Software na kariyar LVI na Google ya nuna wasan kwaikwayon 14x

Zola Bridges daga Google shawara don saitin mai tarawa na LLVM, faci tare da aiwatar da kariyar SESES (Speculative Execution Side Effect Suppression), wanda ke taimakawa toshe hare-hare kan tsarin aiwatar da hasashe a cikin Intel CPUs, kamar su. LVI. Ana aiwatar da hanyar kariyar a matakin mai tarawa kuma ta dogara ne akan ƙara umarnin mai tarawa lokacin samar da lambar injin. LFENCE, waɗanda ake sakawa kafin kowace ƙwaƙwalwar ajiya karanta ko rubuta umarni, da kuma kafin koyarwar reshe na farko a cikin rukunin umarnin da ke ƙare block.

Umarnin LFENCE yana jiran duk ƙwaƙwalwar ajiyar da ta gabata ta karanta don aikatawa kuma tana hana ƙaddamar da umarni na gaba bayan LFENCE har sai an kammala ƙaddamarwa. Yin amfani da LFENCE yana haifar da raguwa mai yawa a cikin aiki, don haka ana ba da shawarar yin amfani da kariya a cikin matsanancin yanayi don musamman lamba mai mahimmanci. Baya ga cikakken kariya, facin yana ba da tutoci guda uku waɗanda ke ba ku damar zaɓi zaɓin wasu matakan kariya don rage mummunan tasirin aiki.

A cikin gwaje-gwajen da aka gudanar, yin amfani da kariyar SESES don kunshin BoringSSL ya haifar da raguwar yawan ayyukan da ɗakin karatu ya yi a cikin dakika 14 - aikin da aka kare na ɗakin karatu ya kasance a kan matsakaici kawai 7.1% na ɗakin karatu. sigar da ba ta da kariya (bambancin dangane da gwajin daga 4% zuwa 23%).

Don kwatanta, shawara A baya can, don GNU Assembler, tsarin da ke yin maye gurbin LFENCE bayan kowane aikin ƙwaƙwalwar ajiya da kuma kafin wasu umarnin reshe ya nuna raguwar aikin kusan sau 5 (22% na lambar ba tare da kariya ba). Hanyar kariya kuma ita ce shawara и aiwatar ta injiniyoyin Intel, amma har yanzu ba a buga sakamakon gwajin aikin sa ba. Da farko, masu binciken da suka gano harin LVI sun annabta raguwar 2 zuwa 19 a cikin aikin yayin amfani da cikakken kariya.

source: budenet.ru

Add a comment