2017 IEEE International Symposium on Hardware Oriented Security and Trust (HOST) 2017
DOI: 10.1109/hst.2017.7951835
|View full text |Cite
|
Sign up to set email alerts
|

Correlation power analysis attack against STT-MRAM based cyptosystems

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
14
0

Year Published

2018
2018
2023
2023

Publication Types

Select...
5
1
1

Relationship

0
7

Authors

Journals

citations
Cited by 25 publications
(14 citation statements)
references
References 0 publications
0
14
0
Order By: Relevance
“…(i) High write current: This can lead to supply noise. Adversary can generate deterministic supply noise and launch a DoS attack [85], fault injection attack [85], information leakage attack [86], and row hammer attack [87]; (ii) Asymmetric [49] write and read current: This can be leveraged to launch side channel attack [81][82][83][84]; (iii) Susceptibility to external fields: An external magnetic field can lead to magnetic orientation flip of MTJ free layer of MTJ which corrupts the data [80]. Adversary can leverage this to launch attacks (e.g., DoS).…”
Section: Nvm Devices and Their Vulnerabilitiesmentioning
confidence: 99%
See 2 more Smart Citations
“…(i) High write current: This can lead to supply noise. Adversary can generate deterministic supply noise and launch a DoS attack [85], fault injection attack [85], information leakage attack [86], and row hammer attack [87]; (ii) Asymmetric [49] write and read current: This can be leveraged to launch side channel attack [81][82][83][84]; (iii) Susceptibility to external fields: An external magnetic field can lead to magnetic orientation flip of MTJ free layer of MTJ which corrupts the data [80]. Adversary can leverage this to launch attacks (e.g., DoS).…”
Section: Nvm Devices and Their Vulnerabilitiesmentioning
confidence: 99%
“…The results show that the secret key can be retrieved from MRAM write operation traces. In [83], a correlation power analysis (CPA) on MRAM write operation was performed. The work proposes a hypothetical power model that considers the difference of 0 → 1 and 1 → 0 transitions to estimate the post-alignment power consumption while writing to MRAM.…”
Section: Sca On Sttrammentioning
confidence: 99%
See 1 more Smart Citation
“…4.1 Common SCA simulations Common SCA can be divided into Differential Power Analysis (DPA) and Correlation Power Analysis (CPA) [11,12]. CPA can be further classified into sub-types due to different leakage models.…”
Section: Simulation Of Side-channel Attackmentioning
confidence: 99%
“…Power analysis attack is one of the side-channel attack, where the attacker monitors the power consumption of the cryptographic device without making any physical changes to the device [9,12]. In the recent years, researchers have focused on the security evaluation of Spin Transfer Torque Magnetic Random Access Memory (STT-MRAM) against power analysis attack [3,6,17]. However, there is no security evaluation of hybrid CMOS/MTJ circuits against power analysis attack.…”
Section: Introductionmentioning
confidence: 99%