Skip to main content

Showing 1–16 of 16 results for author: Carlson, T E

Searching in archive cs. Search in all archives.
.
  1. arXiv:2406.04290  [pdf, other

    cs.CR cs.AR

    Providing High-Performance Execution with a Sequential Contract for Cryptographic Programs

    Authors: Ali Hajiabadi, Trevor E. Carlson

    Abstract: Constant-time programming is a widely deployed approach to harden cryptographic programs against side channel attacks. However, modern processors violate the underlying assumptions of constant-time policies by speculatively executing unintended paths of the program. In this work, we propose Cassandra, a novel hardware-software mechanism to protect constant-time cryptographic code against specula… ▽ More

    Submitted 6 June, 2024; originally announced June 2024.

    Comments: 17 pages, 7 figures, 4 tables

  2. arXiv:2405.12513  [pdf, other

    cs.CR cs.PL

    Fully Randomized Pointers

    Authors: Gregory J. Duck, Sai Dhawal Phaye, Roland H. C. Yap, Trevor E. Carlson

    Abstract: Software security continues to be a critical concern for programs implemented in low-level programming languages such as C and C++. Many defenses have been proposed in the current literature, each with different trade-offs including performance, compatibility, and attack resistance. One general class of defense is pointer randomization or authentication, where invalid object access (e.g., memory e… ▽ More

    Submitted 21 May, 2024; originally announced May 2024.

    Comments: 24 pages, 3 figures

  3. arXiv:2310.17089  [pdf, other

    cs.AR

    Pac-Sim: Simulation of Multi-threaded Workloads using Intelligent, Live Sampling

    Authors: Changxi Liu, Alen Sabu, Akanksha Chaudhari, Qingxuan Kang, Trevor E. Carlson

    Abstract: High-performance, multi-core processors are the key to accelerating workloads in several application domains. To continue to scale performance at the limit of Moore's Law and Dennard scaling, software and hardware designers have turned to dynamic solutions that adapt to the needs of applications in a transparent, automatic way. For example, modern hardware improves its performance and power effici… ▽ More

    Submitted 25 October, 2023; originally announced October 2023.

    Comments: 14 pages, 14 figures

  4. arXiv:2306.11291  [pdf, other

    cs.CR cs.AR

    Mitigating Speculation-based Attacks through Configurable Hardware/Software Co-design

    Authors: Ali Hajiabadi, Archit Agarwal, Andreas Diavastos, Trevor E. Carlson

    Abstract: New speculation-based attacks that affect large numbers of modern systems are disclosed regularly. Currently, CPU vendors regularly fall back to heavy-handed mitigations like using barriers or enforcing strict programming guidelines resulting in significant performance overhead. What is missing is a solution that allows for efficient mitigation and is flexible enough to address both current and fu… ▽ More

    Submitted 20 June, 2023; originally announced June 2023.

    Comments: 13 pages, 15 figures

  5. arXiv:2306.11195  [pdf, other

    cs.CR cs.AR

    New Cross-Core Cache-Agnostic and Prefetcher-based Side-Channels and Covert-Channels

    Authors: Yun Chen, Ali Hajiabadi, Lingfeng Pei, Trevor E. Carlson

    Abstract: In this paper, we reveal the existence of a new class of prefetcher, the XPT prefetcher, in the modern Intel processors which has never been officially documented. It speculatively issues a load, bypassing last-level cache (LLC) lookups, when it predicts that a load request will result in an LLC miss. We demonstrate that XPT prefetcher is shared among different cores, which enables an attacker to… ▽ More

    Submitted 19 June, 2023; originally announced June 2023.

    Comments: 12 pages, 12 figures

  6. arXiv:2302.13863  [pdf, other

    cs.CR cs.AR cs.OS

    Capstone: A Capability-based Foundation for Trustless Secure Memory Access (Extended Version)

    Authors: Jason Zhi**gcheng Yu, Conrad Watt, Aditya Badole, Trevor E. Carlson, Prateek Saxena

    Abstract: Capability-based memory isolation is a promising new architectural primitive. Software can access low-level memory only via capability handles rather than raw pointers, which provides a natural interface to enforce security restrictions. Existing architectural capability designs such as CHERI provide spatial safety, but fail to extend to other memory models that security-sensitive software designs… ▽ More

    Submitted 9 March, 2023; v1 submitted 27 February, 2023; originally announced February 2023.

    Comments: 31 pages, 10 figures. This is an extended version of a paper to appear at 32nd USENIX Security Symposium, August 2023; acknowledgments updated

  7. arXiv:2204.09797  [pdf, other

    cs.AR cs.AI

    Multiply-and-Fire (MNF): An Event-driven Sparse Neural Network Accelerator

    Authors: Miao Yu, Tingting Xiang, Venkata Pavan Kumar Miriyala, Trevor E. Carlson

    Abstract: Machine learning, particularly deep neural network inference, has become a vital workload for many computing systems, from data centers and HPC systems to edge-based computing. As advances in sparsity have helped improve the efficiency of AI acceleration, there is a continued need for improved system efficiency for both high-performance and system-level acceleration. This work takes a unique loo… ▽ More

    Submitted 20 April, 2022; originally announced April 2022.

    Comments: 12 pages, 9 figures and 5 tables

  8. arXiv:2109.03112  [pdf, other

    cs.AR

    Efficient Instruction Scheduling using Real-time Load Delay Tracking

    Authors: Andreas Diavastos, Trevor E. Carlson

    Abstract: Many hardware structures in today's high-performance out-of-order processors do not scale in an efficient way. To address this, different solutions have been proposed that build execution schedules in an energy-efficient manner. Issue time prediction processors are one such solution that use data-flow dependencies and predefined instruction latencies to predict issue times of repeated instructions… ▽ More

    Submitted 7 September, 2021; originally announced September 2021.

    Comments: 13 pages, 11 figures, 4 tables

  9. arXiv:2109.00474  [pdf, other

    cs.CR cs.AR

    Leaking Control Flow Information via the Hardware Prefetcher

    Authors: Yun Chen, Lingfeng Pei, Trevor E. Carlson

    Abstract: Modern processor designs use a variety of microarchitectural methods to achieve high performance. Unfortunately, new side-channels have often been uncovered that exploit these enhanced designs. One area that has received little attention from a security perspective is the processor's hard-ware prefetcher, a critical component used to mitigate DRAM latency in today's systems. Prefetchers, like bran… ▽ More

    Submitted 1 September, 2021; originally announced September 2021.

    Comments: 16 pages, 14 figures, 8 listings

  10. arXiv:2107.11336  [pdf, other

    cs.CR cs.AR

    Mitigating Power Attacks through Fine-Grained Instruction Reordering

    Authors: Yun Chen, Ali Hajiabadi, Romain Poussier, Andreas Diavastos, Shivam Bhasin, Trevor E. Carlson

    Abstract: Side-channel attacks are a security exploit that take advantage of information leakage. They use measurement and analysis of physical parameters to reverse engineer and extract secrets from a system. Power analysis attacks in particular, collect a set of power traces from a computing device and use statistical techniques to correlate this information with the attacked application data and source c… ▽ More

    Submitted 23 July, 2021; originally announced July 2021.

    Comments: 13 pages, 12 figures

  11. arXiv:2010.08440  [pdf, other

    cs.CR cs.AR

    Elasticlave: An Efficient Memory Model for Enclaves

    Authors: Zhi**gcheng Yu, Shweta Shinde, Trevor E. Carlson, Prateek Saxena

    Abstract: Trusted-execution environments (TEE), like Intel SGX, isolate user-space applications into secure enclaves without trusting the OS. Thus, TEEs reduce the trusted computing base, but add one to two orders of magnitude slow-down. The performance cost stems from a strict memory model, which we call the spatial isolation model, where enclaves cannot share memory regions with each other. In this work,… ▽ More

    Submitted 16 October, 2020; originally announced October 2020.

  12. arXiv:2008.07171  [pdf, other

    cs.AR

    CARGO : Context Augmented Critical Region Offload for Network-bound datacenter Workloads

    Authors: Siddharth Rai, Trevor E. Carlson

    Abstract: Network bound applications, like a database server executing OLTP queries or a caching server storing objects for a dynamic web applications, are essential services that consumers and businesses use daily. These services run on a large datacenters and are required to meet predefined Service Level Objectives (SLO), or latency targets, with high probability. Thus, efficient datacenter applications s… ▽ More

    Submitted 17 August, 2020; originally announced August 2020.

  13. arXiv:2007.12934  [pdf, other

    cs.CR cs.LG stat.ML

    SOTERIA: In Search of Efficient Neural Networks for Private Inference

    Authors: Anshul Aggarwal, Trevor E. Carlson, Reza Shokri, Shruti Tople

    Abstract: ML-as-a-service is gaining popularity where a cloud server hosts a trained model and offers prediction (inference) service to users. In this setting, our objective is to protect the confidentiality of both the users' input queries as well as the model parameters at the server, with modest computation and communication overhead. Prior solutions primarily propose fine-tuning cryptographic methods to… ▽ More

    Submitted 25 July, 2020; originally announced July 2020.

  14. arXiv:2006.09982  [pdf, other

    cs.NE cs.AI cs.AR cs.LG

    You Only Spike Once: Improving Energy-Efficient Neuromorphic Inference to ANN-Level Accuracy

    Authors: Srivatsa P, Kyle Timothy Ng Chu, Burin Amornpaisannon, Yaswanth Tavva, Venkata Pavan Kumar Miriyala, Jibin Wu, Malu Zhang, Haizhou Li, Trevor E. Carlson

    Abstract: In the past decade, advances in Artificial Neural Networks (ANNs) have allowed them to perform extremely well for a wide range of tasks. In fact, they have reached human parity when performing image recognition, for example. Unfortunately, the accuracy of these ANNs comes at the expense of a large number of cache and/or memory accesses and compute operations. Spiking Neural Networks (SNNs), a type… ▽ More

    Submitted 8 November, 2020; v1 submitted 3 June, 2020; originally announced June 2020.

    Comments: 10 pages, 4 figures. This work has been submitted to the IEEE for possible publication. Copyright may be transferred without notice, after which this version may no longer be accessible. This work is an extended version of the paper accepted to the 2nd Workshop on Accelerated Machine Learning (AccML 2020)

  15. arXiv:2003.11837  [pdf, other

    cs.NE cs.LG

    Rectified Linear Postsynaptic Potential Function for Backpropagation in Deep Spiking Neural Networks

    Authors: Malu Zhang, Jiadong Wang, Burin Amornpaisannon, Zhixuan Zhang, VPK Miriyala, Ammar Belatreche, Hong Qu, Jibin Wu, Yansong Chua, Trevor E. Carlson, Haizhou Li

    Abstract: Spiking Neural Networks (SNNs) use spatio-temporal spike patterns to represent and transmit information, which is not only biologically realistic but also suitable for ultra-low-power event-driven neuromorphic implementation. Motivated by the success of deep learning, the study of Deep Spiking Neural Networks (DeepSNNs) provides promising directions for artificial intelligence applications. Howeve… ▽ More

    Submitted 3 November, 2020; v1 submitted 26 March, 2020; originally announced March 2020.

    Comments: This work has been submitted to the IEEE for possible publication. Copyrightmay be transferred without notice, after which this version may no longer beaccessible

  16. Power-Performance Tradeoffs in Data Center Servers: DVFS, CPU pinning, Horizontal, and Vertical Scaling

    Authors: Jakub Krzywda, Ahmed Ali-Eldin, Trevor E. Carlson, Per-Olov Östberg, Erik Elmroth

    Abstract: Dynamic Voltage and Frequency Scaling (DVFS), CPU pinning, horizontal, and vertical scaling, are four techniques that have been proposed as actuators to control the performance and energy consumption on data center servers. This work investigates the utility of these four actuators, and quantifies the power-performance tradeoffs associated with them. Using replicas of the German Wikipedia running… ▽ More

    Submitted 13 March, 2019; originally announced March 2019.

    Comments: 31 pages

    Journal ref: Future Generation Computer Systems, Elsevier, Vol. 81, pp. 114-128, 2018