Department of Computer Science and Technology

Technical reports

Low temperature data remanence in static RAM

Sergei Skorobogatov

June 2002, 9 pages

DOI: 10.48456/tr-536

Abstract

Security processors typically store secret key material in static RAM, from which power is removed if the device is tampered with. It is commonly believed that, at temperatures below −20 °C, the contents of SRAM can be ‘frozen’; therefore, many devices treat temperatures below this threshold as tampering events. We have done some experiments to establish the temperature dependency of data retention time in modern SRAM devices. Our experiments show that the conventional wisdom no longer holds.

Full text

PDF (0.6 MB)

BibTeX record

@TechReport{UCAM-CL-TR-536,
  author =	 {Skorobogatov, Sergei},
  title = 	 {{Low temperature data remanence in static RAM}},
  year = 	 2002,
  month = 	 jun,
  url = 	 {https://www.cl.cam.ac.uk/techreports/UCAM-CL-TR-536.pdf},
  institution =  {University of Cambridge, Computer Laboratory},
  doi = 	 {10.48456/tr-536},
  number = 	 {UCAM-CL-TR-536}
}