Graph-based statistical language model for code

AT Nguyen, TN Nguyen - 2015 IEEE/ACM 37th IEEE …, 2015 - ieeexplore.ieee.org
n-gram statistical language model has been successfully applied to capture programming
patterns to support code completion and suggestion. However, the approaches using n …

Microarchitectural attacks in heterogeneous systems: A survey

H Naghibijouybari, EM Koruyeh… - ACM Computing …, 2022 - dl.acm.org
With the increasing proliferation of hardware accelerators and the predicted continued
increase in the heterogeneity of future computing systems, it is necessary to understand the …

Comprehensive study of security and privacy of emerging non-volatile memories

MNI Khan, S Ghosh - Journal of low power electronics and applications, 2021 - mdpi.com
Several promising non-volatile memories (NVMs) such as magnetic RAM (MRAM), spin-
transfer torque RAM (STTRAM), ferroelectric RAM (FeRAM), resistive RAM (RRAM), and …

Spintronics and security: Prospects, vulnerabilities, attack models, and preventions

S Ghosh - Proceedings of the IEEE, 2016 - ieeexplore.ieee.org
The experimental demonstration of current-driven spin-transfer torque (STT) for switching
magnets and push domain walls (DWs) in magnetic nanowires have opened up new …

Side-channel attack on STTRAM based cache for cryptographic application

MNI Khan, S Bhasin, A Yuan… - … on Computer Design …, 2017 - ieeexplore.ieee.org
In this paper, we propose a Side Channel Attack (SCA) model on Spin-Torque Transfer RAM
(STTRAM) where an adversary can monitor the supply current of the memory array …

Exploration of non-volatile MTJ/CMOS circuits for DPA-resistant embedded hardware

SD Kumar, H Thapliyal - IEEE Transactions on Magnetics, 2019 - ieeexplore.ieee.org
Magnetic tunnel junction (MTJ/CMOS-based Logic-in-Memory (LiM) circuits have nearly
zero leakage power dissipation, and they are very appropriate to design low-power …

Correlation power analysis attack against STT-MRAM based cyptosystems

A Chakraborty, A Mondal, A Srivastava - Cryptology ePrint Archive, 2017 - eprint.iacr.org
Emerging technologies such as Spin-transfer torque magnetic random-access memory (STT-
MRAM) are considered potential candidates for implementing low-power, high density …

Security and privacy threats to on-chip non-volatile memories and countermeasures

S Ghosh, MNI Khan, A De… - 2016 IEEE/ACM …, 2016 - ieeexplore.ieee.org
Non-volatile memories (NVMs) such as Spin-Transfer Torque RAM (STTRAM) have drawn
significant attention due to complete elimination of bitcell leakage. In addition to the plethora …

An optimistic technique to detect cache based side channel attacks in cloud

G Sangeetha, G Sumathi - Peer-to-Peer networking and Applications, 2021 - Springer
Data security is the most critical field in Cloud Computing. The Critical data can leak through
unpredictable side channels, posing very risky threats to information security. The Cache …

Secure STT-MRAM bit-cell design resilient to differential power analysis attacks

SB Dodo, R Bishnoi, MB Tahoori - IEEE Transactions on Very …, 2019 - ieeexplore.ieee.org
Spin-transfer torque magnetic random access memory (STT-MRAM) is a promising
nonvolatile memory technology for various applications from low power to high-density …