SwePub
Sök i SwePub databas

  Extended search

Träfflista för sökning "WFRF:(Chen Xiaoyue) "

Search: WFRF:(Chen Xiaoyue)

  • Result 1-3 of 3
Sort/group result
   
EnumerationReferenceCoverFind
1.
  • Aimoniotis, Pavlos, et al. (author)
  • ReCon : Efficient Detection, Management, and Use of Non-Speculative Information Leakage
  • 2023
  • In: 56th IEEE/ACM International Symposium on Microarchitecture, MICRO 2023. - : Association for Computing Machinery (ACM). - 9798400703294 ; , s. 828-842
  • Conference paper (peer-reviewed)abstract
    • In a speculative side-channel attack, a secret is improperly accessed and then leaked by passing it to a transmitter instruction. Several proposed defenses effectively close this security hole by either delaying the secret from being loaded or propagated, or by delaying dependent transmitters (e.g., loads) from executing when fed with tainted input derived from an earlier speculative load. This results in a loss of memory-level parallelism and performance. A security definition proposed recently, in which data already leaked in non-speculative execution need not be considered secret during speculative execution, can provide a solution to the loss of performance. However, detecting and tracking non-speculative leakage carries its own cost, increasing complexity. The key insight of our work that enables us to exploit non-speculative leakage as an optimization to other secure speculation schemes is that the majority of non-speculative leakage is simply due to pointer dereferencing (or base-address indexing) - essentially what many secure speculation schemes prevent from taking place speculatively. We present ReCon that: i) efficiently detects non-speculative leakage by limiting detection to pairs of directly-dependent loads that dereference pointers (or index a base-address); and ii) piggybacks non-speculative leakage information on the coherence protocol. In ReCon, the coherence protocol remembers and propagates the knowledge of what has leaked and therefore what is safe to dereference under speculation. To demonstrate the effectiveness of ReCon, we show how two state-of-the-art secure speculation schemes, Non-speculative Data Access (NDA) and speculative Taint Tracking (STT), leverage this information to enable more memorylevel parallelism both in a single core scenario and in a multicore scenario: NDA with ReCon reduces the performance loss by 28.7% for SPEC2017, 31.5% for SPEC2006, and 46.7% for PARSEC; STT with ReCon reduces the loss by 45.1%, 39%, and 78.6%, respectively.
  •  
2.
  • Chen, Xiaoyue, et al. (author)
  • Clueless : A Tool Characterising Values Leaking as Addresses
  • 2022
  • In: Proceedings of the 11th International Workshop on Hardware and Architectural Support for Security And Privacy, HASP 2022. - : Association for Computing Machinery (ACM). - 9781450398718 ; , s. 27-34
  • Conference paper (peer-reviewed)abstract
    • Clueless is a binary instrumentation tool that characterises explicit cache side channel vulnerabilities of programs. It detects the transformation of data values into addresses by tracking dynamic instruction dependencies. Clueless tags data values in memory if it discovers that they are used in address calculations to further access other data. Clueless can report on the amount of data that are used as addresses at each point during execution. It can also be specifically instructed to track certain data in memory (e.g., a password) to see if they are turned into addresses at any point during execution. It returns a trace on how the tracked data are turned into addresses, if they do. We demonstrate Clueless on SPEC 2006 and characterise, for the first time, the amount of data values that are turned into addresses in these programs. We further demonstrate Clueless on a micro benchmark and on a case study. The case study is the different implementations of AES in OpenSSL: T-table, Vector Permutation AES (VPAES), and Intel Advanced Encryption Standard New Instructions (AES-NI). Clueless shows how the encryption key is transformed into addresses in the T-table implementation, while explicit cache side channel vulnerabilities are note detected in the other implementations.
  •  
3.
  • Chen, Xiaoyue, et al. (author)
  • How addresses are made
  • 2023
  • In: 2023 IEEE International ymposium on Workload Characterization, IISWC. - : IEEE. - 9798350303179 - 9798350303186 ; , s. 223-225
  • Conference paper (peer-reviewed)abstract
    • This work uses Dynamic Information Flow Tracking (DIFT) to characterize how memory addresses are made by studying the transformation of data values into memory addresses. We show that in SPEC CPU 2017 benchmarks, a high proportion of values in memory are transformed into memory addresses. The majority of the transformations are done directly without explicit arithmetic instructions. Most of the addresses are made from one or more loaded values.
  •  
Skapa referenser, mejla, bekava och länka
  • Result 1-3 of 3
Type of publication
conference paper (3)
Type of content
peer-reviewed (3)
Author/Editor
Kaxiras, Stefanos (3)
Aimoniotis, Pavlos (3)
Chen, Xiaoyue (3)
Kvalsvik, Amund Berg ... (1)
Själander, Magnus (1)
University
Uppsala University (3)
Language
English (3)
Research subject (UKÄ/SCB)
Natural sciences (3)

Year

Kungliga biblioteket hanterar dina personuppgifter i enlighet med EU:s dataskyddsförordning (2018), GDPR. Läs mer om hur det funkar här.
Så här hanterar KB dina uppgifter vid användning av denna tjänst.

 
pil uppåt Close

Copy and save the link in order to return to this view