2006
DOI: 10.1145/1150019.1136502
|View full text |Cite
|
Sign up to set email alerts
|

Improving Cost, Performance, and Security of Memory Encryption and Authentication

Abstract: Protection from hardware attacks such as snoopers and mod chips has been receiving increasing attention in computer architecture. This paper presents a new combined memory encryption/authentication scheme. Our new split counters for counter-mode encryption simultaneously eliminate counter overflow problems and reduce per-block counter size, and we also dramatically improve authentication performance and security by using the Galois/Counter Mode of operation (GCM), which leverages counter-mode encryption to red… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

1
125
0

Year Published

2011
2011
2019
2019

Publication Types

Select...
4
1
1

Relationship

0
6

Authors

Journals

citations
Cited by 161 publications
(126 citation statements)
references
References 7 publications
1
125
0
Order By: Relevance
“…Haswell's AESDEC performs one round in 7 processor cycles and performs the 10-14 required rounds in 70-98 cycles, depending on key length [13]. Prior work assumes 80 cycles for decryption [48].…”
Section: A Confidentiality: Counter-mode Encryptionmentioning
confidence: 99%
See 2 more Smart Citations
“…Haswell's AESDEC performs one round in 7 processor cycles and performs the 10-14 required rounds in 70-98 cycles, depending on key length [13]. Prior work assumes 80 cycles for decryption [48].…”
Section: A Confidentiality: Counter-mode Encryptionmentioning
confidence: 99%
“…For confidentiality, the memory controller encrypts and decrypts data to and from memory. Best practices combine one-time pads and countermode encryption [12], [48].…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…In [8,9], cryptographic hashes are computed over each data block composing the memory space being protected. We call these hashes Level 1 hashes.…”
Section: Merkle Hash Treesmentioning
confidence: 99%
“…Existing techniques allow for easy prevention of replay attacks but are very expensive in terms of on-chip memory overhead: some techniques store on-chip a hash value computed over each memory block written off-chip, while others store on-chip nonces used in MAC (Message Authentication Code) computations or in a block-level AREA (Added Redundancy Explicit Authentication [4]) scheme [5,6]. The well-known Merkle Tree technique [7,8,9] allows reducing the overhead of the countermeasure storing hashes on-chip to a single hash value. However, it comes at the cost of performance-killing characteristics for embedded systems -e.g.…”
Section: Introductionmentioning
confidence: 99%