RISC-V指令集架构研究综述
作者:
作者简介:

刘畅(1991-),男,博士,主要研究领域为操作系统,系统安全.
武延军(1979-),男,博士,博士生导师,CCF高级会员,主要研究领域为操作系统,系统安全.
吴敬征(1982-),男,博士,博士生导师,CCF专业会员,主要研究领域为系统安全,漏洞挖掘,操作系统.
赵琛(1967-),男,博士,博士生导师,CCF高级会员,主要研究领域为编译技术,操作系统,网络软件.

通讯作者:

武延军,E-mail:yanjun@iscas.ac.cn

基金项目:

中国科学院先导专项(XDC05040000)


Survey on RISC-V System Architecture Research
Author:
Fund Project:

Strategic Priority Research Program of CAS (XDC05040000)

  • 摘要
  • | |
  • 访问统计
  • |
  • 参考文献 [82]
  • |
  • 相似文献 [20]
  • | | |
  • 文章评论
    摘要:

    指令集作为软硬件之间的接口规范,是信息技术生态的起始原点.RISC-V是计算机体系结构走向开放的必然产物,其出现为系统研究领域带来了新的思路,即系统软件问题的研究深度可以进一步向下延伸至指令集架构,从而拓展甚至颠覆软件领域的“全栈”概念.对近年来RISC-V指令集架构相关的研究成果进行了综述.首先介绍了RISC-V指令集的发展现状,指出开展RISC-V研究应重点关注的指令集范围.然后分析了RISC-V处理器设计要点和适用范围.同时,围绕RISC-V系统设计问题,从指令集、功能实现、性能提升、安全策略这4个方面,论述了RISC-V处理器基本的研究思路,并分析了近年来的研究成果.最后借助具体的研究案例,阐述了RISC-V在领域应用的价值,并展望了RISC-V架构后续研究的可能切入点和未来发展方向.

    Abstract:

    ISA (instruction set architecture) is the interface specification between software and hardware, which is also the origin point of an information technology ecosystem. RISC-V is the inevitable product of computer architecture gradually moving towards openness. It brings a new paradigm for system research, i.e. software research issues can be tracked down to ISA, which expands or even subverts the traditional full-stack design theory on the system function, performance, security and other issues, showing a promising development prospect. This paper reviews the research results of RISC-V architecture in recent years. Firstly, the development status of RISC-V instruction set is introduced, and the scope of instruction set that should be paid attention to in RISC-V research is pointed out. Then, the current RISC-V CPU platforms, particularly RISC-V processors are analyzed, and the design points and application scope are summarized. Then, focusing on the design of RISC-V CPU, this paper discusses four fundamental research topics: instruction set, function implementation, performance improvement and security strategy, and reviews some research results in recent years. Finally, with the help of some specific cases, this paper expounds the role of risc-v in specific domains, analyzes the possible future directions of RISC-V research.

    参考文献
    [1] Manavski SA. CUDA compatible GPU as an efficient hardware accelerator for AES cryptography. In:Proc. of the 2007 IEEE Int'l Conf. on Signal Processing and Communications (ICSPC 2007). 2007.[doi:10.1109/ICSPC.2007.4728256]
    [2] Costan V, Lebedev I, Devadas S. Sanctum:Minimal hardware extensions for strong software isolation. In:Proc. of the 5th USENIX Security Symp. 2016.857-874. Austin, TX. https://www.usenix.org/conference/usenixsecurity16/technical-sessions/presentation/costan
    [3] Chen YJ, Luo T, Liu SL, et al. DaDianNao:A machine-learning supercomputer. In:Proc. of the 47th Annual IEEE/ACM Int'l Symp. on Microarchitecture. 2014.609-622.[doi:10.1109/MICRO.2014.58]
    [4] Corbató FJ, Vyssotsky VA. Introduction and overview of the multics system. In:Proc of the Fall Joint Computer Conf., Part I. New York:Association for Computing Machinery, 1965.185-196.[doi:10.1145/1463891.1463912]
    [5] UNIX PROGRAMMER'S MANUAL. Vol. 2B.7th ed., Bell Telephone Laboratories, Incorporated. 1979. https://web.archive.org/web/20040920172248/http://cm.bell-labs.com/7thEdMan/v7vol2b.pdf
    [6] Budhiraja S, Mehrotra R. Mach:A new kernel foundation For UNIX development. Int'l Journal of Innovative Research in Technology (IJIRT). 2014, 7.
    [7] Waterman A, Lee Y, Patterson DA. The RISC-V Instruction Set Manual, Volume I:Base User-Level ISA. Vol. 1.2011.
    [8] Rodgers S, Uhlig RA. X86:Approaching 40 and still going strong. 2017. https://newsroom.intel.com/editorials/x86-approaching-40-still-going-strong/
    [9] History of RISC-V. 2021. https://riscv.org/about/history
    [10] Arm® Architecture Reference Manual. Armv8, for A-profile architecture. ARM Developer. 2021. https://developer.arm.com/documentation/ddi0487/latest
    [11] Waterman A, Asanovic K. The RISC-V Instruction Set Manual, Volume I:Unprivileged ISA. Vol. 1. SiFive Inc., 2021.
    [12] Waterman A, Asanovic K, Hauser J. The RISC-V Instruction Set Manual, Volume Ⅱ:Privileged Architecture. SiFive Inc., 2021.
    [13] Ted M. RISC-V:High performance embedded SweRVTM core microarchitecture, performance and CHIPS Alliance. Western Digital Corporation. 2019. https://riscv.org/wp-content/uploads/2019/04/RISC-V_SweRV_Roadshow-.pdf
    [14] Chen C, Xiang XY, Liu C, et al. Xuantie-910:A commercial multi-core 12-stage pipeline out-of-order 64-bit high performance RISC-V processor with vector extension:Industrial product. In:Proc. of the 47th ACM/IEEE Annual Int'l Symp. on Computer Architecture (ISCA). 2020.52-64.[doi:10.1109/ISCA45697.2020.00016]
    [15] Koch D, Dao N, Healy B, et al. FABulous:An embedded FPGA framework. In:Proc. of the 2021 ACM/SIGDA Int'l Symp. on Field-programmable Gate Arrays. 2021.45-56.[doi:10.1145/3431920.3439302]
    [16] XiangShan-doc. UCAS & ICT, PCL. 2021. https://github.com/OpenXiangShan/XiangShan-doc
    [17] Feng EH, Lu X, Du D, et al. Scalable memory protection in the PENGLAI enclave. In:Proc. of the 15th USENIX Symp. on Operating Systems Design and Implementation (OSDI 2021). 2021.275-294. https://ipads.se.sjtu.edu.cn/zh/publications/Feng OSDI21-preprint.pdf
    [18] Kadomoto J, Irie H, Sakai S. Design of shape-changeable chiplet-based computers using an inductively coupled wireless bus interface. In:Proc. of the 38th IEEE Int'l Conf. on Computer Design (ICCD). 2020.589-596.[doi:10.1109/ICCD50377.2020.00103]
    [19] Tucci LD, Baghdadi R, Amarasinghe S, et al. SALSA:A domain specific architecture for sequence alignment. In:Proc. of the 2020 IEEE Int'l Parallel and Distributed Processing Symp. Workshops (IPDPSW). 2020.147-150.[doi:10.1109/IPDPSW50202.2020.00033]
    [20] Kito C, Jessica C, Palmer D, Andrew W, Jim W. RISC-V ELF psABI specification. 2021. https://github.com/riscv-non-isa/riscv-elf-psabi-doc/releases
    [21] Syntacore. SCR1 external architecture specification. 2021. https://github.com/syntacore/scr1/blob/master/docs/scr1_eas.pdf
    [22] IEEE Standard for Floating-Point Arithmetic. In:IEEE Std 754-2008.2008.1-70.[doi:10.1109/IEEESTD.2008.4610935]
    [23] Owens S, Sarkar S, Sewell P. A better x86 memory model:x86-TSO (extended version). Technical Report, University of Cambridge Computer Laboratory, 2009.[doi:10.48456/tr-745]
    [24] Multanen J, Hepda K, Jaaskelainen P. Programmable dictionary code compression for instruction stream energy efficiency. In:Proc. of the 38th IEEE Int'l Conf. on Computer Design (ICCD). 2020.356-363.[doi:10.1109/ICCD50377.2020.00066]
    [25] Asanovic K, Avizienis R, Bachrach J, et al. The rocket chip generator. Technical Report, Berkeley:EECS Department, University of California, 2016. https://www2.eecs.berkeley.edu/Pubs/TechRpts/2016/EECS-2016-17.pdf
    [26] Zaruba F, Benini L. The cost of application-class processing:Energy and performance analysis of a Linux-Ready 1.7-GHz 64-Bit RISC-V core in 22-nm FDSOI technology. IEEE Trans. on Very Large Scale Integration (VLSI) Systems. 2019,27(11):2629-2640.[doi:10.1109/TVLSI.2019.2926114]
    [27] Lowe-Power J, Nitta C. The Davis in-order (DINO) CPU:A teaching-focused RISC-V CPU design. In:Proc. of the Workshop on Computer Architecture Education. New York:Association for Computing Machinery. 2019.1-8.[doi:10.1145/3338698.3338892]
    [28] OSCPU. NutShell. 2021. https://github.com/OSCPU/NutShell
    [29] riscvarchieve. RISC-V Cores and SoC Overview. 2021. https://github.com/riscvarchive/riscv-cores-list
    [30] SiFive. Freedom. 2021. https://github.com/sifive/freedom
    [31] Celio C, Patterson DA, Asanovic K. The Berkeley out-of-order machine (BOOM):An industry-competitive, synthesizable, parameterized RISC-V processor. Technical Report, Berkeley:University of California, 2015. https://www2.eecs.berkeley.edu/Pubs/TechRpts/2015/EECS-2015-167.html
    [32] SpinalHDL. VexRiscv. 2021. https://github.com/SpinalHDL/VexRiscv
    [33] SCR5 efficient application core (RV32 or RV64). Syntacore. 2021. https://syntacore.com/page/products/processor-ip/scr5
    [34] MIT CSAIL's Computation Structures Group. RiscyOO:RISC-V Out-of-Order Processors. 2021. https://github.com/csail-csg/riscy-OOO
    [35] darklife. DarkRISCV. 2021. https://github.com/darklife/darkriscv
    [36] stnolting. The NEORV32 RISC-V Processor. 2021. https://github.com/stnolting/neorv32
    [37] Codasip RISC-V Processors. 2021. https://codasip.com/products/codasip-risc-v-processors/
    [38] AndesCoreTM AX45 Overview. 2021. http://www.andestech.com/en/products-solutions/andescore-processors/riscv-ax45/
    [39] NOEL-V Processor. 2021. https://www.gaisler.com/index.php/products/processors/noel-v
    [40] Hummingbirdv2 E203 Core and SoC. 2021, Nuclei System Technology. https://github.com/riscv-mcu/e203_hbirdv2
    [41] SHAKTI E-CLASS, SHAKTI. 2021. https://gitlab.com/shaktiproject/cores/e-class/blob/master/README.md
    [42] lowRISC. Ibex RISC-V Core. 2021. https://github.com/lowRISC/ibex
    [43] Wolf C. PicoRV32-A Size-Optimized RISC-V CPU. 2020. https://github.com/cliffordwolf/picorv32
    [44] E906.2021. https://occ.t-head.cn/vendor/cpu/index?id=3806463049662468096
    [45] CVA6 RISC-V CPU. OpenHW Group. 2021. https://github.com/openhwgroup/cva6
    [46] EH2 SweRV RISC-V CoreTM 1.4 from Western Digital. Western Digital Corporation. 2021. https://github.com/chipsalliance/Cores-SweRV-EH2
    [47] liangkangnan. tinyriscv. 2020. https://github.com/liangkangnan/tinyriscv
    [48] Taiga. 2020. https://gitlab.com/sfu-rcl/Taiga
    [49] Chrisóstomo JVR. maestro. 2020. https://github.com/Artoriuz/maestro
    [50] Sonal P. Kronos RISC-V. 2021. https://github.com/SonalPinto/kronos
    [51] XiangShan. UCAS & ICT, CAS. 2021. https://github.com/OpenXiangShan/XiangShan
    [52] Bao YG. Answer:The 1st RISC-V China Summit will be held in Shanghai from June 21, 2021. Is there anything worthy of attention? 2021(in Chinese). https://www.zhihu.com/question/466393646/answer/1955410750
    [53] riscvarchieve. RISC-V software ecosystem overview. 2021. https://github.com/riscvarchive/riscv-software-list
    [54] Li JF, Xu Q, Li YY, et al. Efficient return address verification based on dis偬牯潣捡??潤映?瑴桡散??ㄠ獉瑅??渠湔畲慡汮???????????湴瑥?氭?卩祤浥灤??潥湳??楮挠牯潦愠牉据桴楥瑧敲捡瑴略牤攠?????剩佴????つㄠ??????????????嬳搹漨椱?ㄩ??????????金せ???呼?????日崹?扔牃?孄??崰′?椮申‰???倴爵楝洼浢敲爾????娠桉慭湰来?婡剳??剉慓灃椭摖?杲敩湳散牶慏瑖楐潳湩?漠晲?桦楥杲桥?煣略愠汳楩瑭祵?剡?卯??噡?灤爠潡捲散獨獩潴牥獣?晵牲潡浬?晶畡湬捩瑤楡潴湩慯汮?楴湥獳瑴牳甮挠琲椰漲渱?猠敨瑴?獰灳攺振椯晷楷捷愮瑯楶潰湷獯???渮?偲牧漯捲??潣晶?瑖桐攠???瑐桬???????????攠獄楂杔渭??畓瑅漭浒慉瑓楃潖渮??漰渲昱?????????土で????????桭琯瑍灩獮???椯敄敂敔砭灒汉潓牅攭?楉敓敃敖?潢牲朾?愵户獝琠牋慡捲瑡?摤潩捫畡浲攠湓琬???は?????扩牭?孄?ㄠ嵥?吠慡浬椮洠楆?卲???扭爺慆桐楇流椭?婣???桥慲污整来桤椠????敥琭?慸污???湳?敡晬晥椭捯極整渠瑳?即剴???扳慩獭敵摬?牴敩捯潮渠晩楮朠畴牨慥戠汰敵?慬物捣栠楣瑬敯捵瑤甮爠敉?昺潐牲?散洮戠敯摦搠整摨?瀠爴漵捴敨猠獁潃牍猯???????呮牵慡湬猠??潴渧??潓浹灭異琮攠牯?愠楃摯敭摰??敥獲椠杁湲?潨晩??湣瑴敵杲牥愠琨敉摓??椩爮挠甲椰琱猸?愲渹搿?匲礮猠瑛敤浯獩??㈱??????????????????嬰搰漱椴??ぢ??????吠?????づㄠ??㈠??????嵕?扩牶?孲??嵴??畯慦渠杖??奧??婩桡愮渠朲‰????卨畴扴牰慳洺愯港祧慥湭‵倮??敯瑧?慥汳???湣獥琮牣畯捭琯楰潵湢?汩散瘯敧汥?愵戯猼瑢牲愾捛琵椹潝渠?????????畏湖楐映潒牉浓?猭灖攠捓楯晬極捴慩瑯楮潳渮?昲漰爲?献礠獨瑴整浰?漺港?捷桷楷瀮??印潷???癤攮牯楲晧椯捩慮瑦楯潟湲??????呲爾慛渶猰??潓湥??敳獴楩条湮??甮琠潪浯慲琱楫漮渠′漰昲??氠敨捴瑴牰潳渺椯振?卩祴獨瑵敢洮獣??土び??????????????孢摲漾楛??そ???????有?社???嵃?戠牊?孰??嵥??慒汉歓楃渭摖?????業浢????匦挠桒慵普晴湩敭牥????敵瑬?慴汯???夲估??????牴楰湳机?夯潧畩牴?併睢渮??潭爯敡≮?晲牥慳浣敶眯潊牵歰?晴潥牲?桢敲琾敛父漲杝攠湂敩潮畧獨??却??爠敕獮敩慶牥捲桳???渠?偯牭潰捵??潲映?瑲档敨???瑣桴??湥琠?汮??潐湯晷??漭湁??牲捥栠楓瑹敳捴瑥畭牳愠氨?十畐灓瀩漠牒瑥?晥潡牲?偨爠潇杲牯慵浰洮椠湍杁??慓渭杒畉慓权敖猺?慩湣摲?伭灡敲牣慨瑩楴湥杣?卵祲獡瑬攠浳獹??乥敭眠?奩潭牵歬??獯獲漠捦楯慲琠楒潉湓?昭潖爮??漰洲瀰甮琠楨湴杴??愺振栯楧湩整牨祵???は???????????孲摳潳椭??び?????????????????????嵅?払爠?孯??嵣?匠灲楥湰慯汳?????金?有???栮琠瑨灴獴???术椯瑧桩畴戮?捥潭浵?卯灲楧港慧汩????卭灵椮湧慩汴????戾牛?嬴??嵂?呮慪祡汭敩牮??????慒獓攭橒畉浓灃?卖吠??即祥獭瑢敬浥癲攠牡楮汤漠杒?湮整敩摭獥?慓?獭瑵慬湡摴慯牲搮?琲攰洲瀱氮愠瑨整?汰楳戺爯愯牧祩?晨潵牢?档慯牭搯睴慨牥整?摩敲獤楯杮湥???湲?值牢潲挾??漵晝?瑒桥敮???琮栠??湴湭畩慣汲??攠猲椰朲渱??畨瑴潴浰慳琺椯漯湧??潨湵晢??乯敭眯?奥潮牯此??獲獥潮捯楤慥琼楢潲渾?昶漶牝??潯浲灴略瑮椠湂材??慒捩桰楥湳攮爠礲?′㈱?ㄠ??????嬯搯潧楩??ふ????????????ば????????崼?扲爾?嬶??崠?健慲牤歴栠畖爮猠瑒?????愠牢牡楳湥杤攠牶?????牬甠湰摲浯慴湯湴?????牖潐洩?猠楕湮杩汶敥?捳潩牴敹?瑯潦?浂畲汥瑭楥?挬漠牁敇?偁爬攠瀲愰爲椱渮朠?晴潴牰?愺?港敧睩?敨硵灢漮湣敯湭琯楡慧汲???湮?倭牢潲捥??潮是?瑩桳散?木ぶば????????????湬瑡?汤??漮渠晔??潹湅??漮洠瀲田琱改爮??楴摴数摳??支獢楥杬湬????は????????孭摵漯椼??????そ??????????ぁ????づ???崠?扰物?孥??嵉??漭湖攠牉歓慁爠?奩????畴獯瑲椮朠?????慥爮琠漲渰漲猱椮????数瑳?愯氯??剴周??栮散捯歭?噲敩牳楣晶礭楳湯杦?瑷桡敲?洭敳浲潣爯祲?捳潣湶猭楩獳瑡攭湳捩祭?潢晲 ̄剛吷??搠敒獡楨杭湥獨???渠?偷牥潒捖??潓晓?琠桗敥??づ瑲桮??湩湧畩慴污???????????湴瑰?氺?匯祧浩灴??潢渮??業振牣潨慩牰捳桡楬瑬敩捡瑮畣牥支??乥敒睖?奉潓牓欼??猾獛漷挱楝愠瑖楌潁湂?映漲爰′?漮洠灨畴瑴楰湳机??慶捬桡楢湷敯牲祫???は???????????孛搷漲楝??ど???????ㄠ????????㈠????嵥?扒牉?孃??崺??畗牥瑢栭????剤椠敥摤敵汣?却??婮愭牯畲扩慥????攠瑒?慓汃???呰啩买獥??潮摥甠汳慩牭?慬湡摴?獯据愠汥慮扶汩敲?獮畭灥灮潴爮琠?普漺牐?慯瑣漮洠楯捦?潴灨敥爠慗瑯楲潫湳獨?楰渠?慮?獃桯慭牰敵摴?浲攠流潲牣票?浴略汣瑴極灲牥漠捅敤獵獣潡牴???渮?偎牥潷挠??潲晫?瑁桳敳???瑡桴???????????数獵楴杩湮??畍瑡潣浨慩瑮楥潲湹??漲渰昱????????‰金?㈱??????嬸搶漹椸???????????????????は?ぴ????????崠?扲特?孴??嵉?债畓汯瑦整????倠楓捵桰潰湯?側栮愠牨慴扴潰摳?????慳湯杣????支瑳?慦汴??偲牥漯洼楢獲椾湛朷??删??剹?卧??噔???獩楳浣灶氭敲牵?慴渮搠′昰愲猱琮攠牨?潴灰敳爺愯琯楧潩湴慨汵?挮潣湯捭甯牴牡敫湡捨祩?浯潸搯敲汩???渭?偵牳潴挼??漾晛?琵桝攠??は瑬桬?????却??偭??乵??漠渲昰??漮渠?側牴潰杳爺愯洯浧楩湴杨??愮湣杯畭愯杳敨??敹猸椳朱渲?愳港摴??浭灩汮敵浳攼湢瑲愾瑛椷漶湝??乩散睴?奲漠牍此??献猠潖捵楬慣瑡楮漮渠′昰漲爱??潨浴灴異瑳椺港术??慴捨桵楢渮散牯祭???ね????????孮搼潢楲?????ㄠ?????ㄠ?金㈠?????????嵲?扵牡?嬠?ちっ嵨??湥漮欠椲搰漲‰吮???慴牰潳氺氯椯????呵慢欮楣穯慭眯慢????乡散瑫眯潲物歳??愭獶敭搼??渾晛漷爸浝愠瑇極潩湬?卡祵獭瑥攠浓献??卭灵牬楳湩杖攮爠?‰有????孴摴潰楳?????ぴと??????????ぬ???????ち嵶?扴牯?嬭?こ?嵏??汭慵獬敳物????吾慛朷氹楝愠癎楥湵業????削潖献猠楆????攠瑤?慡汦???湦攠牡朠祲?数景晲楴挠楯敮渠瑴?桥愠牅摄睖慁牃攮?慉捅捅故氠敁牮慮瑡敬摳?獯祦渠捴桨牥漠湈楩穳慴瑯楲潹渠?晦漠牃?獭桰慵牴敩摮??ㄠ?洹改洳漬爱礵?洴甩氺琲椷瀭爷漵挮敛獤獯潩爺?挰氮由猱琰改爯猸???????吹牝愼湢獲??漸渰?倠慗物慫汩汰敥汤?慡渮搠??楲獶瑡牲楤戠畡瑲散摨?却祥獣瑴敵浲獥??有?有????????????????孫摩潰楥??ち???で??呩偫?匯??ひ?ち??た?????嵴?扣牴?孲???嵲 ̄卛核椱?删????楰略?????卍潯??????攠瑈?慲汶?????卲呣???晥晣楴捵楲敥渮琠′椰渲昱攮爠敨湴捴数?漺是?獥灮愮牷獩敫??卥呤??漮湯?敧洯扷敩摫摩支摍?桤敩瑦敩牥潤束效湡敲潶畡獲?獟祡獲瑣敨浩???湴?偲牥漼换? ̄潛昸′瑝栠敖???瑡栠??渠湍畵慬汴??散獯楲来渠??畤琠潭浡慮瑹椭潣湯??漠湰晲??乥敳睳?奲漠牡歲??獩獴潥捣楴慵瑲楥潳渮?晉潮爺??潯浧灲畡瑭業湩杮??慍捡桮楹渭散牯祲??至と???????孳摴潯楮??ば?????????????????????嵛?扯物?嬱???崰‰?爯洹猷琸爭漱渭朴?????愷申改爭攵楟猲獝?呢? ̄?愸洳灝戠效汷污????敏琮?慄汩???卡??獌敯浧慩湣琠楡据獤?晍潩牣??剰?癯??慳??割?卄??癩??愠湷摩????剈????偃卥???湧?倠牌潥捡??潩普?琬栠攲‰?琵栮??湲琾?永?坝漠牂歵獲桲潯灵?潨湳??慯牲摰睯慲牡整?慯湮搮??爵挵栰椰琠故捓瑐畏牌愠汒?卦略灲灥潮牣瑥?晍潡牮?卡敬挮甠爱椹琶礷?愠湨摴?偰爺椯瘯慢捩祴??乶敥睲?央潯牲歧??獤獦漯换極慲瑲楯潵湧?晳漯牂‵?漰洰灟电琵椰渰束‵?愰挰栯椱渰攳爲礶???あ????????孏摌潟楒??き???????金?つ???嵲?扛爸?孝ㄠか?嵲??敧湨条?匠坂?????????浥甠獄潍朮氠畔????堠楐潲湯杧?坡???敮瑧?慌污??卵敡捧?栮椠獅敮汧?晥牷慯浯敤眠潃牬歩?晦潳爬?獎敊挺畐牲楥瑮祴?癣敥爠楈晡楬捬愬琠椱漹渷?漮昼?獲放捛甸父敝?灐牲潯捧敲獡獭潭物?慧爠捬桡楮瑧敵捡瑧略牳攭獃???湉?偏爯潉捅??漱昴?琸栲攺′?琲栰??渰琲?氮?坨潴牴歰獳栺漯瀯?潷湷??慳牯搮睯慲牧支?慴湡摮??牲捤栯椷琹攳挵琸甮牨慴汭?匼畢灲瀾潛爸琷?映潋牬?卢敮捩畫爠楓琬礠?慩湣摨?偬牳椠癃愮挠祔??丠敒睵?奴漠牐歲??獲獡潭捭楩慮瑧椠潌湡?晧潵牡??漮洠瀲田琱椸渮朠??慴捰桳椺港支牤祯???ふ?????????孲摧漯楢?????????????が???嵈?戠牃?孥???崬?么敷污獮潧渠?????潴爠湡桬漮氠瑄?????甠?創???散瑯?慰汩??卲挠慯汰楴湩杭?獺祡浴扩潯汮楳挠?敮瘠慒汉畓慃琭楖漠湡?晣潨物?慥畣瑴潵浲慥瑳攠摷?癴敨爠楓晉楍捄愠瑩楮潳湴?潵晣?獩祯獮瑳攮洠獉?挺潐摲敯?眮椠瑯桦?却敨牥瘠愴永???湉?側爧潬挠??潮晦?琠桯敮???瑲桡?????卐祲浯灣??潳湩?佧瀺敗牯慲瑫楳湨杯?即礮猠瑎敥海猠?偯牲楫渺捁楳灳汯散獩??乩敯睮?奦潯牲欠??獭獰潵捴楩慮瑧椠潍湡?晨潩牮??潹洮瀠甲琰椱渹朮??愷挮桛楤湯敩爺礱??㈱????社社??㈱?财?嬳搳漳椹????????????ㄠ?と?????????嵲?执牨?嬠???嵂??桲慧浥楡獴?????汴??獬栮爠祃?卭??即桡慢汬慥戠祢????敩瑮?愠汢????捳漠湴景椠杯異牥慮戠汵数?剰?卯??噳?景潲爠?乥潳??扮愮猠敉摮?/www.phrack.com/issues. html?issue=49&id=14&mode=txt
    [124] Cowan C, Pu C, Maier D, et al. StackGuard:Automatic adaptive detection and prevention of buffer-overflow attacks. In:Proc. of the 7th Conf. on USENIX Security Symp. USENIX Association, 1998(7):5. https://dl.acm.org/doi/10.5555/1267549.1267554
    [125] Abadi M, Budiu M, Erlingsson U, et al. Control-flow integrity:Principles, implementations, and applications. Proc. of the 2005 ACM Conf. on Computer and Communications Security (CCS 2005). New York:Association for Computing Machinery, 2005, 13(1):1-40.[doi:10.1145/1609956.1609960]
    [126] De A, Basu A, Ghosh S, et al. Hardware assisted buffer protection mechanisms for embedded RISC-V. IEEE Trans. on Computer-Aided Design of Integrated Circuits and Systems, 2020.4453-4465.[doi:10.1109/TCAD.2020.2984407]
    [127] Wilander J, Kamkar M. A comparison of publicly available tools for dynamic buffer overflow prevention. In:Proc. of the Network and Distributed System Security Symp., NDSS 2003.2003(3):149-162.
    [128] Ferraiuolo A, Zhao M, Myers AC, et al. HyperFlow:A processor architecture for nonmalleable, timing-safe information flow security. In:Proc. of the 2018 ACM SIGSAC Conf. on Computer and Communications Security. 2018.1583-1600.[doi:10.1145/3243734.3243743]
    [129] Gallagher M, Biernacki L, Chen SB, et al. Morpheus:A vulnerability-tolerant secure architecture based on ensembles of moving target defenses with churn. In:Proc. of the 24th Int'l Conf. on Architectural Support for Programming Languages and Operating Systems. New York:Association for Computing Machinery, 2019.469-484.[doi:10.1145/3297858.3304037]
    [130] Bresch C, Hely D, Lysecky R, et al. TrustFlow-X:A practical framework for fine-grained control-flow integrity in critical systems. ACM Trans. on Embedded Computing Systems, 2020,19(5):1-26.[doi:10.1145/3398327]
    [131] Hu H, Shinde S, Adrian S, et al. Data-oriented programming:on the expressiveness of non-control data attacks. In:Proc. of the 2016 IEEE Symp. on Security and Privacy (SP). 2016.969-986.[doi:10.1109/SP.2016.62]
    [132] Nyman T, Dessouky G, Zeitouni S, et al. HardScope:Hardening embedded systems against data-oriented attacks. In:Proc. of th 56th ACM/IEEE Design Automation Conf. (DAC). 2019.1-6.
    [133] Menon A, Murugan S, Rebeiro C, et al. Shakti-T:A RISC-V processor with light weight security extensions. In:Proc. of the Hardware and Architectural Support for Security and Privacy. New York:Association for Computing Machinery, 2017.1-8.[doi:10.1145/3092627.3092629]
    [134] Wong MM, Haj-Yahya J, Chattopadhyay A. SMARTS:Secure memory assurance of RISC-V trusted SoC. In:Proc. of the 7th Int'l Workshop on Hardware and Architectural Support for Security and Privacy. New York:Association for Computing Machinery, 2018.1-8.[doi:10.1145/3214292.3214298]
    [135] Kokologiannakis M, Vafeiadis V. HMC:Model checking for hardware memory models. In:Proc. of the 25th Int'l Conf. on Architectural Support for Programming Languages and Operating Systems. New York:Association for Computing Machinery, 2020.1157-1171.[doi:10.1145/3373376.3378480]
    [136] Joy PG, Prabhu M, Shanmugalakshmi R. Side channel attack-survey. Int'l Journal of Advanced Scientific Research and Review, 2011,1(4):54-57.
    [137] Guo DX, Chen KY, Zhang Y, et al. A survey of side-channel attack and security assessment for cryptographic equipment. Proc. of the 7th Int'l Conf. on Computer Engineering and Networks (CENet2017). 2017(299).[doi:10.22323/1.299.0042]
    [138] Saxena S, Sanyal G, Manu. Cache based side channel attack:A Survey. In:Proc. of the Int'l Conf. on Advances in Computing, Communication Control and Networking (ICACCCN). 2018.278-284.[doi:10.1109/ICACCCN.2018.8748811]
    [139] Devi M, Majumder A. Side-channel attack in Internet of Things:A survey. In:Applications of Internet of Things. Singapore:Springer Singapore, 2021.213-222.[doi:10.1007/978-981-15-6198-6_20]
    [140] Bulck JV, Oswald D, Marin E, et al. A tale of two worlds:Assessing the vulnerability of enclave shielding runtimes. In:Proc. of the 2019 ACM SIGSAC Conf. on Computer and Communications Security. New York:Association for Computing Machinery, 2019.1741-1758.[doi:10.1145/3319535.3363206]
    [141] Spruyt A, Milburn A, Chmielewski Ł. Fault injection as an oscilloscope:Fault correlation Analysis. IACR Trans. on Cryptographic Hardware and Embedded Systems, 2021(1):192-216.[doi:10.46586/tches.v2021.i1.192-216]
    [142] Ahmadi MM, Khalid F, Shafique M. Side-channel attacks on RISC-V processors:Current progress, challenges, and opportunities. In:Proc. of the CYBER 2020:The 5th Int'l Conf. on Cyber-Technologies and Cyber-systems. 2020.18-23.
    [143] Mulder ED, Gummalla S, Hutter M. Protecting RISC-V against side-channel attacks. In:Proc. of the 56th Annual Design Automation Conf. 2019(DAC'19). 2019.1-4.[doi:10.1145/3316781.3323485]
    [144] Deng SW, Xiong WJ, Szefer J. Secure TLBs. In:Proc. of the 46th ACM/IEEE Annual Int'l Symp. on Computer Architecture (ISCA). 2019.346-359.
    [145] Sehatbakhsh N, Yilmaz BB, Zajic A, et al. EMSim:A microarchitecture-level simulation tool for modeling electromagnetic side-channel signals. In:Proc. of the 2020 IEEE Int'l Symp. on High Performance Computer Architecture (HPCA). 2020.71-85.[doi:10.1109/HPCA47549.2020.00016]
    [146] Wang X, Tumeo A, Leidel JD, et al. MAC:Memory access coalescer for 3D-stacked memory. In:Proc. of the 48th Int'l Conf. on Parallel Processing (ICPP). 2019.1-10.[doi:10.1145/3337821.3337867]
    [147] Athalye A, Belay A, Kaashoek MF, et al. Notary:A device for secure transaction approval. In:Proc. of the 27th ACM Symp. on Operating Systems Principles. New York:Association for Computing Machinery, 2019.97-113.[doi:10.1145/3341301.3359661]
    [148] Karageorgos I, Sriram K, Veselý J, et al. Hardware-software co-design for brain-computer interfaces. In:Proc. of the 47th ACM/IEEE Annual Int'l Symp. on Computer Architecture (ISCA). 2020.391-404.[doi:10.1109/ISCA45697.2020.00041]
    附中文参考文献:
    [52] 包云岗.回答:首届RISC-V中国峰会2021年6月21日起在上海举行,有什么值得关注的地方?2021. https://www.zhihu.com/question/466393646/answer/1955410750
    [110] 余子濠,刘志刚,李一苇,等.芯片敏捷开发实践:标签化RISC-V.计算机研究与发展,2019,56(1):35-48. https://crad.ict.ac.cn/CN/10.7544/issn1000-1239.2019.20180771[doi:10.7544/issn1000-1239.2019.20180771]???????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????
    引证文献
    网友评论
    网友评论
    分享到微博
    发 布
引用本文

刘畅,武延军,吴敬征,赵琛. RISC-V指令集架构研究综述.软件学报,2021,32(12):3992-4024

复制
分享
文章指标
  • 点击次数:3397
  • 下载次数: 12965
  • HTML阅读次数: 9219
  • 引用次数: 0
历史
  • 收稿日期:2021-06-28
  • 最后修改日期:2021-09-28
  • 在线发布日期: 2021-11-23
  • 出版日期: 2021-12-06
文章二维码
您是第20058177位访问者
版权所有:中国科学院软件研究所 京ICP备05046678号-3
地址:北京市海淀区中关村南四街4号,邮政编码:100190
电话:010-62562563 传真:010-62562533 Email:jos@iscas.ac.cn
技术支持:北京勤云科技发展有限公司

京公网安备 11040202500063号