Abstract

Several promising non-volatile memories (NVMs) such as magnetic RAM (MRAM), spin-transfer torque RAM (STTRAM), ferroelectric RAM (FeRAM), resistive RAM (RRAM), and phase-change memory (PCM) are being investigated to keep the static leakage within a tolerable limit. These new technologies offer high density and consume zero leakage power and can bridge the gap between processor and memory. The desirable properties of emerging NVMs make them suitable candidates for several applications including replacement of conventional memories. However, their unique characteristics introduce new data privacy and security issues. Some of them are already available in the market as discrete chips or a part of full system implementation. They are considered to become ubiquitous in future computing devices. Therefore, it is important to ensure their security/privacy issues. Note that these NVMs can be considered for cache, main memory, or storage application. They are also suitable to implement in-memory computation which increases system throughput and eliminates von Neumann bottleneck. Compute-capable NVMs impose new security and privacy challenges that are fundamentally different than their storage counterpart. This work identifies NVM vulnerabilities and attack vectors originating from the device level all the way to circuits and systems, considering both storage and compute applications. We also summarize the circuit/system-level countermeasures to make the NVMs robust against security and privacy issues.

Highlights

  • The work [85] assumes that: (i) non-volatile memories (NVMs) level cache (LLC) is being shared by two users; (ii) bank-level parallel read/write operation is performed to increase the throughput; (iii) the adversary has the knowledge of the amount of droop/bounce that can be generated by a read/write data pattern; (iv) the adversary knows how the generated droop/bounce propagates and how it affects the victim’s write/read operation; (v) the adversary is an expert in computer architecture and can exploit knobs, e.g., accessing specific data patterns in pre-defined physical locations to prevent their replacement by policies, e.g., least recently used (LRU)

  • The results indicate that logging applied to a title loop increases the number of the write operations to NVM main memory

  • We present a discussion on the vulnerability of NVM-based in-memory computing (IMC) and on the premise of employing hardware Trojan leveraging NVM

Read more

Summary

Introduction

Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. Some flavors of emerging NVMs are spin-transfer torque RAM (STTRAM) [32,33,34,35], magnetic RAM (MRAM) [36,37,38], phasechange memory (PCM) [39,40,41], resistive RAM (RRAM) [42,43,44], and ferroelectric RAM (FeRAM) [45,46]. Encryption [77,78] is used to address the privacy of the sensitive data of the HDD Volatile memory such as SRAM is considered safe due to the randomization of data at power down. Addressing data privacy in higher levels of memory stack while maintaining performance is a challenge. Writestrength errors with magnetic strength obtained from commercial MRAM chip

NVM Devices and Their
NVM Devices and Their Vulnerabilities
Bitcell
Background
SCA on STTRAM
Supply
Countermeasures
Fault Injection Attack
Attack
Supply Noise Due to High Write Current
Fault Injection Using Write Operation
Fault Injection Using Read Operation
Considerations for Other NVMS
Overview of Information Leakage Attack by Supply Noise
Data Information Approximation
Considerations for Other NVMs
Overview of RH Attack Using Supply Noise
14. Reduced
RH-Based DOS Attack
NVM-Enabled Trojan Attacks
Trojan
Considerations
Tampering and DoS on STTRAM
Attack Model
Considerations for other NVMs
DoS Using Supply Noise
Analysis of NVM Main Memory
Improving Privacy and Lifetime
Efficient Checkpointing of Loop-Based Codes
Enhancing Lifetime and Security with Start-Gap Wear-Leveling
Tampering and DoS with External Magnetic and Temperature
Non-Invasive Magnetic Attack on IoTs with STTRAM
Mitigation against Non-Invasive Magnetic Attack
In-Memory Computation Using NVMs
Sensitivity
Thermal
Supply Noise Testing
Future Research Direction carry significant potential to bridge
Findings
10. Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call