2020 IEEE International Symposium on Hardware Oriented Security and Trust (HOST) 2020
DOI: 10.1109/host45689.2020.9300259
|View full text |Cite
|
Sign up to set email alerts
|

Hardware/Software Obfuscation against Timing Side-channel Attack on a GPU

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
6
0

Year Published

2021
2021
2023
2023

Publication Types

Select...
3
3
1

Relationship

0
7

Authors

Journals

citations
Cited by 11 publications
(8 citation statements)
references
References 20 publications
0
6
0
Order By: Relevance
“…The researchers also proposed a defense approach that restricts the possible coalescing levels to conceal the deterministic behaviors of the memory coalescing [14]. Karimi et al proposed a hardware-based obfuscating mechanism that changes memory coalescing width and a software-based approach that permutes mapping table structures [40]. Lin et al presented a software-based modification that changes the compositions of T-tables make AES generates a fixed number of memory requests [41].…”
Section: B Defenses Against Gpu Security Attacksmentioning
confidence: 99%
“…The researchers also proposed a defense approach that restricts the possible coalescing levels to conceal the deterministic behaviors of the memory coalescing [14]. Karimi et al proposed a hardware-based obfuscating mechanism that changes memory coalescing width and a software-based approach that permutes mapping table structures [40]. Lin et al presented a software-based modification that changes the compositions of T-tables make AES generates a fixed number of memory requests [41].…”
Section: B Defenses Against Gpu Security Attacksmentioning
confidence: 99%
“…Resilience to NeuroUnlock Attack Hardware-based Solutions [6]- [8] Memory Traffic Noise [5] NeurObfuscator [9] Proposed ReDLock characteristics of a DNN model include (i) the architecture (i.e., the number, type, dimension, and connection topology of the layers), (ii) the parameters (i.e., the weights, biases, etc. ), and (iii) the hyper-parameters used during training.…”
Section: Low Performance Overheadmentioning
confidence: 99%
“…This work demonstrated that incorporating the architecture information almost triples the success rate of an adversarial attack. 3 To thwart SCAS attacks that exploit memory access information, prior works have proposed different methodologies, such as (i) preventing memory access leakage via hardware-based modifications [6]- [8], (ii) introducing noise via fake memory traffic [5], and (iii) hiding the DNN 2 Adversarial attacks manipulate input samples to force the DNN to perform poorly on well-recognized outputs [4]. 3 SCAS attacks require physical and system privilege access to the victim's hardware platform.…”
Section: Low Performance Overheadmentioning
confidence: 99%
See 1 more Smart Citation
“…Fake memory accesses can also be created in the TIE for obfuscating the real footprints [202]. Memory timing side-channel attack on GPU can be mitigated by randomizing the width of the coalescing unit and merging transactions across different warps [211]. Besides, GPUGuard [212] prevents side-channel leakage on GPU platform by detecting the spy programs with a decision tree method.…”
Section: Defenses and Countermeasuresmentioning
confidence: 99%