Sciweavers

46 search results - page 10 / 10
» Adversaries and Information Leaks (Tutorial)
Sort
View
ISCA
2010
IEEE
284views Hardware» more  ISCA 2010»
13 years 10 months ago
Security refresh: prevent malicious wear-out and increase durability for phase-change memory with dynamically randomized address
Phase change memory (PCM) is an emerging memory technology for future computing systems. Compared to other non-volatile memory alternatives, PCM is more matured to production, and...
Nak Hee Seong, Dong Hyuk Woo, Hsien-Hsin S. Lee