Xiao et al., 2016 - Google Patents
A physically-secure write scheme of Multi-time Programmable RRAM for critical information storageXiao et al., 2016
- Document ID
- 5291562408743616649
- Author
- Xiao Y
- Xie Y
- Yan S
- Zhou L
- Zhou B
- Zhou S
- Lin Y
- Publication year
- Publication venue
- 2016 13th IEEE International Conference on Solid-State and Integrated Circuit Technology (ICSICT)
External Links
Snippet
A physically-secure write scheme of Multi-time Programmable (MTP) RRAM for critical information storage is proposed and analyzed. The on-chip storage circuit can prevent physical attacks and illegal or malicious write operation. It improves the security level of …
- 210000004027 cells 0 description 19
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/78—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
- G06F21/79—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/74—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F12/00—Accessing, addressing or allocating within memory systems or architectures
- G06F12/14—Protection against unauthorised use of memory or access to memory
- G06F12/1416—Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights
- G06F12/1425—Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights the protection being physical, e.g. cell, word, block
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/86—Secure or tamper-resistant housings
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11C—STATIC STORES
- G11C11/00—Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor
- G11C11/21—Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using electric elements
- G11C11/34—Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using electric elements using semiconductor devices
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11C—STATIC STORES
- G11C7/00—Arrangements for writing information into, or reading information out from, a digital store
- G11C7/24—Memory cell safety or protection circuits, e.g. arrangements for preventing inadvertent reading or writing; Status cells; Test cells
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11C—STATIC STORES
- G11C17/00—Read-only memories programmable only once; Semi-permanent stores, e.g. manually-replaceable information cards
- G11C17/14—Read-only memories programmable only once; Semi-permanent stores, e.g. manually-replaceable information cards in which contents are determined by selectively establishing, breaking or modifying connecting links by permanently altering the state of coupling elements, e.g. PROM
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11C—STATIC STORES
- G11C16/00—Erasable programmable read-only memories
- G11C16/02—Erasable programmable read-only memories electrically programmable
- G11C16/06—Auxiliary circuits, e.g. for writing into memory
- G11C16/22—Safety or protection circuits preventing unauthorised or accidental access to memory cells
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2207/00—Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
- G06F2207/72—Indexing scheme relating to groups G06F7/72 - G06F7/729
- G06F2207/7219—Countermeasures against side channel or fault attacks
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11C—STATIC STORES
- G11C8/00—Arrangements for selecting an address in a digital store
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F7/00—Methods or arrangements for processing data by operating upon the order or content of the data handled
- G06F7/58—Random or pseudo-random number generators
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11C—STATIC STORES
- G11C15/00—Digital stores in which information comprising one or more characteristic parts is written into the store and in which information is read-out by searching for one or more of these characteristic parts, i.e. associative or content-addressed stores
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| Ghosh | Spintronics and security: Prospects, vulnerabilities, attack models, and preventions | |
| KR102380672B1 (en) | Anti-Hacking Mechanisms of Flash Memory Devices | |
| CN110034932B (en) | Communication system and operation method thereof | |
| Krishna et al. | MECCA: A robust low-overhead PUF using embedded memory array | |
| CN114121124A (en) | Apparatus, system, and method for updating hash keys in memory | |
| US9218509B2 (en) | Response to tamper detection in a memory device | |
| Talukder et al. | PreLatPUF: Exploiting DRAM latency variations for generating robust device signatures | |
| US20180191512A1 (en) | Physically unclonable function generation with direct twin cell activation | |
| EP2954415B1 (en) | Tamper detection and response in a memory device | |
| KR20140002638A (en) | Physical unclonable function with improved start-up behavior | |
| Shamsi et al. | Security of emerging non-volatile memories: Attacks and defenses | |
| CN106295414B (en) | Non-volatile memory with partitioned write protection and protection position scrambling processing and write operation method thereof | |
| Khan et al. | Cache-out: Leaking cache memory using hardware trojan | |
| Iyengar et al. | Side channel attacks on STTRAM and low-overhead countermeasures | |
| Nagarajan et al. | ENTT: A family of emerging NVM-based trojan triggers | |
| JP6518798B2 (en) | Device and method for managing secure integrated circuit conditions | |
| Uddin et al. | Memristor crossbar PUF based lightweight hardware security for IoT | |
| Xiao et al. | A physically-secure write scheme of Multi-time Programmable RRAM for critical information storage | |
| Ferdaus et al. | Security of emerging memory chips | |
| US20240203485A1 (en) | Sram with puf dedicated sector standing-by | |
| US9373377B2 (en) | Apparatuses, integrated circuits, and methods for testmode security systems | |
| JP5560463B2 (en) | Semiconductor device | |
| Nagarajan et al. | Trapped: Dram trojan designs for information leakage and fault injection attacks | |
| Khan | Assuring security and privacy of emerging non-volatile memories | |
| US20070247182A1 (en) | Protection of security key information |