首页> 外文会议>IEEE International Symposium on High Performance Computer Architecture >IRONHIDE: A Secure Multicore that Efficiently Mitigates Microarchitecture State Attacks for Interactive Applications
【24h】

IRONHIDE: A Secure Multicore that Efficiently Mitigates Microarchitecture State Attacks for Interactive Applications

机译:IRONHIDE:一种安全的多核,可有效缓解交互式应用程序的微体系结构状态攻击

获取原文

摘要

Microprocessors enable aggressive hardware virtualization by means of which multiple processes temporally execute on the system. These security-critical and ordinary processes interact with each other to assure application progress. However, temporal sharing of hardware resources exposes the processor to various microarchitecture state attacks. State-of-the-art secure processors, such as MI6 adopt Intel's SGX enclave execution model. MI6 architects strong isolation by statically isolating shared memory state, and purging the microarchitecture state of private core, cache, and TLB resources on every enclave entry and exit. The purging overhead significantly impacts performance as the interactivity across the secure and insecure processes increases. This paper proposes IRONHIDE that implements strong isolation in the context of multicores to form spatially isolated secure and insecure clusters of cores. For an interactive application comprising of secure and insecure processes, IRONHIDE pins the secure process(es) to the secure cluster, where they execute and interact with the insecure process(es) without incurring the microarchitecture state purging overheads on every interaction event. IRONHIDE improves performance by 2.1x over the MI6 baseline for a set of user and OS interactive applications. Moreover, IRONHIDE improves performance by 20% over an SGX-like baseline, while also ensuring strong isolation guarantees against microarchitecture state attacks.
机译:微处理器实现了积极的硬件虚拟化,借助该虚拟化可以在系统上临时执行多个进程。这些对安全性至关重要的过程与普通过程相互交互,以确保应用程序的进度。但是,硬件资源的时间共享使处理器容易受到各种微体系结构状态的攻击。最先进的安全处理器(例如MI6)采用Intel的SGX enclave执行模型。 MI6架构师通过静态隔离共享内存状态,并清除每个安全区入口和出口上的专用内核,高速缓存和TLB资源的微体系结构状态,来实现强隔离。随着安全和不安全流程之间的交互性增加,清除开销会显着影响性能。本文提出了IRONHIDE,它在多核环境中实现了强隔离,以形成空间上隔离的安全和不安全的核群集。对于包含安全和不安全过程的交互式应用程序,IRONHIDE将安全过程固定到安全集群,在安全集群中它们执行不安全过程并与不安全过程进行交互,而不会导致微体系结构状态清除每次交互事件的开销。对于一组用户和OS交互式应用程序,IRONHIDE的性能比MI6基准提高了2.1倍。此外,与类似SGX的基准相比,IRONHIDE将性能提高了20%,同时还确保了针对微体系结构状态攻击的强大隔离保证。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号