Vis enkel innførsel

dc.contributor.authorSakalis, Christos
dc.contributor.authorKaxiras, Stefanos
dc.contributor.authorRos, Alberto
dc.contributor.authorJimborean, Alexandra
dc.contributor.authorSjälander, Magnus
dc.date.accessioned2021-02-25T13:11:05Z
dc.date.available2021-02-25T13:11:05Z
dc.date.created2020-08-14T08:06:20Z
dc.date.issued2020
dc.identifier.citationIEEE transactions on computers. 2020, 69 (11), 1584-1595.en_US
dc.identifier.issn0018-9340
dc.identifier.urihttps://hdl.handle.net/11250/2730441
dc.description.abstractSince the introduction of Meltdown and Spectre, the research community has been tirelessly working on speculative side-channel attacks and on how to shield computer systems from them. To ensure that a system is protected not only from all the currently known attacks but also from future, yet to be discovered, attacks, the solutions developed need to be general in nature, covering a wide array of system components, while at the same time keeping the performance, energy, area, and implementation complexity costs at a minimum. One such solution is our own delay-on-miss, which efficiently protects the memory hierarchy by i) selectively delaying speculative load instructions and ii) utilizing value prediction as an invisible form of speculation. In this article we dive deeper into delay-on-miss, offering insights into why and how it affects the performance of the system. We also reevaluate value prediction as an invisible form of speculation. Specifically, we focus on the implications that delaying memory loads has in the memory level parallelism of the system and how this affects the value predictor and the overall performance of the system. We present new, updated results but more importantly, we also offer deeper insight into why delay-on-miss works so well and what this means for the future of secure speculative execution.en_US
dc.language.isoengen_US
dc.publisherInstitute of Electrical and Electronics Engineers (IEEE)en_US
dc.rightsNavngivelse 4.0 Internasjonal*
dc.titleUnderstanding Selective Delay as a Method for Efficient Secure Speculative Executionen_US
dc.typePeer revieweden_US
dc.typeJournal articleen_US
dc.description.versionacceptedVersionen_US
dc.source.pagenumber1584-1595en_US
dc.source.volume69en_US
dc.source.journalIEEE transactions on computersen_US
dc.source.issue11en_US
dc.identifier.doi10.1109/TC.2020.3014456
dc.identifier.cristin1823261
dc.relation.projectVetenskapsrådet: 2015-05159.en_US
dc.description.localcode© 2020 IEEE. Personal use of this material is permitted. Permission from IEEE must be obtained for all other uses, in any current or future media, including reprinting/republishing this material for advertising or promotional purposes, creating new collective works, for resale or redistribution to servers or lists, or reuse of any copyrighted component of this work in other works.en_US
cristin.ispublishedtrue
cristin.fulltextpostprint
cristin.qualitycode2


Tilhørende fil(er)

Thumbnail

Denne innførselen finnes i følgende samling(er)

Vis enkel innførsel