430 170

Full metadata record

DC FieldValueLanguage
dc.contributor.author오현옥-
dc.date.accessioned2022-04-19T00:19:07Z-
dc.date.available2022-04-19T00:19:07Z-
dc.date.issued2020-08-
dc.identifier.citationELECTRONICS, v. 9, no. 8, article no. 1304en_US
dc.identifier.issn2079-9292-
dc.identifier.urihttps://www.mdpi.com/2079-9292/9/8/1304-
dc.identifier.urihttps://repository.hanyang.ac.kr/handle/20.500.11754/170105-
dc.description.abstractThe Non-Volatile Memory (NVM), such as PRAM or STT-MRAM, is often adopted as the main memory in portable embedded systems. The non-volatility triggers a security issue against physical attacks, which is a vulnerability caused by memory extraction and snapshots. However, simply encrypting the NVM degrades the performance of the memory (high energy consumption, short lifetime), since typical encryption causes an avalanche effect while most NVMs suffer from the memory-write operation. In this paper, we propose NVM-shelf: Secure Hybrid Encryption with Less Flip (shelf) for Non-Volatile Memory (NVM), which is hybrid encryption to reduce the flip penalty. The main idea is that a stream cipher, such as block cipher CTR mode, is flip-tolerant when the keystream is reused. By modifying the CTR mode in AES block cipher, we let the keystream updated in a short period and reuse the keystream to achieve flip reduction while maintaining security against physical attacks. Since the CTR mode requires additional storage for the nonce, we classify write-intensive cache blocks and apply our CTR mode to the write-intensive blocks and apply the ECB mode for the rest of the blocks. To extend the cache-based NVM-shelf implementation toward SPM-based systems, we also propose an efficient compiler for SA-SPM: Security-Aware Scratch Pad Memory, which ensures the security of main memories in SPM-based embedded systems. Our compiler is the first approach to support full encryption of memory regions (i.e., stack, heap, code, and static variables) in an SPM-based system. By integrating the NVM-shelf framework to the SA-SPM compiler, we obtain the NVM-shelf implementation for both cache-based and SPM-based systems. The cache-based experiment shows that the NVM-shelf achieves encryption flip penalty less than 3%, and the SPM-based experiment shows that the NVM-shelf reduces the flip penalty by 31.8% compared to the whole encryption.en_US
dc.description.sponsorshipThis work was supported by Institute of Information and communications Technology Planning and Evaluation (IITP) grant funded by the Ministry of Science and ICT Korea (2017-0-00661, 2016-6-00599), research fund of Hanyang University (HY-2020), and a Semiconductor Industry Collaborative Project between Hanyang University and Samsung Electronics Co. Ltd.en_US
dc.language.isoenen_US
dc.publisherMDPIen_US
dc.subjectmain memoryen_US
dc.subjectphysical securityen_US
dc.subjectencryptionen_US
dc.subjectbit flipen_US
dc.subjectscratch pad memoryen_US
dc.titleNVM-Shelf: Secure Hybrid Encryption with Less Flip for Non-Volatile Memoryen_US
dc.typeArticleen_US
dc.relation.no8-
dc.relation.volume9-
dc.identifier.doi10.3390/electronics9081304-
dc.relation.page1-27-
dc.relation.journalELECTRONICS-
dc.contributor.googleauthorDadzie, Thomas Haywood-
dc.contributor.googleauthorLee, Jiwon-
dc.contributor.googleauthorKim, Jihye-
dc.contributor.googleauthorOh, Hyunok-
dc.relation.code2020049669-
dc.sector.campusS-
dc.sector.daehakCOLLEGE OF ENGINEERING[S]-
dc.sector.departmentDEPARTMENT OF INFORMATION SYSTEMS-
dc.identifier.pidhoh-
dc.identifier.researcherIDAAY-6953-2020-
dc.identifier.orcidhttps://orcid.org/0000-0002-9044-7441-


qrcode

Items in DSpace are protected by copyright, with all rights reserved, unless otherwise indicated.

BROWSE