2018
DOI: 10.1145/3224423
|View full text |Cite
|
Sign up to set email alerts
|

Intel MPX Explained

Abstract: Memory-safety violations are the primary cause of security and reliability issues in software systems written in unsafe languages. Given the limited adoption of decades-long research in software-based memory safety approaches, as an alternative, Intel released Memory Protection Extensions (MPX)---a hardware-assisted technique to achieve memory safety. In this work, we perform an exhaustive study of Intel MPX architecture along three dimensions: (a) performance overheads, (b) security guarantees, and (c) usabil… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
9
0

Year Published

2018
2018
2024
2024

Publication Types

Select...
4
2

Relationship

0
6

Authors

Journals

citations
Cited by 34 publications
(9 citation statements)
references
References 34 publications
0
9
0
Order By: Relevance
“…Dynamic analysis techniques as in [Nethercote and Seward 2007;Rosu et al 2009;Serebryany et al 2012] instrument program executables and report errors as they occur during program execution. Recently, there has also been emerging interest in enforcing runtime memory safety using hardware and software support for tagged memory [Joannou et al 2017;lowRISC 2019;Oleksenko et al 2018;Serebryany et al 2018;Watson et al 2015].…”
Section: Related Workmentioning
confidence: 99%
“…Dynamic analysis techniques as in [Nethercote and Seward 2007;Rosu et al 2009;Serebryany et al 2012] instrument program executables and report errors as they occur during program execution. Recently, there has also been emerging interest in enforcing runtime memory safety using hardware and software support for tagged memory [Joannou et al 2017;lowRISC 2019;Oleksenko et al 2018;Serebryany et al 2018;Watson et al 2015].…”
Section: Related Workmentioning
confidence: 99%
“…We configured JMeter to use 4 threads, each of which each sent 250 requests to simulate multiple concurrent users using the built-in FTP sampler and the UDP Protocol Support plugin. As the Intel MPX instructions are not thread-safe [19], we also evaluated all tools using only 1 thread. We performed each measurement 10 times to account for variability.…”
Section: Performance Evaluationmentioning
confidence: 99%
“…SoftBound in its original and introspection versions detected memory safety errors in all but one benchmark (458.sjeng), which were presumably false positives. MPX had an additional known false positive [19] in one benchmark (429.mcf), so we excluded this benchmark for MPX. Figure 2 shows the execution times of the SPECInt2006 benchmarks relative to Clang -O3 as a baseline.…”
Section: Performance Evaluationmentioning
confidence: 99%
See 2 more Smart Citations