Reading between the dies: cross-SLR covert channels on multi-tenant cloud FPGAs

Field-Programmable Gate Arrays (FPGAs) are becoming increasingly available via commercial cloud providers, which currently allocate devices on a per-user basis. As the underlying hardware is often underutilized, several proposals for multi-tenant use of FPGA resources have been brought forth, along...

Full description

Bibliographic Details
Main Authors: Giechaskiel, I, Rasmussen, K, Szefer, J
Format: Conference item
Language:English
Published: Institute of Electrical and Electronics Engineers 2019
_version_ 1797057072065413120
author Giechaskiel, I
Rasmussen, K
Szefer, J
author_facet Giechaskiel, I
Rasmussen, K
Szefer, J
author_sort Giechaskiel, I
collection OXFORD
description Field-Programmable Gate Arrays (FPGAs) are becoming increasingly available via commercial cloud providers, which currently allocate devices on a per-user basis. As the underlying hardware is often underutilized, several proposals for multi-tenant use of FPGA resources have been brought forth, along with some initial work on security attacks in this setting. Simultaneously, high-end FPGAs are being produced with 2.5D integration of multiple distinct dies, called Super Logic Regions (SLRs), onto the same chip. Although one might expect that physical separation of logic onto separate dies could prevent multi-tenant attacks, this paper demonstrates for the first time that cross-SLR information leaks based on sensing voltage changes within the FPGA chip are possible, without physical access to or modification of the boards. The cross-SLR covert channel is characterized analytically and experimentally on five Xilinx Virtex UltraScale+ FPGAs, both locally and on the Amazon and Huawei clouds. Several configurations of the source transmitters and the sink receivers are tested, including their locations, types, and sizes. The power-based channel is shown to have a bandwidth upwards of 4.6 Mbps and accuracy of over 97.6%. Consequently, as physical separation of tenants onto separate dies (SLRs) is an insufficient countermeasure against information leaks, hardware-level architectural improvements are necessary to make secure multi-tenant FPGAs on shared clouds a reality.
first_indexed 2024-03-06T19:31:06Z
format Conference item
id oxford-uuid:1d7fc5dd-6550-4adc-b1e0-dcc889839b16
institution University of Oxford
language English
last_indexed 2024-03-06T19:31:06Z
publishDate 2019
publisher Institute of Electrical and Electronics Engineers
record_format dspace
spelling oxford-uuid:1d7fc5dd-6550-4adc-b1e0-dcc889839b162022-03-26T11:11:14ZReading between the dies: cross-SLR covert channels on multi-tenant cloud FPGAsConference itemhttp://purl.org/coar/resource_type/c_5794uuid:1d7fc5dd-6550-4adc-b1e0-dcc889839b16EnglishSymplectic ElementsInstitute of Electrical and Electronics Engineers2019Giechaskiel, IRasmussen, KSzefer, JField-Programmable Gate Arrays (FPGAs) are becoming increasingly available via commercial cloud providers, which currently allocate devices on a per-user basis. As the underlying hardware is often underutilized, several proposals for multi-tenant use of FPGA resources have been brought forth, along with some initial work on security attacks in this setting. Simultaneously, high-end FPGAs are being produced with 2.5D integration of multiple distinct dies, called Super Logic Regions (SLRs), onto the same chip. Although one might expect that physical separation of logic onto separate dies could prevent multi-tenant attacks, this paper demonstrates for the first time that cross-SLR information leaks based on sensing voltage changes within the FPGA chip are possible, without physical access to or modification of the boards. The cross-SLR covert channel is characterized analytically and experimentally on five Xilinx Virtex UltraScale+ FPGAs, both locally and on the Amazon and Huawei clouds. Several configurations of the source transmitters and the sink receivers are tested, including their locations, types, and sizes. The power-based channel is shown to have a bandwidth upwards of 4.6 Mbps and accuracy of over 97.6%. Consequently, as physical separation of tenants onto separate dies (SLRs) is an insufficient countermeasure against information leaks, hardware-level architectural improvements are necessary to make secure multi-tenant FPGAs on shared clouds a reality.
spellingShingle Giechaskiel, I
Rasmussen, K
Szefer, J
Reading between the dies: cross-SLR covert channels on multi-tenant cloud FPGAs
title Reading between the dies: cross-SLR covert channels on multi-tenant cloud FPGAs
title_full Reading between the dies: cross-SLR covert channels on multi-tenant cloud FPGAs
title_fullStr Reading between the dies: cross-SLR covert channels on multi-tenant cloud FPGAs
title_full_unstemmed Reading between the dies: cross-SLR covert channels on multi-tenant cloud FPGAs
title_short Reading between the dies: cross-SLR covert channels on multi-tenant cloud FPGAs
title_sort reading between the dies cross slr covert channels on multi tenant cloud fpgas
work_keys_str_mv AT giechaskieli readingbetweenthediescrossslrcovertchannelsonmultitenantcloudfpgas
AT rasmussenk readingbetweenthediescrossslrcovertchannelsonmultitenantcloudfpgas
AT szeferj readingbetweenthediescrossslrcovertchannelsonmultitenantcloudfpgas