heterogeneous fpga
Recently Published Documents


TOTAL DOCUMENTS

58
(FIVE YEARS 15)

H-INDEX

8
(FIVE YEARS 1)

2022 ◽  
Author(s):  
Hongyang Zhao ◽  
WangWei Hui ◽  
Qing Ye ◽  
Kaicheng Huang ◽  
Qiushuai Shi ◽  
...  

Integration ◽  
2021 ◽  
Vol 77 ◽  
pp. 180-192
Author(s):  
Hoang-Gia Vu ◽  
Takashi Nakada ◽  
Yasuhiko Nakashima

2020 ◽  
Vol 31 (12) ◽  
pp. 2968-2980 ◽  
Author(s):  
Ruixuan Li ◽  
Qi Yang ◽  
Yuhua Li ◽  
Xiwu Gu ◽  
Weijun Xiao ◽  
...  
Keyword(s):  

2020 ◽  
Vol 77 ◽  
pp. 103174
Author(s):  
Zhangqin Huang ◽  
Shuo Zhang ◽  
Han Gao ◽  
Xiaobo Zhang ◽  
Shengqi Yang

2020 ◽  
Vol 59 (25) ◽  
pp. 7540
Author(s):  
Daoming Dong ◽  
Youchao Wang ◽  
Andrew Kadis ◽  
Timothy D. Wilkinson

Author(s):  
Zane Weissman ◽  
Thore Tiemann ◽  
Daniel Moghimi ◽  
Evan Custodio ◽  
Thomas Eisenbarth ◽  
...  

After years of development, FPGAs are finally making an appearance on multi-tenant cloud servers. Heterogeneous FPGA-CPU microarchitectures require reassessment of common assumptions about isolation and security boundaries, as they introduce new attack vectors and vulnerabilities. In this work, we analyze the memory and cache subsystem and study Rowhammer and cache attacks enabled by two proposed heterogeneous FPGA-CPU platforms from Intel: the Arria 10 GX with an integrated FPGA-CPU platform, and the Arria 10 GX PAC expansion card which connects the FPGA to the CPU via the PCIe interface. We demonstrate JackHammer, a novel, efficient, and stealthy Rowhammer from the FPGA to the host’s main memory. Our results indicate that a malicious FPGA can perform twice as fast as a typical Rowhammer from the CPU on the same system and causes around four times as many bit flips as the CPU attack. We demonstrate the efficacy of JackHammer from the FPGA through a realistic fault attack on the WolfSSL RSA signing implementation that reliably causes a fault after an average of fifty-eight RSA signatures, 25% faster than a CPU Rowhammer. In some scenarios our JackHammer attack produces faulty signatures more than three times more often and almost three times faster than a conventional CPU Rowhammer. Finally, we systematically analyze new cache attacks in these environments following demonstration of a cache covert channel across FPGA and CPU.


Sign in / Sign up

Export Citation Format

Share Document