-
公开(公告)号:US12008374B2
公开(公告)日:2024-06-11
申请号:US17696153
申请日:2022-03-16
Applicant: Intel Corporation
Inventor: Michael LeMay , Peiming Liu , David M. Durham , Scott Constable , Kshitij Arun Doshi
CPC classification number: G06F9/30178 , G06F9/5016 , G06F21/602 , G06F21/79
Abstract: The technology includes allocating an object in a memory and setting an ownership identifier (ID) in the allocated object, the allocated object being associated with a first variable in a program and setting a matching ownership ID in a pointer to the allocated object. When the allocated object is accessed during execution of the program by a processor, an exception is generated when the ownership ID in the allocated object does not match the ownership ID in the pointer, and execution of the program is continued when the ownership ID in the allocated object does match the ownership ID in the pointer.
-
公开(公告)号:US20240095063A1
公开(公告)日:2024-03-21
申请号:US17949353
申请日:2022-09-21
Applicant: Intel Corporation
Inventor: Michael LeMay , Scott Constable , David M. Durham
IPC: G06F9/48
CPC classification number: G06F9/4818
Abstract: Techniques for improving exception-based invocation of instrumentation handler programs include executing, by a processor, an interrupt instruction of an instrumented program, the interrupt instruction having an interrupt number; searching for the interrupt number in an interrupt table; and in response to the interrupt number being found in the interrupt table, saving an address of a next instruction of the instrumented program after the interrupt instruction as a return address, determining a destination address, in an interrupt destination table, of a beginning of an instrumentation handler program associated with the interrupt number and transferring control of the instrumented program to the instrumentation handler program at the destination address.
-
公开(公告)号:US20220207147A1
公开(公告)日:2022-06-30
申请号:US17134343
申请日:2020-12-26
Applicant: Intel Corporation
Inventor: Carlos Rozas , Fangfei Liu , Xiang Zou , Francis McKeen , Jason W. Brandt , Joseph Nuzman , Alaa Alameldeen , Abhishek Basak , Scott Constable , Thomas Unterluggauer , Asit Mallick , Matthew Fernandez
Abstract: Embodiments for dynamically mitigating speculation vulnerabilities are disclosed. In an embodiment, an apparatus includes decode circuitry and execution circuitry coupled to the decode circuitry. The decode circuitry is to decode a register hardening instruction to mitigate vulnerability to a speculative execution attack. The execution circuitry is to be hardened in response to the register hardening instruction.
-
公开(公告)号:US12093432B2
公开(公告)日:2024-09-17
申请号:US17485077
申请日:2021-09-24
Applicant: Intel Corporation
Inventor: Scott Constable , Yuan Xiao , Bin Xing , Mona Vij , Mark Shanahan
CPC classification number: G06F21/74 , G06F12/0862 , G06F12/1416 , G06F21/52 , G06F21/554 , G06F21/577 , G06F2201/88
Abstract: In one embodiment, an apparatus comprises a processing circuitry to detect an occurrence of at least one of a single-stepping event or a zero-stepping event in an execution thread on an architecturally protected enclave and in response to the occurrence, implement at least one mitigation process to inhibit further occurrences of the at least one of a single-stepping event or a zero-stepping event in the architecturally protected enclave.
-
公开(公告)号:US20230205869A1
公开(公告)日:2023-06-29
申请号:US17561412
申请日:2021-12-23
Applicant: Intel Corporation
Inventor: Scott Constable , Bin Xing , Yuan Xiao , Krystof Zmudzinski , Mona Vij , Mark Shanahan , Francis McKeen , Ittai Anati
CPC classification number: G06F21/53 , G06F9/30145 , G06F9/30105
Abstract: Systems, methods, and apparatuses relating efficient exception handling in trusted execution environments are described. In an embodiment, a hardware processor includes a register, a decoder, and execution circuitry. The register has a field to be set to enable an architecturally protected execution environment at one of a plurality of contexts for code in an architecturally protected enclave in memory. The decoder is to decode an instruction having a format including a field for an opcode, the opcode to indicate that the execution circuitry is to perform a context change. The execution circuitry is to perform one or more operations corresponding to the instruction, the one or more operations including changing, within the architecturally protected enclave, from a first context to a second context.
-
公开(公告)号:US20220012369A1
公开(公告)日:2022-01-13
申请号:US17485077
申请日:2021-09-24
Applicant: Intel Corporation
Inventor: Scott Constable , Yuan Xiao , Bin Xing , Mona Vij , Mark Shanahan
IPC: G06F21/74 , G06F12/0862 , G06F12/14 , G06F9/38 , G06F21/57
Abstract: In one embodiment, an apparatus comprises a processing circuitry to detect an occurrence of at least one of a single-stepping event or a zero-stepping event in an execution thread on an architecturally protected enclave and in response to the occurrence, implement at least one mitigation process to inhibit further occurrences of the at least one of a single-stepping event or a zero-stepping event in the architecturally protected enclave.
-
公开(公告)号:US12019563B2
公开(公告)日:2024-06-25
申请号:US17032883
申请日:2020-09-25
Applicant: Intel Corporation
Inventor: Scott Constable , Thomas Unterluggauer
IPC: G06F12/14 , G06F12/084 , G06F12/0864 , G06F12/0891
CPC classification number: G06F12/1433 , G06F12/084 , G06F12/0864 , G06F12/0891
Abstract: Systems, apparatuses and methods provide for technology that determines that first data associated with a first security domain is to be stored in a first permutated cache set, where the first permuted cache set is identified based on a permutation function that permutes at least one of a plurality of first cache indexes. The technology further determines that second data associated with a second security domain is to be stored in a second permutated cache set, where the second permuted cache set is identified based on the permutation function. The second permutated cache set may intersect the first permutated cache set at one data cache line to cause an eviction of first data associated with the first security domain from the one data cache line and bypass eviction of data associated with the first security domain from at least one other data cache line of the first permuted cache set.
-
8.
公开(公告)号:US20240004659A1
公开(公告)日:2024-01-04
申请号:US17853087
申请日:2022-06-29
Applicant: Intel Corporation
Inventor: Michael LeMay , Dan Baum , Joseph Cihula , Joao Batista Correa Gomes Moreira , Anjo Lucas Vahldiek-Oberwagner , Scott Constable , Andreas Kleen , Konrad Lai , Henrique de Medeiros Kawakami , David M. Durham
IPC: G06F9/30
CPC classification number: G06F9/3016
Abstract: Techniques for an instruction for a Runtime Call operation are described. An example apparatus comprises decoder circuitry to decode a single instruction, the single instruction to include a field for an identifier of an opcode, the opcode to indicate execution circuitry is to execute a no operation when a runtime call destination equals a predetermined value; and execute an indirect call with the runtime call destination as a destination address when the runtime call destination does not equal the predetermined value. Other examples are described and claimed.
-
公开(公告)号:US20220206818A1
公开(公告)日:2022-06-30
申请号:US17134334
申请日:2020-12-26
Applicant: Intel Corporation
Inventor: Alaa Alameldeen , Carlos Rozas , Fangfei Liu , Xiang Zou , Francis McKeen , Jason W. Brandt , Joseph Nuzman , Abhishek Basak , Scott Constable , Thomas Unterluggauer , Asit Mallick , Matthew Fernandez
Abstract: Embodiments for dynamically mitigating speculation vulnerabilities are disclosed. In an embodiment, an apparatus includes decode circuitry and execution circuitry coupled to the decode circuitry. The decode circuitry is to decode a single instruction to mitigate vulnerability to a speculative execution attack. The execution circuitry is to be hardened in response to the single instruction.
-
公开(公告)号:US20220083347A1
公开(公告)日:2022-03-17
申请号:US17019880
申请日:2020-09-14
Applicant: Intel Corporation
Inventor: Scott Constable , Bin Xing , Fangfei Liu , Thomas Unterluggauer , Krystof Zmudzinski
IPC: G06F9/4401 , G06F9/30
Abstract: A method comprises receiving an instruction to resume operations of an enclave in a cloud computing environment and generating a pseud-random time delay before resuming operations of the enclave in the cloud computing environment.
-
-
-
-
-
-
-
-
-