Skip to main content

From Secure Memories to Smart Card Security

  • Chapter
  • First Online:
  • 1567 Accesses

Part of the book series: Integrated Circuits and Systems ((ICIR))

Abstract

Non-volatile memory is essential in most embedded security applications. It will store the key and other sensitive materials for cryptographic and security applications. In this chapter, first an overview is given of current flash memory architectures. Next the standard security features which form the basis of so-called secure memories are described in more detail. Smart cards are a typical embedded application that is very vulnerable to attacks and that at the same time has a high need for secure non-volatile memory. In the next part of this chapter, the secure memories of so-called flash-based high-density smart cards are described. It is followed by a detailed analysis of what the new security challenges for such objects are.

This work was performed while the author was at Spansion, France.

This work was performed while the author was at Spansion, Germany.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD   109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

References

  1. R. Bez, E. Camerlenghi, A. Modelli, and A. Visconti, “Introduction to flash memory”, Proceedings of the IEEE, vol. 91, no. 4, April 2003, pp. 489–502.

    Article  Google Scholar 

  2. A. Sharma, Semiconductor Memories: Technology, Testing, and Reliability, IEEE Press, 1997.

    Google Scholar 

  3. W. D. Brown, and J. E. Brewer, Nonvolatile Semiconductor Memory Technology: A Comprehensive Guide to Understanding and Using NVSM Devices, IEEE Press, 1997.

    Google Scholar 

  4. P. Cappelletti, C. Golla, P. Olivo, and E. Zanoni, Eds., Flash Memories, Kluver, Norwell, MA 1999.

    Google Scholar 

  5. L. Selmi and C. Fiegna, “Physical aspects of cell operation and reliability”, In Flash Memories, P. Cappelletti et al., Eds., Kluver, Norwell, MA, 1999.

    Google Scholar 

  6. S. Minimani, and Y. Kamogaki, “A novel MNOS nonvolatile memory device ensuring 10-years data retention after 107 erase/write cycles”, IEEE Transactions on Electron Devices, vol. 40, no. 11, 1993, pp 2011–2017.

    Article  Google Scholar 

  7. B. Eitan, P. Pavan, I. Bloom, E. Aloni, A. Frommer, and D. Finzi, “A novel localized trapping, 2-bit nonvolatile memory cell”, IEEE Device Letters, 2002, pp. 543–545.

    Google Scholar 

  8. MirrorBit White Paper, AMD/Fujitsu Flash Memory, Publication number 25260.

    Google Scholar 

  9. NAND Flash Application Design Guide, Toshiba America Electronic Components, Inc., March 2004.

    Google Scholar 

  10. I. Motta, G. Ragone, O. Khouri, G. Torelli, and R. Micheloni, “High-voltage management in single-supply CHE NOR-type flash memories”, Proceedings of the IEEE, vol. 91, no. 4, April 2003, pp. 554–568.

    Article  Google Scholar 

  11. A. Silvagni, G. Fusillo, R. Ravasio, M. Picca, and S. Zanardi, “An overview of logic architectures inside flash memory devices”, Proceedings of the IEEE, vol. 91, no. 4, April 2003, pp. 569–580.

    Article  Google Scholar 

  12. G. Campardo, D. Canali, D. Fattori, G. Girardi, P. Scintu, L. Tarchini, and D. Tricario, “An overview of flash architectural developments”, Proceedings of the IEEE, vol. 91, no. 4, April 2003, pp. 523–536.

    Article  Google Scholar 

  13. Security Features in NOR Flash Memories, ST Microelectronics. <www.st.com/flash>, September 2005 (accessed 15.05.2007).

  14. Spansion Advanced Sector Protection, Spansion LLC. <www.spansion.com/application_notes/spansion_advsectprot_an_a0_e.pdf>, September 2002 (accessed 25.06.07).

  15. Spansion S29WS256N vs. Intel 28F256L18, Spansion LLC., Sunnyvale, CA. <www.spansion.com/application_notes/S29WS256N_vs_28H256L18_AN_A0>, April 2006 (accessed 25.06.07).

  16. KryptoTM Security for NOR Flash memories, ST Microelectronics. <www.st.com/flash>, October 2005 (accessed 15.05.07).

  17. Flash NOR, Embedded Applications: Secure- KryptoTM,, ST Microelectronics. <http://www.st.com/stonline/products/families/memories/fl_nor_emb/fl_krypto.html>, 2005 (accessed 15.06.07).

  18. Secure MMC, Samsung Semiconductor Global. <www.samsung.com/Products/Semiconductor/FlashCard/MMC/secure_mmc.htm>, 2006 (accessed 26.06.07).

  19. P. Laackmann, and M. Janke, “Integral security from flash to ROM”, Infineon Technologies. <www.infineon.com/security>, 2003 (accessed 3.05.06).

  20. A. Constantinou, “High capacity SIMs : a white paper”, Informa Telecoms and Media. <http://visionmobile.com/whitepapers.html>, 2006 (accessed 26.06.07).

  21. P. Gutmann, “Data remanence in semiconductor devices”, Proceedings of the 10th USENIX Security Symposium, Washington, USA, August 13–17, 2001, <http://www.usenix.org>, 2001 (accessed 10.04.07).

  22. S. Skorobogatov, and R. Anderson, “Optical fault injection attacks”, Cryptographic Hardware and Embedded Systems (CHES 2002), Lecture Notes in Computer Science, vol. 2523, Springer-Verlag, 2002, pp. 2–12.

    Article  Google Scholar 

  23. R. Anderson, and M. Kuhn, “Low cost attacks on tamper resistant devices,” M. Loman et al. (Eds.), Security Protocols, Proceedings 5th International Workshop IWSP, Lecture Notes in Computer Science, vol. 1361, Springer-Verlag, 1997, pp.125–136.

    Google Scholar 

  24. O. Kommerling, and M. Kuhn, “Design principles for tamper-resistant smartcard processors”, Smarcard’99, Proceedings USENIX Workshop on Smartcard Technology, 1999, pp. 9–20.

    Google Scholar 

  25. B.-E. Hagai, H. Choukri, D. Naccache, M. Tunstall, and C. Whelan, “The sorcerer’s apprentice guide to fault attacks”, Proceedings of the IEEE, vol. 94, no. 2, 2006, pp. 370–382.

    Article  Google Scholar 

  26. M. Neve, E. Peeters, D. Samyde, and J.-J. Quisquater, “Memories: a survey of their secure uses in smart cards”, Second IEEE International Security in Storage Workshop, 2003, pp. 62–71.

    Google Scholar 

  27. S. Skorobogatov, “Low temperature data remanence in static RAM”, Cambridge Computer Lab. <www.cl.cam.ac.uk?TecReports/UCAM-CL-TR-536.pdf>, 2001 (accessed 15.02.04)

Download references

Acknowledgements

The authors gratefully acknowledge the contribution of Roel Maes from KU Leuven whose help in drawing figures for this chapter was as indispensable as it was timely and efficient.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Helena Handschuh .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer Science+Business Media, LLC

About this chapter

Cite this chapter

Handschuh, H., Trichina, E. (2010). From Secure Memories to Smart Card Security. In: Verbauwhede, I. (eds) Secure Integrated Circuits and Systems. Integrated Circuits and Systems. Springer, Boston, MA. https://doi.org/10.1007/978-0-387-71829-3_12

Download citation

  • DOI: https://doi.org/10.1007/978-0-387-71829-3_12

  • Published:

  • Publisher Name: Springer, Boston, MA

  • Print ISBN: 978-0-387-71827-9

  • Online ISBN: 978-0-387-71829-3

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics