User profiles for Mark Silberstein
Mark SilbersteinProfessor, Technion, Israel Verified email at ee.technion.ac.il Cited by 5491 |
Foreshadow: Extracting the keys to the intel {SGX} kingdom with transient {Out-of-Order} execution
Trusted execution environments, and particularly the Software Guard eXtensions (SGX)
included in recent Intel x86 processors, gained significant traction in recent years. A long track of …
included in recent Intel x86 processors, gained significant traction in recent years. A long track of …
PTask: operating system abstractions to manage GPUs as compute devices
We propose a new set of OS abstractions to support GPUs and other accelerator devices as
first class computing resources. These new abstractions, collectively called the PTask API, …
first class computing resources. These new abstractions, collectively called the PTask API, …
GPUnet: Networking abstractions for GPU programs
Despite the popularity of GPUs in high-performance and scientific computing, and despite
increasingly general-purpose hardware capabilities, the use of GPUs in network servers or …
increasingly general-purpose hardware capabilities, the use of GPUs in network servers or …
You shall not bypass: Employing data dependencies to prevent bounds check bypass
O Oleksenko, B Trach, T Reiher, M Silberstein… - arXiv preprint arXiv …, 2018 - arxiv.org
A recent discovery of a new class of microarchitectural attacks called Spectre picked up the
attention of the security community as these attacks can circumvent many traditional …
attention of the security community as these attacks can circumvent many traditional …
Scheduling processing of real-time data streams on heterogeneous multi-GPU systems
U Verner, A Schuster, M Silberstein… - Proceedings of the 5th …, 2012 - dl.acm.org
Processing vast numbers of data streams is a common problem in modern computer systems
and is known as the "online big data problem." Adding hard real-time constraints to the …
and is known as the "online big data problem." Adding hard real-time constraints to the …
Varys: Protecting {SGX} Enclaves from Practical {Side-Channel} Attacks
Numerous recent works have experimentally shown that Intel Software Guard Extensions (SGX)
are vulnerable to cache timing and page table side-channel attacks which could be …
are vulnerable to cache timing and page table side-channel attacks which could be …
Eleos: ExitLess OS services for SGX enclaves
Intel Software Guard extensions (SGX) enable secure and trusted execution of user code in
an isolated enclave to protect against a powerful adversary. Unfortunately, running I/O-…
an isolated enclave to protect against a powerful adversary. Unfortunately, running I/O-…
Foreshadow-NG: Breaking the virtual memory abstraction with transient out-of-order execution
In January 2018, we discovered the Foreshadow transient execution attack (USENIX
Security’18) targeting Intel SGX technology. Intel’s subsequent investigation of our attack …
Security’18) targeting Intel SGX technology. Intel’s subsequent investigation of our attack …
GPUfs: Integrating a file system with GPUs
PU hardware is becoming increasingly general purpose, quickly outgrowing the traditional
but constrained GPU-as-coprocessor programming model. To make GPUs easier to program …
but constrained GPU-as-coprocessor programming model. To make GPUs easier to program …
Efficient computation of sum-products on GPUs through software-managed cache
We present a technique for designing memory-bound algorithms with high data reuse on
Graphics Processing Units (GPUs) equipped with close-to-ALU software-managed memory. …
Graphics Processing Units (GPUs) equipped with close-to-ALU software-managed memory. …