A Phase Change Memory as a Secure Main Memory

  • Authors:
  • Andre Seznec

  • Affiliations:
  • IRISA/INRIA, Rennes

  • Venue:
  • IEEE Computer Architecture Letters
  • Year:
  • 2010

Quantified Score

Hi-index 0.00

Visualization

Abstract

Phase change memory (PCM) technology appears as more scalable than DRAM technology. As PCM exhibits access time slightly longer but in the same range as DRAMs, several recent studies have proposed to use PCMs for designing main memory systems. Unfortunately PCM technology suffers from a limited write endurance; typically each memory cell can be only be written a large but still limited number of times ($10^7$ to $10^9$ writes are reported for current technology). Till now, research proposals have essentially focused their attention on designing memory systems that will survive to the average behavior of conventional applications.However PCM memory systems should be designed to survive worst-case applications, i.e., malicious attacks targeting the physical destruction of the memory through overwriting a limited number of memory cells. In this paper, we propose the design of a secure PCM-based main memory that would by construction survive to overwrite attacks.