InvisiSpec: Making Speculative Execution Invisible in the Cache Hierarchy Mengjia Yany, Jiho Choiy, Dimitrios Skarlatos, Adam Morrison∗, Christopher W. Fletcher, and Josep Torrellas University of Illinois at Urbana-Champaign ∗Tel Aviv University fmyan8, jchoi42,
[email protected],
[email protected], fcwfletch,
[email protected] yAuthors contributed equally to this work. Abstract— Hardware speculation offers a major surface for the attacker’s choosing. Different types of attacks are possible, micro-architectural covert and side channel attacks. Unfortu- such as the victim code reading arbitrary memory locations nately, defending against speculative execution attacks is chal- by speculating that an array bounds check succeeds—allowing lenging. The reason is that speculations destined to be squashed execute incorrect instructions, outside the scope of what pro- the attacker to glean information through a cache-based side grammers and compilers reason about. Further, any change to channel, as shown in Figure 1. In this case, unlike in Meltdown, micro-architectural state made by speculative execution can leak there is no exception-inducing load. information. In this paper, we propose InvisiSpec, a novel strategy to 1 // cache line size is 64 bytes defend against hardware speculation attacks in multiprocessors 2 // secret value V is 1 byte 3 // victim code begins here: Fig. 1: Spectre variant 1 at- by making speculation invisible in the data cache hierarchy. 4 uint8 A[10]; tack example, where the at- InvisiSpec blocks micro-architectural covert and side channels 5 uint8 B[256∗64]; tacker obtains secret value V through the multiprocessor data cache hierarchy due to specula- 6 // B size : possible V values ∗ line size 7 void victim ( size t a) f stored at address X.