Improving Performance and Mitigating Fault Attacks Using Value Prediction

We present Value Prediction for Security (VPsec), a novel hardware-only framework to counter fault attacks in modern microprocessors, while preserving the performance benefits of Value Prediction (VP.) VP is an elegant and hitherto mature microarchitectural performance optimization, which aims to pr...

Full description

Bibliographic Details
Main Authors: Rami Sheikh, Rosario Cammarota
Format: Article
Language:English
Published: MDPI AG 2018-09-01
Series:Cryptography
Subjects:
Online Access:http://www.mdpi.com/2410-387X/2/4/27
_version_ 1798039653803098112
author Rami Sheikh
Rosario Cammarota
author_facet Rami Sheikh
Rosario Cammarota
author_sort Rami Sheikh
collection DOAJ
description We present Value Prediction for Security (VPsec), a novel hardware-only framework to counter fault attacks in modern microprocessors, while preserving the performance benefits of Value Prediction (VP.) VP is an elegant and hitherto mature microarchitectural performance optimization, which aims to predict the data value ahead of the data production with high prediction accuracy and coverage. Instances of VPsec leverage the state-of-the-art Value Predictors in an embodiment and system design to mitigate fault attacks in modern microprocessors. Specifically, VPsec implementations re-architect any baseline VP embodiment with fault detection logic and reaction logic to mitigate fault attacks to both the datapath and the value predictor itself. VPsec also defines a new mode of execution in which the predicted value is trusted rather than the produced value. From a microarchitectural design perspective, VPsec requires minimal hardware changes (negligible area and complexity impact) with respect to a baseline that supports VP, it has no software overheads (no increase in memory footprint or execution time), and it retains most of the performance benefits of VP under realistic attacks. Our evaluation of VPsec demonstrates its efficacy in countering fault attacks, as well as its ability to retain the performance benefits of VP on cryptographic workloads, such as OpenSSL, and non-cryptographic workloads, such as SPEC CPU 2006/2017.
first_indexed 2024-04-11T21:56:51Z
format Article
id doaj.art-7e0137485e5742ab9d49c4b5548d4027
institution Directory Open Access Journal
issn 2410-387X
language English
last_indexed 2024-04-11T21:56:51Z
publishDate 2018-09-01
publisher MDPI AG
record_format Article
series Cryptography
spelling doaj.art-7e0137485e5742ab9d49c4b5548d40272022-12-22T04:01:04ZengMDPI AGCryptography2410-387X2018-09-01242710.3390/cryptography2040027cryptography2040027Improving Performance and Mitigating Fault Attacks Using Value PredictionRami Sheikh0Rosario Cammarota1Qualcomm Technologies, Inc., Raleigh, NC 27617, USAQualcomm Technologies, Inc., San Diego, CA 92121, USAWe present Value Prediction for Security (VPsec), a novel hardware-only framework to counter fault attacks in modern microprocessors, while preserving the performance benefits of Value Prediction (VP.) VP is an elegant and hitherto mature microarchitectural performance optimization, which aims to predict the data value ahead of the data production with high prediction accuracy and coverage. Instances of VPsec leverage the state-of-the-art Value Predictors in an embodiment and system design to mitigate fault attacks in modern microprocessors. Specifically, VPsec implementations re-architect any baseline VP embodiment with fault detection logic and reaction logic to mitigate fault attacks to both the datapath and the value predictor itself. VPsec also defines a new mode of execution in which the predicted value is trusted rather than the produced value. From a microarchitectural design perspective, VPsec requires minimal hardware changes (negligible area and complexity impact) with respect to a baseline that supports VP, it has no software overheads (no increase in memory footprint or execution time), and it retains most of the performance benefits of VP under realistic attacks. Our evaluation of VPsec demonstrates its efficacy in countering fault attacks, as well as its ability to retain the performance benefits of VP on cryptographic workloads, such as OpenSSL, and non-cryptographic workloads, such as SPEC CPU 2006/2017.http://www.mdpi.com/2410-387X/2/4/27modern microprocessorsvalue predictionperformancefault attackfault mitigation
spellingShingle Rami Sheikh
Rosario Cammarota
Improving Performance and Mitigating Fault Attacks Using Value Prediction
Cryptography
modern microprocessors
value prediction
performance
fault attack
fault mitigation
title Improving Performance and Mitigating Fault Attacks Using Value Prediction
title_full Improving Performance and Mitigating Fault Attacks Using Value Prediction
title_fullStr Improving Performance and Mitigating Fault Attacks Using Value Prediction
title_full_unstemmed Improving Performance and Mitigating Fault Attacks Using Value Prediction
title_short Improving Performance and Mitigating Fault Attacks Using Value Prediction
title_sort improving performance and mitigating fault attacks using value prediction
topic modern microprocessors
value prediction
performance
fault attack
fault mitigation
url http://www.mdpi.com/2410-387X/2/4/27
work_keys_str_mv AT ramisheikh improvingperformanceandmitigatingfaultattacksusingvalueprediction
AT rosariocammarota improvingperformanceandmitigatingfaultattacksusingvalueprediction