2019
DOI: 10.1109/tvlsi.2018.2876693
|View full text |Cite
|
Sign up to set email alerts
|

A Secure Integrity Checking System for Nanoelectronic Resistive RAM

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
6
2

Year Published

2020
2020
2023
2023

Publication Types

Select...
2
1
1

Relationship

1
3

Authors

Journals

citations
Cited by 4 publications
(8 citation statements)
references
References 35 publications
0
6
2
Order By: Relevance
“…Table I presents the results for this tag generation method. This result is slightly different from the one presented in [13] as it is regenerated for the memristor type and crossbar used in this work.…”
Section: Bit-aliasingcontrasting
confidence: 63%
See 4 more Smart Citations
“…Table I presents the results for this tag generation method. This result is slightly different from the one presented in [13] as it is regenerated for the memristor type and crossbar used in this work.…”
Section: Bit-aliasingcontrasting
confidence: 63%
“…Sneak path currents in a crossbar memristive array are read using multiple columns and converted to digital bits in this tag generation method. Details about this system can be found in [13]. This scheme does not require an additional hash function or message authentication code (MAC) since the memory itself is used as the tag generator.…”
Section: F Sneak-path Based Tag Generation For Data Integrity Verific...mentioning
confidence: 99%
See 3 more Smart Citations