• Welcome to TechPowerUp Forums, Guest! Please check out our forum guidelines for info related to our community.

Intel's STORM Presents SAPM Paper on Hardware-Based Protection Against Side-Channel Execution Flaws

Raevenlord

News Editor
Joined
Aug 12, 2016
Messages
3,755 (1.34/day)
Location
Portugal
System Name The Ryzening
Processor AMD Ryzen 9 5900X
Motherboard MSI X570 MAG TOMAHAWK
Cooling Lian Li Galahad 360mm AIO
Memory 32 GB G.Skill Trident Z F4-3733 (4x 8 GB)
Video Card(s) Gigabyte RTX 3070 Ti
Storage Boot: Transcend MTE220S 2TB, Kintson A2000 1TB, Seagate Firewolf Pro 14 TB
Display(s) Acer Nitro VG270UP (1440p 144 Hz IPS)
Case Lian Li O11DX Dynamic White
Audio Device(s) iFi Audio Zen DAC
Power Supply Seasonic Focus+ 750 W
Mouse Cooler Master Masterkeys Lite L
Keyboard Cooler Master Masterkeys Lite L
Software Windows 10 x64
Intel's STrategic Offensive Research & Mitigations (STORM) department, which the company set up back in 2017 when it learned of side-channel attack vulnerabilities in its CPUs, have penned a paper detailing a proposed solution to the problem. Intel's offensive security research team counts with around 60 workers who focus on proactive security testing and in-depth investigations. Of that group, STORM is a subset of around 12 individuals who specifically work on prototyping exploits to show their practical impact. The solution proposed by this group is essentially a new memory-based hardware fix, going by the name of SAPM (Speculative-Access Protected Memory). The new solution would implement a resistant hardware fix in the CPU's memory that essentially includes blocks for known speculative-access hacks, such as the ones that hit Intel CPUs hard such as Meltdown, Foreshadow, MDS, SpectreRSB and Spoiler.

For now, the proposed solution is only at a "theory and possible implementation options" level. It will take a long time for it to find its way inside working Intel CPUs - if it ever does, really, since for now, it's just a speculative solution. A multitude of tests have to be done in order for its implementation to be approved and finally etched into good old silicon. Intel's STORM says that the SAPM approach would carry a performance hit; however, the group also calculates it to be "potentially lesser" than the current impact of all released software mitigations. Since the solution doesn't address every discovered side-channel attack specifically, but addresses the type of back-end operations that concern these attacks, the team is confident this solution would harden Intel CPUs against (most of) both known and not-yet-known speculative execution hacks.



View at TechPowerUp Main Site
 
Joined
Sep 6, 2013
Messages
2,978 (0.77/day)
Location
Athens, Greece
System Name 3 desktop systems: Gaming / Internet / HTPC
Processor Ryzen 5 5500 / Ryzen 5 4600G / FX 6300 (12 years latter got to see how bad Bulldozer is)
Motherboard MSI X470 Gaming Plus Max (1) / MSI X470 Gaming Plus Max (2) / Gigabyte GA-990XA-UD3
Cooling Νoctua U12S / Segotep T4 / Snowman M-T6
Memory 16GB G.Skill RIPJAWS 3600 / 16GB G.Skill Aegis 3200 / 16GB Kingston 2400MHz (DDR3)
Video Card(s) ASRock RX 6600 + GT 710 (PhysX)/ Vega 7 integrated / Radeon RX 580
Storage NVMes, NVMes everywhere / NVMes, more NVMes / Various storage, SATA SSD mostly
Display(s) Philips 43PUS8857/12 UHD TV (120Hz, HDR, FreeSync Premium) ---- 19'' HP monitor + BlitzWolf BW-V5
Case Sharkoon Rebel 12 / Sharkoon Rebel 9 / Xigmatek Midguard
Audio Device(s) onboard
Power Supply Chieftec 850W / Silver Power 400W / Sharkoon 650W
Mouse CoolerMaster Devastator III Plus / Coolermaster Devastator / Logitech
Keyboard CoolerMaster Devastator III Plus / Coolermaster Devastator / Logitech
Software Windows 10 / Windows 10 / Windows 7
If I understood correctly, they are trying to save Intel's architecture designs, by trying to find a way to secure them with hardware patches for known problems.
They could end up hitting their head on a wall for the next 3-4 years like what they are doing all this time with their 10nm, if they take that road and still have to face future security problems that are still unknown. Intel should consider changing it's architecture and make security a priority.
 
Joined
Sep 15, 2007
Messages
3,944 (0.65/day)
Location
Police/Nanny State of America
Processor OCed 5800X3D
Motherboard Asucks C6H
Cooling Air
Memory 32GB
Video Card(s) OCed 6800XT
Storage NVMees
Display(s) 32" Dull curved 1440
Case Freebie glass idk
Audio Device(s) Sennheiser
Power Supply Don't even remember
If I understood correctly, they are trying to save Intel's architecture designs, by trying to find a way to secure them with hardware patches for known problems.
They could end up hitting their head on a wall for the next 3-4 years like what they are doing all this time with their 10nm, if they take that road and still have to face future security problems that are still unknown. Intel should consider changing it's architecture and make security a priority.

But that's an IPC hit. Nah, we'll just leave the flaws. It's cheaper in multiple metrics.

It's not like they need to worry about selling server in the near future XD
 
Joined
Aug 17, 2017
Messages
274 (0.11/day)
At least they have taken it seriously, and responded as quickly as possible, and are still at correcting. The outlines of process is proof. KUDOS to Intel for implementing properly. Not many companies are as responsive with issues.
 
Joined
Feb 3, 2017
Messages
3,481 (1.32/day)
Processor R5 5600X
Motherboard ASUS ROG STRIX B550-I GAMING
Cooling Alpenföhn Black Ridge
Memory 2*16GB DDR4-2666 VLP @3800
Video Card(s) EVGA Geforce RTX 3080 XC3
Storage 1TB Samsung 970 Pro, 2TB Intel 660p
Display(s) ASUS PG279Q, Eizo EV2736W
Case Dan Cases A4-SFX
Power Supply Corsair SF600
Mouse Corsair Ironclaw Wireless RGB
Keyboard Corsair K60
VR HMD HTC Vive
If I understood correctly, they are trying to save Intel's architecture designs, by trying to find a way to secure them with hardware patches for known problems.
This is part of it but not all of it. Spectre is a class of vulnerabilities and even based on what we have seen this far there will definitely be more attacks discovered on speculative execution. The theory here is that having a solution like SAPM in (semi)hardware would provide a fallback for some vulnerable functionality that is discovered in the future. As the article and paper say, it is not as fast as not having the vulnerability but is faster than software fixes. That would make waiting for hardware fixes less awful.
 
Joined
Jun 24, 2011
Messages
120 (0.03/day)
Location
Germany
System Name MonsterPC
Processor AMD X7950X3D
Motherboard MSI MEG E670X ACE
Cooling Corsair Cappelix H150i
Memory 128GB DDR5 @5600
Video Card(s) AMD RX7900XTX
Storage 120TB HDD + 3x 2TB SSD RAID, External - 390 TB Various HDD drives
Display(s) C49RG90
Case BIG Tower
Audio Device(s) Creative X-FI 4 + SteelSeries Arctis Pro USB
Power Supply Corsair AX1200i
Mouse SteelSeries Rival710
Keyboard SteelSeries Apex Pro
VR HMD Valve Index
Software W10 x64
At least they have taken it seriously, and responded as quickly as possible, and are still at correcting. The outlines of process is proof. KUDOS to Intel for implementing properly. Not many companies are as responsive with issues.

Have we read the same article?
"set up back in 2017 " --- doesn't mix with --- "as quickly as possible"
and ---- ""theory and possible implementation options" level. It will take a long time for it to find its way inside working Intel CPUs - if it ever does, really, since for now, it's just a speculative solution " --- doesn't mix with --- "still correcting" --- nor --- "implementing".

Either drunk or trolling much?
 
Joined
Feb 15, 2019
Messages
1,531 (0.81/day)
System Name Personal Gaming Rig
Processor Ryzen 7800X3D
Motherboard MSI X670E Carbon
Cooling MO-RA 3 420
Memory 32GB 6000MHz
Video Card(s) RTX 4090 ICHILL FROSTBITE ULTRA
Storage 4x 2TB Nvme
Display(s) Samsung G8 OLED
Case Silverstone FT04
( Joke )
Hardware patches ?
How to ?
Like a x299 VROC Key ?
 
Joined
Aug 20, 2007
Messages
20,787 (3.41/day)
System Name Pioneer
Processor Ryzen R9 7950X
Motherboard GIGABYTE Aorus Elite X670 AX
Cooling Noctua NH-D15 + A whole lotta Sunon and Corsair Maglev blower fans...
Memory 64GB (4x 16GB) G.Skill Flare X5 @ DDR5-6000 CL30
Video Card(s) XFX RX 7900 XTX Speedster Merc 310
Storage 2x Crucial P5 Plus 2TB PCIe 4.0 NVMe SSDs
Display(s) 55" LG 55" B9 OLED 4K Display
Case Thermaltake Core X31
Audio Device(s) TOSLINK->Schiit Modi MB->Asgard 2 DAC Amp->AKG Pro K712 Headphones or HDMI->B9 OLED
Power Supply FSP Hydro Ti Pro 850W
Mouse Logitech G305 Lightspeed Wireless
Keyboard WASD Code v3 with Cherry Green keyswitches + PBT DS keycaps
Software Gentoo Linux x64
But that's an IPC hit. Nah, we'll just leave the flaws.

Not if it's on-silicon, no.

Still too vague to comment, but it sounds vaguely in that direction.

Have we read the same article?
"set up back in 2017 " --- doesn't mix with --- "as quickly as possible"
and ---- ""theory and possible implementation options" level. It will take a long time for it to find its way inside working Intel CPUs - if it ever does, really, since for now, it's just a speculative solution " --- doesn't mix with --- "still correcting" --- nor --- "implementing".

Either drunk or trolling much?

I mean, the whole industry is reeling from the speculative execution thing. At least intel is trying. AMDs Spectre vulnerabilities have as far as I can tell been filed under "doesn't matter."

( Joke )
Hardware patches ?
How to ?
Like a x299 VROC Key ?

Don't you wish...
 
Joined
Sep 15, 2007
Messages
3,944 (0.65/day)
Location
Police/Nanny State of America
Processor OCed 5800X3D
Motherboard Asucks C6H
Cooling Air
Memory 32GB
Video Card(s) OCed 6800XT
Storage NVMees
Display(s) 32" Dull curved 1440
Case Freebie glass idk
Audio Device(s) Sennheiser
Power Supply Don't even remember
Not if it's on-silicon, no.

"Intel's STORM says that the SAPM approach would carry a performance hit"

The context is that Intel was never going to fix it, b/c they knew it will incur a perf penalty.

I'm saying this was a design decision and they just hoped it would never be exploited, so why fix it? Now, they have to pretend to do something.

And thank you for confirming your shill status by saying AMD is vulnerable and not doing anything lol. It's already fixed and not a big deal...unlike dumb dumb blue gorilla.
 
Last edited:
Joined
Aug 20, 2007
Messages
20,787 (3.41/day)
System Name Pioneer
Processor Ryzen R9 7950X
Motherboard GIGABYTE Aorus Elite X670 AX
Cooling Noctua NH-D15 + A whole lotta Sunon and Corsair Maglev blower fans...
Memory 64GB (4x 16GB) G.Skill Flare X5 @ DDR5-6000 CL30
Video Card(s) XFX RX 7900 XTX Speedster Merc 310
Storage 2x Crucial P5 Plus 2TB PCIe 4.0 NVMe SSDs
Display(s) 55" LG 55" B9 OLED 4K Display
Case Thermaltake Core X31
Audio Device(s) TOSLINK->Schiit Modi MB->Asgard 2 DAC Amp->AKG Pro K712 Headphones or HDMI->B9 OLED
Power Supply FSP Hydro Ti Pro 850W
Mouse Logitech G305 Lightspeed Wireless
Keyboard WASD Code v3 with Cherry Green keyswitches + PBT DS keycaps
Software Gentoo Linux x64
Intel's STORM says that the SAPM approach would carry a performance hit

Then it's not on silicon.

This is a less costly method of adapting to future unkown fixes in software via some kind of hardware facility. Weird, but not useless.
 
Joined
Jun 24, 2011
Messages
120 (0.03/day)
Location
Germany
System Name MonsterPC
Processor AMD X7950X3D
Motherboard MSI MEG E670X ACE
Cooling Corsair Cappelix H150i
Memory 128GB DDR5 @5600
Video Card(s) AMD RX7900XTX
Storage 120TB HDD + 3x 2TB SSD RAID, External - 390 TB Various HDD drives
Display(s) C49RG90
Case BIG Tower
Audio Device(s) Creative X-FI 4 + SteelSeries Arctis Pro USB
Power Supply Corsair AX1200i
Mouse SteelSeries Rival710
Keyboard SteelSeries Apex Pro
VR HMD Valve Index
Software W10 x64
I mean, the whole industry is reeling from the speculative execution thing. At least intel is trying. AMDs Spectre vulnerabilities have as far as I can tell been filed under "doesn't matter."

Well if they are trying what about fixing the issue from the ground up - within the new architecture? Where security, not the performance is the top prio?

It took them over 2 years to write something, that an IT student could do as his mid year paper?
I mean... a block of memory where we will store evtl. patches and workarounds to be executed by the CPU at boot? And everything else is speculation, palm reading etc. ? LoL.

And AMD' s Spectre has been filled under doesn't matter and even then - these that _might_ be applicable under some unknown conditions - fixed. The architecture is completely different, so the execution of the given speculative access hack wouldn't work (Spectre 1.2) and the other one (1.1) was fixed in software or hardware (Zen2).
So yeah... that's that.
 
Joined
Feb 3, 2017
Messages
3,481 (1.32/day)
Processor R5 5600X
Motherboard ASUS ROG STRIX B550-I GAMING
Cooling Alpenföhn Black Ridge
Memory 2*16GB DDR4-2666 VLP @3800
Video Card(s) EVGA Geforce RTX 3080 XC3
Storage 1TB Samsung 970 Pro, 2TB Intel 660p
Display(s) ASUS PG279Q, Eizo EV2736W
Case Dan Cases A4-SFX
Power Supply Corsair SF600
Mouse Corsair Ironclaw Wireless RGB
Keyboard Corsair K60
VR HMD HTC Vive
The context is that Intel was never going to fix it, b/c they knew it will incur a perf penalty.
That's not even remotely true. In fact, the known vulnerabilities are being fixed in hardware.
 

bug

Joined
May 22, 2015
Messages
13,225 (4.06/day)
Processor Intel i5-12600k
Motherboard Asus H670 TUF
Cooling Arctic Freezer 34
Memory 2x16GB DDR4 3600 G.Skill Ripjaws V
Video Card(s) EVGA GTX 1060 SC
Storage 500GB Samsung 970 EVO, 500GB Samsung 850 EVO, 1TB Crucial MX300 and 2TB Crucial MX500
Display(s) Dell U3219Q + HP ZR24w
Case Raijintek Thetis
Audio Device(s) Audioquest Dragonfly Red :D
Power Supply Seasonic 620W M12
Mouse Logitech G502 Proteus Core
Keyboard G.Skill KM780R
Software Arch Linux + Win10
Intel's offensive security research team counts with around 60 workers who focus on proactive security testing and in-depth investigations. ... The new solution would implement a resistant hardware fix in the CPU's memory that essentially includes blocks for known speculative-access hacks, such as the ones that hit Intel CPUs hard such as Meltdown, Foreshadow, MDS, SpectreRSB and Spoiler.

Can you spot the inconsistency?
 
Joined
Sep 17, 2014
Messages
20,934 (5.97/day)
Location
The Washing Machine
Processor i7 8700k 4.6Ghz @ 1.24V
Motherboard AsRock Fatal1ty K6 Z370
Cooling beQuiet! Dark Rock Pro 3
Memory 16GB Corsair Vengeance LPX 3200/C16
Video Card(s) ASRock RX7900XT Phantom Gaming
Storage Samsung 850 EVO 1TB + Samsung 830 256GB + Crucial BX100 250GB + Toshiba 1TB HDD
Display(s) Gigabyte G34QWC (3440x1440)
Case Fractal Design Define R5
Audio Device(s) Harman Kardon AVR137 + 2.1
Power Supply EVGA Supernova G2 750W
Mouse XTRFY M42
Keyboard Lenovo Thinkpad Trackpoint II
Software W10 x64
Basically this article says 'We've studied the problem for considerable time now, and the best we've got is some hunch of what might work in some cases, maybe... but we haven't really tested it yet'

I'll take a job like that, easiest money ever.

Strategic Offensive... while the battlefield is already littered with dead bodies. Keep at it boys!
 

bug

Joined
May 22, 2015
Messages
13,225 (4.06/day)
Processor Intel i5-12600k
Motherboard Asus H670 TUF
Cooling Arctic Freezer 34
Memory 2x16GB DDR4 3600 G.Skill Ripjaws V
Video Card(s) EVGA GTX 1060 SC
Storage 500GB Samsung 970 EVO, 500GB Samsung 850 EVO, 1TB Crucial MX300 and 2TB Crucial MX500
Display(s) Dell U3219Q + HP ZR24w
Case Raijintek Thetis
Audio Device(s) Audioquest Dragonfly Red :D
Power Supply Seasonic 620W M12
Mouse Logitech G502 Proteus Core
Keyboard G.Skill KM780R
Software Arch Linux + Win10
Basically this article says 'We've studied the problem for considerable time now, and the best we've got is some hunch of what might work in some cases, maybe... but we haven't really tested it yet'

I'll take a job like that, easiest money ever.

Strategic Offensive... while the battlefield is already littered with dead bodies. Keep at it boys!
I'm not sure why you have to be so mean. For a little bit of context, buffer overflow exploits have been known for decades and nobody has been able to fully mitigate them so far. Speculative execution is yet another attack channel, what would you like to see Intel do about it? Go back to 80486?
 
Joined
Sep 17, 2014
Messages
20,934 (5.97/day)
Location
The Washing Machine
Processor i7 8700k 4.6Ghz @ 1.24V
Motherboard AsRock Fatal1ty K6 Z370
Cooling beQuiet! Dark Rock Pro 3
Memory 16GB Corsair Vengeance LPX 3200/C16
Video Card(s) ASRock RX7900XT Phantom Gaming
Storage Samsung 850 EVO 1TB + Samsung 830 256GB + Crucial BX100 250GB + Toshiba 1TB HDD
Display(s) Gigabyte G34QWC (3440x1440)
Case Fractal Design Define R5
Audio Device(s) Harman Kardon AVR137 + 2.1
Power Supply EVGA Supernova G2 750W
Mouse XTRFY M42
Keyboard Lenovo Thinkpad Trackpoint II
Software W10 x64
I'm not sure why you have to be so mean. For a little bit of context, buffer overflow exploits have been known for decades and nobody has been able to fully mitigate them so far. Speculative execution is yet another attack channel, what would you like to see Intel do about it? Go back to 80486?

That makes the sudden existence of this focus group even more laughable doesn't it? In 2017 its suddenly 'a priority' so we get a fancy name to make believe something happens...

Call it mean... its just weak marketing failing hard IMO. And it only happens because we're out of options and saying 'No, what we have today is not fixable' is apparently worse than lying about it. This happens everywhere. Look at the climate discussion. We're heading towards the same inevitable conclusion, that we created monsters we'll never tame unless we are prepared for hard and painful resets.

Its a human thing, to look away from the core of a problem and fix what's there with bandaids...
 

bug

Joined
May 22, 2015
Messages
13,225 (4.06/day)
Processor Intel i5-12600k
Motherboard Asus H670 TUF
Cooling Arctic Freezer 34
Memory 2x16GB DDR4 3600 G.Skill Ripjaws V
Video Card(s) EVGA GTX 1060 SC
Storage 500GB Samsung 970 EVO, 500GB Samsung 850 EVO, 1TB Crucial MX300 and 2TB Crucial MX500
Display(s) Dell U3219Q + HP ZR24w
Case Raijintek Thetis
Audio Device(s) Audioquest Dragonfly Red :D
Power Supply Seasonic 620W M12
Mouse Logitech G502 Proteus Core
Keyboard G.Skill KM780R
Software Arch Linux + Win10
That makes the sudden existence of this focus group even more laughable doesn't it? In 2017 its suddenly 'a priority' so we get a fancy name to make believe something happens...

Call it mean... its just weak marketing failing hard IMO. And it only happens because we're out of options and saying 'No, what we have today is not fixable' is apparently worse than lying about it. This happens everywhere. Look at the climate discussion. We're heading towards the same inevitable conclusion, that we created monsters we'll never tame unless we are prepared for hard and painful resets.

Its a human thing, to look away from the core of a problem and fix what's there with bandaids...
Well, yes. Marketing wouldn't be marketing if it wasn't lame. It's probably in their job description or something.

But besides marketing, you seem to be questioning the engineering. Engineering can't simply get rid of speculative execution because the performance would tank hard. And going for a new design, as you suggest, is even riskier, because with the current architecture, at least you have a good idea of what needs to be mitigated and (hopefully) where and how to mitigate it. Of course, Intel can't sit on their current architecture forever, so at some point they'll have to bite the bullet and switch anyway. In the meantime, having a group of engineers dedicated to fixing these is the best possible news. Labeling said group as proactive and then saying it's working on currently known vulnerabilities is laughable, though. I'm hoping when they said "proactive" they meant the group is taking care of these vulnerabilities in future designs. But until Intel comes out and says just that, this may well be just my wishful thinking.
 
Joined
Sep 17, 2014
Messages
20,934 (5.97/day)
Location
The Washing Machine
Processor i7 8700k 4.6Ghz @ 1.24V
Motherboard AsRock Fatal1ty K6 Z370
Cooling beQuiet! Dark Rock Pro 3
Memory 16GB Corsair Vengeance LPX 3200/C16
Video Card(s) ASRock RX7900XT Phantom Gaming
Storage Samsung 850 EVO 1TB + Samsung 830 256GB + Crucial BX100 250GB + Toshiba 1TB HDD
Display(s) Gigabyte G34QWC (3440x1440)
Case Fractal Design Define R5
Audio Device(s) Harman Kardon AVR137 + 2.1
Power Supply EVGA Supernova G2 750W
Mouse XTRFY M42
Keyboard Lenovo Thinkpad Trackpoint II
Software W10 x64
Well, yes. Marketing wouldn't be marketing if it wasn't lame. It's probably in their job description or something.

But besides marketing, you seem to be questioning the engineering. Engineering can't simply get rid of speculative execution because the performance would tank hard. And going for a new design, as you suggest, is even riskier, because with the current architecture, at least you have a good idea of what needs to be mitigated and (hopefully) where and how to mitigate it. Of course, Intel can't sit on their current architecture forever, so at some point they'll have to bite the bullet and switch anyway. In the meantime, having a group of engineers dedicated to fixing these is the best possible news. Labeling said group as proactive and then saying it's working on currently known vulnerabilities is laughable, though. I'm hoping when they said "proactive" they meant the group is taking care of these vulnerabilities in future designs. But until Intel comes out and says just that, this may well be just my wishful thinking.

The initiative itself isn't bad, and no, I don't question the engineering. I just question this focus group's effectiveness. Its not just the marketing part of it - but the timing of it, and the actual contents of this article. What have they got, now? A fancy report that says they've got a few ideas, with zero practical use. Time is not on their side either. Its nearly 2020 already. By the time they have any sort of idea of what to do, the hardware itself is long gone.

The optimist reading this article says 'great, hope they get there'. I'm a pessimist and I say 'money down the drain, won't change a thing'. If they couldn't fix it in the past decade, why now?

If its for future designs...that means Intel is inherently telling us they will keep pushing leaky hardware to the market for the foreseeable future (like they have been doing already for a few years now, does nobody question why the gen releases keep coming like they do?). I'm not seeing the positive there either... What Intel should be doing is get to results, and not talk about it. There is no positive spin here, and every time they try to get there, they fail hard. This company still hasn't bitten the bullet, but still tries to soften the blow in the most cost effective way. Understandable, but not commendable.
 
Last edited:
  • Like
Reactions: bug
Joined
Feb 3, 2017
Messages
3,481 (1.32/day)
Processor R5 5600X
Motherboard ASUS ROG STRIX B550-I GAMING
Cooling Alpenföhn Black Ridge
Memory 2*16GB DDR4-2666 VLP @3800
Video Card(s) EVGA Geforce RTX 3080 XC3
Storage 1TB Samsung 970 Pro, 2TB Intel 660p
Display(s) ASUS PG279Q, Eizo EV2736W
Case Dan Cases A4-SFX
Power Supply Corsair SF600
Mouse Corsair Ironclaw Wireless RGB
Keyboard Corsair K60
VR HMD HTC Vive
If they couldn't fix it in the past decade, why now?
Decade? Spectre was discovered and reported a little over 2 years ago.
 

bug

Joined
May 22, 2015
Messages
13,225 (4.06/day)
Processor Intel i5-12600k
Motherboard Asus H670 TUF
Cooling Arctic Freezer 34
Memory 2x16GB DDR4 3600 G.Skill Ripjaws V
Video Card(s) EVGA GTX 1060 SC
Storage 500GB Samsung 970 EVO, 500GB Samsung 850 EVO, 1TB Crucial MX300 and 2TB Crucial MX500
Display(s) Dell U3219Q + HP ZR24w
Case Raijintek Thetis
Audio Device(s) Audioquest Dragonfly Red :D
Power Supply Seasonic 620W M12
Mouse Logitech G502 Proteus Core
Keyboard G.Skill KM780R
Software Arch Linux + Win10
The initiative itself isn't bad, and no, I don't question the engineering. I just question this focus group's effectiveness. Its not just the marketing part of it - but the timing of it, and the actual contents of this article. What have they got, now? A fancy report that says they've got a few ideas, with zero practical use. Time is not on their side either. Its nearly 2020 already. By the time they have any sort of idea of what to do, the hardware itself is long gone.

The optimist reading this article says 'great, hope they get there'. I'm a pessimist and I say 'money down the drain, won't change a thing'. If they couldn't fix it in the past decade, why now?

If its for future designs...that means Intel is inherently telling us they will keep pushing leaky hardware to the market for the foreseeable future (like they have been doing already for a few years now, does nobody question why the gen releases keep coming like they do?). I'm not seeing the positive there either... What Intel should be doing is get to results, and not talk about it. There is no positive spin here, and every time they try to get there, they fail hard. This company still hasn't bitten the bullet, but still tries to soften the blow in the most cost effective way. Understandable, but not commendable.
I think the key point is this being a new attack channel, there's a lot of ground to be covered. Hopefully this group is meant to cover that ground, but again, without a clear statement from Intel, we can't know.
 
Joined
Sep 17, 2014
Messages
20,934 (5.97/day)
Location
The Washing Machine
Processor i7 8700k 4.6Ghz @ 1.24V
Motherboard AsRock Fatal1ty K6 Z370
Cooling beQuiet! Dark Rock Pro 3
Memory 16GB Corsair Vengeance LPX 3200/C16
Video Card(s) ASRock RX7900XT Phantom Gaming
Storage Samsung 850 EVO 1TB + Samsung 830 256GB + Crucial BX100 250GB + Toshiba 1TB HDD
Display(s) Gigabyte G34QWC (3440x1440)
Case Fractal Design Define R5
Audio Device(s) Harman Kardon AVR137 + 2.1
Power Supply EVGA Supernova G2 750W
Mouse XTRFY M42
Keyboard Lenovo Thinkpad Trackpoint II
Software W10 x64
Decade? Spectre was discovered and reported a little over 2 years ago.

Well... publicly yes. The idea that architectures had a vulnerability like it isn't that new but it was long classified as irrelevant.
 
Joined
Feb 3, 2017
Messages
3,481 (1.32/day)
Processor R5 5600X
Motherboard ASUS ROG STRIX B550-I GAMING
Cooling Alpenföhn Black Ridge
Memory 2*16GB DDR4-2666 VLP @3800
Video Card(s) EVGA Geforce RTX 3080 XC3
Storage 1TB Samsung 970 Pro, 2TB Intel 660p
Display(s) ASUS PG279Q, Eizo EV2736W
Case Dan Cases A4-SFX
Power Supply Corsair SF600
Mouse Corsair Ironclaw Wireless RGB
Keyboard Corsair K60
VR HMD HTC Vive
Well... publicly yes. The idea that architectures had a vulnerability like it isn't that new but it was long classified as irrelevant.
The idea was there, vulnerability was not. It was not clear or known that an actual attack could be made on these architectural properties. This took decade or longer to become viable or demonstrable.

The initiative itself isn't bad, and no, I don't question the engineering. I just question this focus group's effectiveness. Its not just the marketing part of it - but the timing of it, and the actual contents of this article. What have they got, now? A fancy report that says they've got a few ideas, with zero practical use. Time is not on their side either. Its nearly 2020 already. By the time they have any sort of idea of what to do, the hardware itself is long gone.
SAPM = no speculative memory access, applicable to specific memory ranges. This is separate from fixes or architectural changes and would allow mitigating most speculative attacks in the Spectre family far easier and with less performance cost than current software and firmware mitigations. Note - mitigate, not fix.

Spectre is not done and over with. There will be new vulnerabilities discovered.
 
Last edited:
Joined
Oct 21, 2006
Messages
621 (0.10/day)
Location
Oak Ridge, TN
System Name BorgX79
Processor i7-3930k 6/12cores@4.4GHz
Motherboard Sabertoothx79
Cooling Capitan 360
Memory Muhskin DDR3-1866
Video Card(s) Sapphire R480 8GB
Storage Chronos SSD
Display(s) 3x VW266H
Case Ching Mien 600
Audio Device(s) Realtek
Power Supply Cooler Master 1000W Silent Pro
Mouse Logitech G900
Keyboard Rosewill RK-1000
Software Win7x64
I'd be way more interested on when they expect to SHIP a fix for all these vulnerabilities.
 
Joined
Feb 3, 2017
Messages
3,481 (1.32/day)
Processor R5 5600X
Motherboard ASUS ROG STRIX B550-I GAMING
Cooling Alpenföhn Black Ridge
Memory 2*16GB DDR4-2666 VLP @3800
Video Card(s) EVGA Geforce RTX 3080 XC3
Storage 1TB Samsung 970 Pro, 2TB Intel 660p
Display(s) ASUS PG279Q, Eizo EV2736W
Case Dan Cases A4-SFX
Power Supply Corsair SF600
Mouse Corsair Ironclaw Wireless RGB
Keyboard Corsair K60
VR HMD HTC Vive
I'd be way more interested on when they expect to SHIP a fix for all these vulnerabilities.
Which one? They are getting the problems fixed one-by-one. It usually takes a product generation to get fix in hardware - 1 to 1.5 years. It is a mess with different stepping CPUs sold as the same SKU but Intel does have a page up about which vulnerability is fixed where:
 
Joined
Oct 21, 2006
Messages
621 (0.10/day)
Location
Oak Ridge, TN
System Name BorgX79
Processor i7-3930k 6/12cores@4.4GHz
Motherboard Sabertoothx79
Cooling Capitan 360
Memory Muhskin DDR3-1866
Video Card(s) Sapphire R480 8GB
Storage Chronos SSD
Display(s) 3x VW266H
Case Ching Mien 600
Audio Device(s) Realtek
Power Supply Cooler Master 1000W Silent Pro
Mouse Logitech G900
Keyboard Rosewill RK-1000
Software Win7x64
"Software" fixes mean severe performance hits; I overclock processors for a 10-20% improvement over stock, all those fixes put me back to lower performance than I had before the overclocking.

That's NOT a fix in my book.
 
Top