Live Breaking News & Updates on Segger ozone

Stay updated with breaking news from Segger ozone. Get real-time updates on events, politics, business, and more. Visit us for reliable news and exclusive interviews.

Keeping Your Memories Secret

In this article, I demonstrate attacks which rely on reading back SRAM from a microcontroller (MCU). These attacks occur because many debug lock or security features in MCUs allow read-back of SRAM, even when code memory is secure. Taking advantage of the known structure of certain features such as the Advanced Encryption Standard (AES) key schedule allows an attacker to easily detect where these sensitive keys are stored. We can complicate these attacks by clearing or obfuscating memory, and this article gives some practical demonstrations of both attacks and countermeasures.

Advanced-encryption-standard , Identifies-critical-flaw , Trezor-hardware-wallets , Code-readout-protection , Circuit-cellar-july , Seggerj-flash , Segger-ozone , Ozone-debugger , Electronic-code-book , Most-significant-byte , Least-significant-byte