2019 IEEE International Symposium on High Performance Computer Architecture (HPCA) 2019
DOI: 10.1109/hpca.2019.00043
|View full text |Cite
|
Sign up to set email alerts
|

Conditional Speculation: An Effective Approach to Safeguard Out-of-Order Execution Against Spectre Attacks

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
67
0

Year Published

2019
2019
2023
2023

Publication Types

Select...
3
3
2

Relationship

0
8

Authors

Journals

citations
Cited by 73 publications
(67 citation statements)
references
References 16 publications
0
67
0
Order By: Relevance
“…Proposals from the computer architecture research community mitigate speculative execution attacks with more dramatic revision on the micro-architectural level [2,4,6,9,10,15,21,22,26,34,35,38,43,46,[48][49][50]. While these approaches may be efficient in addressing the targeted problems, however, it may take a longer time before these academic proposals can be adopted by the industry.…”
Section: Related Workmentioning
confidence: 99%
“…Proposals from the computer architecture research community mitigate speculative execution attacks with more dramatic revision on the micro-architectural level [2,4,6,9,10,15,21,22,26,34,35,38,43,46,[48][49][50]. While these approaches may be efficient in addressing the targeted problems, however, it may take a longer time before these academic proposals can be adopted by the industry.…”
Section: Related Workmentioning
confidence: 99%
“…Our current work, delay-on-miss [12], delays all speculative loads until they are certain to be retired (Section 5). Conditional Speculation [18], NDA [19], Speculative Taint Tracking (STT) [20], SpectreGuard [21], and Context [22] keep track of the flow of information during execution and prevent any speculatively loaded data from being used by any "unsafe" instruction. The advantage of such solutions is that the changes required are mostly isolated in the core, instead of being pervasive in the whole memory hierarchy and the coherence protocol.…”
Section: The State-of-the-artmentioning
confidence: 99%
“…KAISER [11] protects against Meltdown by enforcing strict user and kernel space isolation but is ineffective against Spectre. Other software-based mitigations [8,20,32] propose annotationbased mechanisms for protecting secret data, as an effort to reduce the overhead, but require additional hardware, compiler, and OS support.…”
Section: Related Workmentioning
confidence: 99%
“…(2) Delaying speculative execution until speculation can be resolved. Solutions such as Delay-on-Miss [30], Conditional Speculation [20], SpectreGuard [8], NDA [37], and Speculative Taint Tracking (STT) [40,41] selectively delay instructions when they might be used to leak information. Some, such as Conditional Speculation and SpectreGuard, only try to protect data marked by the user as sensitive, while others, such as Delay-on-Miss, work on all data.…”
Section: Related Workmentioning
confidence: 99%