architecture (HPCA).
[31] Vilas Sridharan,et al. A study of DRAM failures in the field , 2012, 2012 International Conference for High Performance Computing, Networking, Storage and Analysis.
[32] David A. Wood,et al. Adaptive cache compression for high-performance processors , 2004, Proceedings. 31st Annual International Symposium on Computer Architecture, 2004..
[33] Jaehyuk Huh,et al. Reducing the Memory Bandwidth Overheads of Hardware Security Support for Multi-Core Processors , 2016, IEEE Transactions on Computers.
[34] Ariel J. Feldman,et al. Lest we remember: cold-boot attacks on encryption keys , 2008, CACM.
[35] G. Edward Suh,et al. Caches and hash trees for efficient memory integrity verification , 2003, The Ninth International Symposium on High-Performance Computer Architecture, 2003. HPCA-9 2003. Proceedings..
[36] B. Rogers,et al. Improving Cost, Performance, and Security of Memory Encryption and Authentication , 2006, ISCA 2006.
[37] André Seznec,et al. Zero-content augmented caches , 2009, ICS '09.
[38] Benjamin C. Lee,et al. PoisonIvy: Safe speculation for secure memory , 2016, 2016 49th Annual IEEE/ACM International Symposium on Microarchitecture (MICRO).
[39] Brian Rogers,et al. Using Address Independent Seed Encryption and Bonsai Merkle Trees to Make Secure Processors OS- and Performance-Friendly , 2007, 40th Annual IEEE/ACM International Symposium on Microarchitecture (MICRO 2007).
[40] Mattan Erez,et al. Bit-Plane Compression: Transforming Data for Better Compression in Many-Core Architectures , 2016, ISCA.
[41] Jun Yang,et al. Frequent value compression in data caches , 2000, Proceedings 33rd Annual IEEE/ACM International Symposium on Microarchitecture. MICRO-33 2000.
[42] Hsien-Hsin S. Lee,et al. Authentication Control Point and Its Implications For Secure Processor Design , 2006, 2006 39th Annual IEEE/ACM International Symposium on Microarchitecture (MICRO'06).
[43] Moinuddin K. Qureshi,et al. DICE: Compressing DRAM caches for bandwidth and capacity , 2017, 2017 ACM/IEEE 44th Annual International Symposium on Computer Architecture (ISCA).
[44] O. Mutlu,et al. Fairness via source throttling: a configurable and high-performance fairness substrate for multi-core memory systems , 2010, ASPLOS XV.
[45] Jang-Soo Lee,et al. Design and evaluation of a selective compressed memory system , 1999, Proceedings 1999 IEEE International Conference on Computer Design: VLSI in Computers and Processors (Cat. No.99CB37040).
[46] M. Ekman,et al. A robust main-memory compression scheme , 2005, 32nd International Symposium on Computer Architecture (ISCA'05).