Skip to main content
Top

2021 | OriginalPaper | Chapter

14. Security of Emerging Memory Chips

Authors : Farah Ferdaus, Md Tauhidur Rahman

Published in: Emerging Topics in Hardware Security

Publisher: Springer International Publishing

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Memory chips play a critical role in performance and energy because they are the fundamental bottlenecks in computing systems. Several emerging memory chips such as Magneto-resistive Random-Access Memory (MRAM), Resistive RAM (ReRAM), Phase-Change Memory (PCM), and Ferroelectric RAM (FRAM) have been proposed to replace mainstream memory chips to overcome the limitations of the existing memory chips such as high leakage current, a large amount of energy consumption, lack of scalability, etc. These emerging memory chips possess several advantageous features such as non-volatility, high density, scalability, long endurance, ultralow-power operation, read/write current asymmetry, high write current, etc. However, some of these new exclusive features in the emerging memory device and architecture may introduce new vulnerabilities that can be detrimental for security and safety. This chapter will focus on the security vulnerabilities of emerging non-volatile memory chips and discuss the existing countermeasures to make the computing systems robust against various attacks.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Footnotes
1
The cells that are connected to the same row and column(s) of the selected cells during a write operation are known as partially selected cells.
 
2
The slower growth rate of the cell resistance with time is known as resistance drift.
 
3
Hamming Weight (HW) counts the number of 1’s in a string of bits [51].
 
4
Internal resistance (R int) is modeled as the equivalent resistance between the local ground of one address of one bank and the local ground of another address of another bank.
 
5
Attack density, Δ, is defined as the ratio of the number of writes to the most frequently written line to the total number of writes within a given period [72, 73].
 
Literature
1.
go back to reference J.A. Mandelman, et al., Challenges and future directions for the scaling of dynamic random-access memory (DRAM). IBM J. Res. Dev. 46(2–3), 187–212 (2002)CrossRef J.A. Mandelman, et al., Challenges and future directions for the scaling of dynamic random-access memory (DRAM). IBM J. Res. Dev. 46(2–3), 187–212 (2002)CrossRef
2.
go back to reference P. Zhou et al., A durable and energy efficient main memory using phase change memory technology. ACM SIGARCH Comput. Archit. News 37(3), 14–23 (2009)CrossRef P. Zhou et al., A durable and energy efficient main memory using phase change memory technology. ACM SIGARCH Comput. Archit. News 37(3), 14–23 (2009)CrossRef
3.
go back to reference Y. Zhang et al., A novel ReRAM-based main memory structure for optimizing access latency and reliability, in Proceedings of the 54th Annual Design Automation Conference 2017 (2017) Y. Zhang et al., A novel ReRAM-based main memory structure for optimizing access latency and reliability, in Proceedings of the 54th Annual Design Automation Conference 2017 (2017)
4.
go back to reference B. Dieny, R.B. Goldfarb, K.J. Lee, Introduction to Magnetic Random-Access Memory (Wiley, Hoboken, 2016). ISBN: 978-1-11907-935-4 B. Dieny, R.B. Goldfarb, K.J. Lee, Introduction to Magnetic Random-Access Memory (Wiley, Hoboken, 2016). ISBN: 978-1-11907-935-4
5.
go back to reference H. Ohno, et al., Spin-transfer-torque magnetoresistive random access memory (STT-MRAM) technology, in Advances in Non-Volatile Memory and Storage Technology (2014), pp. 455–494 H. Ohno, et al., Spin-transfer-torque magnetoresistive random access memory (STT-MRAM) technology, in Advances in Non-Volatile Memory and Storage Technology (2014), pp. 455–494
6.
go back to reference H. Ishiwara, M. Okyama, Y. Arimoto, Operation principle and circuit design issues, in Ferroelectric Random Access Memories Fundamentals and Applications. Topics in Applied Physics, vol. 93 (Springer, Berlin 2004) H. Ishiwara, M. Okyama, Y. Arimoto, Operation principle and circuit design issues, in Ferroelectric Random Access Memories Fundamentals and Applications. Topics in Applied Physics, vol. 93 (Springer, Berlin 2004)
7.
go back to reference Y. Nishi, M.-K. Blanka, Advances in Non-volatile Memory and Storage Technology (Woodhead Publishing, Duxford, 2019) Y. Nishi, M.-K. Blanka, Advances in Non-volatile Memory and Storage Technology (Woodhead Publishing, Duxford, 2019)
8.
go back to reference J.-W. Jang, et al., Self-correcting STTRAM under magnetic field attacks, in Proceedings of the 52nd Annual Design Automation Conference on - DAC’15 (2015) J.-W. Jang, et al., Self-correcting STTRAM under magnetic field attacks, in Proceedings of the 52nd Annual Design Automation Conference on - DAC’15 (2015)
9.
go back to reference K. Munira, W.H. Butler, A.W. Ghosh, A quasi-analytical model for energy-delay-reliability tradeoff studies during write operations in a perpendicular STT-RAM cell. IEEE Trans. Electron Dev. 59(8), 2221–2226 (2012)CrossRef K. Munira, W.H. Butler, A.W. Ghosh, A quasi-analytical model for energy-delay-reliability tradeoff studies during write operations in a perpendicular STT-RAM cell. IEEE Trans. Electron Dev. 59(8), 2221–2226 (2012)CrossRef
10.
go back to reference C.W. Smullen et al., Relaxing non-volatility for fast and energy-efficient STT-RAM caches, in 2011 IEEE 17th International Symposium on High Performance Computer Architecture (2011) C.W. Smullen et al., Relaxing non-volatility for fast and energy-efficient STT-RAM caches, in 2011 IEEE 17th International Symposium on High Performance Computer Architecture (2011)
11.
go back to reference A.F. Vincent, et al., Analytical macrospin modeling of the stochastic switching time of spin-transfer torque devices. IEEE Trans. Electron Dev. 62(1), 164–170 (2015)CrossRef A.F. Vincent, et al., Analytical macrospin modeling of the stochastic switching time of spin-transfer torque devices. IEEE Trans. Electron Dev. 62(1), 164–170 (2015)CrossRef
12.
go back to reference W. Rippard, et al., Thermal relaxation rates of magnetic nanoparticles in the presence of magnetic fields and spin-transfer effects. Phys. Rev. B 84(6), 064439 (2011) W. Rippard, et al., Thermal relaxation rates of magnetic nanoparticles in the presence of magnetic fields and spin-transfer effects. Phys. Rev. B 84(6), 064439 (2011)
13.
go back to reference M.N.I. Khan, A.S. Iyengar, S. Ghosh, Novel magnetic burn-in for retention testing of STTRAM, in Design, Automation &; Test in Europe Conference &; Exhibition (DATE), 2017 (2017) M.N.I. Khan, A.S. Iyengar, S. Ghosh, Novel magnetic burn-in for retention testing of STTRAM, in Design, Automation &; Test in Europe Conference &; Exhibition (DATE), 2017 (2017)
14.
go back to reference N. Sayed, et al., Exploiting STT-MRAM for approximate computing, in 2017 22nd IEEE European Test Symposium (ETS) (2017) N. Sayed, et al., Exploiting STT-MRAM for approximate computing, in 2017 22nd IEEE European Test Symposium (ETS) (2017)
15.
go back to reference Y. Jin, M. Shihab, M. Jung, Area, power, and latency considerations of STT-MRAM to substitute for main memory, in 2014 International Symposium on Computer Architecture (ISCA) (2014) Y. Jin, M. Shihab, M. Jung, Area, power, and latency considerations of STT-MRAM to substitute for main memory, in 2014 International Symposium on Computer Architecture (ISCA) (2014)
16.
go back to reference M.N.I. Khan, Assuring security and privacy of emerging non-volatile memories. Ph.D. Dissertation, The Pennsylvania State University (2019) M.N.I. Khan, Assuring security and privacy of emerging non-volatile memories. Ph.D. Dissertation, The Pennsylvania State University (2019)
17.
go back to reference S. Ghosh, et al., Security and privacy threats to on-chip non-volatile memories and countermeasures, in Proceedings of the 35th International Conference on Computer-Aided Design (2016) S. Ghosh, et al., Security and privacy threats to on-chip non-volatile memories and countermeasures, in Proceedings of the 35th International Conference on Computer-Aided Design (2016)
18.
go back to reference R. Bishnoi, et al., Improving write performance for STT-MRAM. IEEE Trans. Magn. 52(8), 1–11 (2016)CrossRef R. Bishnoi, et al., Improving write performance for STT-MRAM. IEEE Trans. Magn. 52(8), 1–11 (2016)CrossRef
19.
go back to reference X. Fong, S.H. Choday, K. Roy, Bit-cell level optimization for non-volatile memories using magnetic tunnel junctions and spin-transfer torque switching. IEEE Trans. Nanotechnol. 11(1), 172–181 (2012)CrossRef X. Fong, S.H. Choday, K. Roy, Bit-cell level optimization for non-volatile memories using magnetic tunnel junctions and spin-transfer torque switching. IEEE Trans. Nanotechnol. 11(1), 172–181 (2012)CrossRef
20.
go back to reference Y. Zhang, et al., Asymmetry of MTJ switching and its implication to STT-RAM designs, in 2012 Design, Automation & Test in Europe Conference & Exhibition (DATE) (2012) Y. Zhang, et al., Asymmetry of MTJ switching and its implication to STT-RAM designs, in 2012 Design, Automation & Test in Europe Conference & Exhibition (DATE) (2012)
21.
go back to reference M.N.I. Khan, et al., Side-channel attack on STTRAM based cache for cryptographic application, in 2017 IEEE International Conference on Computer Design (ICCD) (2017) M.N.I. Khan, et al., Side-channel attack on STTRAM based cache for cryptographic application, in 2017 IEEE International Conference on Computer Design (ICCD) (2017)
22.
go back to reference M.N.I. Khan, S. Ghosh, Fault injection attacks on emerging non-volatile memory and countermeasures, in Proceedings of the 7th International Workshop on Hardware and Architectural Support for Security and Privacy (2018) M.N.I. Khan, S. Ghosh, Fault injection attacks on emerging non-volatile memory and countermeasures, in Proceedings of the 7th International Workshop on Hardware and Architectural Support for Security and Privacy (2018)
23.
go back to reference M.N.I. Khan, S. Ghosh, Analysis of row hammer attack on STTRAM, in 2018 IEEE 36th International Conference on Computer Design (ICCD) (2018) M.N.I. Khan, S. Ghosh, Analysis of row hammer attack on STTRAM, in 2018 IEEE 36th International Conference on Computer Design (ICCD) (2018)
24.
go back to reference S. Rashidi, M. Jalili, H. Sarbazi-Azad, A survey on PCM lifetime enhancement schemes. ACM Comput. Surv. 52(4), 1–38 (2019)CrossRef S. Rashidi, M. Jalili, H. Sarbazi-Azad, A survey on PCM lifetime enhancement schemes. ACM Comput. Surv. 52(4), 1–38 (2019)CrossRef
25.
go back to reference G.W. Burr, et al., Recent progress in phase-change memory technology. IEEE J. Emerg. Sel. Topics Circ. Syst. 6(2), 146–162 (2016)CrossRef G.W. Burr, et al., Recent progress in phase-change memory technology. IEEE J. Emerg. Sel. Topics Circ. Syst. 6(2), 146–162 (2016)CrossRef
26.
go back to reference C. Xu, et al., Overcoming the challenges of crossbar resistive memory architectures, in 2015 IEEE 21st International Symposium on High Performance Computer Architecture (HPCA) (2015) C. Xu, et al., Overcoming the challenges of crossbar resistive memory architectures, in 2015 IEEE 21st International Symposium on High Performance Computer Architecture (HPCA) (2015)
27.
go back to reference A. Kawahara, et al., An 8Mb multi-layered cross-point ReRAM macro with 443MB/s write throughput, in 2012 IEEE International Solid-State Circuits Conference (2012) A. Kawahara, et al., An 8Mb multi-layered cross-point ReRAM macro with 443MB/s write throughput, in 2012 IEEE International Solid-State Circuits Conference (2012)
28.
go back to reference V.R. Kommareddy, et al., Are crossbar memories secure? New security vulnerabilities in crossbar memories. IEEE Comput. Archit. Lett. 18(2), 174–177 (2019)CrossRef V.R. Kommareddy, et al., Are crossbar memories secure? New security vulnerabilities in crossbar memories. IEEE Comput. Archit. Lett. 18(2), 174–177 (2019)CrossRef
29.
go back to reference W. Lu, et al., Self-current limiting MgO ReRAM devices for low-power non-volatile memory applications. IEEE Electron. Dev. Lett. 6(2), 163–170 (2016) W. Lu, et al., Self-current limiting MgO ReRAM devices for low-power non-volatile memory applications. IEEE Electron. Dev. Lett. 6(2), 163–170 (2016)
30.
go back to reference B. Long, et al., Effects of Mg-doping on HfO2-based ReRAM device switching characteristics. IEEE Electron. Dev. Lett. 34(10), 1247–1249 (2013)CrossRef B. Long, et al., Effects of Mg-doping on HfO2-based ReRAM device switching characteristics. IEEE Electron. Dev. Lett. 34(10), 1247–1249 (2013)CrossRef
31.
go back to reference T. Schultz, et al., Vulnerabilities and reliability of ReRAM based PUFs and memory logic. IEEE Trans. Reliab. 69(2), 690–698 (2020)CrossRef T. Schultz, et al., Vulnerabilities and reliability of ReRAM based PUFs and memory logic. IEEE Trans. Reliab. 69(2), 690–698 (2020)CrossRef
32.
go back to reference U. Russo, et al., Modeling of Programming and Read Performance in Phase-Change Memories—Part I: cell optimization and scaling. IEEE Trans. Electron Dev. 55, 506–514 (2008)CrossRef U. Russo, et al., Modeling of Programming and Read Performance in Phase-Change Memories—Part I: cell optimization and scaling. IEEE Trans. Electron Dev. 55, 506–514 (2008)CrossRef
33.
go back to reference F. Pellizzer, et al., Novel /spl mu/trench phase-change memory cell for embedded and stand-alone non-volatile memory applications, in 2004 Symposium on VLSI Technology, Digest of Technical Papers (2004), pp. 18–19 F. Pellizzer, et al., Novel /spl mu/trench phase-change memory cell for embedded and stand-alone non-volatile memory applications, in 2004 Symposium on VLSI Technology, Digest of Technical Papers (2004), pp. 18–19
34.
go back to reference E.T. Kim, J.Y. Lee, Y.T. Kim, Investigation of electrical characteristics of the In3Sb1Re2 ternary alloy for application in phase-change memory, physica status solidi (RRL). Rapid Res. Lett. 3(4), 103–105 (2009) E.T. Kim, J.Y. Lee, Y.T. Kim, Investigation of electrical characteristics of the In3Sb1Re2 ternary alloy for application in phase-change memory, physica status solidi (RRL). Rapid Res. Lett. 3(4), 103–105 (2009)
35.
go back to reference J.-K. Ahn, et al., Metalorganic chemical vapor deposition of non-GST chalcogenide materials for phase change memory applications. J. Mater. Chem. 20, 1751–1754 (2010)CrossRef J.-K. Ahn, et al., Metalorganic chemical vapor deposition of non-GST chalcogenide materials for phase change memory applications. J. Mater. Chem. 20, 1751–1754 (2010)CrossRef
36.
go back to reference M. Boniardi, et al., Optimization metrics for Phase change memory (PCM) cell architectures, in 2014 IEEE International Electron Devices Meeting (2014), pp. 29.1.1–29.1.4 M. Boniardi, et al., Optimization metrics for Phase change memory (PCM) cell architectures, in 2014 IEEE International Electron Devices Meeting (2014), pp. 29.1.1–29.1.4
37.
go back to reference M.K. Qureshi, V. Srinivasan, J.A. Rivers, Scalable high performance main memory system using phase-change memory technology. ACM SIGARCH Comput. Archit. News 37(3), 24–33 (2009)CrossRef M.K. Qureshi, V. Srinivasan, J.A. Rivers, Scalable high performance main memory system using phase-change memory technology. ACM SIGARCH Comput. Archit. News 37(3), 24–33 (2009)CrossRef
38.
go back to reference M.K. Qureshi, et al., Enhancing lifetime and security of PCM-based main memory with start-gap wear leveling, in Proceedings of the 42nd Annual IEEE/ACM International Symposium on Microarchitecture - Micro-42 (2009) M.K. Qureshi, et al., Enhancing lifetime and security of PCM-based main memory with start-gap wear leveling, in Proceedings of the 42nd Annual IEEE/ACM International Symposium on Microarchitecture - Micro-42 (2009)
39.
go back to reference W. Zhang, T. Li, Exploring phase change memory and 3D die-stacking for power/thermal friendly, fast and durable memory architectures, in 2009 18th International Conference on Parallel Architectures and Compilation Techniques (2009) W. Zhang, T. Li, Exploring phase change memory and 3D die-stacking for power/thermal friendly, fast and durable memory architectures, in 2009 18th International Conference on Parallel Architectures and Compilation Techniques (2009)
40.
go back to reference L.E. Ramos, E. Gorbatov, R. Bianchini, Page placement in hybrid memory systems, in Proceedings of the International Conference on Supercomputing - ICS’11 (2011) L.E. Ramos, E. Gorbatov, R. Bianchini, Page placement in hybrid memory systems, in Proceedings of the International Conference on Supercomputing - ICS’11 (2011)
41.
go back to reference G. Wuet, et al., CAR: securing PCM main memory system with cache address remapping, in 2012 IEEE 18th International Conference on Parallel and Distributed Systems (2012) G. Wuet, et al., CAR: securing PCM main memory system with cache address remapping, in 2012 IEEE 18th International Conference on Parallel and Distributed Systems (2012)
42.
go back to reference N.H. Seong, D.H. Woo, H.-H.S. Lee, Security refresh: prevent malicious wear-out and increase durability for phase-change memory with dynamically randomized address mapping. ACM SIGARCH Comput. Archit. News 38(3), 383–394 (2010)CrossRef N.H. Seong, D.H. Woo, H.-H.S. Lee, Security refresh: prevent malicious wear-out and increase durability for phase-change memory with dynamically randomized address mapping. ACM SIGARCH Comput. Archit. News 38(3), 383–394 (2010)CrossRef
43.
go back to reference K. Shamsi, Y. Jin, Security of emerging non-volatile memories: attacks and defenses, in 2016 IEEE 34th VLSI Test Symposium (VTS) (2016) K. Shamsi, Y. Jin, Security of emerging non-volatile memories: attacks and defenses, in 2016 IEEE 34th VLSI Test Symposium (VTS) (2016)
44.
go back to reference D. Ielmini, et al., Reliability impact of chalcogenide-structure relaxation in phase-change memory (PCM) cellspart I: experimental study. IEEE Trans. Electron Dev. 56(5), 1070–1077 (2009)CrossRef D. Ielmini, et al., Reliability impact of chalcogenide-structure relaxation in phase-change memory (PCM) cellspart I: experimental study. IEEE Trans. Electron Dev. 56(5), 1070–1077 (2009)CrossRef
45.
go back to reference D.H. Yoon, et al., Practical nonvolatile multilevel-cell phase change memory, in Proceedings of the International Conference for High Performance Computing, Networking, Storage and Analysis on - SC’13 (2013) D.H. Yoon, et al., Practical nonvolatile multilevel-cell phase change memory, in Proceedings of the International Conference for High Performance Computing, Networking, Storage and Analysis on - SC’13 (2013)
46.
go back to reference Y.M. Kang, S.Y. Lee, The challenges and directions for the massproduction of highly-reliable, high-density 1t1c FRAM, in 2008 17th IEEE International Symposium on the Applications of Ferroelectrics, vol. 1 (2008), pp. 1–2 Y.M. Kang, S.Y. Lee, The challenges and directions for the massproduction of highly-reliable, high-density 1t1c FRAM, in 2008 17th IEEE International Symposium on the Applications of Ferroelectrics, vol. 1 (2008), pp. 1–2
48.
go back to reference E. Jabarov, et al., PCR*-tree: PCM-aware R*-tree. J. Inf. Sci. Eng. 33, 1359–1374 (2017) E. Jabarov, et al., PCR*-tree: PCM-aware R*-tree. J. Inf. Sci. Eng. 33, 1359–1374 (2017)
49.
go back to reference N. Rathi, et al., Data privacy in non-volatile cache: challenges, attack models and solutions, in 2016 21st Asia and South Pacific Design Automation Conference (ASP-DAC) (2016) N. Rathi, et al., Data privacy in non-volatile cache: challenges, attack models and solutions, in 2016 21st Asia and South Pacific Design Automation Conference (ASP-DAC) (2016)
50.
go back to reference E. Brier, C. Clavier, F. Olivier, Correlation power analysis with a leakage model, in Cryptographic Hardware and Embedded Systems - CHES 2004. Lecture Notes in Computer Science (2004), pp. 16–29 E. Brier, C. Clavier, F. Olivier, Correlation power analysis with a leakage model, in Cryptographic Hardware and Embedded Systems - CHES 2004. Lecture Notes in Computer Science (2004), pp. 16–29
51.
go back to reference P. Rauzy, S. Guilley, Z. Najm, Formally proved security of assembly code against power analysis. J. Cryptograph. Eng. 6(3), 201–216 (2015)CrossRef P. Rauzy, S. Guilley, Z. Najm, Formally proved security of assembly code against power analysis. J. Cryptograph. Eng. 6(3), 201–216 (2015)CrossRef
52.
go back to reference Z. Wang, R.B. Lee, New cache designs for thwarting software cache-based side channel attacks. ACM SIGARCH Comput. Archit. News 35(2), 494–505 (2007)CrossRef Z. Wang, R.B. Lee, New cache designs for thwarting software cache-based side channel attacks. ACM SIGARCH Comput. Archit. News 35(2), 494–505 (2007)CrossRef
53.
go back to reference H. Maghrebi, V. Servant, J. Bringer, There Is Wisdom in Harnessing the Strengths of Your Enemy: Customized Encoding to Thwart Side-Channel Attacks, Fast Software Encryption Lecture Notes in Computer Science (2016), pp. 223–243 H. Maghrebi, V. Servant, J. Bringer, There Is Wisdom in Harnessing the Strengths of Your Enemy: Customized Encoding to Thwart Side-Channel Attacks, Fast Software Encryption Lecture Notes in Computer Science (2016), pp. 223–243
54.
go back to reference T. Güneysu, A. Moradi, Generic side-channel countermeasures for reconfigurable devices, in Cryptographic Hardware and Embedded Systems – CHES 2011. Lecture Notes in Computer Science (2011), pp. 33–48 T. Güneysu, A. Moradi, Generic side-channel countermeasures for reconfigurable devices, in Cryptographic Hardware and Embedded Systems – CHES 2011. Lecture Notes in Computer Science (2011), pp. 33–48
55.
go back to reference N. Veyrat-Charvillon, et al., Shuffling against side-channel attacks: a comprehensive study with cautionary note, in Advances in Cryptology – ASIACRYPT 2012. Lecture Notes in Computer Science (2012), pp. 740–757 N. Veyrat-Charvillon, et al., Shuffling against side-channel attacks: a comprehensive study with cautionary note, in Advances in Cryptology – ASIACRYPT 2012. Lecture Notes in Computer Science (2012), pp. 740–757
56.
go back to reference S. Ben Dodo, R. Bishnoi, M.B. Tahoori, Secure STT-MRAM bit-cell design resilient to differential power analysis attacks. IEEE Trans. Very Large Scale Integr. Syst. 28(1), 263–272 (2020)CrossRef S. Ben Dodo, R. Bishnoi, M.B. Tahoori, Secure STT-MRAM bit-cell design resilient to differential power analysis attacks. IEEE Trans. Very Large Scale Integr. Syst. 28(1), 263–272 (2020)CrossRef
57.
go back to reference H. David, Effects of silicon variation on nano-scale solid-state memories. Ph.D. Dissertation, University of Toronto (2011) H. David, Effects of silicon variation on nano-scale solid-state memories. Ph.D. Dissertation, University of Toronto (2011)
58.
go back to reference Q. Alasad, J. Yuan, J. Lin, Resilient AES against side-channel attack using all-spin logic, in Proceedings of the 2018 on Great Lakes Symposium on VLSI (2018) Q. Alasad, J. Yuan, J. Lin, Resilient AES against side-channel attack using all-spin logic, in Proceedings of the 2018 on Great Lakes Symposium on VLSI (2018)
59.
go back to reference B. Behin-Aein, et al., Proposal for an all-spin logic device with built-in memory. Nat. Nanotechnol. 5(4), 266–270 (2010)CrossRef B. Behin-Aein, et al., Proposal for an all-spin logic device with built-in memory. Nat. Nanotechnol. 5(4), 266–270 (2010)CrossRef
60.
go back to reference A. Iyengar, et al., Side channel attacks on STTRAM and low-overhead countermeasures, in 2016 IEEE International Symposium on Defect and Fault Tolerance in VLSI and Nanotechnology Systems (DFT) (2016) A. Iyengar, et al., Side channel attacks on STTRAM and low-overhead countermeasures, in 2016 IEEE International Symposium on Defect and Fault Tolerance in VLSI and Nanotechnology Systems (DFT) (2016)
61.
go back to reference S. Bhatkar, D.C. DuVarney, R. Sekar, Address obfuscation: an efficient approach to combat a broad range of memory error exploits, in 12th USENIX Security Symposium, 2003, Washington S. Bhatkar, D.C. DuVarney, R. Sekar, Address obfuscation: an efficient approach to combat a broad range of memory error exploits, in 12th USENIX Security Symposium, 2003, Washington
62.
go back to reference N.H. Seong, D.H. Woo, H.-H.S. Lee, Security refresh: prevent malicious wear-out and increase durability for phase-change memory with dynamically randomized address mapping, in International Symposium on Computer Architecture ISCA-37 (2010) N.H. Seong, D.H. Woo, H.-H.S. Lee, Security refresh: prevent malicious wear-out and increase durability for phase-change memory with dynamically randomized address mapping, in International Symposium on Computer Architecture ISCA-37 (2010)
63.
go back to reference A. Holst, J.-W. Jang, S. Ghosh, Investigation of magnetic field attacks on commercial Magneto-Resistive Random Access Memory, in 2017 18th International Symposium on Quality Electronic Design (ISQED) (2017) A. Holst, J.-W. Jang, S. Ghosh, Investigation of magnetic field attacks on commercial Magneto-Resistive Random Access Memory, in 2017 18th International Symposium on Quality Electronic Design (ISQED) (2017)
64.
go back to reference J.-W. Jang, S. Ghosh, Performance impact of magnetic and thermal attack on STTRAM and low-overhead mitigation techniques, in Proceedings of the 2016 International Symposium on Low Power Electronics and Design - ISLPED’16 (2016) J.-W. Jang, S. Ghosh, Performance impact of magnetic and thermal attack on STTRAM and low-overhead mitigation techniques, in Proceedings of the 2016 International Symposium on Low Power Electronics and Design - ISLPED’16 (2016)
65.
go back to reference S. Ghosh, Spintronics and security: prospects, vulnerabilities, attack models, and preventions, Proceedings of the IEEE 104(10), 1864–1893 (2016)CrossRef S. Ghosh, Spintronics and security: prospects, vulnerabilities, attack models, and preventions, Proceedings of the IEEE 104(10), 1864–1893 (2016)CrossRef
66.
go back to reference A. De, et al., Replacing eFlash with STTRAM in IoTs: security challenges and solutions. J. Hardware Syst. Secur. 1(4), 328–339 (2017)CrossRef A. De, et al., Replacing eFlash with STTRAM in IoTs: security challenges and solutions. J. Hardware Syst. Secur. 1(4), 328–339 (2017)CrossRef
67.
go back to reference M.N.I. Khan, S. Ghosh, Information leakage attacks on emerging non-volatile memory and countermeasures, in Proceedings of the International Symposium on Low Power Electronics and Design (2018) M.N.I. Khan, S. Ghosh, Information leakage attacks on emerging non-volatile memory and countermeasures, in Proceedings of the International Symposium on Low Power Electronics and Design (2018)
68.
go back to reference T.D. Happ, H.L. Lung, T. Nirschl, Current compliant sensing architecture for multilevel phase change memory, 2009. Patent No. US7515461B2, Filed January 5th, 2007, Issued April 7th. (2009) T.D. Happ, H.L. Lung, T. Nirschl, Current compliant sensing architecture for multilevel phase change memory, 2009. Patent No. US7515461B2, Filed January 5th, 2007, Issued April 7th. (2009)
69.
go back to reference C. Chavda, et al., Vulnerability analysis of on-chip access-control memory, in 9th USENIX Workshop on Hot Topics in Storage and File Systems (HotStorage), Santa Clara (2017) C. Chavda, et al., Vulnerability analysis of on-chip access-control memory, in 9th USENIX Workshop on Hot Topics in Storage and File Systems (HotStorage), Santa Clara (2017)
70.
go back to reference S. Chhabra, Y. Solihin, i-NVMM: a secure non-volatile main memory system with incremental encryption, in Proceeding of the 38th Annual International Symposium on Computer Architecture - ISCA’11 (2011), pp. 177–188 S. Chhabra, Y. Solihin, i-NVMM: a secure non-volatile main memory system with incremental encryption, in Proceeding of the 38th Annual International Symposium on Computer Architecture - ISCA’11 (2011), pp. 177–188
71.
go back to reference M. Steil, 17 mistakes microsoft made in the xbox security system, in 22nd Chaos Communication Congress (2005) M. Steil, 17 mistakes microsoft made in the xbox security system, in 22nd Chaos Communication Congress (2005)
72.
go back to reference M.K. Qureshi, et al., Practical and secure PCM systems by online detection of malicious write streams, 2011 IEEE 17th International Symposium on High Performance Computer Architecture (2011), pp. 478–489 M.K. Qureshi, et al., Practical and secure PCM systems by online detection of malicious write streams, 2011 IEEE 17th International Symposium on High Performance Computer Architecture (2011), pp. 478–489
73.
go back to reference M.M. Franceschini, et al., Adaptive wear leveling via monitoring the properties of memory reference stream. US Patent: US8356153B2 M.M. Franceschini, et al., Adaptive wear leveling via monitoring the properties of memory reference stream. US Patent: US8356153B2
74.
go back to reference N.H. Seong, A reliable, secure phase-change memory as a main memory. Ph.D. Dissertation, Georgia Institute of Technology (2012) N.H. Seong, A reliable, secure phase-change memory as a main memory. Ph.D. Dissertation, Georgia Institute of Technology (2012)
75.
go back to reference N.H. Seong, et al., SAFER: stuck-at-fault error recovery for memories, in 2010 43rd Annual IEEE/ACM International Symposium on Microarchitecture (2010), pp. 115–124 N.H. Seong, et al., SAFER: stuck-at-fault error recovery for memories, in 2010 43rd Annual IEEE/ACM International Symposium on Microarchitecture (2010), pp. 115–124
76.
go back to reference A. Seznec, A phase change memory as a secure main memory. IEEE Comput. Archit. Lett. 99(RapidPosts) (2010) A. Seznec, A phase change memory as a secure main memory. IEEE Comput. Archit. Lett. 99(RapidPosts) (2010)
Metadata
Title
Security of Emerging Memory Chips
Authors
Farah Ferdaus
Md Tauhidur Rahman
Copyright Year
2021
DOI
https://doi.org/10.1007/978-3-030-64448-2_14