Skip to main content

PoisonIvy: Safe speculation for secure memory

Publication ,  Other
Hilton, AD; Lee, BC; Lehman, TS
Published in: Proceedings of the 49th International Symposium on Microarchitecture

Encryption and integrity trees guard against phys- ical attacks, but harm performance. Prior academic work has speculated around the latency of integrity verification, but has done so in an insecure manner. No industrial implementations of secure processors have included speculation. This work presents PoisonIvy, a mechanism which speculatively uses data before its integrity has been verified while preserving security and closing address-based side-channels. PoisonIvy reduces per- formance overheads from 40% to 20% for memory intensive workloads and down to 1.8%, on average.

Duke Scholars

Published In

Proceedings of the 49th International Symposium on Microarchitecture

Article type

Other
 

Citation

APA
Chicago
ICMJE
MLA
NLM
Hilton, A. D., Lee, B. C., & Lehman, T. S. (n.d.). PoisonIvy: Safe speculation for secure memory. Proceedings of the 49th International Symposium on Microarchitecture.
Hilton, A. D., B. C. Lee, and T. S. Lehman. “PoisonIvy: Safe speculation for secure memory.” Proceedings of the 49th International Symposium on Microarchitecture, n.d.
Hilton AD, Lee BC, Lehman TS. PoisonIvy: Safe speculation for secure memory. Proceedings of the 49th International Symposium on Microarchitecture.
Hilton, A. D., et al. “PoisonIvy: Safe speculation for secure memory.” Proceedings of the 49th International Symposium on Microarchitecture.
Hilton AD, Lee BC, Lehman TS. PoisonIvy: Safe speculation for secure memory. Proceedings of the 49th International Symposium on Microarchitecture.

Published In

Proceedings of the 49th International Symposium on Microarchitecture

Article type

Other