skip to main content
10.1145/1669112.1669117acmconferencesArticle/Chapter ViewAbstractPublication PagesmicroConference Proceedingsconference-collections
research-article

Enhancing lifetime and security of PCM-based main memory with start-gap wear leveling

Authors Info & Claims
Published:12 December 2009Publication History

ABSTRACT

Phase Change Memory (PCM) is an emerging memory technology that can increase main memory capacity in a cost-effective and power-efficient manner. However, PCM cells can endure only a maximum of 107 - 108 writes, making a PCM based system have a lifetime of only a few years under ideal conditions. Furthermore, we show that non-uniformity in writes to different cells reduces the achievable lifetime of PCM system by 20x. Writes to PCM cells can be made uniform with Wear-Leveling. Unfortunately, existing wear-leveling techniques require large storage tables and indirection, resulting in significant area and latency overheads.

We propose Start-Gap, a simple, novel, and effective wear-leveling technique that uses only two registers. By combining Start-Gap with simple address-space randomization techniques we show that the achievable lifetime of the baseline 16GB PCM-based system is boosted from 5% (with no wear-leveling) to 97% of the theoretical maximum, while incurring a total storage overhead of less than 13 bytes and obviating the latency overhead of accessing large tables.

We also analyze the security vulnerabilities for memory systems that have limited write endurance, showing that under adversarial settings, a PCM-based system can fail in less than one minute. We provide a simple extension to Start-Gap that makes PCM-based systems robust to such malicious attacks.

References

  1. International Technology Roadmap for Semiconductors, ITRS 2007.Google ScholarGoogle Scholar
  2. A. Ban and R. Hasharon. Wear leveling of static areas in flash memory. U.S. Patent Number 6,732,221, 2004.Google ScholarGoogle Scholar
  3. A. Ben-Aroya and S. Toledo. Competitive analysis of flash-memory algorithms. In ESA'06: Proceedings of the 14th conference on Annual European Symposium, pages 100--111, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. F. J. Corbato. A paging experiment with the multics system. MIT project MAC Report MAC-M-384, May 1968.Google ScholarGoogle Scholar
  5. R. Freitas and W. Wilcke. Storage-class memory: The next storage system technology. IBM Journal of R. and D., 52(4/5):439--447, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. E. Gal and S. Toledo. Algorithms and data structures for flash memories. ACM Comput. Surv., 37(2):138--163, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. T. Kgil, D. Roberts, and T. Mudge. Improving nand flash based disk caches. In ISCA '08: Proceedings of the 35th annual international symposium on Computer architecture, pages 327--338, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. B. Lee, E. Ipek, O. Mutlu, and D. Burger. Architecting phase change memory as a scalable dram alternative. In ISCA '09: Proceedings of the 36th annual international symposium on Computer architecture, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. C. Lefurgy et al. Energy management for commercial servers. IEEE Computer, 36(12):39--48, Dec. 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. A. A. Liddicoat and M. J. Flynn. Parallel square and cube computations. In IEEE 34th Asilomar Confernce on Signals, Systems and Computers, 2000.Google ScholarGoogle Scholar
  11. M. Luby and C. Rackoff. How to construct pseudorandom permutations from pseudorandom functions. SIAM J. Comput., 17(2):373--386, 1988. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. M-Systems. TrueFFS Wear-leveling Mechanism. http://www.dataio.com/pdf/NAND/MSystems/TrueFFS_Wear_Leveling_Mechanism.pdf.Google ScholarGoogle Scholar
  13. A. J. Menezes, P. C. van Oorschot, and S. A. Vanstone. Handbook of Applied Cryptography. 1996. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. T. Moscibroda and O. Mutlu. Memory performance attacks: denial of memory service in multi-core systems. In SS'07: Proceedings of 16th USENIX Security Symposium, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. M. Qureshi, V. Srinivasan, and J. Rivers. Scalable high performance main memory system using phase-change memory technology. In ISCA '09: Proceedings of the 36th annual international symposium on Computer architecture, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. S. Raoux et al. Phase-change random access memory: A scalable technology. IBM Journal of R. and D., 52(4/5):465--479, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. S. Ross. A First Course in Probability. Pearson Prentice Hall, 2006.Google ScholarGoogle Scholar
  18. J. Shin, V. Zyuban, P. Bose, and T. M. Pinkston. A proactive wearout recovery approach for exploiting microarchitectural redundancy to extend cache sram lifetime. In ISCA '08: Proceedings of the 35th International Symposium on Computer Architecture, pages 353--362, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. J. Tominaga, T. Kikukawa, M. Takahashi, and R. T. Phillips. Structure of the Optical Phase Change Memory Alloy, AgVInSbTe, Determined by Optical Spectroscopy and Electron Diffraction,. J. Appl. Phys., 82(7), 1997.Google ScholarGoogle ScholarCross RefCross Ref
  20. N. Yamada et al. Rapid-Phase Transitions of GeTe-Sb2Te3 Pseudobinary Amorphous Thin Films for an Optical Disk Memory. J. Appl. Phys., 69(5), 1991.Google ScholarGoogle ScholarCross RefCross Ref
  21. P. Zhou, B. Zhao, J. Yang, and Y. Zhang. A durable and energy efficient main memory using phase change memory technology. In ISCA '09: Proceedings of the 36th annual international symposium on Computer architecture, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Enhancing lifetime and security of PCM-based main memory with start-gap wear leveling

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      MICRO 42: Proceedings of the 42nd Annual IEEE/ACM International Symposium on Microarchitecture
      December 2009
      601 pages
      ISBN:9781605587981
      DOI:10.1145/1669112

      Copyright © 2009 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 12 December 2009

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      Overall Acceptance Rate484of2,242submissions,22%

      Upcoming Conference

      MICRO '24

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader