Skip to main content

Laboratory X-rays Operando Single Bit Attacks on Flash Memory Cells

  • Conference paper
  • First Online:
Smart Card Research and Advanced Applications (CARDIS 2021)

Abstract

The need to increase the level of digital security standards requires a sustained research effort on new means of perturbations likely to disturb the processing of integrated circuits. X-rays modification is a powerful semi-permanent fault injection technique with a high spatial accuracy, which allows an adversary to modify efficiently secret data from an electronic device. Experimental results demonstrate that several semi-permanent bit erase faults can be injected in code and data with corrupting flash memory, even with an X-rays spot from an X-rays laboratory source of less than 10 µm in diameter. This is the order of magnitude of 15 memory cells with a process node of 350 nm in the presented experiments. The article also presents the specificity of performing an X-rays attack without the need of a synchrotron-focused beam, as presented in CHES 2017 [1].

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 54.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 69.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. Anceau, S., Bleuet, P., Clédière, J., Maingault, L., Rainard, J.-L., Tucoulou, R.: Nanofocused x-ray beam to reprogram secure circuits. In: Fischer, W., Homma, N. (eds.) CHES 2017. LNCS, vol. 10529, pp. 175–188. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-66787-4_9

    Chapter  Google Scholar 

  2. Skorobogatov, S.P., Anderson, R.J.: Optical fault induction attacks. In: Kaliski, B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 2–12. Springer, Heidelberg (2003). https://doi.org/10.1007/3-540-36400-5_2

    Chapter  Google Scholar 

  3. Habing, D.H.: The use of lasers to simulate radiation-induced transients in semiconductor devices and circuits. IEEE Trans. Nucl. Sci. 12, 99–100 (1965)

    Article  Google Scholar 

  4. Henley F.J.: Logic failure analysis of CMOS VLSI using a laser probe. In: Reliability Physics Symposium, 22nd Annual, pp. 69–75 (1984)

    Google Scholar 

  5. Burns D., Pronobis M., Eldering C., Hillman R.: Reliability/design assessment by internal-node timing-margin analysis using laser photocurrent injection. In: 22nd Annual Proceedings on Reliability Physics 1984, pp. 76–82. IEEE (1984)

    Google Scholar 

  6. Hériveaux, L., Clédière, J., Anceau, S.: Electrical modeling of the effect of photoelectric laser fault injection on bulk CMOS design. ISTFA. In: 39th International Symposium for Testing and Failure Analysis (2013)

    Google Scholar 

  7. Micheloni R., Crippa L., Marelli A.: Inside NAND Flash Memories, pp. 537–571. Springer, New York (2010). https://doi.org/10.1007/978-90-481-9431-5

  8. Oldham, T.R., McLean, F.B.: Total ionizing dose effects in MOS oxides and devices. IEEE Trans. Nucl. Sci. 50, 483–499 (2003)

    Article  Google Scholar 

  9. Oldham T.R.: Ionizing Radiation Effect in MOS Oxides. Advances in Solid State Electronics and Technology (ASSET) Series, World Scientific, Singapore (1999)

    Google Scholar 

  10. Soucarros, M., Clediere, J., Dumas, C., Elbaz-Vincent, P.: Fault analysis and evaluation of a true random number generator embedded in a processor. J. Electron. Test. 29, 367–381 (2013)

    Google Scholar 

  11. Ma, T.P., Dressendorfer, P.V.: Lonizing Radiation Effects in MOS Devices and Circuits. Wiley, New York (1989)

    Google Scholar 

  12. Shaneyfelt, M.R., Schwank, J.R., Fleetwood, D.M., Winokur, P.S., Hughes, K.L., Sexton, F.W.: Field dependence of interface trap buildup in polysilicon and metal gate MOS devices. IEEE Trans. Nucl. Sci. 37(6), 1632 (1990)

    Article  Google Scholar 

  13. Caywood, J., Prickett, B.: Radiation-induced soft errors and floating gate memories. In: Proceedings of 21st Annual Reliability Physics Symposium, pp. 167–172 (1983)

    Google Scholar 

  14. Snyder, E., McWhorter, P., Dellin, T., Sweetman, J.: Radiation response of floating gate EEPROM memory cells. IEEE Trans. Nucl. Sci. 36, 2131–2139 (1989)

    Article  Google Scholar 

  15. McNulty, P., Yow, S., Scheick, L., Abdel-Kader, W.: Charge removal from FGMOS floating gates. IEEE Trans. Nucl. Sci. 49, 3016–3021 (2002)

    Article  Google Scholar 

  16. Cellere, G., Paccagnella, A., Visconti, A., Bonanomi, M.: Lonizing radiation effects on floating gates. Appl. Phys. Lett. 85, 485–487 (2004)

    Article  Google Scholar 

  17. Cellere, G., Paccagnella, A., Visconti, A., Bonanomi, M., Caprara, P., Lora, S.: A model for TID effects on floating gate memory cells. IEEE Trans. Nucl. Sci. 51, 3753–3758 (2004)

    Article  Google Scholar 

  18. Cellere, G., Paccagnella, A., Lora, S., Pozza, A., Tao, G., Scarpa, A.: Charge loss after 60Co irradiation of ash arrays. IEEE Trans. Nucl. Sci. 51, 2912–2916 (2004)

    Article  Google Scholar 

  19. Wang, J., et al.: Total ionizing dose effects on flash-based field programmable gate array. IEEE Trans. Nucl. Sci. 51, 3759–3766 (2004)

    Article  Google Scholar 

  20. Wang J., Kuganesan G., Charest N., Cronquist B.: Biased-irradiation characteristics of the floating gate switch in FPGA. In Proc. IEEE Radiation Effects Data Workshop, pp. 101–104, Jul. 2006

    Google Scholar 

  21. Cellere, G., et al.: Total ionizing dose effects in NOR and NAND ash memories. IEEE Trans. Nucl. Sci. 54, 1066–1070 (2007)

    Article  Google Scholar 

  22. Nguyen D.N., Lee C.I., Johnston A.H.: Total ionizing dose effects on flash memories. In: IEEE Radiation Effect Data Workshop, p. 100 (1998)

    Google Scholar 

  23. Gerardin, S., et al.: Radiation effects in flash memories. IEEE Trans. Nucl. Sci. 60(3), 1953–1969 (2013)

    Article  Google Scholar 

  24. Bar-El H., Choukri H., Naccache D., Tunstall M., Whelan C.: The Sorcerer's Apprentice Guide to Fault Attacks. IACR Cryptology ePrint Archive (2004)

    Google Scholar 

Download references

Acknowledgements

This work was carried out in the framework of the MITIX project funded by ANR Project.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Stéphanie Anceau .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Maingault, L. et al. (2022). Laboratory X-rays Operando Single Bit Attacks on Flash Memory Cells. In: Grosso, V., Pöppelmann, T. (eds) Smart Card Research and Advanced Applications. CARDIS 2021. Lecture Notes in Computer Science(), vol 13173. Springer, Cham. https://doi.org/10.1007/978-3-030-97348-3_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-97348-3_8

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-97347-6

  • Online ISBN: 978-3-030-97348-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics