FENL: an ISE to mitigate analogue micro-architectural leakage

Ge et al. [GYH18] propose the augmented ISA (or aISA), a central tenet of which is the selective exposure of micro-architectural resources via a less opaque abstraction than normal. The aISA proposal is motivated by the need for control over such resources, for example to implement robust counterme...

Full description

Bibliographic Details
Main Authors: Si Gao, Ben Marshall, Dan Page, Thinh Pham
Format: Article
Language:English
Published: Ruhr-Universität Bochum 2020-03-01
Series:Transactions on Cryptographic Hardware and Embedded Systems
Subjects:
ISA
ISE
Online Access:https://tches.iacr.org/index.php/TCHES/article/view/8545
Description
Summary:Ge et al. [GYH18] propose the augmented ISA (or aISA), a central tenet of which is the selective exposure of micro-architectural resources via a less opaque abstraction than normal. The aISA proposal is motivated by the need for control over such resources, for example to implement robust countermeasures against microarchitectural attacks. In this paper, we apply an aISA-style approach to challenges stemming from analogue micro-architectural leakage; examples include power-based Hamming weight and distance leakage from relatively fine-grained resources (e.g., pipeline registers), which are not exposed in, and so cannot be reliably controlled via, a normal ISA. Specifically, we design, implement, and evaluate an ISE named FENL: the ISE acts as a fence for leakage, preventing interaction between, and hence leakage from, instructions before and after it in program order. We demonstrate that the implementation and use of FENL has relatively low overhead, and represents an effective tool for systematically localising and reducing leakage.
ISSN:2569-2925