Oct. 25, 2022, 1:20 a.m. | Hasan Hassan, Yahya Can Tugrul, Jeremie S. Kim, Victor van der Veen, Kaveh Razavi, Onur Mutlu

cs.CR updates on arXiv.org arxiv.org

The RowHammer vulnerability in DRAM is a critical threat to system security.
To protect against RowHammer, vendors commit to security-through-obscurity:
modern DRAM chips rely on undocumented, proprietary, on-die mitigations,
commonly known as Target Row Refresh (TRR). At a high level, TRR detects and
refreshes potential RowHammer-victim rows, but its exact implementations are
not openly disclosed. Security guarantees of TRR mechanisms cannot be easily
studied due to their proprietary nature.


To assess the security guarantees of recent DRAM chips, we present …

dram patterns protection rowhammer

Intern, Cyber Security Vulnerability Management

@ Grab | Petaling Jaya, Malaysia

Compliance - Global Privacy Office - Associate - Bengaluru

@ Goldman Sachs | Bengaluru, Karnataka, India

Cyber Security Engineer (m/w/d) Operational Technology

@ MAN Energy Solutions | Oberhausen, DE, 46145

Armed Security Officer - Hospital

@ Allied Universal | Sun Valley, CA, United States

Governance, Risk and Compliance Officer (Africa)

@ dLocal | Lagos (Remote)

Junior Cloud DevSecOps Network Engineer

@ Accenture Federal Services | Arlington, VA