Broad-based side-channel defenses for modern microprocessors

dc.contributor.advisorLin, Yun Calvin
dc.contributor.advisorTiwari, Mohit
dc.contributor.committeeMemberDillig, Isil
dc.contributor.committeeMemberWitchel, Emmett
dc.contributor.committeeMemberEvans, David
dc.creatorRane, Ashay
dc.creator.orcid0000-0001-7290-5050
dc.date.accessioned2019-08-15T15:33:34Z
dc.date.available2019-08-15T15:33:34Z
dc.date.created2019-05
dc.date.issued2019-06-20
dc.date.submittedMay 2019
dc.date.updated2019-08-15T15:33:35Z
dc.description.abstractPrivate or confidential information is used in a wide variety of applications, not just including implementations of cryptographic algorithms but also including machine-learning libraries, databases, and parsers. However, even after using techniques such as encryption, authentication, and isolation, it is difficult to maintain the privacy or confidentiality of such information due to so-called side channels, with which attackers can infer sensitive information by monitoring program execution. Various side channels exist such as execution time, power consumption, exceptions, or micro-architectural components such as caches and branch predictors, and such side channels have been used to steal intellectual property, financial information, and sensitive document contents. Although numerous solutions exist for closing side channels, they are point solutions, since each solution closes an isolated set of side channels. In this dissertation, we present three compiler-based solutions---Raccoon, Escort, and Vantage---for closing digital side channels (such as the cache, address trace, and branch predictor side channels) that carry information over discrete bits, and for mitigating the a non-digital side channel, specifically, the power side channel. Additionally, our compilers are customizable, since they permit the defense to be tailored to the threat model, to the program, and to the microarchitecture. More broadly, our solutions augment the compiler with information about the lower layers of the computing stack, so that the compiler is aware of potential side channels and so that the compiler can rewrite programs to avoid leaking information through those side channels. In doing so, our solutions define new abstractions that enable the compiler to reason about the program's impact on timing, power consumption, and other similar side channels. Through such abstractions, our compilers detect and prevent a broad set of digital and non-digital leakage on modern microarchitectures.
dc.description.departmentComputer Sciences
dc.format.mimetypeapplication/pdf
dc.identifier.urihttps://hdl.handle.net/2152/75557
dc.identifier.urihttp://dx.doi.org/10.26153/tsw/2661
dc.language.isoen
dc.subjectSide-channel defenses
dc.titleBroad-based side-channel defenses for modern microprocessors
dc.typeThesis
dc.type.materialtext
thesis.degree.departmentComputer Sciences
thesis.degree.disciplineComputer Science
thesis.degree.grantorThe University of Texas at Austin
thesis.degree.levelDoctoral
thesis.degree.nameDoctor of Philosophy

Access full-text files

Original bundle

Now showing 1 - 1 of 1
Loading...
Thumbnail Image
Name:
RANE-DISSERTATION-2019.pdf
Size:
1.18 MB
Format:
Adobe Portable Document Format

License bundle

Now showing 1 - 2 of 2
No Thumbnail Available
Name:
PROQUEST_LICENSE.txt
Size:
4.45 KB
Format:
Plain Text
Description:
No Thumbnail Available
Name:
LICENSE.txt
Size:
1.84 KB
Format:
Plain Text
Description: