Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Jonathan Valamehr is active.

Publication


Featured researches published by Jonathan Valamehr.


international symposium on computer architecture | 2011

Crafting a usable microkernel, processor, and I/O system with strict and provable information flow security

Mohit Tiwari; Jason Oberg; Xun Li; Jonathan Valamehr; Timothy E. Levin; Ben Hardekopf; Ryan Kastner; Frederic T. Chong; Timothy Sherwood

High assurance systems used in avionics, medical implants, and cryptographic devices often rely on a small trusted base of hardware and software to manage the rest of the system. Crafting the core of such a system in a way that achieves flexibility, security, and performance requires a careful balancing act. Simple static primitives with hard partitions of space and time are easier to analyze formally, but strict approaches to the problem at the hardware level have been extremely restrictive, failing to allow even the simplest of dynamic behaviors to be expressed. Our approach to this problem is to construct a minimal but configurable architectural skeleton. This skeleton couples a critical slice of the low level hardware implementation with a microkernel in a way that allows information flow properties of the entire construction to be statically verified all the way down to its gate-level implementation. This strict structure is then made usable by a runtime system that delivers more traditional services (e.g. communication interfaces and long-living contexts) in a way that is decoupled from the information flow properties of the skeleton. To test the viability of this approach we design, test, and statically verify the information-flow security of a hardware/software system complete with support for unbounded operation, inter-process communication, pipelined operation, and I/O with traditional devices. The resulting system is provably sound even when adversaries are allowed to execute arbitrary code on the machine, yet is flexible enough to allow caching, pipelining, and other common case optimizations.


IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems | 2013

A 3-D Split Manufacturing Approach to Trustworthy System Development

Jonathan Valamehr; Timothy Sherwood; Ryan Kastner; David Marangoni-Simonsen; Ted Huffmire; Cynthia E. Irvine; Timothy E. Levin

Securing the supply chain of integrated circuits is of utmost importance to computer security. In addition to counterfeit microelectronics, the theft or malicious modification of designs in the foundry can result in catastrophic damage to critical systems and large projects. In this letter, we describe a 3-D architecture that splits a design into two separate tiers: one tier that contains critical security functions is manufactured in a trusted foundry; another tier is manufactured in an unsecured foundry. We argue that a split manufacturing approach to hardware trust based on 3-D integration is viable and provides several advantages over other approaches.


IEEE Journal on Emerging and Selected Topics in Circuits and Systems | 2012

Opportunities and Challenges of Using Plasmonic Components in Nanophotonic Architectures

Hassan M. G. Wassel; Daoxin Dai; Mohit Tiwari; Jonathan Valamehr; Luke Theogarajan; Jennifer A. Dionne; Frederic T. Chong; Timothy Sherwood

Nanophotonic architectures have recently been proposed as a path to providing low latency, high bandwidth network-on-chips. These proposals have primarily been based on micro-ring resonator modulators which, while capable of operating at tremendous speed, are known to have both a high manufacturing induced variability and a high degree of temperature dependence. The most common solution to these two problems is to introduce small heaters to control the temperature of the ring directly, which can significantly reduce overall power efficiency. In this paper, we introduce plasmonics as a complementary technology. While plasmonic devices have several important advantages, they come with their own new set of restrictions, including propagation loss and lack of wave division multiplexing (WDM) support. To overcome these challenges we propose a new hybrid photonic/plasmonic channel that can support WDM through the use of photonic micro-ring resonators as variation tolerant passive filters. Our aim is to exploit the best of both technologies: wave-guiding of photonics, and modulating using plasmonics. This channel provides moderate bandwidth with distance independent power consumption and a higher degree of temperature and process variation tolerance. We describe the state of plasmonics research, present architecturally-useful models of many of the most important devices, explore new ways in which the limitations of the technology can most readily be minimized, and quantify the applicability of these novel hybrid schemes across a variety of interconnect strategies. Our link-level analysis shows that the hybrid channel can save from 28% to 45% of total channel energy-cost per bit depending on process variation conditions.


ACM Transactions on Design Automation of Electronic Systems | 2008

Designing secure systems on reconfigurable hardware

Ted Huffmire; Brett Brotherton; Nick Callegari; Jonathan Valamehr; Jeff White; Ryan Kastner; Timothy Sherwood

The extremely high cost of custom ASIC fabrication makes FPGAs an attractive alternative for deployment of custom hardware. Embedded systems based on reconfigurable hardware integrate many functions onto a single device. Since embedded designers often have no choice but to use soft IP cores obtained from third parties, the cores operate at different trust levels, resulting in mixed-trust designs. The goal of this project is to evaluate recently proposed security primitives for reconfigurable hardware by building a real embedded system with several cores on a single FPGA and implementing these primitives on the system. Overcoming the practical problems of integrating multiple cores together with security mechanisms will help us to develop realistic security-policy specifications that drive enforcement mechanisms on embedded systems.


international symposium on microarchitecture | 2008

A small cache of large ranges: Hardware methods for efficiently searching, storing, and updating big dataflow tags

Mohit Tiwari; Banit Agrawal; Shashidhar Mysore; Jonathan Valamehr; Timothy Sherwood

Dynamically tracking the flow of data within a microprocessor creates many new opportunities to detect and track malicious or erroneous behavior, but these schemes all rely on the ability to associate tags with all of virtual or physical memory. If one wishes to store large 32-bit tags, multiple tags per data element, or tags at the granularity of bytes rather than words, then directly storing one tag on chip to cover one byte or word (in a cache or otherwise) can be an expensive proposition. We show that dataflow tags in fact naturally exhibit a very high degree of spatial-value locality, an observation we can exploit by storing metadata on ranges of addresses (which cover a non-aligned contiguous span of memory) rather than on individual elements. In fact, a small 128 entry on-chip range cache (with area equivalent to 4 KB of SRAM) hits more than 98% of the time on average. The key to this approach is our proposed method by which ranges of tags are kept in cache in an optimally RLE-compressed form, queried at high speed, swapped in and out with secondary memory storage, and (most important for dataflow tracking) rapidly stitched together into the largest possible ranges as new tags are written on every store, all the while correctly handling the cases of unaligned and overlapping ranges. We examine the effectiveness of this approach by simulating its use in definedness tracking (covering both the stack and the heap), in tracking network-derived dataflow through a multi-language web application, and through a synthesizable prototype implementation.


international symposium on computer architecture | 2012

Inspection resistant memory: architectural support for security from physical examination

Jonathan Valamehr; Melissa Chase; Seny Kamara; Andrew Putnam; Daniel Shumow; Vinod Vaikuntanathan; Timothy Sherwood

The ability to safely keep a secret in memory is central to the vast majority of security schemes, but storing and erasing these secrets is a difficult problem in the face of an attacker who can obtain unrestricted physical access to the underlying hardware. Depending on the memory technology, the very act of storing a 1 instead of a 0 can have physical side effects measurable even after the power has been cut. These effects cannot be hidden easily, and if the secret stored on chip is of sufficient value, an attacker may go to extraordinary means to learn even a few bits of that information. Solving this problem requires a new class of architectures that measurably increase the difficulty of physical analysis. In this paper we take a first step towards this goal by focusing on one of the backbones of any hardware system: on-chip memory. We examine the relationship between security, area, and efficiency in these architectures, and quantitatively examine the resulting systems through cryptographic analysis and microarchitectural impact. In the end, we are able to find an efficient scheme in which, even if an adversary is able to inspect the value of a stored bit with a probabilistic error of only 5%, our system will be able to prevent that adversary from learning any information about the original un-coded bits with 99.9999999999% probability.


annual computer security applications conference | 2010

Hardware assistance for trustworthy systems through 3-D integration

Jonathan Valamehr; Mohit Tiwari; Timothy Sherwood; Ryan Kastner; Ted Huffmire; Cynthia E. Irvine; Timothy E. Levin

Hardware resources are abundant; state-of-the-art processors have over one billion transistors. Yet for a variety of reasons, specialized hardware functions for high assurance processing are seldom (i.e., a couple of features per vendor over twenty years) integrated into these commodity processors, despite a small flurry of late (e.g., ARM TrustZone, Intel VT-x/VT-d and AMD-V/AMD-Vi, Intel TXT and AMD SVM, and Intel AES-NI). Furthermore, as chips increase in complexity, trustworthy processing of sensitive information can become increasingly difficult to achieve due to extensive on-chip resource sharing and the lack of corresponding protection mechanisms. In this paper, we introduce a method to enhance the security of commodity integrated circuits, using minor modifications, in conjunction with a separate integrated circuit that can provide monitoring, access control, and other useful security functions. We introduce a new architecture using a separate control plane, stacked using 3D integration, that allows for the function and economics of specialized security mechanisms, not available from a co-processor alone, to be integrated with the underlying commodity computing hardware. We first describe a general methodology to modify the host computation plane by attaching an optional control plane using 3-D integration. In a developed example we show how this approach can increase system trustworthiness, through mitigating the cache-based side channel problem by routing signals from the computation plane through a cache monitor in the 3-D control plane. We show that the overhead of our example application, in terms of area, delay and performance impact, is negligible.


hardware oriented security and trust | 2008

Extended abstract: Trustworthy system security through 3-D integrated hardware

Ted Huffmire; Jonathan Valamehr; Timothy Sherwood; Ryan Kastner; Timothy E. Levin; Thuy D. Nguyen; Cynthia E. Irvine

While hardware resources in the form of both transistors and full microprocessor cores are now abundant, economic factors prevent specialized hardware mechanisms required for secure processing from being integrated into commodity parts. We are exploring a novel way in which commodity hardware can be augmented after fabrication to enhance secure operation for only those systems that require it. Our methods will be applicable to a wide range of security problems, including the detection and isolation of hardware subversion and Trojan horses, cache-based side channels in chip multi-processors (CMPs), embedded systems security, and hardware intrusion detection and prevention.


Cryptography and Security | 2012

A qualitative security analysis of a new class of 3-d integrated crypto co-processors

Jonathan Valamehr; Ted Huffmire; Cynthia E. Irvine; Ryan Kastner; etin Kaya Ko; Timothy E. Levin; Timothy Sherwood


hardware-oriented security and trust | 2008

Trustworthy System Security through 3-D Integrated Hardware.

Ted Huffmire; Jonathan Valamehr; Timothy Sherwood; Ryan Kastner; Timothy E. Levin; Thuy D. Nguyen; Cynthia E. Irvine

Collaboration


Dive into the Jonathan Valamehr's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Ted Huffmire

Naval Postgraduate School

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Mohit Tiwari

University of Texas at Austin

View shared research outputs
Top Co-Authors

Avatar

Thuy D. Nguyen

Naval Postgraduate School

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge