Proceedings of the 52nd Annual IEEE/ACM International Symposium on Microarchitecture 2019
DOI: 10.1145/3352460.3358274
|View full text |Cite
|
Sign up to set email alerts
|

Speculative Taint Tracking (STT)

Abstract: Speculative execution attacks present an enormous security threat, capable of reading arbitrary program data under malicious speculation, and later exfiltrating that data over microarchitectural covert channels. Since these attacks first rely on being able to read arbitrary data (potential secrets), a conservative approach to defeat all attacks is to delay the execution of instructions that read those secrets, until those instructions become non-speculative. This paper's premise is that it is safe to execute a… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
4
0

Year Published

2020
2020
2023
2023

Publication Types

Select...
5
2

Relationship

0
7

Authors

Journals

citations
Cited by 75 publications
(4 citation statements)
references
References 31 publications
0
4
0
Order By: Relevance
“…Though existing processors provide only coarse grained control over speculation through memory fence instructions, this might change in the future. For example, recently proposed microprocessor designs [Taram et al 2019;Yu et al 2019] provide new hardware mechanisms to control speculation, in particular to restrict targeted types of speculation while allowing other speculation to proceed: this suggests that protect could be implemented efficiently in hardware in the future.…”
Section: Eliminating Speculative Leaksmentioning
confidence: 99%
See 1 more Smart Citation
“…Though existing processors provide only coarse grained control over speculation through memory fence instructions, this might change in the future. For example, recently proposed microprocessor designs [Taram et al 2019;Yu et al 2019] provide new hardware mechanisms to control speculation, in particular to restrict targeted types of speculation while allowing other speculation to proceed: this suggests that protect could be implemented efficiently in hardware in the future.…”
Section: Eliminating Speculative Leaksmentioning
confidence: 99%
“…InvisiSpec [Yan et al 2018] features a special speculative buffer to prevent speculative loads from polluting the cache. STT [Yu et al 2019] tracks speculative taints dynamically inside the processor micro-architecture and stalls instructions to prevent speculative leaks. propose ConTExT, a whole architecture change (applications, compilers, operating systems, and hardware) to eliminate all Spectre attacks.…”
Section: Related Workmentioning
confidence: 99%
“…Our current work, delay-on-miss [12], delays all speculative loads until they are certain to be retired (Section 5). Conditional Speculation [18], NDA [19], Speculative Taint Tracking (STT) [20], SpectreGuard [21], and Context [22] keep track of the flow of information during execution and prevent any speculatively loaded data from being used by any "unsafe" instruction. The advantage of such solutions is that the changes required are mostly isolated in the core, instead of being pervasive in the whole memory hierarchy and the coherence protocol.…”
Section: The State-of-the-artmentioning
confidence: 99%
“…Delay-on-miss differs from mechanisms such as NDA [19] or STT [20], as both NDA and STT allow for speculative loads to be executed but delay all dependent instructions. This is based on the insight that for a secret to be leaked, it has to be loaded first.…”
Section: Delay-on-missmentioning
confidence: 99%