Efficient Invisible Speculative Execution through Selective Delay and Value Prediction
暂无分享,去创建一个
Stefanos Kaxiras | Alberto Ros | Magnus Själander | Alexandra Jimborean | Christos Sakalis | S. Kaxiras | Alberto Ros | Magnus Själander | Christos Sakalis | A. Jimborean
[1] Jose Renau,et al. CAVA: Using checkpoint-assisted value prediction to hide L2 misses , 2006, TACO.
[2] Daniel Gruss,et al. Strong and Efficient Cache Side-Channel Protection using Hardware Transactional Memory , 2017, USENIX Security Symposium.
[3] Michael K. Reiter,et al. Düppel: retrofitting commodity operating systems to mitigate cache side channels in the cloud , 2013, CCS.
[4] Onur Mutlu,et al. A Case for Richer Cross-Layer Abstractions: Bridging the Semantic Gap with Expressive Memory , 2018, 2018 ACM/IEEE 45th Annual International Symposium on Computer Architecture (ISCA).
[5] André Seznec,et al. EOLE: Paving the way for an effective implementation of value prediction , 2014, 2014 ACM/IEEE 41st International Symposium on Computer Architecture (ISCA).
[6] Adi Shamir,et al. Cache Attacks and Countermeasures: The Case of AES , 2006, CT-RSA.
[7] Simha Sethumadhavan,et al. TimeWarp: Rethinking timekeeping and performance monitoring mechanisms to mitigate side-channel attacks , 2012, 2012 39th Annual International Symposium on Computer Architecture (ISCA).
[8] Onur Mutlu,et al. AVPP , 2018, ACM Transactions on Architecture and Code Optimization.
[9] Mikko H. Lipasti,et al. Exceeding the dataflow limit via value prediction , 1996, Proceedings of the 29th Annual IEEE/ACM International Symposium on Microarchitecture. MICRO 29.
[10] Joseph Bonneau,et al. Cache-Collision Timing Attacks Against AES , 2006, CHES.
[11] Josep Torrellas,et al. InvisiSpec: Making Speculative Execution Invisible in the Cache Hierarchy , 2018, 2018 51st Annual IEEE/ACM International Symposium on Microarchitecture (MICRO).
[12] Jung Ho Ahn,et al. McPAT: An integrated power, area, and timing modeling framework for multicore and manycore architectures , 2009, 2009 42nd Annual IEEE/ACM International Symposium on Microarchitecture (MICRO).
[13] Srinivas Devadas,et al. DAWG: A Defense Against Cache Timing Attacks in Speculative Execution Processors , 2018, 2018 51st Annual IEEE/ACM International Symposium on Microarchitecture (MICRO).
[14] Ruby B. Lee,et al. Random Fill Cache Architecture , 2014, 2014 47th Annual IEEE/ACM International Symposium on Microarchitecture.
[15] Stefan Mangard,et al. Cache Template Attacks: Automating Attacks on Inclusive Last-Level Caches , 2015, USENIX Security Symposium.
[16] Hao Wu,et al. Newcache: Secure Cache Architecture Thwarting Cache Side-Channel Attacks , 2016, IEEE Micro.
[17] Nael B. Abu-Ghazaleh,et al. SafeSpec: Banishing the Spectre of a Meltdown with Leakage-Free Speculation , 2018, 2019 56th ACM/IEEE Design Automation Conference (DAC).
[18] Margaret Martonosi,et al. MeltdownPrime and SpectrePrime: Automatically-Synthesized Attacks Exploiting Invalidation-Based Coherence Protocols , 2018, ArXiv.
[19] Martin Schwarzl,et al. NetSpectre: Read Arbitrary Memory over Network , 2018, ESORICS.
[20] Zhenyu Wu,et al. Whispers in the Hyper-space: High-speed Covert Channel Attacks in the Cloud , 2012, USENIX Security Symposium.
[21] Ruby B. Lee,et al. A novel cache architecture with enhanced performance and security , 2008, 2008 41st IEEE/ACM International Symposium on Microarchitecture.
[22] Somayeh Sardashti,et al. The gem5 simulator , 2011, CARN.
[23] Taesoo Kim,et al. STEALTHMEM: System-Level Protection Against Cache-Based Side Channel Attacks in the Cloud , 2012, USENIX Security Symposium.
[24] Stefanos Kaxiras,et al. Ghost loads: what is the cost of invisible speculation? , 2019, CF.
[25] Gernot Heiser,et al. Last-Level Cache Side-Channel Attacks are Practical , 2015, 2015 IEEE Symposium on Security and Privacy.
[26] Mikko H. Lipasti,et al. Understanding scheduling replay schemes , 2004, 10th International Symposium on High Performance Computer Architecture (HPCA'04).
[27] Stefan Mangard,et al. DRAMA: Exploiting DRAM Addressing for Cross-CPU Attacks , 2015, USENIX Security Symposium.
[28] Nael B. Abu-Ghazaleh,et al. Non-monopolizable caches: Low-complexity mitigation of cache side channel attacks , 2012, TACO.
[29] Michael Hamburg,et al. Spectre Attacks: Exploiting Speculative Execution , 2018, 2019 IEEE Symposium on Security and Privacy (SP).
[30] Ruby B. Lee,et al. New cache designs for thwarting software cache-based side channel attacks , 2007, ISCA '07.
[31] Ruby B. Lee,et al. Disruptive prefetching: impact on side-channel attacks and cache designs , 2015, SYSTOR.
[32] Tao Zhang,et al. HIDE: an infrastructure for efficiently protecting information leakage on the address bus , 2004, ASPLOS XI.
[33] Yuval Yarom,et al. FLUSH+RELOAD: A High Resolution, Low Noise, L3 Cache Side-Channel Attack , 2014, USENIX Security Symposium.
[34] Jean-Pierre Seifert,et al. Hardware-software integrated approaches to defend against software cache-based side channel attacks , 2009, 2009 IEEE 15th International Symposium on High Performance Computer Architecture.
[35] Mikko H. Lipasti,et al. Correctly implementing value prediction in microprocessors that support multithreading or multiprocessing , 2001, MICRO.
[36] Mikko H. Lipasti,et al. Value locality and load value prediction , 1996, ASPLOS VII.
[37] Moinuddin K. Qureshi. CEASER: Mitigating Conflict-Based Cache Attacks via Encrypted-Address and Remapping , 2018, 2018 51st Annual IEEE/ACM International Symposium on Microarchitecture (MICRO).
[38] Daniel J. Bernstein,et al. Cache-timing attacks on AES , 2005 .
[39] Mikko H. Lipasti,et al. Deconstructing commit , 2004, IEEE International Symposium on - ISPASS Performance Analysis of Systems and Software, 2004.
[40] Gorka Irazoqui Apecechea,et al. Cross Processor Cache Attacks , 2016, IACR Cryptol. ePrint Arch..
[41] Jung Ho Ahn,et al. CACTI-P: Architecture-level modeling for SRAM-based structures with advanced leakage reduction techniques , 2011, 2011 IEEE/ACM International Conference on Computer-Aided Design (ICCAD).
[42] Ruby B. Lee,et al. Security testing of a secure cache design , 2013, HASP '13.
[43] André Seznec,et al. Practical data value speculation for future high-end processors , 2014, 2014 IEEE 20th International Symposium on High Performance Computer Architecture (HPCA).
[44] Ruby B. Lee,et al. Covert and Side Channels Due to Processor Architecture , 2006, 2006 22nd Annual Computer Security Applications Conference (ACSAC'06).
[45] Stefanos Kaxiras,et al. Non deterministic caches: a simple and effective defense against side channel attacks , 2008, Des. Autom. Embed. Syst..
[46] Dan Page,et al. Partitioned Cache Architecture as a Side-Channel Defence Mechanism , 2005, IACR Cryptology ePrint Archive.
[47] André Seznec,et al. BeBoP: A cost effective predictor infrastructure for superscalar value prediction , 2015, 2015 IEEE 21st International Symposium on High Performance Computer Architecture (HPCA).
[48] Stefanos Kaxiras,et al. Non-speculative load-load reordering in TSO , 2017, 2017 ACM/IEEE 44th Annual International Symposium on Computer Architecture (ISCA).
[49] Dean M. Tullsen,et al. Storageless value prediction using prior register values , 1999, ISCA.
[50] David B. Whalley,et al. Decoupling address generation from loads and stores to improve data access energy efficiency , 2018, LCTES.
[51] Alan L. Cox,et al. Spectres, virtual ghosts, and hardware support , 2018, HASP@ISCA.
[52] Rosario Cammarota,et al. VPsec: countering fault attacks in general purpose microprocessors with value prediction , 2018, CF.
[53] Stephan Krenn,et al. Cache Games -- Bringing Access-Based Cache Attacks on AES to Practice , 2011, 2011 IEEE Symposium on Security and Privacy.
[54] Milos Doroslovacki,et al. Prefetch-guard: Leveraging hardware prefetches to defend against cache timing channels , 2018, 2018 IEEE International Symposium on Hardware Oriented Security and Trust (HOST).