2019 IEEE Symposium on Security and Privacy (SP) 2019
DOI: 10.1109/sp.2019.00089
|View full text |Cite
|
Sign up to set email alerts
|

Exploiting Correcting Codes: On the Effectiveness of ECC Memory Against Rowhammer Attacks

Abstract: Given the increasing impact of Rowhammer, and the dearth of adequate other hardware defenses, many in the security community have pinned their hopes on error-correcting code (ECC) memory as one of the few practical defenses against Rowhammer attacks. Specifically, the expectation is that the ECC algorithm will correct or detect any bits they manage to flip in memory in real-world settings. However, the extent to which ECC really protects against Rowhammer is an open research question, due to two key challenges… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

1
124
0

Year Published

2019
2019
2024
2024

Publication Types

Select...
5
2
1

Relationship

0
8

Authors

Journals

citations
Cited by 120 publications
(143 citation statements)
references
References 38 publications
(58 reference statements)
1
124
0
Order By: Relevance
“…RowHammer is a critical problem that manifests in the difficulties in DRAM scaling and is expected to only become worse in the future [177,182,183]. As we discussed, some recent reports suggest that new-generation DRAM chips are vulnerable to RowHammer (e.g., DDR4 [12,17,141,198], ECC [66,133], LPDDR3 and LPDDR2 [241]). This indicates that effectively mitigating the RowHammer problem with low overhead is difficult and becomes more difficult as process technology scales further.…”
Section: Ongoing and Future Workmentioning
confidence: 86%
See 2 more Smart Citations
“…RowHammer is a critical problem that manifests in the difficulties in DRAM scaling and is expected to only become worse in the future [177,182,183]. As we discussed, some recent reports suggest that new-generation DRAM chips are vulnerable to RowHammer (e.g., DDR4 [12,17,141,198], ECC [66,133], LPDDR3 and LPDDR2 [241]). This indicates that effectively mitigating the RowHammer problem with low overhead is difficult and becomes more difficult as process technology scales further.…”
Section: Ongoing and Future Workmentioning
confidence: 86%
“…This is illustrated in Figure 1, which shows the error rates we found in all 129 modules we tested where modules are categorized based on manufacturing date. 2 In particular, all DRAM modules from 2012-2013 were vulnerable to RowHammer, indicating that RowHammer is a recent phenomenon affecting more advanced process technology generations (as also demonstrated repeatedly by various works that come after our ISCA 2014 paper [12,17,66,141,198,241]…”
Section: The Rowhammer Problem: a Summarymentioning
confidence: 90%
See 1 more Smart Citation
“…[22] showed that by creating a profile for the bit flips in a DRAM, row hammer attack can effectively flip a single bit at any address in the software stack. According to the state-of-the-art investigations, common error detection and correction techniques, such as Error-Correcting Code (ECC) [23] and Intel SGX [24], are broken defense mechanism to RHA. Such existing memory bit-flip attack (i.e.…”
Section: Related Workmentioning
confidence: 99%
“…It can be launched remotely over the network [32,42]. Rowhammer is even applicable on ECC chips [11] and DDR4 memories with Target Row Refresh (TRR) mitigations [18].…”
Section: Background 21 Rowhammer Attackmentioning
confidence: 99%