Sciweavers

8 search results - page 1 / 2
» Local Heating Attacks on Flash Memory Devices
Sort
View
HOST
2009
IEEE
13 years 11 months ago
Local Heating Attacks on Flash Memory Devices
This paper shows how lasers can be used to implement modification attacks on EEPROM and Flash memory devices. This was achieved with inexpensive laser-diode module mounted on a mic...
Sergei P. Skorobogatov
TVLSI
2008
169views more  TVLSI 2008»
13 years 4 months ago
Energy-Aware Flash Memory Management in Virtual Memory System
The traditional virtual memory system is designed for decades assuming a magnetic disk as the secondary storage. Recently, flash memory becomes a popular storage alternative for ma...
Han-Lin Li, Chia-Lin Yang, Hung-Wei Tseng
CHES
2005
Springer
281views Cryptology» more  CHES 2005»
13 years 10 months ago
Data Remanence in Flash Memory Devices
Data remanence is the residual physical representation of data that has been erased or overwritten. In non-volatile programmable devices, such as UV EPROM, EEPROM or Flash, bits ar...
Sergei P. Skorobogatov
SIGMOD
2007
ACM
149views Database» more  SIGMOD 2007»
14 years 5 months ago
Mobile and embedded databases
Recent advances in device technology and connectivity have paved the way for next generation applications that are data-driven, where data can reside anywhere, can be accessed at ...
Anil Nori
SIGOPS
2008
174views more  SIGOPS 2008»
13 years 4 months ago
LAST: locality-aware sector translation for NAND flash memory-based storage systems
As flash memory technologies quickly improve, flashmemory-based storage devices are becoming a viable alternative as a secondary storage solution for general-purpose computing sys...
Sungjin Lee, Dongkun Shin, Young-Jin Kim, Jihong K...