Computer Science ›› 2018, Vol. 45 ›› Issue (7): 53-60.doi: 10.11896/j.issn.1002-137X.2018.07.008

• NCIS 2017 • Previous Articles     Next Articles

Survey on Storage Security of Emerging Non-volatile Memory

LI Yue,WANG Fang   

  1. Wuhan National Laboratory for Optoelectronics,Key Laboratory of Information Storage SystemSchool of Computer Science and Technology, Huazhong University of Science and Technology,Ministry of Education of China,Wuhan 430074,China;
    Shenzhen Huazhong University of Science and Technology Research Institute,Shenzhen,Guangdong 518000,China
  • Received:2017-07-27 Online:2018-07-30 Published:2018-07-30

Abstract: The age of big data provides new opportunities and challenges to the memory/storage system.Traditional main memory architecture based on DRAM faces the problems of capacity,energy consumption and reliability.The new non-volatile memory (NVM) devices are non-volatile and byte-addressable,and possess the feature of low idle consumption,so they can replace persistent storage,main memory or storage class memory (SCM).Though NVM devices provide new choices to the revolution of traditional memory/storage system,there are some security concerns as well.For NVM device itself,the endurance is limited.So writing frequently at one place can wear it out.The lifetime of the NVM devices can be seriously affected by that.When NVM devices work as memory,the non-volatile feature makes the data persistent in the NVM devices.The attackers can steal it and extract sensitive information or tamper the data.When NVM devices work with DRAM as heterogeneous memory,hard-to-find pointers may occur because of non-volatile feature of NVM.In addition,NVM device can work as SCM,because it’s byte-addressable like DRAM.Applications can directly operate the NVM devices through load/store interface bypassing the file system.This paper surveyed some solutions about wear-leveling,reducing write operation,reducing write amount,encrypting main memory,designing consistent and right management mechanism.Finally,it explored some issues that need to be concerned from the aspects of hardware,OS and programming model.

Key words: Consistency, Encryption, Non-volatile memory, Safety, Wear-leveling

CLC Number: 

  • TP333
[1]MAO W,LIU J N,TONG W,et al.A Review of Storage Technology Research Based on Phase Change Memory[J].Chinese Journal of Computers,2015,38(5):944-960.(in Chinese)
冒伟,刘景宁,童薇,等.基于相变存储器的存储技术研究综述[J].计算机学报,2015,38(5):944-960.
[2]QURESHI M K,KARIDIS J,FRANCESCHINI M,et al.Enhancing Lifetime and Security of Pcm-Based Main Memory with Start-Gap Wear Leveling[C]∥Proceedings of the 42nd Annual IEEE/ACM International Symposium on Microarchitecture.New York:ACM,2009:14-23.
[3]ZHAO M,SHI L,YANG C,et al.Leveling to the Last Mile:Near-Zero-Cost Bit Level Wear Leveling for Pcm-Based Main Memory[C]∥32nd IEEE International Conference on Compu-ter Design.Seoul:IEEE,2014:16-21.
[4]HUANG F,FENG D,XIA W,et al.Security Rbsg:Protecting Phase Change Memory with Security-Level Adjustable Dynamic Mapping[C]∥2016 IEEE International Parallel and Distributed Processing Symposium.Chicago:IEEE,2016:1081-1090.
[5]ZHANG X,SUN G.Toss-Up Wear Leveling:Protecting Phase-Change Memories From Inconsistent Write Patterns[C]∥Proceedings of the 54th Annual Design Automation Conference.Austin:ACM,2017:3.
[6]XU Y C,YAN J F,WAN H,et al.A Survey on Security and Privacy of Emerging Non-volatile Memory[J].Journal of Computer Research and Development,2016,53(9):1930-1942.(in Chinese)
徐远超,闫俊峰,万虎,等.新型非易失存储的安全与隐私问题研究综述[J].计算机研究与发展,2016,53(9):1930-1942.
[7]SZEKERES L,PAYER M,WEI L T,et al.Eternal War inMemory[J].IEEE Security & Privacy,2014,12(3):45-53.
[8]CHHABRA S,SOLIHIN Y.I-Nvmm:A Secure Non-VolatileMain Memory System with Incremental Encryption[C]∥2011 38th Annual International Symposium on Computer Architecture.San Jose:IEEE,2011:177-188.
[9]KONG J,ZHOU H.Improving Privacy and Lifetime of Pcm-Based Main Memory[C]∥Proceedings of the 2010 IEEE/IFIP International Conference on Dependable Systems and Networks.Chicago:IEEE,2010:333-342.
[10]HUANG F,FENG D,HUA Y,et al.A Wear-Leveling-Aware Counter Mode for Data Encryption in Non-Volatile Memories[C]∥2017 Design,Automation & Test in Europe Conference & Exhibition.Lausanne:IEEE,2017:910-913.
[11]SWAMI S,MOHANRAM K.Covert:Counter Overflow Reduction for Efficient Encryption of Non-Volatlle Memories[C]∥2017 Design,Automation & Test in Europe Conference & Exhibition.Lausanne:IEEE,2017:906-909.
[12]LIU C,YANG C.Secure and Durable (Sedura):An Integrated Encryption and Wear-Leveling Framework for Pcm-Based Main Memory[C]∥Proceedings of the 16th ACM SIGPLAN/SIGBED Conference on Languages,Compilers and Tools for Embedded Systems.Portland:ACM,2015:12.
[13]YOUNG V,NAIR P J,QURESHI M K.Deuce:Write-Efficient Encryption for Non-Volatile Memories[C]∥Proceedings of the Twentieth International Conference on Architectural Support for Programming Languages and Operating Systems.Istanbul:ACM,2015:33-44.
[14]AWAD A,MANADHATA P,HABER S,et al.Silent Shredder:Zero-Cost Shredding for Secure Non-Volatile Main Memory Controllers[C]∥Proceedings of the Twenty-First International Conference on Architectural Support for Programming Languages and Operating Systems.Atlanta:ACM,2016:263-276.
[15]JALILI M,SARBAZI-AZAD H.Endurance-Aware Security Enhancement in Non-Volatile Memories Using Compression and Selective Encryption[J].IEEE Transactions on Computers,2017,66(7):1132-1144.
[16]RAKSHIT J,MOHANRAM K.Assure:Authentication Scheme for Secure Energy Efficient Non-Volatile Memories[C]∥Proceedings of the 54th Annual Design Automation Conference 2017.Austin:ACM,2017:11.
[17]HASHIMOTO M,YAMADA N,KANAI J.Trebivetm:A Tree Based Integrity Verification Environment for Non-Volatile Memory System[C]∥2015 IEEE 21st Pacific Rim International Symposium on Dependable Computing.Zhangjiajie:IEEE,2015:279-289.
[18]COBURN J,CAULFIELD A M,AKEL A,et al.Nv-Heaps:Making Persistent Objects Fast and Safe with Next-Generation,Non-Volatile Memories[J].ACM SIGPLAN NOTICES,2011,46(3):105-118.
[19]VOLOS H,TACK A J,SWIFT M M.Mnemosyne:Lightweight Persistent Memory[C]∥Proceedings of the 16th International Conference on Architectural Support for Programming Languages and Operating Systems.Newport Beach:ACM,2011:91-104.
[20]CHEN S,JIN Q.Persistent B+-Trees in Non-Volatile MainMemory[J].Proceedings of the VLDB Endowment,2015,8(7):786-797.
[21]CHAKRABARTI D R,BOEHM H,BHANDARI K.Atlas:Leveraging Locks for Non-Volatile Memory Consistency[J].ACM SIGPLAN NOTICES,2014,49(10):433-452.
[22]REN J,ZHAO J,KHAN S,et al.Thynvm:Enabling Software-Transparent Crash Consistency in Persistent Memory Systems[C]∥Proceedings of the 48th International Symposium on Microarchitecture.Waikiki:IEEE,2015:672-685.
[23]DULLOOR S R,KUMAR S,KESHAVAMURTHY A,et al.System Software for Persistent Memory[C]∥Proceedings of the Ninth European Conference on Computer Systems.Amsterdam:ACM,2014:15.
[24]CHEN F,MESNIER M P,HAHN S.A Protected Block Device for Persistent Memory[C]∥2014 30th Symposium on Mass Storage Systems and Technologies.Santa Clara:IEEE,2014:1-12.
[25]VOLOS H,NALLI S,PANNEERSELVAM S,et al.Aerie:Flexible File-System Interfaces to Storage-Class Memory[C]∥Proceedings of the Ninth European Conference on Computer Systems.Amsterdam:ACM,2014:14.
[26]WU X,REDDY A L.Scmfs:A File System for Storage ClassMemory[C]∥Proceedings of 2011 International Conference for High Performance Computing,Networking,Storage and Analysis.Seattle:ACM,2011:39.
[27]HWANG T,JUNG J,WON Y.Heapo:Heap-Based PersistentObject Store[J].ACM Transactions on Storage,2015,11(1):3.
[28]LIU R,SHEN D,YANG C,et al.Nvm Duet:Unified Working Memory and Persistent Store Architecture[J].ACM SIGARCH Computer Architecture News,2014,42(1):455-470.
[29]YANG Y,GUAN Z,CHEN Z.Survey of cold boot attack [J].Application Research of Computers,2015,32(10):2886-2890.(in Chinese)
杨阳,关志,陈钟.冷启动攻击研究综述[J].计算机应用研究,2015,32(10):2886-2890.
[30]DYKA Z,WALCZYK C,WALCZYK D,et al.Side Channel Attacks and the Non Volatile Memory of the Future[C]∥Procee-dings of the 2012 International Conference on Compilers,Architectures and Synthesis for Embedded Systems.Tampere:ACM,2012:13-16.
[31]XU L,SHI W,DESALVO N.Seasoning Effect Based Side Channel Attacks to Aes Implementation with Phase Change Memory[C]∥Proceedings of the Third Workshop on Hardware and Architectural Support for Security and Privacy.Minneapolis:ACM,2014:5.
[32]MAO H,ZHANG X,SUN G,et al.Protect Non-Volatile Memory From Wear-Out Attack Based on Timing Difference of Row Buffer Hit/Miss[C]∥2017 Design,Automation & Test in Europe Conference & Exhibition.Lausanne:IEEE,2017:1623-1626.
[1] LYU You, WU Wen-yuan. Privacy-preserving Linear Regression Scheme and Its Application [J]. Computer Science, 2022, 49(9): 318-325.
[2] WANG Lei, LI Xiao-yu. LBS Mobile Privacy Protection Scheme Based on Random Onion Routing [J]. Computer Science, 2022, 49(9): 347-354.
[3] LIU Gao-cong, LUO Yong-ping, JIN Pei-quan. Accelerating Persistent Memory-based Indices Based on Hotspot Data [J]. Computer Science, 2022, 49(8): 26-32.
[4] ZHOU Lian-bing, ZHOU Xiang-zhen, CUI Xue-rong. Compressed Image Encryption Scheme Based on Dual Two Dimensional Chaotic Map [J]. Computer Science, 2022, 49(8): 344-349.
[5] ZHOU Hui, SHI Hao-chen, TU Yao-feng, HUANG Sheng-jun. Robust Deep Neural Network Learning Based on Active Sampling [J]. Computer Science, 2022, 49(7): 164-169.
[6] CHEN Yong-ping, ZHU Jian-qing, XIE Yi, WU Han-xiao, ZENG Huan-qiang. Real-time Helmet Detection Algorithm Based on Circumcircle Radius Difference Loss [J]. Computer Science, 2022, 49(6A): 424-428.
[7] JIN Li-zhen, LI Qing-zhong. Fast Structural Texture Image Synthesis Algorithm Based on Seam ConsistencyCriterion [J]. Computer Science, 2022, 49(6): 262-268.
[8] LI Li, HE Xin, HAN Zhi-jie. Review of Privacy-preserving Mechanisms in Crowdsensing [J]. Computer Science, 2022, 49(5): 303-310.
[9] QIN Xiao-yue, HUANG Ru-wei, YANG Bo. NTRU Type Fully Homomorphic Encryption Scheme over Prime Power Cyclotomic Rings [J]. Computer Science, 2022, 49(5): 341-346.
[10] SUN Xuan, WANG Huan-xiao. Capability Building for Government Big Data Safety Protection:Discussions from Technologicaland Management Perspectives [J]. Computer Science, 2022, 49(4): 67-73.
[11] SONG Tao, LI Xiu-hua, LI Hui, WEN Jun-hao, XIONG Qing-yu, CHEN Jie. Overview of Research on Security Encryption Authentication Technology of IoV in Big Data Era [J]. Computer Science, 2022, 49(4): 340-353.
[12] REN Hua, NIU Shao-zhang, WANG Mao-sen, YUE Zhen, REN Ru-yong. Homomorphic and Commutative Fragile Zero-watermarking Based on SVD [J]. Computer Science, 2022, 49(3): 70-76.
[13] XU Hua-jie, CHEN Yu, YANG Yang, QIN Yuan-zhuo. Semi-supervised Learning Method Based on Automated Mixed Sample Data Augmentation Techniques [J]. Computer Science, 2022, 49(3): 288-293.
[14] GAO Shi-yao, CHEN Yan-li, XU Yu-lan. Expressive Attribute-based Searchable Encryption Scheme in Cloud Computing [J]. Computer Science, 2022, 49(3): 313-321.
[15] LYU You, WU Wen-yuan. Linear System Solving Scheme Based on Homomorphic Encryption [J]. Computer Science, 2022, 49(3): 338-345.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!