Skip to main content

Showing 1–5 of 5 results for author: Hajiabadi, A

.
  1. arXiv:2406.04290  [pdf, other

    cs.CR cs.AR

    Providing High-Performance Execution with a Sequential Contract for Cryptographic Programs

    Authors: Ali Hajiabadi, Trevor E. Carlson

    Abstract: Constant-time programming is a widely deployed approach to harden cryptographic programs against side channel attacks. However, modern processors violate the underlying assumptions of constant-time policies by speculatively executing unintended paths of the program. In this work, we propose Cassandra, a novel hardware-software mechanism to protect constant-time cryptographic code against specula… ▽ More

    Submitted 6 June, 2024; originally announced June 2024.

    Comments: 17 pages, 7 figures, 4 tables

  2. arXiv:2306.11291  [pdf, other

    cs.CR cs.AR

    Mitigating Speculation-based Attacks through Configurable Hardware/Software Co-design

    Authors: Ali Hajiabadi, Archit Agarwal, Andreas Diavastos, Trevor E. Carlson

    Abstract: New speculation-based attacks that affect large numbers of modern systems are disclosed regularly. Currently, CPU vendors regularly fall back to heavy-handed mitigations like using barriers or enforcing strict programming guidelines resulting in significant performance overhead. What is missing is a solution that allows for efficient mitigation and is flexible enough to address both current and fu… ▽ More

    Submitted 20 June, 2023; originally announced June 2023.

    Comments: 13 pages, 15 figures

  3. arXiv:2306.11195  [pdf, other

    cs.CR cs.AR

    New Cross-Core Cache-Agnostic and Prefetcher-based Side-Channels and Covert-Channels

    Authors: Yun Chen, Ali Hajiabadi, Lingfeng Pei, Trevor E. Carlson

    Abstract: In this paper, we reveal the existence of a new class of prefetcher, the XPT prefetcher, in the modern Intel processors which has never been officially documented. It speculatively issues a load, bypassing last-level cache (LLC) lookups, when it predicts that a load request will result in an LLC miss. We demonstrate that XPT prefetcher is shared among different cores, which enables an attacker to… ▽ More

    Submitted 19 June, 2023; originally announced June 2023.

    Comments: 12 pages, 12 figures

  4. arXiv:2107.11336  [pdf, other

    cs.CR cs.AR

    Mitigating Power Attacks through Fine-Grained Instruction Reordering

    Authors: Yun Chen, Ali Hajiabadi, Romain Poussier, Andreas Diavastos, Shivam Bhasin, Trevor E. Carlson

    Abstract: Side-channel attacks are a security exploit that take advantage of information leakage. They use measurement and analysis of physical parameters to reverse engineer and extract secrets from a system. Power analysis attacks in particular, collect a set of power traces from a computing device and use statistical techniques to correlate this information with the attacked application data and source c… ▽ More

    Submitted 23 July, 2021; originally announced July 2021.

    Comments: 13 pages, 12 figures

  5. arXiv:2010.09330  [pdf, other

    cs.AR

    Enabling High-Capacity, Latency-Tolerant, and Highly-Concurrent GPU Register Files via Software/Hardware Cooperation

    Authors: Mohammad Sadrosadati, Amirhossein Mirhosseini, Ali Hajiabadi, Seyed Borna Ehsani, Hajar Falahati, Hamid Sarbazi-Azad, Mario Drumond, Babak Falsafi, Rachata Ausavarungnirun, Onur Mutlu

    Abstract: Graphics Processing Units (GPUs) employ large register files to accommodate all active threads and accelerate context switching. Unfortunately, register files are a scalability bottleneck for future GPUs due to long access latency, high power consumption, and large silicon area provisioning. Prior work proposes hierarchical register file to reduce the register file power consumption by caching reg… ▽ More

    Submitted 19 October, 2020; originally announced October 2020.

    Comments: To Appear in ACM Transactions on Computer Systems (TOCS)