信息网络安全 ›› 2025, Vol. 25 ›› Issue (6): 977-987.doi: 10.3969/j.issn.1671-1122.2025.06.012
收稿日期:2025-01-24
出版日期:2025-06-10
发布日期:2025-07-11
通讯作者:
严飞 yanfei@whu.edu.cn
作者简介:胡文澳(1999—),男,湖北,硕士研究生,主要研究方向为系统安全|严飞(1980—),男,上海,教授,博士,主要研究方向为系统安全与可信计算、可信人工智能、人机交互安全|张立强(1979—),男,黑龙江,副教授,博士,主要研究方向为系统安全与可信计算、工业互联网安全、数据安全、安全测评、人工智能安全。
基金资助:
HU Wenao, YAN Fei(
), ZHANG Liqiang
Received:2025-01-24
Online:2025-06-10
Published:2025-07-11
摘要:
随着人工智能技术的快速发展,NPU在智能手机、自动驾驶、边缘计算等领域的应用日益广泛。然而,现有的NPU架构在抵御内存侧信道攻击方面存在不足,攻击者可以通过分析内存访问模式逆向推导出DNN模型的结构和参数。为应对这一挑战,文章提出一种面向NPU内存侧信道攻击的安全防护方案——NPUGuard,该方案通过特征图划分和加密压缩引擎两个关键模块,从增加层边界、混淆数据地址和加密保护数据3个方面提供安全保障。实验结果表明,NPUGuard能够有效增加层边界,使攻击者通过内存侧信道攻击逆向推导的可能网络数量从24种增加到7.86×105种;基于混沌映射的数据加密压缩算法在加密数据的同时,可降低60%的存储空间。此外,NPUGuard仅带来5%的性能损失,处于可接受范围,有效平衡了安全与性能之间的关系。
中图分类号:
胡文澳, 严飞, 张立强. 一种面向NPU内存侧信道攻击的安全防护方案[J]. 信息网络安全, 2025, 25(6): 977-987.
HU Wenao, YAN Fei, ZHANG Liqiang. A Security Protection Scheme against Memory Side-Channel Attacks on NPU[J]. Netinfo Security, 2025, 25(6): 977-987.
表1
常用的混沌映射函数及其参数
| 混沌映射 | 映射函数 | 参数 |
|---|---|---|
| Tent | a = 0.49 | |
| Logisitc | a = 3.98 | |
| Sine | a = 4 | |
| Chebyshev | a = 4 | |
| Cubic | a = 2.595 |
| [1] | ZOTING S. Artificial Intelligence(AI) in Hardware Market Size, Share, and Trends 2025 to 2034[EB/OL]. [2025-01-10]. https://www.precedenceresearch.com/artificial-intelligence-in-hardware-market. |
| [2] | WANG Xingbin, HOU Rui, ZHU Yifan, et al. NPUFort: A Secure Architecture of DNN Accelerator against Model Inversion Attack[C]// ACM. 16th ACM International Conference on Computing Frontiers. New York: ACM, 2019: 190-196. |
| [3] | ZUO Pengfei, HUA Yu, LIANG Ling, et al. Sealing Neural Network Models in Encrypted Deep Learning Accelerators[C]// IEEE. 2021 58th ACM/IEEE Design Automation Conference(DAC). New York: IEEE, 2021: 1255-1260. |
| [4] | WEERASENA H, MISHRA P. Revealing CNN Architectures via Side-channel Analysis in Dataflow-Based Inference Accelerators[J]. ACM Transactions on Embedded Computing Systems, 2024, 23(6): 1-25. |
| [5] | HUA Weizhe, ZHANG Zhiru, SUH G E. Reverse Engineering Convolutional Neural Networks through Side-Channel Information Leaks[C]// ACM. 55th Annual Design Automation Conference. New York: ACM, 2018: 1-6. |
| [6] | YANG Dingqing, NAIR P J, LIS M. HuffDuff: Stealing Pruned DNNs from Sparse Accelerators[C]// ACM. The 28th ACM International Conference on Architectural Support for Programming Languages and Operating Systems. New York: ACM, 2023: 385-399. |
| [7] | HU Xing, LIANG Ling, LI Shuangchen, et al. DeepSniffer: A DNN Model Extraction Framework Based on Learning Architectural Hints[C]// ACM. The Twenty-Fifth International Conference on Architectural Support for Programming Languages and Operating Systems. New York: ACM, 2020: 385-399. |
| [8] | HUANG Yongbing, CHEN Licheng, CUI Zehan, et al. HMTT: A Hybrid Hardware/Software Tracing System for Bridging the DRAM Access Trace’s Semantic Gap[J]. ACM Transactions on Architecture and Code Optimization(TACO), 2014, 11(1): 1-25. |
| [9] | FLETCHER C W, REN Ling, KWON A, et al. A Low-Latency, Low-Area Hardware Oblivious RAM Controller[C]// IEEE. 2015 IEEE 23rd Annual International Symposium on Field-Programmable Custom Computing Machines. New York: IEEE, 2015: 215-222. |
| [10] | LIU Yuntao, DACHMAN-SOLED D, SRIVASTAVA A. Mitigating Reverse Engineering Attacks on Deep Neural Networks[C]// IEEE. 2019 IEEE Computer Society Annual Symposium on VLSI (ISVLSI). New York: IEEE, 2019: 657-662. |
| [11] | LI Jingtao, HE Zhezhi, RAKIN A S, et al. Neurobfuscator: A Full-stack Obfuscation Tool to Mitigate Neural Architecture Stealing[C]// IEEE. 2021 IEEE International Symposium on Hardware Oriented Security and Trust(HOST). New York: IEEE, 2021: 248-258. |
| [12] | CHE Yuezhi, WANG Rujia. DNNCloak: Secure DNN Models against Memory Side-Channel Based Reverse Engineering Attacks[C]// IEEE. 2022 IEEE 40th International Conference on Computer Design(ICCD). New York: IEEE, 2022: 89-96. |
| [13] |
CHEN Yuxin, YANG Tianyu, EMER J, et al. Eyeriss v2: A Flexible Accelerator for Emerging Deep Neural Networks on Mobile Devices[J]. IEEE Journal on Emerging and Selected Topics in Circuits and Systems, 2019, 9(2): 292-308.
doi: 10.1109/JETCAS.2019.2910232 |
| [14] | LIU Fangxin, YANG Ning, LI Haoming, et al. SPARK: Scalable and Precision-Aware Acceleration of Neural Networks via Efficient Encoding[C]// IEEE. 2024 IEEE International Symposium on High-Performance Computer Architecture(HPCA). New York: IEEE, 2024: 1029-1042. |
| [15] | YAN Mengjia, FLETCHER C W, TORRELLAS J. Cache Telepathy: Leveraging Shared Resource Attacks to Learn DNN Architectures[C]// USENIX. 29th USENIX Security Symposium(USENIX Security 20). Berkeley: USENIX, 2020: 2003-2020. |
| [16] | GAO Yansong, QIU Huming, ZHANG Zhi, et al. DeepTheft: Stealing DNN Model Architectures through Power Side Channel[C]// IEEE. 2024 IEEE Symposium on Security and Privacy(SP). New York: IEEE, 2024: 3311-3326. |
| [17] | WEI Junyi, ZHANG Yicheng, ZHOU Zhe, et al. Leaky DNN: Stealing Deep-Learning Model Secret with GPU Context-Switching Side-Channel[C]// IEEE. 2020 50th Annual IEEE/IFIP International Conference on Dependable Systems and Networks(DSN). New York: IEEE, 2020: 125-137. |
| [18] | MAIA H T, XIAO Chang, LI Dingzeyu, et al. Can One Hear the Shape of a Neural Network: Snooping the GPU via Magnetic Side Channel[C]// USENIX. 31th USENIX Security Symposium(USENIX Security 22). Berkeley: USENIX, 2022: 4383-4400. |
| [19] | RAKIN A S, CHOWDHURYY M H I, YAO Fan, et al. DeepSteal: Advanced Model Extractions Leveraging Efficient Weight Stealing in Memories[C]// IEEE. 2022 IEEE Symposium on Security and Privacy(SP). New York: IEEE, 2022: 1157-1174. |
| [20] | SUN Yu, XIONG Gaojian, LIU Xiao, et al. A Survey on Trusted Execution Environment Based Secure Inference[J]. Netinfo Security, 2024, 24(12): 1799-1818. |
| 孙钰, 熊高剑, 刘潇, 等. 基于可信执行环境的安全推理研究进展[J]. 信息网络安全, 2024, 24(12):1799-1818. | |
| [21] | LEE S, KIM J, NA S, et al. TNPU: Supporting Trusted Execution with Tree-less Integrity Protection for Neural Processing Unit[C]// IEEE. 2022 IEEE International Symposium on High-Performance Computer Architecture(HPCA). New York: IEEE, 2022: 229-243. |
| [22] | SHRIVASTAVA N, SARANGI S R. Securator: A Fast and Secure Neural Processing Unit[C]// IEEE. 2023 IEEE International Symposium on High-Performance Computer Architecture(HPCA). New York: IEEE, 2023: 1127-1139. |
| [23] | FENG Erhu, FENG Dahu, DU Dong, et al. sNPU: Trusted Execution Environments on Integrated NPUs[C]// IEEE. 2024 ACM/IEEE 51st Annual International Symposium on Computer Architecture(ISCA). New York: IEEE, 2024: 708-723. |
| [24] | ZHAO Geng, MA Yingjie, DONG Youheng. New Progress in Research and Application of Chaotic Cryptography Theory[J]. Netinfo Security, 2024, 24(2): 203-216. |
| 赵耿, 马英杰, 董有恒. 混沌密码理论研究与应用新进展[J]. 信息网络安全, 2024, 24(2):203-216. | |
| [25] | SAMAJDAR A, JOSEPH J M, ZHU Yuhao, et al. A Systematic Methodology for Characterizing Scalability of DNN Accelerators Using Scale-sim[C]// IEEE. 2020 IEEE International Symposium on Performance Analysis of Systems and Software(ISPASS). New York: IEEE, 2020: 58-68. |
| [26] | LEE J, PARK S, MO S, et al. Layer-adaptive Sparsity for the Magnitude-Based Pruning[C]// ICLR. The Ninth International Conference on Learning Representations. Vienna: ICLR, 2021: 1-19. |
| [1] | 赵波, 彭君茹, 王一琁. 基于威胁传播的网络安全态势评估方法[J]. 信息网络安全, 2025, 25(6): 843-858. |
| [2] | 孙剑文, 张斌, 司念文, 樊莹. 基于知识蒸馏的轻量化恶意流量检测方法[J]. 信息网络安全, 2025, 25(6): 859-871. |
| [3] | 荀毅杰, 崔嘉容, 毛伯敏, 秦俊蔓. 基于联邦学习的智能汽车CAN总线入侵检测系统[J]. 信息网络安全, 2025, 25(6): 872-888. |
| [4] | 邓东上, 王伟业, 张卫东, 吴宣够. 基于模型特征方向的分层个性化联邦学习框架[J]. 信息网络安全, 2025, 25(6): 889-897. |
| [5] | 刘峰, 黄灏. 一种基于智能合约预言机技术的主动式去中心化监管传感网络架构[J]. 信息网络安全, 2025, 25(6): 898-909. |
| [6] | 施开波, 丁甲, 王俊, 蔡肖. 基于监督重启的电力系统网络安全防御策略[J]. 信息网络安全, 2025, 25(6): 910-919. |
| [7] | 朱率率, 刘科乾. 基于掩码的选择性联邦蒸馏方案[J]. 信息网络安全, 2025, 25(6): 920-932. |
| [8] | 冯景瑜, 潘濛, 王佳林, 赵翔. 基于深度语义解析的API越权漏洞攻击主动防御方法[J]. 信息网络安全, 2025, 25(6): 933-942. |
| [9] | 陈大, 蔡肖, 孙彦斌, 董崇武. 基于贪心算法优化工业控制系统数据冲突与DDoS攻击防御机制[J]. 信息网络安全, 2025, 25(6): 943-954. |
| [10] | 朱志成, 曹慧, 王寅生. 基于四蜜协同的能源系统主动防御安全体系研究[J]. 信息网络安全, 2025, 25(6): 955-966. |
| [11] | 耿致远, 许泽轩, 张恒巍. 基于随机博弈和DQN算法的云原生移动目标防御决策方法[J]. 信息网络安全, 2025, 25(6): 967-976. |
| [12] | 傅则凡, 潘高宁, 任一支, 胡铭德. 拟态函数:面向无服务器的拟态防御研究[J]. 信息网络安全, 2025, 25(6): 988-1002. |
| [13] | 潘静, 李博逊, 万贝琳, 钟焰涛. 基于格的零知识证明综述[J]. 信息网络安全, 2025, 25(5): 679-688. |
| [14] | 李俊娥, 马子玉, 陆秋余, 俞凯龙. 融合时序特征的IEC 61850网络攻击智能检测方法[J]. 信息网络安全, 2025, 25(5): 689-699. |
| [15] | 赵锋, 范淞, 赵艳琦, 陈谦. 基于本地差分隐私的可穿戴医疗设备流数据隐私保护方法[J]. 信息网络安全, 2025, 25(5): 700-712. |
| 阅读次数 | ||||||
|
全文 |
|
|||||
|
摘要 |
|
|||||