Local Heating Attacks on Flash Memory Devices. Dr Sergei Skorobogatov



Similar documents
Data remanence in Flash Memory Devices

ADVANCED IC REVERSE ENGINEERING TECHNIQUES: IN DEPTH ANALYSIS OF A MODERN SMART CARD. Olivier THOMAS Blackhat USA 2015

PUF Physical Unclonable Functions

Physical Attacks on Tamper Resistance: Progress and Lessons

SLC vs. MLC: An Analysis of Flash Memory

On a New Way to Read Data from Memory

SLC vs MLC: Proper Flash Selection for SSDs in Industrial, Military and Avionic Applications. A TCS Space & Component Technology White Paper

SLC vs MLC: Which is best for high-reliability apps?

Tamper resistance and hardware security. Dr Sergei Skorobogatov

Main Memory & Backing Store. Main memory backing storage devices

Data Distribution Algorithms for Reliable. Reliable Parallel Storage on Flash Memories

1 / 25. CS 137: File Systems. Persistent Solid-State Storage

Yaffs NAND Flash Failure Mitigation

NVM memory: A Critical Design Consideration for IoT Applications

William Stallings Computer Organization and Architecture 7 th Edition. Chapter 6 External Memory

AN1837. Non-Volatile Memory Technology Overview By Stephen Ledford Non-Volatile Memory Technology Center Austin, Texas.

Trabajo Memorias flash

Temperature Considerations for Industrial Embedded SSDs

Hardware Security of Semiconductor Chips: Progress and Lessons. Dr Sergei Skorobogatov

With respect to the way of data access we can classify memories as:

Low- Cost Chip Microprobing

1. Memory technology & Hierarchy

Secure Embedded Systems eine Voraussetzung für Cyber Physical Systems und das Internet der Dinge

William Stallings Computer Organization and Architecture 8 th Edition. External Memory

Spacecraft Computer Systems. Colonel John E. Keesee

Miniaturizing Flexible Circuits for use in Medical Electronics. Nate Kreutter 3M

Ultra-High Density Phase-Change Storage and Memory

RAM & ROM Based Digital Design. ECE 152A Winter 2012

CHAPTER 7: The CPU and Memory

Module 2. Embedded Processors and Memory. Version 2 EE IIT, Kharagpur 1

FLASH TECHNOLOGY DRAM/EPROM. Flash Year Source: Intel/ICE, "Memory 1996"

Secure USB Flash Drive. Biometric & Professional Drives

Hardware Trojans Detection Methods Julien FRANCQ

How To Make A Plasma Control System

Reviving smart card analysis

Towards large dynamic range beam diagnostics and beam dynamics studies. Pavel Evtushenko

Analyzing Electrical Effects of RTA-driven Local Anneal Temperature Variation

SLC vs MLC NAND and The Impact of Technology Scaling. White paper CTWP010

Memory. The memory types currently in common usage are:

CHARGE pumps are the circuits that used to generate dc

Handout 17. by Dr Sheikh Sharif Iqbal. Memory Unit and Read Only Memories

Secure Hardware PV018 Masaryk University Faculty of Informatics

Chapter 7 Types of Storage. Discovering Computers Your Interactive Guide to the Digital World

Understanding Network Video Security Systems

CHASE Survey on 6 Most Important Topics in Hardware Security

Algorithms and Methods for Distributed Storage Networks 3. Solid State Disks Christian Schindelhauer

Software Hardware Binding with Quiddikey

Security & Chip Card ICs SLE 44R35S / Mifare

Retention of data in heat-damaged SIM cards and potential recovery methods

1.1 Silicon on Insulator a brief Introduction

S4000TH HART. HART Communication Manual

What is a Smart Card?

Dyeing Programmer DP - 01

Dry Film Photoresist & Material Solutions for 3D/TSV

Smart Card Security How Can We Be So Sure?

Side Channel Analysis and Embedded Systems Impact and Countermeasures

Features. Instruction. Decoder Control Logic, And Clock Generators. Address Compare amd Write Enable. Protect Register V PP.

SPECIFICATION. PART NO. : MT0380-UV-A 5.0mm ROUND LED LAMP. 3Northway Lane North Latham,New York

Laser beam sintering of coatings and structures

Flash s Role in Big Data, Past Present, and Future OBJECTIVE ANALYSIS. Jim Handy

Photonic Networks for Data Centres and High Performance Computing

Evaluating Embedded Non-Volatile Memory for 65nm and Beyond

CryptoFirewall Technology Introduction

Relay Attacks on Passive Keyless Entry and Start Systems in Modern Cars

Microsemi Security Center of Excellence

ILX Lightwave Corporation

Security Evaluation of Asynchronous Circuits

Today. Important From Last Time. Old Joke. Computer Security. Embedded Security. Trusted Computing Base

Semiconductor Memories

Hello and welcome to this presentation of the STM32L4 Firewall. It covers the main features of this system IP used to secure sensitive code and data.

OPTIMIZING OF THERMAL EVAPORATION PROCESS COMPARED TO MAGNETRON SPUTTERING FOR FABRICATION OF TITANIA QUANTUM DOTS

Price/performance Modern Memory Hierarchy

How To Attack A Key Card With A Keycard With A Car Key (For A Car)

Programming NAND devices

Solid State Drive (SSD) FAQ

NAND Flash FAQ. Eureka Technology. apn5_87. NAND Flash FAQ

Long Term Data Retention of Flash Cells Used in Critical Applications

StarRC Custom: Next-Generation Modeling and Extraction Solution for Custom IC Designs

Intel s Revolutionary 22 nm Transistor Technology

Low-Power Error Correction for Mobile Storage

Chip Card & Security ICs Mifare NRG SLE 66R35

Serial port interface for microcontroller embedded into integrated power meter

W.A.R.N. Passive Biometric ID Card Solution

8-bit Microcontroller. Application Note. AVR105: Power Efficient High Endurance Parameter Storage in Flash Memory

Satellite Remote Sensing of Volcanic Ash

L-LAS-TB-CL serie. laser light curtains for inline measuring tasks

IC-EMC Simulation of Electromagnetic Compatibility of Integrated Circuits

Destroying Flash Memory-Based Storage Devices (draft v0.9)

Nanoscale Resolution Options for Optical Localization Techniques. C. Boit TU Berlin Chair of Semiconductor Devices

Modification of Pd-H 2 and Pd-D 2 thin films processed by He-Ne laser

Data Transmission. Data Communications Model. CSE 3461 / 5461: Computer Networking & Internet Technologies. Presentation B

NIST Mobile Forensics Workshop and Webcast. Mobile Device Forensics: A Z

Materials for Organic Electronic. Jeremy Burroughes FRS FREng

Homework # 2. Solutions. 4.1 What are the differences among sequential access, direct access, and random access?

MICROSENS. Installation Switch with PoE (5x10/100Base-TX) and fiber uplink (1x100Base-FX) General. Features

How To Increase Areal Density For A Year

Advanced Monolithic Systems

PIPELINE LEAKAGE DETECTION USING FIBER-OPTIC DISTRIBUTED STRAIN AND TEMPERATURE SENSORS WHITE PAPER

WP001 - Flash Management A detailed overview of flash management techniques

Transcription:

Local Heating Attacks on Flash Memory Devices Dr Sergei Skorobogatov http://www.cl.cam.ac.uk/~sps32 email: sps32@cam.ac.uk

Introduction Semi-invasive attacks were introduced in 2002 ( Optical fault induction attacks, CHES-2002) fill the gap between non-invasive and invasive attacks do not require direct access to internal wires local heating was proposed as possible fault attack EEPROM and Flash memory used in many microcontrollers, smartcards and secure memories offer non-volatile storage for passwords and encryption keys have limited resource and data retention time The presented research shows how local heating can be used to implement modification attacks on EEPROM and Flash memory 2

Background Structures of EEPROM and Flash memory Floating-gate transistor used as a storage element Have different cell size and write/erase operation modes Limited data retention time is caused by loss of charge on the floating gate. Loss is increased at higher temperature 3

Experimental setup Sample preparation Locating Flash and EEPROM 4

Experimental setup Localised heating using cw lasers Test board and software were used for analysis For comparison a whole chip was heated up on a hotplate 5

Results Heating EEPROM cells with a 650 nm cw laser 4 4 3 3 Memory bits erased Memory bits erased 50 mw laser erases one cell and eventually two neighbour cells 100 mw laser erases faster but causes permanent damage to the memory cells 2 1 0 2 1 0 0 60 120 180 240 300 Time, s 360 420 480 540 600 0 60 120 180 240 300 360 420 480 540 600 Time, s 6

Results Heating on a hotplate at 450ºC partially erased sample was used aluminium foil was used to prevent loss of heat plastic degrades at higher temperature 960 Memory bits erased 950 940 930 920 910 0 300 600 900 Time, s 7

Results Detecting partially modified Flash memory cells discharging process is slow and non-reversible modification may result in non-operational chip (CRC, protection) the state of cell is an analog value which is sampled by readsense amplifier, and that can be noticed in the power trace can be used for locating cells and for data recovery 0x3FFE vs 0x3FFF 0x3FFE vs 0x3FFE (10 mw 30 sec) 8

Limitations and improvements Data recovery slow process high-power lasers can cause damage to memory cells Modern chips three or more metal layers prevent direct access by the laser impossible to influence a single cell in 0.5 µm and smaller chips Backside approach IR lasers (wavelength > 1000 nm) lower spatial resolution more powerful lasers are required due to loss on absorption with 50 mw laser no noticeable difference after 30 minutes substrate thinning might be required to reduce the time 9

Countermeasures Use modern chips with multiple metal layers Metal shielding over sensitive memory areas Light sensors Encrypt keys and passwords Use redundancy check 10

Conclusions EEPROM and Flash memory are sensitive to local heating Memory contents can be altered using affordable semiinvasive technique Partially modified memory cells can be detected through power analysis techniques, but still undetectable by embedded software Possibility of partial reverse engineering of memory structure and its content In modern chips it is impossible to alter just a single cell. However, fault attacks can still be carried out Backside approach can help in modern chips, but has lower spatial resolution and requires more powerful lasers 11

Further research Fault injection attacks advanced memory extraction techniques real-time injection Side-channel attacks optical emission analysis attacks (FDTC-2009, September) improved power analysis attacks: more effective (higher precision and resolution), faster (higher speed) and cheaper (lower cost) 12