Flash-cosmos: In-flash bulk bitwise operations using inherent computation capability of nand flash memory

J Park, R Azizi, GF Oliveira… - 2022 55th IEEE/ACM …, 2022 - ieeexplore.ieee.org
Bulk bitwise operations, ie, bitwise operations on large bit vectors, are prevalent in a wide
range of important application domains, including databases, graph processing, genome …

HAIMA: A hybrid SRAM and DRAM accelerator-in-memory architecture for transformer

Y Ding, C Liu, M Duan, W Chang… - 2023 60th ACM/IEEE …, 2023 - ieeexplore.ieee.org
Through the attention mechanism, Transformer-based large-scale deep neural networks
(LSDNNs) have demonstrated remarkable achievements in artificial intelligence …

Bp-ntt: Fast and compact in-sram number theoretic transform with bit-parallel modular multiplication

J Zhang, M Imani, E Sadredini - 2023 60th ACM/IEEE Design …, 2023 - ieeexplore.ieee.org
Number Theoretic Transform (NTT) is an essential mathematical tool for computing
polynomial multiplication in promising lattice-based cryptography. However, costly division …

Inhale: Enabling high-performance and energy-efficient in-sram cryptographic hash for iot

J Zhang, E Sadredini - Proceedings of the 41st IEEE/ACM International …, 2022 - dl.acm.org
In the age of big data, information security has become a major issue of debate, especially
with the rise of the Internet of Things (IoT), where attackers can effortlessly obtain physical …

Power side-channel attacks and countermeasures on computation-in-memory architectures and technologies

B Sapui, J Krautter, M Mayahinia… - 2023 IEEE European …, 2023 - ieeexplore.ieee.org
To overcome the bottleneck of the classical processor-centric architectures, Computation-in-
Memory (CiM) is a promising paradigm where operations are performed directly in memory …

BCIM: Constant-Time and High-Throughput Block-Cipher-In-Memory With Massively-Parallel Bit-Serial Execution

A Dervay, W Zhao - IEEE Transactions on Emerging Topics in …, 2025 - ieeexplore.ieee.org
In-memory computing (IMC) emerges as one of the most promising computing technologies
for data-intensive applications to ameliorate the “memory wall” bottleneck in von Neumann …

Multi-Dimensional Vector ISA Extension for Mobile In-Cache Computing

A Khadem, D Fujiki, H Chen, Y Gu, N Talati… - arxiv preprint arxiv …, 2025 - arxiv.org
In-cache computing technology transforms existing caches into long-vector compute units
and offers low-cost alternatives to building expensive vector engines for mobile CPUs …

Power Side-Channel Analysis and Mitigation for Neural Network Accelerators based on Memristive Crossbars

B Sapui, MB Tahoori - 2024 29th Asia and South Pacific …, 2024 - ieeexplore.ieee.org
The modern trend of exploring Artificial Intelligence (AI) in various industries, such as big
data, edge computing, automobile, and medical applications, has increased tremendously …

Enabling Low-Cost Secure Computing on Untrusted In-Memory Architectures

SG Ghinani, J Zhang, E Sadredini - arxiv preprint arxiv:2501.17292, 2025 - arxiv.org
Modern computing systems are limited in performance by the memory bandwidth available
to processors, a problem known as the memory wall. Processing-in-Memory (PIM) promises …

In-memory encryption using the advanced encryption standard

T Kovats, N Rameshan… - Philosophical …, 2025 - royalsocietypublishing.org
Encryption and decryption of data with very low latency and high energy efficiency is
desirable in almost every application that deals with sensitive data. The advanced …