Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

DEUCE: Write-Efficient Encryption for Non-Volatile Memories

Published: 14 March 2015 Publication History

Abstract

Phase Change Memory (PCM) is an emerging Non Volatile Memory (NVM) technology that has the potential to provide scalable high-density memory systems. While the non-volatility of PCM is a desirable property in order to save leakage power, it also has the undesirable effect of making PCM main memories susceptible to newer modes of security vulnerabilities, for example, accessibility to sensitive data if a PCM DIMM gets stolen. PCM memories can be made secure by encrypting the data. Unfortunately, such encryption comes with a significant overhead in terms of bits written to PCM memory, causing half of the bits in the line to change on every write, even if the actual number of bits being written to memory is small. Our studies show that a typical writeback modifies, on average, only 12% of the bits in the cacheline. Thus, encryption causes almost a 4x increase in the number of bits written to PCM memories. Such extraneous bit writes cause significant increase in write power, reduction in write endurance, and reduction in write bandwidth. To provide the benefit of secure memory in a write efficient manner this paper proposes Dual Counter Encryption (DEUCE). DEUCE is based on the observation that a typical writeback only changes a few words, so DEUCE reencrypts only the words that have changed. We show that DEUCE reduces the number of modified bits per writeback for a secure memory from 50% to 24%, which improves performance by 27% and increases lifetime by 2x.

References

[1]
M. K. Qureshi, S. Gurumurthi, and B. Rajendran, "Phase change memory: From devices to systems," Synthesis Lectures on Computer Architecture, vol. 6, no. 4, 2011.
[2]
J. Yue and Y. Zhu, "Accelerating write by exploiting pcm asymmetries," in HPCA-2013.
[3]
L. Jiang et al., "A low power and reliable charge pump design for phase change memories," in ISCA-2014.
[4]
S. Schechter et al., "Use ecp, not ecc, for hard failures in resistive memories," in ISCA-2010.
[5]
B. C. Lee, E. Ipek et al., "Architecting phase change memory as a scalable dram alternative," in ISCA-2009.
[6]
M. Qureshi, M. Franceschini, and L. Lastras-Montano, "Improving read performance of phase change memories via write cancellation and write pausing," in HPCA-16, 2010.
[7]
P. Zhou, B. Zhao, J. Yang, and Y. Zhang, "A durable and energy efficient main memory using phase change memory technology," in ISCA, 2009.
[8]
S. Cho and H. Lee, "Flip-n-write: A simple deterministic technique to improve pram write performance, energy and endurance," in MICRO-2009.
[9]
A. Huang, "The trusted pc: skin-deep security," Computer, vol. 35, no. 10, 2002.
[10]
A. B. Huang, Hacking the Xbox: An Introduction to Reverse Engineering. No Starch Press, 2003.
[11]
J. Demme, R. Martin, A. Waksman, and S. Sethumadhavan, "Side-channel vulnerability factor: A metric for measuring information leakage," in ISCA-2012.
[12]
A. Webster and S. Tavares, "On the design of s-boxes," in Advances in Cryptology CRYPTO 85 Proceedings, ser. Lecture Notes in Computer Science, 1986, vol. 218.
[13]
Suh et al., "Efficient memory integrity verification and encryption for secure processors," in MICRO-2003.
[14]
C. Yan, B. Rogers, D. Englender, D. Solihin, and M. Prvulovic, "Improving cost, performance, and security of memory encryption and authentication," in ISCA-2006.
[15]
H. Lipmaa, P. Rogaway et al., "Ctr-mode encryption," 2000.
[16]
B. Rogers, S. Chhabra et al., "Using address independent seed encryption and bonsai merkle trees to make secure processors os-and performance-friendly," in MICRO-2007.
[17]
S. Chhabra and Y. Solihin, "i-nvmm: A secure non-volatile main memory system with incremental encryption," in ISCA-2011.
[18]
J. Kong and H. Zhou, "Improving privacy and lifetime of pcm-based main memory," in DSN-2010.
[19]
Y. Choi et al., "A 20nm 1.8v 8gb pram with 40mb/s program bandwidth," in ISSCC, 2012.
[20]
M. K. Qureshi, J. Karidis, M. Franceschini et al., "Enhancing lifetime and security of pcm-based main memory with start-gap wear leveling," in MICRO-42, 2009.
[21]
N. H. Seong, D. H. Woo, and H.-H. S. Lee, "Security refresh: Prevent malicious wear-out and increase durability for phase-change memory with dynamically randomized address mapping," in ISCA-2010.
[22]
A. Hay, K. Strauss, T. Sherwood et al., "Preventing pcm banks from seizing too much power," in MICRO-2011.
[23]
M. K. Qureshi, A. Seznec, L. A. Lastras, and M. M. Franceschini, "Practical and secure pcm systems by online detection of malicious write streams," in HPCA-2011.

Cited By

View all
  • (2024)FSDedup: Feature-Aware and Selective Deduplication for Improving Performance of Encrypted Non-Volatile Main MemoryACM Transactions on Storage10.1145/366273620:4(1-33)Online publication date: 1-May-2024
  • (2024)A Secure Computing System With Hardware-Efficient Lazy Bonsai Merkle Tree for FPGA-Attached Embedded MemoryIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2023.332493521:4(3262-3279)Online publication date: 1-Jul-2024
  • (2024)TDPP: 2-D Permutation-Based Protection of Memristive Deep Neural NetworksIEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems10.1109/TCAD.2023.332235143:3(742-755)Online publication date: 1-Mar-2024
  • Show More Cited By

Index Terms

  1. DEUCE: Write-Efficient Encryption for Non-Volatile Memories

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image ACM SIGARCH Computer Architecture News
      ACM SIGARCH Computer Architecture News  Volume 43, Issue 1
      ASPLOS'15
      March 2015
      676 pages
      ISSN:0163-5964
      DOI:10.1145/2786763
      Issue’s Table of Contents
      • cover image ACM Conferences
        ASPLOS '15: Proceedings of the Twentieth International Conference on Architectural Support for Programming Languages and Operating Systems
        March 2015
        720 pages
        ISBN:9781450328357
        DOI:10.1145/2694344
      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      Published: 14 March 2015
      Published in SIGARCH Volume 43, Issue 1

      Check for updates

      Author Tags

      1. NVM
      2. bitflip
      3. encryption
      4. phase change memory
      5. security

      Qualifiers

      • Research-article

      Funding Sources

      • Center for Future Architecture Research (C-FAR)

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)62
      • Downloads (Last 6 weeks)5
      Reflects downloads up to 12 Sep 2024

      Other Metrics

      Citations

      Cited By

      View all
      • (2024)FSDedup: Feature-Aware and Selective Deduplication for Improving Performance of Encrypted Non-Volatile Main MemoryACM Transactions on Storage10.1145/366273620:4(1-33)Online publication date: 1-May-2024
      • (2024)A Secure Computing System With Hardware-Efficient Lazy Bonsai Merkle Tree for FPGA-Attached Embedded MemoryIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2023.332493521:4(3262-3279)Online publication date: 1-Jul-2024
      • (2024)TDPP: 2-D Permutation-Based Protection of Memristive Deep Neural NetworksIEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems10.1109/TCAD.2023.332235143:3(742-755)Online publication date: 1-Mar-2024
      • (2023)APPcache+: An STT-MRAM-Based Approximate Cache System With Low Power and Long LifetimeIEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems10.1109/TCAD.2023.326771342:11(3840-3853)Online publication date: 1-Nov-2023
      • (2023)CADEN: Compression-Assisted Adaptive Encoding to Improve Lifetime of Encrypted Nonvolatile Main MemoriesIEEE Embedded Systems Letters10.1109/LES.2022.319378015:1(45-48)Online publication date: 1-Mar-2023
      • (2023)Realizing Extreme Endurance Through Fault-aware Wear Leveling and Improved Tolerance2023 IEEE International Symposium on High-Performance Computer Architecture (HPCA)10.1109/HPCA56546.2023.10071093(964-976)Online publication date: Feb-2023
      • (2023)ESD: An ECC-assisted and Selective Deduplication for Encrypted Non-Volatile Main Memory2023 IEEE International Symposium on High-Performance Computer Architecture (HPCA)10.1109/HPCA56546.2023.10071011(977-990)Online publication date: Feb-2023
      • (2023)OMT: A Run-time Adaptive Architectural Framework for Bonsai Merkle Tree-Based Secure Authentication with Embedded Heterogeneous Memory2023 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)10.1109/HOST55118.2023.10133074(191-202)Online publication date: 1-May-2023
      • (2023)OML-PCM: An Optical Multi-Level Phase Change Memory Architecture for Embedded Computing SystemsEngineering Research Express10.1088/2631-8695/ad0fc4Online publication date: 24-Nov-2023
      • (2022)CoSeP: Compression and Content-based Selection Procedure to Improve Lifetime of Encrypted Non-Volatile Main MemoriesProceedings of the Great Lakes Symposium on VLSI 202210.1145/3526241.3530375(393-396)Online publication date: 6-Jun-2022
      • Show More Cited By

      View Options

      Get Access

      Login options

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media