Vis enkel innførsel

dc.contributor.authorSakalis, Christos
dc.contributor.authorAlipour, Mehdi
dc.contributor.authorRos, Alberto
dc.contributor.authorJimborean, Alexandra
dc.contributor.authorKaxiras, Stefanos
dc.contributor.authorSjälander, Magnus
dc.date.accessioned2020-03-02T08:53:13Z
dc.date.available2020-03-02T08:53:13Z
dc.date.created2019-11-29T08:43:40Z
dc.date.issued2019
dc.identifier.isbn978-1-4503-6685-4
dc.identifier.urihttp://hdl.handle.net/11250/2644540
dc.description.abstractSpeculative execution is necessary for achieving high performance on modern general-purpose CPUs but, starting with Spectre and Meltdown, it has also been proven to cause severe security flaws. In case of a misspeculation, the architectural state is restored to assure functional correctness but a multitude of microarchitectural changes (e.g., cache updates), caused by the speculatively executed instructions, are commonly left in the system. These changes can be used to leak sensitive information, which has led to a frantic search for solutions that can eliminate such security flaws. The contribution of this work is an evaluation of the cost of hiding speculative side-effects in the cache hierarchy, making them visible only after the speculation has been resolved. For this, we compare (for the first time) two broad approaches: i) waiting for loads to become non-speculative before issuing them to the memory system, and ii) eliminating the side-effects of speculation, a solution consisting of invisible loads (Ghost loads) and performance optimizations (Ghost Buffer and Materialization). While previous work, InvisiSpec, has proposed a similar solution to our latter approach, it has done so with only a minimal evaluation and at a significant performance cost. The detailed evaluation of our solutions shows that: i) waiting for loads to become non-speculative is no more costly than the previously proposed InvisiSpec solution, albeit much simpler, non-invasive in the memory system, and stronger security-wise; ii) hiding speculation with Ghost loads (in the context of a relaxed memory model) can be achieved at the cost of 12% performance degradation and 9% energy increase, which is significantly better that the previous state-of-the-art solution.nb_NO
dc.language.isoengnb_NO
dc.publisherACM Publicationsnb_NO
dc.relation.ispartofProceedings of the 16th ACM International Conference on Computing Frontiers
dc.titleGhost loads: what is the cost of invisible speculation?nb_NO
dc.typeChapternb_NO
dc.description.versionacceptedVersionnb_NO
dc.source.pagenumber153-163nb_NO
dc.identifier.doihttp://dx.doi.org/10.1145/3310273.3321558
dc.identifier.cristin1754215
dc.description.localcode© ACM, 2019. This is the author's version of the work. It is posted here by permission of ACM for your personal use. Not for redistribution. The definitive version was published here, https://doi.org/10.1145/3310273.3321558nb_NO
cristin.unitcode194,63,10,0
cristin.unitnameInstitutt for datateknologi og informatikk
cristin.ispublishedtrue
cristin.fulltextpostprint


Tilhørende fil(er)

Thumbnail

Denne innførselen finnes i følgende samling(er)

Vis enkel innførsel