You are looking at a specific version 20191002:082650 of this paper. See the latest version.

Paper 2019/1133

Threat Models and Security of Phase-Change Memory

Gang Wang

Abstract

Emerging non-volatile memories (NVMs) have been considered promising alternatives to DRAM for future main memory design. Among the NVMs, Phase-Change Memory (PCM) can serve as a good substitute due to its low standby power, high density, and good scalability. However, PCM material also induces security design challenges mainly due to its interior non-volatility. Designing the memory system necessitates considering the challenges which may open the backdoor for attackers. A threat model can help to identify security vulnerabilities in design processes. It is all about finding the security problems, and therefore it should be done early in the design and adoption of manufacture. To our knowledge, this paper is the first attempt to thoroughly discuss the potential threat models for the PCM memory, which can provide a good reference for designing the new generation of PCM. Meanwhile, this paper gives security advice and potential security solutions to design a secure PCM to protect against these potential threats.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Published elsewhere. 2019 IEEE International Conference on Consumer Electronics (ICCE)
DOI
10.1109/ICCE.2019.8662100
Keywords
Threat ModelsSecurity Phase-Change Memory
Contact author(s)
g wang china86 @ gmail com
History
2019-10-02: received
Short URL
https://ia.cr/2019/1133
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.