Skip to main content

Showing 1–8 of 8 results for author: Aysu, A

Searching in archive cs. Search in all archives.
.
  1. arXiv:2404.00507  [pdf, other

    cs.OS cs.DC

    THEMIS: Time, Heterogeneity, and Energy Minded Scheduling for Fair Multi-Tenant Use in FPGAs

    Authors: Emre Karabulut, Arsalan Ali Malik, Amro Awad, Aydin Aysu

    Abstract: Using correct design metrics and understanding the limitations of the underlying technology is critical to develo** effective scheduling algorithms. Unfortunately, existing scheduling techniques used \emph{incorrect} metrics and had \emph{unrealistic} assumptions for fair scheduling of multi-tenant FPGAs where each tenant is aimed to share approximately the same number of resources both spatiall… ▽ More

    Submitted 30 March, 2024; originally announced April 2024.

  2. arXiv:2401.01521  [pdf, other

    cs.ET

    Quantum Leak: Timing Side-Channel Attacks on Cloud-Based Quantum Services

    Authors: Chao Lu, Esha Telang, Aydin Aysu, Kanad Basu

    Abstract: Quantum computing offers significant acceleration capabilities over its classical counterpart in various application domains. Consequently, there has been substantial focus on improving quantum computing capabilities. However, to date, the security implications of these quantum computing platforms have been largely overlooked. With the emergence of cloud-based quantum computing services, it is cri… ▽ More

    Submitted 2 January, 2024; originally announced January 2024.

    Comments: 10 pages, 9 figures, submitted to IEEE HOST 2024

  3. arXiv:2109.00187  [pdf, other

    cs.CR

    Guarding Machine Learning Hardware Against Physical Side-Channel Attacks

    Authors: Anuj Dubey, Rosario Cammarota, Vikram Suresh, Aydin Aysu

    Abstract: Machine learning (ML) models can be trade secrets due to their development cost. Hence, they need protection against malicious forms of reverse engineering (e.g., in IP piracy). With a growing shift of ML to the edge devices, in part for performance and in part for privacy benefits, the models have become susceptible to the so-called physical side-channel attacks. ML being a relatively new targe… ▽ More

    Submitted 1 September, 2021; originally announced September 2021.

    Comments: arXiv admin note: substantial text overlap with arXiv:2006.09532

  4. arXiv:2008.04449  [pdf, ps, other

    cs.CR cs.AI cs.AR cs.CY cs.LG

    Trustworthy AI Inference Systems: An Industry Research View

    Authors: Rosario Cammarota, Matthias Schunter, Anand Rajan, Fabian Boemer, Ágnes Kiss, Amos Treiber, Christian Weinert, Thomas Schneider, Emmanuel Stapf, Ahmad-Reza Sadeghi, Daniel Demmler, Joshua Stock, Huili Chen, Siam Umar Hussain, Sadegh Riazi, Farinaz Koushanfar, Saransh Gupta, Tajan Simunic Rosing, Kamalika Chaudhuri, Hamid Nejatollahi, Nikil Dutt, Mohsen Imani, Kim Laine, Anuj Dubey, Aydin Aysu , et al. (4 additional authors not shown)

    Abstract: In this work, we provide an industry research view for approaching the design, deployment, and operation of trustworthy Artificial Intelligence (AI) inference systems. Such systems provide customers with timely, informed, and customized inferences to aid their decision, while at the same time utilizing appropriate security protection mechanisms for AI models. Additionally, such systems should also… ▽ More

    Submitted 10 February, 2023; v1 submitted 10 August, 2020; originally announced August 2020.

  5. arXiv:2006.09532  [pdf, other

    cs.CR

    BoMaNet: Boolean Masking of an Entire Neural Network

    Authors: Anuj Dubey, Rosario Cammarota, Aydin Aysu

    Abstract: Recent work on stealing machine learning (ML) models from inference engines with physical side-channel attacks warrant an urgent need for effective side-channel defenses. This work proposes the first $\textit{fully-masked}$ neural network inference engine design. Masking uses secure multi-party computation to split the secrets into random shares and to decorrelate the statistical relation of sec… ▽ More

    Submitted 18 July, 2020; v1 submitted 16 June, 2020; originally announced June 2020.

  6. arXiv:2005.13048  [pdf, ps, other

    cs.CR

    Efficacy of Satisfiability Based Attacks in the Presence of Circuit Reverse Engineering Errors

    Authors: Qinhan Tan, Seetal Potluri, Aydin Aysu

    Abstract: Intellectual Property (IP) theft is a serious concern for the integrated circuit (IC) industry. To address this concern, logic locking countermeasure transforms a logic circuit to a different one to obfuscate its inner details. The transformation caused by obfuscation is reversed only upon application of the programmed secret key, thus preserving the circuit's original function. This technique is… ▽ More

    Submitted 16 February, 2021; v1 submitted 26 May, 2020; originally announced May 2020.

  7. arXiv:2005.13032  [pdf, ps, other

    cs.CR

    SeqL: Secure Scan-Locking for IP Protection

    Authors: Seetal Potluri, Aydin Aysu, Akash Kumar

    Abstract: Existing logic-locking attacks are known to successfully decrypt functionally correct key of a locked combinational circuit. It is possible to extend these attacks to real-world Silicon-based Intellectual Properties (IPs, which are sequential circuits) through scan-chains by selectively initializing the combinational logic and analyzing the responses. In this paper, we propose SeqL, which achieves… ▽ More

    Submitted 16 February, 2021; v1 submitted 26 May, 2020; originally announced May 2020.

  8. arXiv:1910.13063  [pdf, other

    cs.CR cs.AR cs.NE

    MaskedNet: The First Hardware Inference Engine Aiming Power Side-Channel Protection

    Authors: Anuj Dubey, Rosario Cammarota, Aydin Aysu

    Abstract: Differential Power Analysis (DPA) has been an active area of research for the past two decades to study the attacks for extracting secret information from cryptographic implementations through power measurements and their defenses. Unfortunately, the research on power side-channels have so far predominantly focused on analyzing implementations of ciphers such as AES, DES, RSA, and recently post-qu… ▽ More

    Submitted 2 December, 2019; v1 submitted 28 October, 2019; originally announced October 2019.