2018 28th International Conference on Field Programmable Logic and Applications (FPL) 2018
DOI: 10.1109/fpl.2018.00045
|View full text |Cite
|
Sign up to set email alerts
|

CIDPro: Custom Instructions for Dynamic Program Diversification

Abstract: Timing side-channel attacks pose a major threat to embedded systems due to their ease of accessibility. We propose CIDPro, a framework that relies on dynamic program diversification to mitigate timing side-channel leakage. The proposed framework integrates the widely used LLVM compiler infrastructure and the increasingly popular RISC-V FPGA softprocessor. The compiler automatically generates custom instructions in the security critical segments of the program, and the instructions execute on the RISC-V custom … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2

Citation Types

0
2
0

Year Published

2019
2019
2023
2023

Publication Types

Select...
2
1

Relationship

1
2

Authors

Journals

citations
Cited by 3 publications
(2 citation statements)
references
References 19 publications
0
2
0
Order By: Relevance
“…Side Channel Software based Hardware based invasive non-invasive [3], [4] power dummy loops [8] power shuffling, noise instr. [9], [10] power enhancing algorithms [11] time [12], [13] power This work power countermeasure is dependent on the implementation of the algorithm software. In addition, a secure processor which can protect against side-channel attacks using masking and hiding techniques was proposed in [13].…”
Section: Methodsmentioning
confidence: 99%
See 1 more Smart Citation
“…Side Channel Software based Hardware based invasive non-invasive [3], [4] power dummy loops [8] power shuffling, noise instr. [9], [10] power enhancing algorithms [11] time [12], [13] power This work power countermeasure is dependent on the implementation of the algorithm software. In addition, a secure processor which can protect against side-channel attacks using masking and hiding techniques was proposed in [13].…”
Section: Methodsmentioning
confidence: 99%
“…These approaches result in a significant increase in hardware usage. Interestingly, a hardware-based non-invasive approach was presented in [11]. This countermeasure avoids substantial changes to processor architecture and effectively reduces timing side-channel leakage.…”
Section: Methodsmentioning
confidence: 99%