A Secure Integrity Checking System for Nanoelectronic Resistive RAM

Recent advances in resistive random access memory (RRAM) as high density, low power, and faster memory systems drive the need for devising a more lightweight integrity checking system for RRAM. In this paper, we design a new tag generation system for integrity checking of RRAM. A single read operation to a crossbar RRAM in the presence of sneak path currents can output a tag for the memory data that can be used for integrity checking. An analytical approach to model such a tag generation process is described in this paper. Security results predicted by the analytical model provide various design options leading to an optimal system from the perspective of considered security properties. The proposed design is simulated to investigate and verify the security properties of the system for a number of optimal design options predicted by the analytical model. Reliability of the proposed system is also measured for varying conditions of device parameters, operating temperatures, load resistances, and read voltage. Finally, the performance of the proposed system is compared against another existing lightweight tag generation method from the perspective of energy consumption, transistor count, and delay.

[1]  Biranchinath Sahu,et al.  An Accurate, Low-Voltage, CMOS Switching Power Supply With Adaptive On-Time Pulse-Frequency Modulation (PFM) Control , 2007, IEEE Transactions on Circuits and Systems I: Regular Papers.

[2]  Hui Guo,et al.  A cost-effective tag design for memory data authentication in embedded systems , 2012, CASES '12.

[3]  Baker Mohammad,et al.  Robust Hybrid Memristor-CMOS Memory: Modeling and Design , 2013, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[4]  Aleksandar Milenkovic,et al.  Security extensions for integrity and confidentiality in embedded processors , 2009, Microprocess. Microsystems.

[5]  G. Edward Suh,et al.  Caches and hash trees for efficient memory integrity verification , 2003, The Ninth International Symposium on High-Performance Computer Architecture, 2003. HPCA-9 2003. Proceedings..

[6]  Khaled N. Salama,et al.  Memristor-based memory: The sneak paths problem and solutions , 2013, Microelectron. J..

[7]  B. Rogers,et al.  Improving Cost, Performance, and Security of Memory Encryption and Authentication , 2006, ISCA 2006.

[8]  Jeyavijayan Rajendran,et al.  Sneak path enabled authentication for memristive crossbar memories , 2016, 2016 IEEE Asian Hardware-Oriented Security and Trust (AsianHOST).

[9]  Lionel Torres,et al.  Block-Level Added Redundancy Explicit Authentication for Parallelized Encryption and Integrity Checking of Processor-Memory Transactions , 2010, Trans. Comput. Sci..

[10]  Ralph C. Merkle,et al.  Protocols for Public Key Cryptosystems , 1980, 1980 IEEE Symposium on Security and Privacy.

[11]  Tao Zhang,et al.  M-TREE: A high efficiency security architecture for protecting integrity and privacy of software , 2006, J. Parallel Distributed Comput..

[12]  Sachhidh Kannan,et al.  Security Vulnerabilities of Emerging Nonvolatile Main Memories and Countermeasures , 2015, IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems.

[13]  W. E. Beadle,et al.  Switching properties of thin Nio films , 1964 .

[14]  Tao Liu,et al.  Improving tag generation for memory data authentication in embedded processor systems , 2016, 2016 21st Asia and South Pacific Design Automation Conference (ASP-DAC).

[15]  Felix C. Freiling,et al.  A Systematic Assessment of the Security of Full Disk Encryption , 2015, IEEE Transactions on Dependable and Secure Computing.

[16]  Gaëtan Leurent,et al.  MD4 is Not One-Way , 2008, FSE.

[17]  Tao Zhang,et al.  Overcoming the challenges of crossbar resistive memory architectures , 2015, 2015 IEEE 21st International Symposium on High Performance Computer Architecture (HPCA).

[18]  Yingxu Wang,et al.  Transactions on Computational Science V , 2009, Lecture Notes in Computer Science.

[19]  Shimeng Yu,et al.  Metal–Oxide RRAM , 2012, Proceedings of the IEEE.

[20]  Cheng Jie,et al.  Memory Integrity Protection Method Based on Asymmetric Hash Tree , 2014, 2014 13th International Symposium on Distributed Computing and Applications to Business, Engineering and Science.

[21]  Xiaoyu Ruan,et al.  Platform Embedded Security Technology Revealed: Safeguarding the Future of Computing with Intel Embedded Security and Management Engine , 2014 .

[22]  Gang Qu,et al.  RRAM based lightweight user authentication , 2015, 2015 IEEE/ACM International Conference on Computer-Aided Design (ICCAD).

[23]  H. Feistel Cryptography and Computer Privacy , 1973 .

[24]  Mihir Bellare,et al.  Hash Function Balance and Its Impact on Birthday Attacks , 2004, EUROCRYPT.

[25]  L. Chua Memristor-The missing circuit element , 1971 .

[26]  Jiantao Zhou,et al.  Stochastic Memristive Devices for Computing and Neuromorphic Applications , 2013, Nanoscale.

[27]  W. J. Liu,et al.  Temperature Instability of Resistive Switching on $ \hbox{HfO}_{x}$-Based RRAM Devices , 2010, IEEE Electron Device Letters.

[28]  Calton Pu,et al.  Buffer overflows: attacks and defenses for the vulnerability of the decade , 2000, Proceedings DARPA Information Survivability Conference and Exposition. DISCEX'00.

[29]  Karsten Beckmann,et al.  Design Considerations for Memristive Crossbar Physical Unclonable Functions , 2018, ACM J. Emerg. Technol. Comput. Syst..

[30]  Barry Irwin,et al.  SHA-1 and the Strict Avalanche Criterion , 2016, 2016 Information Security for South Africa (ISSA).

[31]  X. Liao,et al.  One-way Hash function construction based on the chaotic map with changeable-parameter , 2005 .

[32]  J. Simmons Conduction in thin dielectric films , 1971 .

[33]  I. Yoo,et al.  2-stack 1D-1R Cross-point Structure with Oxide Diodes as Switch Elements for High Density Resistance RAM Applications , 2007, 2007 IEEE International Electron Devices Meeting.

[34]  Yingchieh Ho,et al.  High-R Poly Resistance Deviation Improvement From Suppressions of Back-End Mechanical Stresses , 2017, IEEE Transactions on Electron Devices.

[35]  Fatma Kahri,et al.  Implementation of elliptic curve digital signature algorithm (ECDSA) , 2014, 2014 Global Summit on Computer & Information Technology (GSCIT).

[36]  Karsten Beckmann,et al.  A practical hafnium-oxide memristor model suitable for circuit design and simulation , 2017, 2017 IEEE International Symposium on Circuits and Systems (ISCAS).

[37]  Siegfried Selberherr,et al.  Emerging memory technologies: Trends, challenges, and modeling methods , 2012, Microelectron. Reliab..

[38]  Zhengya Zhang,et al.  A Native Stochastic Computing Architecture Enabled by Memristors , 2014, IEEE Transactions on Nanotechnology.

[39]  Jeyavijayan Rajendran,et al.  Design Considerations for Multilevel CMOS/Nano Memristive Memory , 2012, JETC.