skip to main content
article

Improving Cost, Performance, and Security of Memory Encryption and Authentication

Published:01 May 2006Publication History
Skip Abstract Section

Abstract

Protection from hardware attacks such as snoopers and mod chips has been receiving increasing attention in computer architecture. This paper presents a new combined memory encryption/authentication scheme. Our new split counters for counter-mode encryption simultaneously eliminate counter overflow problems and reduce per-block counter size, and we also dramatically improve authentication performance and security by using the Galois/Counter Mode of operation (GCM), which leverages counter-mode encryption to reduce authentication latency and overlap it with memory accesses. Our results indicate that the split-counter scheme has a negligible overhead even with a small (32KB) counter cache and using only eight counter bits per data block. The combined encryption/authentication scheme has an IPC overhead of 5% on average across SPEC CPU 2000 benchmarks, which is a significant improvement over the 20% overhead of existing encryption/authentication schemes.

References

  1. {1} M. Bellare, A. Desai, E. Jokipii, and P. Rogaway. A concrete security treatment of symmetric encryption: Analysis of the des modes of operation. In Proc. 38th Symp. on Foundations of Computer Science, 1997. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. {2} M. Dworkin. Recommendation for Block Cipher Modes of Operation: The CCM Mode for Authentication and Confidentiality. National Institute of Standards and Technology, NIST Special Publication 800-38C, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. {3} FIPS Pub. 197. Specification for the Advanced Encryption Standard (AES). National Institute of Standards and Technology, Federal Information Processing Standards, 2001.Google ScholarGoogle Scholar
  4. {4} B. Gassend, G. Suh, D. Clarke, M. Dijk, and S. Devadas. Caches and Hash Trees for Efficient Memory Integrity Verification. In 9th Intl. Symp. on High Performance Computer Architecture, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. {5} T. Gilmont, J.-D. Legat, and J.-J. Quisquater. Enhancing the Security in the Memory Management Unit. In Proc. of the 25th EuroMicro Conf., 1999.Google ScholarGoogle Scholar
  6. {6} A. Huang. Hacking the Xbox: An Introduction to Reverse Engineering. No Starch Press, San Francisco, CA, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. {7} A. B. Huang. The Trusted PC: Skin-Deep Security. IEEE Computer, 35(10):103-105, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. {8} J. Renau, et al. SESC. http://sesc.sourceforge.net, 2004.Google ScholarGoogle Scholar
  9. {9} T. Kgil, L. Falk, and T. Mudge. ChipLock: Support for Secure Microarchitectures. In Workshop on Architectural Support for Security and Anti-Virus, 2004.Google ScholarGoogle Scholar
  10. {10} D. Lie, J. Mitchell, C. Thekkath, and M. Horowitz. Specifying and Verifying Hardware for Tamper-Resistant Software. In IEEE Symp. on Security and Privacy, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. {11} D. Lie, C. Thekkath, M. Mitchell, P. Lincoln, D. Boneh, J. MItchell, and M. Horowitz. Architectural Support for Copy and Tamper Resistant Software. In Proc. of the 9th Intl. Conf. on Architectural Support for Programming Languages and Operating Systems, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. {12} H. Lipmaa, P. Rogaway, and D. Wagner. Comments to NIST concerning AES Modes of Operations: CTR-Mode Encryption. http://csrc.nist.gov/CryptoToolkit/ modes/proposedmodes, 2000.Google ScholarGoogle Scholar
  13. {13} D. A. McGrew and J. Viega. The Galois/Counter Mode of Operation (GCM). Submission to NIST Modes of Operation Process. http://csrc.nist.gov/CryptoToolkit/ modes/proposedmodes, 2004.Google ScholarGoogle Scholar
  14. {14} R. Merkle. Secrecy, authentication, and public key systems. PhD thesis, Department of Electrical Engineering, Stanford University, 1979. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. {15} W. Shi, H.-H. Lee, M. Ghosh, and C. Lu. Architectural Support for High Speed Protection of Memory Integrity and Confidentiality in Multiprocessor Systems. In Intl. Conf. on Parallel Architectures and Compilation Techniques, pages 123-134, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. {16} W. Shi, H.-H. Lee, M. Ghosh, C. Lu, and A. Boldyreva. High Efficiency Counter Mode Security Architecture via Prediction and Precomputation. In 32nd Intl. Symp. on Computer Architecture, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. {17} W. Shi, H.-H. Lee, C. Lu, and M. Ghosh. Towards the Issues in Architectural Support for Protection of Software Execution. In Workshop on Architectureal Support for Security and Anti-virus, pages 1-10, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. {18} Standard Performance Evaluation Corporation. http://www.spec.org, 2004.Google ScholarGoogle Scholar
  19. {19} G. Suh, D. Clarke, B. Gassend, M. van Dijk, and S. Devadas. Efficient Memory Integrity Verification and Encryption for Secure Processor. In Proc. of the 36th Intl. Symp. on Microarchitecture , 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. {20} J. Yang, Y. Zhang, and L. Gao. Fast Secure Processor for Inhibiting Software Piracy and Tampering. In Proc. of the 36th Intl. Symp. on Microarchitecture, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. {21} Y. Zhang, L. Gao, J. Yang, X. Zhang, and R. Gupta. SENSS: Security Enhancement to Symmetric Shared Memory Multiprocessors. In Intl. Symp. on High-Performance Computer Architecture, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Improving Cost, Performance, and Security of Memory Encryption and Authentication

            Recommendations

            Comments

            Login options

            Check if you have access through your login credentials or your institution to get full access on this article.

            Sign in

            Full Access

            • Published in

              cover image ACM SIGARCH Computer Architecture News
              ACM SIGARCH Computer Architecture News  Volume 34, Issue 2
              May 2006
              383 pages
              ISSN:0163-5964
              DOI:10.1145/1150019
              Issue’s Table of Contents
              • cover image ACM Conferences
                ISCA '06: Proceedings of the 33rd annual international symposium on Computer Architecture
                June 2006
                383 pages
                ISBN:076952608X

              Copyright © 2006 Authors

              Publisher

              Association for Computing Machinery

              New York, NY, United States

              Publication History

              • Published: 1 May 2006

              Check for updates

              Qualifiers

              • article

            PDF Format

            View or Download as a PDF file.

            PDF

            eReader

            View online with eReader.

            eReader