Skip to main content

2024 | OriginalPaper | Buchkapitel

6. Contention-Based Threats Between Single-Tenant Cloud FPGA Instances

verfasst von : Ilias Giechaskiel, Shanquan Tian, Jakub Szefer

Erschienen in: Security of FPGA-Accelerated Cloud Computing Environments

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Excerpt

Public cloud infrastructures with FPGA-accelerated virtual machine (VM) instances allow for easy, on-demand access to reconfigurable hardware that users can program with their own designs. These VM instances can be used to accelerate machine learning, image and video manipulation, or genomic applications, for example, [5]. The potential benefits of the instances with FPGAs have resulted in numerous cloud providers including Amazon Web Services (AWS) [14], Alibaba [3], Baidu [20], and Tencent [57], giving public users direct access to FPGAs. However, providing users low-level access to upload their own hardware designs has resulted in serious implications for the security of cloud users and the cloud infrastructure itself. …

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
Section 6.4.5 shows that different setups can result in even higher bandwidths exceeding 20 kbps.
 
2
Assuming that slots within a server are assigned randomly, the probability of getting instances with shared SSDs given that they are already co-located in the same NUMA node is 33%: out of the three remaining slots in the same NUMA node, exactly one slot can be in an instance that shares the SSD.
 
Literatur
1.
Zurück zum Zitat Agne, A., Hangmann, H., Happe, M., Platzner, M., & Plessl, C. (2014). Seven recipes for setting your FPGA on fire—A cookbook on heat generators. Microprocessors and Microsystems, 38(8), 911–919.CrossRef Agne, A., Hangmann, H., Happe, M., Platzner, M., & Plessl, C. (2014). Seven recipes for setting your FPGA on fire—A cookbook on heat generators. Microprocessors and Microsystems, 38(8), 911–919.CrossRef
2.
Zurück zum Zitat Alam, M. M., Tajik, S., Ganji, F., Tehranipoor, M., & Forte, D. (2019). RAM-Jam: Remote temperature and voltage fault attack on FPGAs using memory collisions. In Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC). Alam, M. M., Tajik, S., Ganji, F., Tehranipoor, M., & Forte, D. (2019). RAM-Jam: Remote temperature and voltage fault attack on FPGAs using memory collisions. In Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC).
19.
Zurück zum Zitat Amouri, A., Bruguier, F., Kiamehr, S., Benoit, P., Torres, L., & Tahoori, M. (2014). Aging effects in FPGAs: An experimental analysis. In International Conference on Field Programmable Logic and Applications (FPL). Amouri, A., Bruguier, F., Kiamehr, S., Benoit, P., Torres, L., & Tahoori, M. (2014). Aging effects in FPGAs: An experimental analysis. In International Conference on Field Programmable Logic and Applications (FPL).
21.
Zurück zum Zitat Baker, G., & Lupo, C. (2017). TARUC: A topology-aware resource usability and contention benchmark. In ACM/SPEC International Conference on Performance Engineering (ICPE). Baker, G., & Lupo, C. (2017). TARUC: A topology-aware resource usability and contention benchmark. In ACM/SPEC International Conference on Performance Engineering (ICPE).
23.
Zurück zum Zitat Boemo, E., & López-Buedo, S. (1997). Thermal monitoring on FPGAs using ring-oscillators. In International Workshop on Field-Programmable Logic and Applications (FPL). Boemo, E., & López-Buedo, S. (1997). Thermal monitoring on FPGAs using ring-oscillators. In International Workshop on Field-Programmable Logic and Applications (FPL).
24.
Zurück zum Zitat Boutros, A., Hall, M., Papernot, N., & Betz, V. (2020). Neighbors from hell: Voltage attacks against deep learning accelerators on multi-tenant FPGAs. In International Conference on Field-Programmable Technology (FPT) Boutros, A., Hall, M., Papernot, N., & Betz, V. (2020). Neighbors from hell: Voltage attacks against deep learning accelerators on multi-tenant FPGAs. In International Conference on Field-Programmable Technology (FPT)
25.
Zurück zum Zitat Danalis, A., Marin, G., McCurdy, C., Meredith, J. S., Roth, P. C., Spafford, K., Tipparaju, V., & Vetter, J. S. (2010). The scalable heterogeneous computing (SHOC) benchmark suite. In Workshop on General-Purpose Processing on Graphics Processing Units (GPGPU). Danalis, A., Marin, G., McCurdy, C., Meredith, J. S., Roth, P. C., Spafford, K., Tipparaju, V., & Vetter, J. S. (2010). The scalable heterogeneous computing (SHOC) benchmark suite. In Workshop on General-Purpose Processing on Graphics Processing Units (GPGPU).
26.
Zurück zum Zitat Duan, S., Wang, W., Luo, Y., & Xu, X. (2021). A survey of recent attacks and mitigation on FPGA systems. In IEEE Computer Society Annual Symposium on VLSI (ISVLSI). Duan, S., Wang, W., Luo, Y., & Xu, X. (2021). A survey of recent attacks and mitigation on FPGA systems. In IEEE Computer Society Annual Symposium on VLSI (ISVLSI).
27.
Zurück zum Zitat Faraji, I., Mirsadeghi, S. H., & Afsahi, A. (2016). Topology-aware GPU selection on multi-GPU nodes. In IEEE International Parallel and Distributed Processing Symposium Workshops (IPDPSW). Faraji, I., Mirsadeghi, S. H., & Afsahi, A. (2016). Topology-aware GPU selection on multi-GPU nodes. In IEEE International Parallel and Distributed Processing Symposium Workshops (IPDPSW).
28.
Zurück zum Zitat Giechaskiel, I., Rasmussen, K. B., & Szefer, J. (2019). Measuring long wire leakage with ring oscillators in cloud FPGAs. In International Conference on Field Programmable Logic and Applications (FPL). Giechaskiel, I., Rasmussen, K. B., & Szefer, J. (2019). Measuring long wire leakage with ring oscillators in cloud FPGAs. In International Conference on Field Programmable Logic and Applications (FPL).
29.
Zurück zum Zitat Giechaskiel, I., Rasmussen, K. B., & Szefer, J. (2019). Reading between the dies: Cross-SLR covert channels on multi-tenant cloud FPGAs. In IEEE International Conference on Computer Design (ICCD). Giechaskiel, I., Rasmussen, K. B., & Szefer, J. (2019). Reading between the dies: Cross-SLR covert channels on multi-tenant cloud FPGAs. In IEEE International Conference on Computer Design (ICCD).
30.
Zurück zum Zitat Giechaskiel, I., Rasmussen, K. B., & Szefer, J. (2020). C3 APSULe: Cross-FPGA covert-channel attacks through power supply unit leakage. In IEEE Symposium on Security and Privacy (S&P). Giechaskiel, I., Rasmussen, K. B., & Szefer, J. (2020). C3 APSULe: Cross-FPGA covert-channel attacks through power supply unit leakage. In IEEE Symposium on Security and Privacy (S&P).
31.
Zurück zum Zitat Giechaskiel, I., & Szefer, J. (2020). Information leakage from FPGA routing and logic elements. In IEEE/ACM International Conference on Computer-Aided Design (ICCAD). Giechaskiel, I., & Szefer, J. (2020). Information leakage from FPGA routing and logic elements. In IEEE/ACM International Conference on Computer-Aided Design (ICCAD).
32.
Zurück zum Zitat Glamočanin, O., Coulon, L., Regazzoni, F., & Stojilović, M. (2020). Are cloud FPGAs really vulnerable to power analysis attacks? In Design, Automation & Test in Europe Conference & Exhibition (DATE). Glamočanin, O., Coulon, L., Regazzoni, F., & Stojilović, M. (2020). Are cloud FPGAs really vulnerable to power analysis attacks? In Design, Automation & Test in Europe Conference & Exhibition (DATE).
33.
Zurück zum Zitat Glamočanin, O., Mahmoud, D. G., Regazzoni, F., & Stojilović, M. (2021). Shared FPGAs and the holy grail: Protections against side-channel and fault attacks. In Design, Automation & Test in Europe Conference & Exhibition (DATE). Glamočanin, O., Mahmoud, D. G., Regazzoni, F., & Stojilović, M. (2021). Shared FPGAs and the holy grail: Protections against side-channel and fault attacks. In Design, Automation & Test in Europe Conference & Exhibition (DATE).
34.
Zurück zum Zitat Gnad, D. R. E., Oboril, F., & Tahoori, M. B. (2017). Voltage drop-based fault attacks on FPGAs using valid bitstreams. In International Conference on Field Programmable Logic and Applications (FPL). Gnad, D. R. E., Oboril, F., & Tahoori, M. B. (2017). Voltage drop-based fault attacks on FPGAs using valid bitstreams. In International Conference on Field Programmable Logic and Applications (FPL).
35.
Zurück zum Zitat Gobulukoglu, M., Drewes, C., Hunter, W., Kastner, R., & Richmond, D. (2021). Classifying computations on multi-tenant FPGAs. In Design Automation Conference (DAC). Gobulukoglu, M., Drewes, C., Hunter, W., Kastner, R., & Richmond, D. (2021). Classifying computations on multi-tenant FPGAs. In Design Automation Conference (DAC).
37.
Zurück zum Zitat Krautter, J., Gnad, D. R. E., & Tahoori, M. B. (2018). FPGAhammer: Remote voltage fault attacks on shared FPGAs, suitable for DFA on AES. Transactions on Cryptographic Hardware and Embedded Systems (TCHES), 2018(3), 44–68.CrossRef Krautter, J., Gnad, D. R. E., & Tahoori, M. B. (2018). FPGAhammer: Remote voltage fault attacks on shared FPGAs, suitable for DFA on AES. Transactions on Cryptographic Hardware and Embedded Systems (TCHES), 2018(3), 44–68.CrossRef
38.
Zurück zum Zitat Krautter, J., Gnad, D. R. E., & Tahoori, M. B. (2019). Mitigating electrical-level attacks towards secure multi-tenant FPGAs in the cloud. ACM Transactions on Reconfigurable Technology and Systems (TRETS)12(3). Krautter, J., Gnad, D. R. E., & Tahoori, M. B. (2019). Mitigating electrical-level attacks towards secure multi-tenant FPGAs in the cloud. ACM Transactions on Reconfigurable Technology and Systems (TRETS)12(3).
39.
Zurück zum Zitat La, T., Pham, K., Powell, J., & Koch, D. (2021). Denial-of-Service on FPGA-based cloud infrastructures – Attack and defense. Transactions on Cryptographic Hardware and Embedded Systems (TCHES)2021(3), 441–464.CrossRef La, T., Pham, K., Powell, J., & Koch, D. (2021). Denial-of-Service on FPGA-based cloud infrastructures – Attack and defense. Transactions on Cryptographic Hardware and Embedded Systems (TCHES)2021(3), 441–464.CrossRef
40.
Zurück zum Zitat La, T. M., Matas, K., Grunchevski, N., Pham, K. D., & Koch, D. (2020). FPGADefender: Malicious self-oscillator scanning for Xilinx UltraScale+ FPGAs. ACM Transactions on Reconfigurable Technology and Systems (TRETS), 13(3). La, T. M., Matas, K., Grunchevski, N., Pham, K. D., & Koch, D. (2020). FPGADefender: Malicious self-oscillator scanning for Xilinx UltraScale+ FPGAs. ACM Transactions on Reconfigurable Technology and Systems (TRETS), 13(3).
41.
Zurück zum Zitat Li, C., Sun, Y., Jin, L., Xu, L., Cao, Z., Fan, P., Kaeli, D., Ma, S., Guo, Y., & Yang, J. (2019). Priority-based PCIe scheduling for multi-tenant multi-GPU systems. IEEE Computer Architecture Letters (LCA), 18(2), 157–160.CrossRef Li, C., Sun, Y., Jin, L., Xu, L., Cao, Z., Fan, P., Kaeli, D., Ma, S., Guo, Y., & Yang, J. (2019). Priority-based PCIe scheduling for multi-tenant multi-GPU systems. IEEE Computer Architecture Letters (LCA), 18(2), 157–160.CrossRef
42.
Zurück zum Zitat López-Buedo, S., Garrido, J., & Boemo, E. (2000). Thermal testing on reconfigurable computers. IEEE Design & Test of Computers (D&T), 17(1), 84–91.CrossRef López-Buedo, S., Garrido, J., & Boemo, E. (2000). Thermal testing on reconfigurable computers. IEEE Design & Test of Computers (D&T), 17(1), 84–91.CrossRef
43.
Zurück zum Zitat López-Buedo, S., Garrido, J., & Boemo, E. (2002). Dynamically inserting, operating, and eliminating thermal sensors of FPGA-based systems. IEEE Transactions on Components and Packaging Technologies (TCAPT), 25(4), 561–566.CrossRef López-Buedo, S., Garrido, J., & Boemo, E. (2002). Dynamically inserting, operating, and eliminating thermal sensors of FPGA-based systems. IEEE Transactions on Components and Packaging Technologies (TCAPT), 25(4), 561–566.CrossRef
45.
Zurück zum Zitat Luo, Y., & Xu, X. (2020). A quantitative defense framework against power attacks on multi-tenant FPGA. In International Conference on Computer-Aided Design (ICCAD). Luo, Y., & Xu, X. (2020). A quantitative defense framework against power attacks on multi-tenant FPGA. In International Conference on Computer-Aided Design (ICCAD).
46.
Zurück zum Zitat Mahmoud, D. G., Lenders, V., & Stojilović, M. (2023). Electrical-level attacks on CPUs, FPGAs, and GPUs: Survey and implications in the heterogeneous era. ACM Computing Surveys (CSUR),55(3). Mahmoud, D. G., Lenders, V., & Stojilović, M. (2023). Electrical-level attacks on CPUs, FPGAs, and GPUs: Survey and implications in the heterogeneous era. ACM Computing Surveys (CSUR),55(3).
48.
Zurück zum Zitat Mirzargar, S. S., & Stojilović, M. (2019). Physical side-channel attacks and covert communication on FPGAs: A survey. In International Conference on Field Programmable Logic and Applications (FPL). Mirzargar, S. S., & Stojilović, M. (2019). Physical side-channel attacks and covert communication on FPGAs: A survey. In International Conference on Field Programmable Logic and Applications (FPL).
49.
Zurück zum Zitat Moini, S., Tian, S., Holcomb, D., Szefer, J., & Tessier, R. (2021). Remote power side-channel attacks on BNN accelerators in FPGAs. In Design, Automation & Test in Europe Conference & Exhibition (DATE). Moini, S., Tian, S., Holcomb, D., Szefer, J., & Tessier, R. (2021). Remote power side-channel attacks on BNN accelerators in FPGAs. In Design, Automation & Test in Europe Conference & Exhibition (DATE).
50.
Zurück zum Zitat Provelengios, G., Holcomb, D., & Tessier, R. (2020). Power Distribution Attacks in Multi-Tenant FPGAs. IEEE Transactions on Very Large Scale Integration (VLSI) Systems (TVLSI), 28(1). Provelengios, G., Holcomb, D., & Tessier, R. (2020). Power Distribution Attacks in Multi-Tenant FPGAs. IEEE Transactions on Very Large Scale Integration (VLSI) Systems (TVLSI), 28(1).
51.
Zurück zum Zitat Provelengios, G., Holcomb, D., & Tessier, R. (2021). Mitigating voltage attacks in multi-tenant FPGAs. ACM Transactions on Reconfigurable Technology and Systems (TRETS), 1(1). Provelengios, G., Holcomb, D., & Tessier, R. (2021). Mitigating voltage attacks in multi-tenant FPGAs. ACM Transactions on Reconfigurable Technology and Systems (TRETS), 1(1).
52.
Zurück zum Zitat Rakin, A. S., Luo, Y., Xu, X., & Fan, D. (2021). Deep-Dup: An adversarial weight duplication attack framework to crush deep neural network in multi-tenant FPGA. In USENIX Security Symposium. Rakin, A. S., Luo, Y., Xu, X., & Fan, D. (2021). Deep-Dup: An adversarial weight duplication attack framework to crush deep neural network in multi-tenant FPGA. In USENIX Security Symposium.
53.
Zurück zum Zitat Schaa, D., & Kaeli, D. (2009). Exploring the multiple-GPU design space. In IEEE International Parallel and Distributed Processing Symposium Workshops (IPDPSW). Schaa, D., & Kaeli, D. (2009). Exploring the multiple-GPU design space. In IEEE International Parallel and Distributed Processing Symposium Workshops (IPDPSW).
54.
Zurück zum Zitat Spafford, K., Meredith, J. S., & Vetter, J. S. (2011). Quantifying NUMA and contention effects in multi-GPU systems. In Workshop on General-Purpose Processing on Graphics Processing Units (GPGPU). Spafford, K., Meredith, J. S., & Vetter, J. S. (2011). Quantifying NUMA and contention effects in multi-GPU systems. In Workshop on General-Purpose Processing on Graphics Processing Units (GPGPU).
55.
Zurück zum Zitat Sugawara, T., Sakiyama, K., Nashimoto, S., Suzuki, D., & Nagatsuka, T. (2019). Oscillator without a combinatorial loop and its threat to FPGA in data centre. Electronics Letters,15(11), 640–642.CrossRef Sugawara, T., Sakiyama, K., Nashimoto, S., Suzuki, D., & Nagatsuka, T. (2019). Oscillator without a combinatorial loop and its threat to FPGA in data centre. Electronics Letters,15(11), 640–642.CrossRef
56.
Zurück zum Zitat Tan, M., Wan, J., Zho, Z., & Li, Z. (2021). Invisible probe: Timing attacks with PCIe congestion side-channel. In IEEE Symposium on Security and Privacy (S&P). Tan, M., Wan, J., Zho, Z., & Li, Z. (2021). Invisible probe: Timing attacks with PCIe congestion side-channel. In IEEE Symposium on Security and Privacy (S&P).
58.
Zurück zum Zitat Tian, S., Krzywosz, A., Giechaskiel, I., & Szefer, J. (2020). Cloud FPGA security with RO-based primitives. In International Conference on Field-Programmable Technology (FPT). Tian, S., Krzywosz, A., Giechaskiel, I., & Szefer, J. (2020). Cloud FPGA security with RO-based primitives. In International Conference on Field-Programmable Technology (FPT).
59.
Zurück zum Zitat Tian, S., & Szefer, J. (2019). Temporal thermal covert channels in cloud FPGAs. In ACM/SIGDA International Symposium on Field-Programmable Gate Arrays (FPGA). Tian, S., & Szefer, J. (2019). Temporal thermal covert channels in cloud FPGAs. In ACM/SIGDA International Symposium on Field-Programmable Gate Arrays (FPGA).
60.
Zurück zum Zitat Tian, S., Xiong, W., Giechaskiel, I., Rasmussen, K. B., & Szefer, J. (2020). Fingerprinting cloud FPGA infrastructures. In ACM/SIGDA International Symposium on Field-Programmable Gate Arrays (FPGA). Tian, S., Xiong, W., Giechaskiel, I., Rasmussen, K. B., & Szefer, J. (2020). Fingerprinting cloud FPGA infrastructures. In ACM/SIGDA International Symposium on Field-Programmable Gate Arrays (FPGA).
61.
Zurück zum Zitat Tian, S., Xiong, W., Giechaskiel, I., & Szefer, J. (2021). Cloud FPGA cartography using PCIe contention. In IEEE Symposium on Field-Programmable Custom Computing Machines (FCCM). Tian, S., Xiong, W., Giechaskiel, I., & Szefer, J. (2021). Cloud FPGA cartography using PCIe contention. In IEEE Symposium on Field-Programmable Custom Computing Machines (FCCM).
62.
Zurück zum Zitat Tian, S., Xiong, W., Giechaskiel, I., & Szefer, J. (2021). Remote power attacks on the versatile tensor accelerator in multi-tenant FPGAs. In IEEE Symposium on Field-Programmable Custom Computing Machines (FCCM) Tian, S., Xiong, W., Giechaskiel, I., & Szefer, J. (2021). Remote power attacks on the versatile tensor accelerator in multi-tenant FPGAs. In IEEE Symposium on Field-Programmable Custom Computing Machines (FCCM)
63.
Zurück zum Zitat Valtchanov, B., Aubert, A., Bernard, F., & Fischer, V. (2008). Modeling and observing the jitter in ring oscillators implemented in FPGAs. In IEEE Workshop on Design and Diagnostics of Electronic Circuits and Systems (DDECS). Valtchanov, B., Aubert, A., Bernard, F., & Fischer, V. (2008). Modeling and observing the jitter in ring oscillators implemented in FPGAs. In IEEE Workshop on Design and Diagnostics of Electronic Circuits and Systems (DDECS).
64.
Zurück zum Zitat Wang, X., Niu, Y., Liu, F., & Xu, Z. (2022). When FPGA meets cloud: A first look at performance. IEEE Transactions on Cloud Computing (TCC), 10(2), 1344–1357.CrossRef Wang, X., Niu, Y., Liu, F., & Xu, Z. (2022). When FPGA meets cloud: A first look at performance. IEEE Transactions on Cloud Computing (TCC), 10(2), 1344–1357.CrossRef
68.
Zurück zum Zitat Xiong, W., Anagnostopoulos, N. A., Schaller, A., Katzenbeisser, S., & Szefer, J. (2019). Spying on temperature using DRAM. In Design, Automation & Test in Europe Conference & Exhibition (DATE). Xiong, W., Anagnostopoulos, N. A., Schaller, A., Katzenbeisser, S., & Szefer, J. (2019). Spying on temperature using DRAM. In Design, Automation & Test in Europe Conference & Exhibition (DATE).
69.
Zurück zum Zitat Xiong, W., Schaller, A., Anagnostopoulos, N. A., Saleem, M. U., Gabmeyer, S., Katzenbeisser, S., & Szefer, J. (2016). Run-time accessible DRAM PUFs in commodity devices. In Conference on Cryptographic Hardware and Embedded Systems (CHES). Xiong, W., Schaller, A., Anagnostopoulos, N. A., Saleem, M. U., Gabmeyer, S., Katzenbeisser, S., & Szefer, J. (2016). Run-time accessible DRAM PUFs in commodity devices. In Conference on Cryptographic Hardware and Embedded Systems (CHES).
70.
Zurück zum Zitat Yin, C. E., & Qu, G. (2009). Temperature-aware cooperative ring oscillator PUF. In IEEE International Workshop on Hardware-Oriented Security and Trust (HOST). Yin, C. E., & Qu, G. (2009). Temperature-aware cooperative ring oscillator PUF. In IEEE International Workshop on Hardware-Oriented Security and Trust (HOST).
71.
Zurück zum Zitat Zhang, J., & Qu, G. (2019). Recent attacks and defenses on FPGA-based systems. ACM Transactions on Reconfigurable Technology and Systems (TRETS), 12(3). Zhang, J., & Qu, G. (2019). Recent attacks and defenses on FPGA-based systems. ACM Transactions on Reconfigurable Technology and Systems (TRETS), 12(3).
72.
Zurück zum Zitat Zhang, Y., Yasaei, R., Chen, H., Li, Z., & Al Faruque, M. A. (2021). Stealing neural network structure through remote FPGA side-channel analysis. IEEE Transactions on Information Forensics and Security (TIFS), 16, 4377–4388.CrossRef Zhang, Y., Yasaei, R., Chen, H., Li, Z., & Al Faruque, M. A. (2021). Stealing neural network structure through remote FPGA side-channel analysis. IEEE Transactions on Information Forensics and Security (TIFS), 16, 4377–4388.CrossRef
Metadaten
Titel
Contention-Based Threats Between Single-Tenant Cloud FPGA Instances
verfasst von
Ilias Giechaskiel
Shanquan Tian
Jakub Szefer
Copyright-Jahr
2024
DOI
https://doi.org/10.1007/978-3-031-45395-3_6

Neuer Inhalt