skip to main content
article

Memory predecryption: hiding the latency overhead of memory encryption

Published:01 March 2005Publication History
Skip Abstract Section

Abstract

Memory encryption has become a common approach to providing a secure processing environment, but current schemes suffer from extra performance and storage overheads. This paper presents predecryption as a method of providing this security with less overhead by using well-known prefetching techniques to retrieve data from memory and perform decryption before it is needed by the processor. Our results, tested mostly on SPEC 2000 benchmarks, show that using our predecryption scheme can actually result in no increase in execution time despite an extra 128 cycle decryption latency per memory block access.

References

  1. T. Alexander and G. Kedem. Distributed Predictive Cache Design for High Performance Memory Systems. In the 2nd Intl. Symp. on High-Performance Computer Architecture, pages 254--263, 1996. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. M. J. Charney and A. P. Reeves. Generalized Correlation Based Hardware Prefetching. Tech. Rep. EE-CEG-95-1, Cornell University, 1995.Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. T. F. Chen and J. L. Baer. Reducing Memory Latency via Non-Blocking and Prefetching Cache. In the 5th Intl. Conf. on Architectural Support for Programming Languages and Operating Systems, pages 51--61, 1992. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. K. Farkas, P. Chow, N. Jouppi, and Z. Vranesic. Memory-system design considerations for dynamically-scheduled processors. In Proc. of the 24th Intl. Symp. on Computer Architecture, 1997. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. G. Hinton and D. Sager and M. Upton and D. Boggs and D. Carmean and A. Kyker and P. Roussel. The Microarchitecture of the Pentium 4 Processor. Intel Technology Journal, (First Quarter), 2001.Google ScholarGoogle Scholar
  6. T. Gilmont, J.-D. Legat, and J.-J. Quisquater. Enhancing the Security in the Memory Management Unit. In Proc. of the 25th EuroMicro Conf., 1999.Google ScholarGoogle Scholar
  7. A. Huang. Hacking the Xbox: An Introduction to Reverse Engineering. No Starch Press, San Francisco, CA, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. IBM. IBM Power4 System Architecture White Paper, 2002. http://www-1.ibm.com/servers/ eserver/pseries/hardware/whitepapers/power4.html.Google ScholarGoogle Scholar
  9. International Planning and Research Corporation. 6th BSA Global Software Piracy Study, 2001. http://www.bsa.org/resources/2001-05-21.55.pdf.Google ScholarGoogle Scholar
  10. D. Joseph and D. Grunwald. Prefetching Using Markov Predictors. In the 24th Intl. Symp. on Computer Architecture, pages 252--263, 1997. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. N. Jouppi. Improving Direct-Mapped Cache Performance by the Addition of a Small Fully-Associative Cache and Prefetch Buffers. In the 17th Intl. Symp. on Computer Architecture, pages 364--373, 1990. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. A. Lai, C. Fide, and B. Falsafi. Dead-Block Prediction and Dead-Block Correlating Prefetchers. In the 28th Intl. Symp. on Computer Architecture, pages 144--154, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. D. Lie, J. Mitchell, C. Thekkath, and M. Horowitz. Specifying and Verifying Hardware for Tamper-Resistant Software. In IEEE Symp. on Security and Privacy, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. D. Lie, C. Thekkath, M. Mitchell, P. Lincoln, D. Boneh, J. Mitchell, and M. Horowitz. Architectural Support for Copy and Tamper Resistant Software. In Proc. of the 9th Intl. Conf. on Architectural Support for Programming Languages and Operating Systems, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. S. Palacharla and R. Kessler. Evaluating Stream Buffers as a Secondary Cache Replacement. In the 21st Intl. Symp. on Computer Architecture, pages 24--33, 1994. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. P. Schaumount, H. Kuo, and I. Verbauwhede. Unlocking the design secrets of a 2.29 gb/s rijndel processor. In Design Automation Conf., 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. T. Sherwood, S. Sair, and B. Calder. Predictor-Directed Stream Buffers. In the 33rd Intl. Symp. on Microarchitecture, pages 42--53, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Y. Solihin, J. Lee, and J. Torrellas. Using a user-level memory thread for correlation prefetching. In 29th Intl. Symp. on Computer Architecture (ISCA), 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Standard Performance Evaluation Corporation. Spec benchmarks. http://www.spec.org, 2000.Google ScholarGoogle Scholar
  20. G. Suh, D. Clarke, B. Gassend, M. van Dijk, and S. Devadas. Efficient Memory Integrity Verification and Encryption for Secure Processor. In Proc. of the 36th Intl. Symp. on Microarchitecture, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. J. Yang, Y. Zhang, and L. Gao. Fast Secure Processor for Inhibiting Software Piracy and Tampering. In Proc. of the 36th Intl. Symp. on Microarchitecture, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Memory predecryption: hiding the latency overhead of memory encryption

          Recommendations

          Comments

          Login options

          Check if you have access through your login credentials or your institution to get full access on this article.

          Sign in

          Full Access

          • Published in

            cover image ACM SIGARCH Computer Architecture News
            ACM SIGARCH Computer Architecture News  Volume 33, Issue 1
            Special issue: Workshop on architectural support for security and anti-virus (WASSA)
            March 2005
            159 pages
            ISSN:0163-5964
            DOI:10.1145/1055626
            Issue’s Table of Contents

            Copyright © 2005 Authors

            Publisher

            Association for Computing Machinery

            New York, NY, United States

            Publication History

            • Published: 1 March 2005

            Check for updates

            Qualifiers

            • article

          PDF Format

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader