首页 > 最新文献

2018 55th ACM/ESDA/IEEE Design Automation Conference (DAC)最新文献

英文 中文
Soft-FET: Phase transition material assisted Soft switching F ield E ffect T ransistor for supply voltage droop mitigation 软场效应晶体管:相变材料辅助软开关场效应晶体管,用于缓解电源电压下降
Pub Date : 2018-06-24 DOI: 10.1145/3195970.3196117
S. Teja, J. Kulkarni
Phase Transition Material (PTM) assisted novel soft switching transistor architecture named "Soft-FET" is proposed for supply voltage droop mitigation. By utilizing the abrupt phase transition mechanism in PTMs, the proposed Soft-FET achieves soft switching of the gate input of a logic gate resulting in reduced peak switching current as well as steep current variations (di/dt). In addition, the Soft-FET incurs lower delay penalty across a wide voltage range compared to various baseline Complementary Metal Oxide Semiconductor (CMOS) logic gate variants for the same peak current. We perform a detailed PTM parameter optimization for optimum Soft-FET performance. Soft-FETs when used as power gates achieve ~20mV lower supply droop and when used as an I/O buffer achieves 46% lower ground bounce with 8.8% improved energy efficiency.
提出了一种基于相变材料(PTM)的新型软开关晶体管结构——软场效应管(soft - fet)。通过利用ptm中的突然相变机制,所提出的软场效应管实现了逻辑门的门输入的软开关,从而降低了峰值开关电流以及陡峭的电流变化(di/dt)。此外,对于相同的峰值电流,与各种基线互补金属氧化物半导体(CMOS)逻辑门变体相比,软场效应管在宽电压范围内产生更低的延迟惩罚。我们进行了详细的PTM参数优化,以获得最佳的软场效应管性能。当用作电源门时,软场效应管可以实现~20mV的低电压,当用作I/O缓冲器时,可以实现46%的低地面反弹,提高8.8%的能源效率。
{"title":"Soft-FET: Phase transition material assisted Soft switching F ield E ffect T ransistor for supply voltage droop mitigation","authors":"S. Teja, J. Kulkarni","doi":"10.1145/3195970.3196117","DOIUrl":"https://doi.org/10.1145/3195970.3196117","url":null,"abstract":"Phase Transition Material (PTM) assisted novel soft switching transistor architecture named \"Soft-FET\" is proposed for supply voltage droop mitigation. By utilizing the abrupt phase transition mechanism in PTMs, the proposed Soft-FET achieves soft switching of the gate input of a logic gate resulting in reduced peak switching current as well as steep current variations (di/dt). In addition, the Soft-FET incurs lower delay penalty across a wide voltage range compared to various baseline Complementary Metal Oxide Semiconductor (CMOS) logic gate variants for the same peak current. We perform a detailed PTM parameter optimization for optimum Soft-FET performance. Soft-FETs when used as power gates achieve ~20mV lower supply droop and when used as an I/O buffer achieves 46% lower ground bounce with 8.8% improved energy efficiency.","PeriodicalId":6491,"journal":{"name":"2018 55th ACM/ESDA/IEEE Design Automation Conference (DAC)","volume":"16 1","pages":"1-6"},"PeriodicalIF":0.0,"publicationDate":"2018-06-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"73505849","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
It’s Hammer Time: How to Attack (Rowhammer-based) DRAM-PUFs 这是锤子时间:如何攻击(基于rowhhammer) DRAM-PUFs
Pub Date : 2018-06-24 DOI: 10.1145/3195970.3196065
Shaza Zeitouni, David Gens, A. Sadeghi
Physically Unclonable Functions (PUFs) are still considered promising technology as building blocks in cryptographic protocols. While most PUFs require dedicated circuitry, recent research leverages DRAM hardware for PUFs due to its intrinsic properties and wide deployment. Recently, a new memory-based PUF was proposed that utilizes the infamous Rowhammer effect in DRAM. In this paper, we show two remote attacks on DRAM-based PUFs. First, a DoS attack that exploits the Rowhammer effect to manipulate PUF responses. Second, a modeling attack that predicts PUF responses by observing few challenge-response pairs. Our results indicate that DRAM may not be suitable for PUFs.
物理不可克隆函数(puf)仍然被认为是有前途的技术,可以作为加密协议的构建块。虽然大多数puf需要专用电路,但由于其固有特性和广泛部署,最近的研究利用DRAM硬件用于puf。最近,一种新的基于内存的PUF被提出,它利用了DRAM中臭名昭著的Rowhammer效应。在本文中,我们展示了对基于dram的puf的两种远程攻击。首先,DoS攻击利用Rowhammer效应来操纵PUF响应。第二,通过观察几个挑战-响应对来预测PUF响应的建模攻击。我们的结果表明,DRAM可能不适合puf。
{"title":"It’s Hammer Time: How to Attack (Rowhammer-based) DRAM-PUFs","authors":"Shaza Zeitouni, David Gens, A. Sadeghi","doi":"10.1145/3195970.3196065","DOIUrl":"https://doi.org/10.1145/3195970.3196065","url":null,"abstract":"Physically Unclonable Functions (PUFs) are still considered promising technology as building blocks in cryptographic protocols. While most PUFs require dedicated circuitry, recent research leverages DRAM hardware for PUFs due to its intrinsic properties and wide deployment. Recently, a new memory-based PUF was proposed that utilizes the infamous Rowhammer effect in DRAM. In this paper, we show two remote attacks on DRAM-based PUFs. First, a DoS attack that exploits the Rowhammer effect to manipulate PUF responses. Second, a modeling attack that predicts PUF responses by observing few challenge-response pairs. Our results indicate that DRAM may not be suitable for PUFs.","PeriodicalId":6491,"journal":{"name":"2018 55th ACM/ESDA/IEEE Design Automation Conference (DAC)","volume":"93 1","pages":"1-6"},"PeriodicalIF":0.0,"publicationDate":"2018-06-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"85503498","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 11
Invited: Reconciling Remote Attestation and Safety-Critical Operation on Simple IoT Devices 邀请:协调简单物联网设备上的远程认证和安全关键操作
Pub Date : 2018-06-24 DOI: 10.1145/3195970.3199853
Xavier Carpent, Karim Eldefrawy, Norrathep Rattanavipanon, A. Sadeghi, G. Tsudik
Remote attestation (RA) is a means of malware detection, typically realized as an interaction between a trusted verifier and a potentially compromised remote device (prover). RA is especially relevant for low-end embedded devices that are incapable of protecting themselves against malware infection. Most current RA techniques require on-demand and uninterruptible (atomic) operation. The former fails to detect transient malware that enters and leaves between successive RA instances; the latter involves performing potentially time-consuming computation over prover's memory and/or storage, which can be harmful to the device's safety-critical functionality and general availability. However, relaxing either on-demand or atomic RA operation is tricky and prone to vulnerabilities. This paper identifies some issues that arise in reconciling requirements of safety-critical operation with those of secure remote attestation, including detection of transient and self-relocating malware. It also investigates mitigation techniques, including periodic self-measurements as well as interruptible attestation modality that involves shuffled memory traversals and various memory locking mechanisms.
远程认证(RA)是恶意软件检测的一种手段,通常通过受信任的验证者和可能受到损害的远程设备(证明者)之间的交互来实现。RA尤其适用于无法保护自己免受恶意软件感染的低端嵌入式设备。大多数当前的RA技术需要按需和不间断(原子)操作。前者无法检测在连续的RA实例之间进入和离开的瞬态恶意软件;后者涉及在证明者的内存和/或存储上执行可能耗时的计算,这可能对设备的安全关键功能和一般可用性有害。然而,放松按需或原子RA操作很棘手,而且容易出现漏洞。本文确定了在协调安全关键操作需求与安全远程认证需求时出现的一些问题,包括检测瞬态和自我重新定位的恶意软件。它还研究了缓解技术,包括定期自我测量以及涉及打乱内存遍历和各种内存锁定机制的可中断证明模式。
{"title":"Invited: Reconciling Remote Attestation and Safety-Critical Operation on Simple IoT Devices","authors":"Xavier Carpent, Karim Eldefrawy, Norrathep Rattanavipanon, A. Sadeghi, G. Tsudik","doi":"10.1145/3195970.3199853","DOIUrl":"https://doi.org/10.1145/3195970.3199853","url":null,"abstract":"Remote attestation (RA) is a means of malware detection, typically realized as an interaction between a trusted verifier and a potentially compromised remote device (prover). RA is especially relevant for low-end embedded devices that are incapable of protecting themselves against malware infection. Most current RA techniques require on-demand and uninterruptible (atomic) operation. The former fails to detect transient malware that enters and leaves between successive RA instances; the latter involves performing potentially time-consuming computation over prover's memory and/or storage, which can be harmful to the device's safety-critical functionality and general availability. However, relaxing either on-demand or atomic RA operation is tricky and prone to vulnerabilities. This paper identifies some issues that arise in reconciling requirements of safety-critical operation with those of secure remote attestation, including detection of transient and self-relocating malware. It also investigates mitigation techniques, including periodic self-measurements as well as interruptible attestation modality that involves shuffled memory traversals and various memory locking mechanisms.","PeriodicalId":6491,"journal":{"name":"2018 55th ACM/ESDA/IEEE Design Automation Conference (DAC)","volume":"144 1","pages":"1-6"},"PeriodicalIF":0.0,"publicationDate":"2018-06-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"82917066","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 8
WB-Trees: A Meshed Tree Representation for FinFET Analog Layout Designs* WB-Trees:用于FinFET模拟布局设计的网格树表示法*
Pub Date : 2018-06-24 DOI: 10.1145/3195970.3196137
Yu-Sheng Lu, Yu-Hsuan Chang, Yao-Wen Chang
The emerging design requirements with the FinFET technology, along with traditional geometrical constraints, make the FinFET-based analog placement even more challenging. Previous works can handle only partial FinFET-induced design constraints because some new constraints are intrinsically different from the traditional ones; as a result, directly extending previous methods to handle FinFET-induced constraints would incur solution quality degradation and runtime overhead. To remedy these disadvantages, we present a new hybrid graph (meshed tree) representation of a window mesh and CB-trees (namely, WB-trees) and a new placement flow with effective and efficient schemes to simultaneously handle FinFET-based design constraints and traditional ones. Experimental results based on industrial designs with various constraints show that our placer outperforms published works in both solution quality and runtime.
FinFET技术的新兴设计要求,以及传统的几何限制,使得基于FinFET的模拟放置更具挑战性。由于一些新的约束与传统的约束有着本质的不同,以往的工作只能处理部分finfet诱导的设计约束;因此,直接扩展以前的方法来处理finfet引起的约束将导致解决方案质量下降和运行时开销。为了弥补这些缺点,我们提出了一种新的混合图(网格树)表示窗口网格和cb树(即wb树),以及一种新的放置流,该流具有有效和高效的方案,可以同时处理基于finfet的设计约束和传统的设计约束。基于各种约束条件的工业设计的实验结果表明,我们的砂矿机在解决质量和运行时间方面都优于已发表的作品。
{"title":"WB-Trees: A Meshed Tree Representation for FinFET Analog Layout Designs*","authors":"Yu-Sheng Lu, Yu-Hsuan Chang, Yao-Wen Chang","doi":"10.1145/3195970.3196137","DOIUrl":"https://doi.org/10.1145/3195970.3196137","url":null,"abstract":"The emerging design requirements with the FinFET technology, along with traditional geometrical constraints, make the FinFET-based analog placement even more challenging. Previous works can handle only partial FinFET-induced design constraints because some new constraints are intrinsically different from the traditional ones; as a result, directly extending previous methods to handle FinFET-induced constraints would incur solution quality degradation and runtime overhead. To remedy these disadvantages, we present a new hybrid graph (meshed tree) representation of a window mesh and CB-trees (namely, WB-trees) and a new placement flow with effective and efficient schemes to simultaneously handle FinFET-based design constraints and traditional ones. Experimental results based on industrial designs with various constraints show that our placer outperforms published works in both solution quality and runtime.","PeriodicalId":6491,"journal":{"name":"2018 55th ACM/ESDA/IEEE Design Automation Conference (DAC)","volume":"39 1","pages":"1-6"},"PeriodicalIF":0.0,"publicationDate":"2018-06-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"83041525","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
INVITED: BaseJump STL: SystemVerilog Needs a Standard Template Library for Hardware Design 邀请:BaseJump STL: SystemVerilog需要硬件设计的标准模板库
Pub Date : 2018-06-24 DOI: 10.1145/3195970.3199848
M. Taylor
We propose a Standard Template Library (STL) for synthesizeable SystemVerilog that sharply reduces the time required to design digital circuits. We overview the principles that underly the design of the open-source BaseJump STL, including light-weight latency-insensitive interfaces that yield fast microarchitectures and low bug density; thin handshaking rules; fast porting of hardened chip regions across nodes; pervasive parameterization and specialization, and static error checking. We suggest extensions to SystemVerilog that will make it a more functional design language, and discuss our validation, including with the DARPA CRAFT-sponsored 16nm TSMC Celerity SoC with 511 RISC-V cores and 385M transistors. 80% of the modules for the design were instantiated directly from BaseJump STL, reducing verification time, accelerating development, and showing the promise of the approach.
我们提出了一个标准模板库(STL)用于可合成的SystemVerilog,它大大减少了设计数字电路所需的时间。我们概述了开源BaseJump STL设计的基本原则,包括轻量级延迟不敏感接口,可产生快速微架构和低bug密度;细握手规则;跨节点快速移植硬化芯片区域;普遍参数化和专门化,以及静态错误检查。我们建议扩展SystemVerilog,使其成为一个更实用的设计语言,并讨论我们的验证,包括与DARPA craft赞助的16纳米台积电加速SoC, 511 RISC-V内核和385M晶体管。80%的设计模块直接从BaseJump STL实例化,减少了验证时间,加速了开发,并展示了该方法的前景。
{"title":"INVITED: BaseJump STL: SystemVerilog Needs a Standard Template Library for Hardware Design","authors":"M. Taylor","doi":"10.1145/3195970.3199848","DOIUrl":"https://doi.org/10.1145/3195970.3199848","url":null,"abstract":"We propose a Standard Template Library (STL) for synthesizeable SystemVerilog that sharply reduces the time required to design digital circuits. We overview the principles that underly the design of the open-source BaseJump STL, including light-weight latency-insensitive interfaces that yield fast microarchitectures and low bug density; thin handshaking rules; fast porting of hardened chip regions across nodes; pervasive parameterization and specialization, and static error checking. We suggest extensions to SystemVerilog that will make it a more functional design language, and discuss our validation, including with the DARPA CRAFT-sponsored 16nm TSMC Celerity SoC with 511 RISC-V cores and 385M transistors. 80% of the modules for the design were instantiated directly from BaseJump STL, reducing verification time, accelerating development, and showing the promise of the approach.","PeriodicalId":6491,"journal":{"name":"2018 55th ACM/ESDA/IEEE Design Automation Conference (DAC)","volume":"32 1","pages":"1-6"},"PeriodicalIF":0.0,"publicationDate":"2018-06-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"84375572","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 14
DSA-Friendly Detailed Routing Considering Double Patterning and DSA Template Assignments* 考虑双重模式和DSA模板分配的DSA友好详细路由*
Pub Date : 2018-06-24 DOI: 10.1145/3195970.3196030
H. Yu, Yao-Wen Chang
As integrated circuit technology nodes continue to shrink, dense via distribution becomes a severe challenge, requiring multiple masks to avoid spacing violations in via layers. Meanwhile, the directed self-assembly (DSA) technique shows a great promise in via printing by employing feasible guiding templates. Combining DSA with double patterning lithography can significantly reduce the number of masks for via layers. In this paper, we propose a detailed routing algorithm considering DSA with DPL based on a conflict and compatibility graph model. A net planning algorithm is developed to reduce via-dense areas and determines a prerouting nets order, while the graph model is employed to capture the feature of DSA and DPL to better guide detailed routing. Besides, DSA grouping is performed for critical vias during detailed routing to avoid attracting more vias inserted in surrounding grids to reduce via-spacing violations. Experimental results demonstrate that our routing algorithm can effectively minimize the number of via spacing violations, with an even smaller total via count.
随着集成电路技术节点的不断缩小,密集的通孔分布成为一个严峻的挑战,需要多个掩模来避免在通孔层中违反间距。同时,定向自组装(DSA)技术通过采用可行的导向模板,在通孔打印中显示出巨大的应用前景。将DSA与双图案光刻相结合,可以显著减少通孔层的掩模数量。本文提出了一种基于冲突与兼容图模型的考虑DSA和DPL的详细路由算法。提出了一种网络规划算法来减少过密区域并确定预路由网络的顺序,同时利用图模型来捕捉DSA和DPL的特征,以更好地指导详细路由。此外,在详细布线时对关键过孔进行了DSA分组,避免吸引更多插入周围网格的过孔,以减少过孔间距违规。实验结果表明,我们的路由算法可以有效地减少穿越间隔违规的次数,并且总穿越数更小。
{"title":"DSA-Friendly Detailed Routing Considering Double Patterning and DSA Template Assignments*","authors":"H. Yu, Yao-Wen Chang","doi":"10.1145/3195970.3196030","DOIUrl":"https://doi.org/10.1145/3195970.3196030","url":null,"abstract":"As integrated circuit technology nodes continue to shrink, dense via distribution becomes a severe challenge, requiring multiple masks to avoid spacing violations in via layers. Meanwhile, the directed self-assembly (DSA) technique shows a great promise in via printing by employing feasible guiding templates. Combining DSA with double patterning lithography can significantly reduce the number of masks for via layers. In this paper, we propose a detailed routing algorithm considering DSA with DPL based on a conflict and compatibility graph model. A net planning algorithm is developed to reduce via-dense areas and determines a prerouting nets order, while the graph model is employed to capture the feature of DSA and DPL to better guide detailed routing. Besides, DSA grouping is performed for critical vias during detailed routing to avoid attracting more vias inserted in surrounding grids to reduce via-spacing violations. Experimental results demonstrate that our routing algorithm can effectively minimize the number of via spacing violations, with an even smaller total via count.","PeriodicalId":6491,"journal":{"name":"2018 55th ACM/ESDA/IEEE Design Automation Conference (DAC)","volume":"11 1","pages":"1-6"},"PeriodicalIF":0.0,"publicationDate":"2018-06-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"85398351","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
Generalized Augmented Lagrangian and Its Applications to VLSI Global Placement* 广义增广拉格朗日及其在VLSI全局布局中的应用*
Pub Date : 2018-06-24 DOI: 10.1145/3195970.3196057
Ziran Zhu, Jianli Chen, Zheng Peng, Wen-xing Zhu, Yao-Wen Chang
Global placement dominates the circuit placement process in its solution quality and efficiency. With increasing design complexity and various design constraints, it is desirable to develop an efficient, high-quality global placement algorithm for modern large-scale circuit designs. In this paper, we first analyze the properties of four nonlinear optimization methods (the quadratic penalty method, the Lagrange multiplier method, and two augmented Lagrangian methods) for global placement, and then develop a generalized augmented Lagrangian method to solve this problem. Our proposed method preserves the advantages of the quadratic penalty method and the augmented Lagrangian method, and provides a smooth progress from the quadratic penalty method to the augmented Lagrangian method. We prove that the proposed generalized augmented Lagrangian method is globally convergent for the original global placement problem, even with different constraints. Compared with the other four popular optimization methods, experimental results show that our method achieves the best quality and is robust for handling different objectives. In particular, our generalized augmented Lagrangian formulation is theoretically sound and can solve generic large-scale constrained nonlinear optimization problems, which are widely used in many fields.
整体布局在解决方案的质量和效率上占主导地位。随着设计复杂性的增加和各种设计约束的增加,开发一种高效、高质量的全局布局算法是现代大规模电路设计的迫切需要。本文首先分析了全局布局的四种非线性优化方法(二次惩罚法、拉格朗日乘子法和两种增广拉格朗日方法)的性质,然后提出了一种广义增广拉格朗日方法来解决这一问题。该方法保留了二次惩罚法和增广拉格朗日法的优点,并提供了从二次惩罚法到增广拉格朗日法的平滑过渡。证明了所提出的广义增广拉格朗日方法在不同约束条件下具有全局收敛性。实验结果表明,与其他四种常用的优化方法相比,本文方法具有较好的优化效果,并且对不同目标具有较强的鲁棒性。特别是,我们的广义增广拉格朗日公式在理论上是合理的,可以解决一般的大规模约束非线性优化问题,在许多领域得到了广泛的应用。
{"title":"Generalized Augmented Lagrangian and Its Applications to VLSI Global Placement*","authors":"Ziran Zhu, Jianli Chen, Zheng Peng, Wen-xing Zhu, Yao-Wen Chang","doi":"10.1145/3195970.3196057","DOIUrl":"https://doi.org/10.1145/3195970.3196057","url":null,"abstract":"Global placement dominates the circuit placement process in its solution quality and efficiency. With increasing design complexity and various design constraints, it is desirable to develop an efficient, high-quality global placement algorithm for modern large-scale circuit designs. In this paper, we first analyze the properties of four nonlinear optimization methods (the quadratic penalty method, the Lagrange multiplier method, and two augmented Lagrangian methods) for global placement, and then develop a generalized augmented Lagrangian method to solve this problem. Our proposed method preserves the advantages of the quadratic penalty method and the augmented Lagrangian method, and provides a smooth progress from the quadratic penalty method to the augmented Lagrangian method. We prove that the proposed generalized augmented Lagrangian method is globally convergent for the original global placement problem, even with different constraints. Compared with the other four popular optimization methods, experimental results show that our method achieves the best quality and is robust for handling different objectives. In particular, our generalized augmented Lagrangian formulation is theoretically sound and can solve generic large-scale constrained nonlinear optimization problems, which are widely used in many fields.","PeriodicalId":6491,"journal":{"name":"2018 55th ACM/ESDA/IEEE Design Automation Conference (DAC)","volume":"110 9 1","pages":"1-6"},"PeriodicalIF":0.0,"publicationDate":"2018-06-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"75695200","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 14
Side-channel security of superscalar CPUs : Evaluating the Impact of Micro-architectural Features 超标量cpu的侧通道安全性:评估微架构特性的影响
Pub Date : 2018-06-24 DOI: 10.1145/3195970.3196112
Alessandro Barenghi, Gerardo Pelosi
Side-channel attacks are performed on increasingly complex targets, starting to threaten superscalar CPUs supporting a complete operating system. The difficulty of both assessing the vulnerability of a device to them, and validating the effectiveness of countermeasures is increasing as a consequence. In this work we prove that assessing the side-channel vulnerability of a software implementation running on a CPU should take into account the microarchitectural features of the CPU itself. We characterize the impact of microarchitectural features and prove the effectiveness of such an approach attacking a dual-core superscalar CPU.
侧信道攻击的目标越来越复杂,开始威胁支持完整操作系统的超标量cpu。因此,评估设备对它们的脆弱性以及验证对策有效性的难度正在增加。在这项工作中,我们证明了评估运行在CPU上的软件实现的侧信道漏洞应该考虑CPU本身的微架构特征。我们描述了微架构特征的影响,并证明了这种方法攻击双核超标量CPU的有效性。
{"title":"Side-channel security of superscalar CPUs : Evaluating the Impact of Micro-architectural Features","authors":"Alessandro Barenghi, Gerardo Pelosi","doi":"10.1145/3195970.3196112","DOIUrl":"https://doi.org/10.1145/3195970.3196112","url":null,"abstract":"Side-channel attacks are performed on increasingly complex targets, starting to threaten superscalar CPUs supporting a complete operating system. The difficulty of both assessing the vulnerability of a device to them, and validating the effectiveness of countermeasures is increasing as a consequence. In this work we prove that assessing the side-channel vulnerability of a software implementation running on a CPU should take into account the microarchitectural features of the CPU itself. We characterize the impact of microarchitectural features and prove the effectiveness of such an approach attacking a dual-core superscalar CPU.","PeriodicalId":6491,"journal":{"name":"2018 55th ACM/ESDA/IEEE Design Automation Conference (DAC)","volume":"38 1","pages":"1-6"},"PeriodicalIF":0.0,"publicationDate":"2018-06-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"78556146","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 19
Efficient Multi-Layer Obstacle-Avoiding Region-to-Region Rectilinear Steiner Tree Construction* 高效多层避障区域到区域的直线斯坦纳树构造*
Pub Date : 2018-06-24 DOI: 10.1145/3195970.3196040
Run-Yi Wang, C. Pai, Jun-Jie Wang, Hsiang-Ting Wen, Yu-Cheng Pai, Yao-Wen Chang, James CM Li, J. H. Jiang
As Engineering Change Order (ECO) has attracted substantial attention in modern VLSI design, the open net problem, which aims at constructing a shortest obstacle-avoiding path to reconnect the net shapes in an open net, becomes more critical in the ECO stage. This paper addresses a multi-layer obstacle-avoiding region-to-region Steiner minimal tree (SMT) construction problem that connects all net shapes by edges on a layer or vias between layers, and avoids running through any obstacle with a minimal total cost. Existing multi-layer obstacle-avoiding SMT algorithms consider pin-to-pin connections instead of region-to-region ones, which would limit the solution quality due to its lacking region information. In this paper, we present an efficient algorithm based on our new multi-layer obstacle-avoiding region-to-region spanning graph to solve the addressed problem, which guarantees to find an optimal solution for a net connecting two regions on a single layer. Experimental results show that our algorithm outperforms all the participating routers of the 2017 CAD Contest at ICCAD in both solution quality and runtime.
随着工程变更顺序(ECO)在现代VLSI设计中受到越来越多的关注,开放式网络问题在ECO阶段变得越来越重要,该问题旨在构建一个最短的避障路径来重新连接开放网络中的网络形状。本文研究了一种多层避障区域到区域的斯坦纳最小树(SMT)构造问题,该问题通过层上的边或层间的通孔连接所有网形状,并以最小的总成本避免通过任何障碍物。现有的多层避阻SMT算法考虑的是pin-to-pin连接,而不是region-to-region连接,由于缺乏region信息,会限制解的质量。在本文中,我们提出了一种基于我们的新的多层避障区域到区域生成图的高效算法来解决所述问题,该算法保证了在单层连接两个区域的网络中找到最优解。实验结果表明,该算法在求解质量和运行时间上都优于ICCAD 2017年CAD竞赛的所有参赛路由器。
{"title":"Efficient Multi-Layer Obstacle-Avoiding Region-to-Region Rectilinear Steiner Tree Construction*","authors":"Run-Yi Wang, C. Pai, Jun-Jie Wang, Hsiang-Ting Wen, Yu-Cheng Pai, Yao-Wen Chang, James CM Li, J. H. Jiang","doi":"10.1145/3195970.3196040","DOIUrl":"https://doi.org/10.1145/3195970.3196040","url":null,"abstract":"As Engineering Change Order (ECO) has attracted substantial attention in modern VLSI design, the open net problem, which aims at constructing a shortest obstacle-avoiding path to reconnect the net shapes in an open net, becomes more critical in the ECO stage. This paper addresses a multi-layer obstacle-avoiding region-to-region Steiner minimal tree (SMT) construction problem that connects all net shapes by edges on a layer or vias between layers, and avoids running through any obstacle with a minimal total cost. Existing multi-layer obstacle-avoiding SMT algorithms consider pin-to-pin connections instead of region-to-region ones, which would limit the solution quality due to its lacking region information. In this paper, we present an efficient algorithm based on our new multi-layer obstacle-avoiding region-to-region spanning graph to solve the addressed problem, which guarantees to find an optimal solution for a net connecting two regions on a single layer. Experimental results show that our algorithm outperforms all the participating routers of the 2017 CAD Contest at ICCAD in both solution quality and runtime.","PeriodicalId":6491,"journal":{"name":"2018 55th ACM/ESDA/IEEE Design Automation Conference (DAC)","volume":"50 1","pages":"1-6"},"PeriodicalIF":0.0,"publicationDate":"2018-06-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"84550224","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 10
Formal Security Verification of Concurrent Firmware in SoCs using Instruction-Level Abstraction for Hardware* 基于硬件指令级抽象的soc并发固件形式化安全验证*
Pub Date : 2018-06-24 DOI: 10.1145/3195970.3196055
Bo-Yuan Huang, Sayak Ray, Aarti Gupta, Jason M. Fung, S. Malik
Formal security verification of firmware interacting with hardware in modern Systems-on-Chip (SoCs) is a critical research problem. This faces the following challenges: (1) design complexity and heterogeneity, (2) semantics gaps between software and hardware, (3) concurrency between firmware/hardware and between Intellectual Property Blocks (IPs), and (4) expensive bit-precise reasoning. In this paper, we present a co-verification methodology to address these challenges. We model hardware using the Instruction-Level Abstraction (ILA), capturing firmware-visible behavior at the architecture level. This enables integrating hardware behavior with firmware in each IP into a single thread. The co-verification with multiple firmware across IPs is formulated as a multi-threaded program verification problem, for which we leverage software verification techniques. We also propose an optimization using abstraction to prevent expensive bit-precise reasoning. The evaluation of our methodology on an industry SoC Secure Boot design demonstrates its applicability in SoC security verification.
在现代片上系统(soc)中,固件与硬件交互的正式安全验证是一个关键的研究问题。这面临着以下挑战:(1)设计复杂性和异质性,(2)软件和硬件之间的语义差距,(3)固件/硬件之间以及知识产权块(ip)之间的并发性,以及(4)昂贵的位精确推理。在本文中,我们提出了一种共同验证方法来解决这些挑战。我们使用指令级抽象(Instruction-Level Abstraction, ILA)对硬件进行建模,在体系结构级别捕获固件可见的行为。这允许将每个IP中的硬件行为与固件集成到单个线程中。跨ip的多个固件的协同验证被制定为多线程程序验证问题,为此我们利用软件验证技术。我们还提出了一种使用抽象的优化方法,以防止昂贵的位精确推理。我们的方法在一个工业SoC安全启动设计上的评估表明了它在SoC安全验证中的适用性。
{"title":"Formal Security Verification of Concurrent Firmware in SoCs using Instruction-Level Abstraction for Hardware*","authors":"Bo-Yuan Huang, Sayak Ray, Aarti Gupta, Jason M. Fung, S. Malik","doi":"10.1145/3195970.3196055","DOIUrl":"https://doi.org/10.1145/3195970.3196055","url":null,"abstract":"Formal security verification of firmware interacting with hardware in modern Systems-on-Chip (SoCs) is a critical research problem. This faces the following challenges: (1) design complexity and heterogeneity, (2) semantics gaps between software and hardware, (3) concurrency between firmware/hardware and between Intellectual Property Blocks (IPs), and (4) expensive bit-precise reasoning. In this paper, we present a co-verification methodology to address these challenges. We model hardware using the Instruction-Level Abstraction (ILA), capturing firmware-visible behavior at the architecture level. This enables integrating hardware behavior with firmware in each IP into a single thread. The co-verification with multiple firmware across IPs is formulated as a multi-threaded program verification problem, for which we leverage software verification techniques. We also propose an optimization using abstraction to prevent expensive bit-precise reasoning. The evaluation of our methodology on an industry SoC Secure Boot design demonstrates its applicability in SoC security verification.","PeriodicalId":6491,"journal":{"name":"2018 55th ACM/ESDA/IEEE Design Automation Conference (DAC)","volume":"32 1","pages":"1-6"},"PeriodicalIF":0.0,"publicationDate":"2018-06-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"85492790","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 28
期刊
2018 55th ACM/ESDA/IEEE Design Automation Conference (DAC)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1