2019 IEEE 37th International Conference on Computer Design (ICCD) 2019
DOI: 10.1109/iccd46524.2019.00010
|View full text |Cite
|
Sign up to set email alerts
|

Reading Between the Dies: Cross-SLR Covert Channels on Multi-Tenant Cloud FPGAs

Abstract: Field-Programmable Gate Arrays (FPGAs) are becoming increasingly available via commercial cloud providers, which currently allocate devices on a per-user basis. As the underlying hardware is often underutilized, several proposals for multi-tenant use of FPGA resources have been brought forth, along with some initial work on security attacks in this setting. Simultaneously, high-end FPGAs are being produced with 2.5D integration of multiple distinct dies, called Super Logic Regions (SLRs), onto the same chip. A… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
16
0

Year Published

2020
2020
2023
2023

Publication Types

Select...
4
2
1

Relationship

1
6

Authors

Journals

citations
Cited by 31 publications
(17 citation statements)
references
References 33 publications
0
16
0
Order By: Relevance
“…Moreover, we observed how the layout and organization of the larger fabric further increases the design space and thus the variation in side-channel vulnerability. Modern high-end FPGAs are often composed of multiple dies, where side-channel attacks have been shown to be still possible [GRS19]. However, those multi-die chips add another design space parameter to be considered.…”
Section: Impact Of Physical Design Parameters On Side-channel Securitymentioning
confidence: 99%
“…Moreover, we observed how the layout and organization of the larger fabric further increases the design space and thus the variation in side-channel vulnerability. Modern high-end FPGAs are often composed of multiple dies, where side-channel attacks have been shown to be still possible [GRS19]. However, those multi-die chips add another design space parameter to be considered.…”
Section: Impact Of Physical Design Parameters On Side-channel Securitymentioning
confidence: 99%
“…To overcome this limitation, we can estimate the absolute delay difference ∆d of each RO by accounting for the clock frequency f c and the measurement period 2 t , and adapting an equation derived in previous works [9,10,20]:…”
Section: Measurement Metricmentioning
confidence: 99%
“…Instead, for static information leakage, we propose that a more fine-grained approach should be preferred which prohibits sharing any CLB resources (logic elements, or routing elements in the CLB's switch matrix), if any of the CLB's inputs are from mutually untrustworthy sources. That said, neither approach prevents information leakage due to dynamic activity when the attacker and victim are: (a) on different dies within the same chip [10], (b) different FP-GAs on the same board [23], or (c) even different boards with a shared power supply [11]. Such attacks require improvements in the voltage regulation circuits, or hiding the useful signal under artificially-introduced random noise.…”
Section: Countermeasuresmentioning
confidence: 99%
See 2 more Smart Citations