Sciweavers

5 search results - page 1 / 1
» Flash Memory 'Bumping' Attacks
Sort
View
CHES
2010
Springer
210views Cryptology» more  CHES 2010»
13 years 6 months ago
Flash Memory 'Bumping' Attacks
This paper introduces a new class of optical fault injection attacks called bumping attacks. These attacks are aimed at data extraction from secure embedded memory, which usually s...
Sergei Skorobogatov
HOST
2009
IEEE
13 years 11 months ago
Local Heating Attacks on Flash Memory Devices
This paper shows how lasers can be used to implement modification attacks on EEPROM and Flash memory devices. This was achieved with inexpensive laser-diode module mounted on a mic...
Sergei P. Skorobogatov
FDTC
2010
Springer
124views Cryptology» more  FDTC 2010»
13 years 2 months ago
Optical Fault Masking Attacks
This paper introduces some new types of optical fault attacks called fault masking attacks. These attacks are aimed at disrupting of the normal memory operation through preventing ...
Sergei Skorobogatov
CHES
2005
Springer
281views Cryptology» more  CHES 2005»
13 years 10 months ago
Data Remanence in Flash Memory Devices
Data remanence is the residual physical representation of data that has been erased or overwritten. In non-volatile programmable devices, such as UV EPROM, EEPROM or Flash, bits ar...
Sergei P. Skorobogatov
SISW
2003
IEEE
13 years 10 months ago
Memories: A Survey of Their Secure Uses in Smart Cards
— Smart cards are widely known for their tamper resistance, but only contain a small amount of memory. Though very small, this memory often contains highly valuable information (...
Michael Neve, Eric Peeters, David Samyde, Jean-Jac...