Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.5555/968878.969074acmconferencesArticle/Chapter ViewAbstractPublication PagesdateConference Proceedingsconference-collections
Article

High Security Smartcards

Published: 16 February 2004 Publication History

Abstract

New consumer appliances such as PDA, Set Top Box, GSM/UMTS terminals enable an easy access to the internet and strongly contribute to the development of e-commerce and m-commerce services. Tens of billion payments are made using cards today, and this is expected to grow in a near future. Smartcard platforms will enable operators and service providers to design and deploy new e- and m-commerce services. This development can onlybe achieved if a high level of security is guaranteed for the transactions and the customer's information.In this context, smartcard design is very challenging in order to provide the flexibility and the powerfulness required by the applications and services, while at the same time guaranteeing the security of the transactions and the customer's privacy. The goal of the session is to introduce this context and highlights the main challenges the smartcard designers/manufacturers have to face.

References

[1]
{1} Ross Anderson, Security Engineering, Published by John Wiley & Sons, Inc. 2001 ISBN 0-471-38922-6.
[2]
{2} R. Anderson and M. Kuhn, "Tamper Resistance-a cautionary Note", The Second USENIX Workshop on Electronic Commerce Proceedings, November 1996, pp. 1-11.
[3]
{3} Bruce Schneier, Applied Cryptography, John Wiley & Sons, 1996 ISBN ISBN 0-471-12845-7.
[4]
{4} D. Samyde, S. Skorobogatov, R. Anderson and J. J. Quisquater, On a New Way to Read Data from Memory, First International IEEE Security in Storage Workshop, December 11-11, 2002, Greenbelt, Maryland.
[5]
{5} P. Kocher. J. Jaffe and B. Jun. Differential Power Analysis: Leaking Secrets. Advanced in Cryptology - Proceeding of Crypto '99, Springer Verlag, LNCS 1666, pages 388-397. One version of the paper is available online at http://www.cryptography.com/dpa/technical.index.html.
[6]
{6} E. Biham and A. Shamir. Differential fault analysis of secret key cryptosystems. In 17th Annual International Cryptology Conference (CRYPTO), volume 1294. Springer-Verlag, August 1997.
[7]
{7} P. Kocher. Timing attacks on implementations of Diffie-Hellman, RAS, DSS, and other systems. In N. Koblitz, editor, Advances in Cryptology - CRYPTO '96, Santa Barbara, California, volume 1109 of LNCS, pages 104- 113. Spinger, 1996.
[8]
{8} T. S. Messerges, Using Second-Order Power Analysis to Attack DPA Resistant Software, Proceedings of Cryptographic Hardware and Embedded Systems (CHES 2000), 2000, pp. 238-251.
[9]
{9} D. Agrawal, B. Archambeault, JR. Rao, and P Rohatgi. The EM side-channel(s), In Cryptographic Hardware and Embedded Systems Conference (CHES '02), 2002.
[10]
{10} K. Gandolfi and C. Mourtel and F. Olivier. Electromagnetic Analysis: Concrete Results. In Workshop on Cryptographic Hardware and Embedded Systems (CHES), volume 2162. Springer-Verlag, May 2001.

Cited By

View all
  • (2011)TTP smartcard-based elgamal cryptosystem using threshold scheme for electronic electionsProceedings of the 4th Canada-France MITACS conference on Foundations and Practice of Security10.1007/978-3-642-27901-0_2(14-22)Online publication date: 12-May-2011
  • (2007)Securing Scan Control in Crypto ChipsJournal of Electronic Testing: Theory and Applications10.1007/s10836-007-5000-z23:5(457-464)Online publication date: 1-Oct-2007
  • (2006)A cryptography core tolerant to DFA fault attacksProceedings of the 19th annual symposium on Integrated circuits and systems design10.1145/1150343.1150393(190-195)Online publication date: 28-Aug-2006
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
DATE '04: Proceedings of the conference on Design, automation and test in Europe - Volume 1
February 2004
688 pages
ISBN:0769520855

Sponsors

Publisher

IEEE Computer Society

United States

Publication History

Published: 16 February 2004

Check for updates

Qualifiers

  • Article

Conference

DATE04
Sponsor:

Acceptance Rates

Overall Acceptance Rate 518 of 1,794 submissions, 29%

Upcoming Conference

DATE '25
Design, Automation and Test in Europe
March 31 - April 2, 2025
Lyon , France

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)4
  • Downloads (Last 6 weeks)0
Reflects downloads up to 08 Feb 2025

Other Metrics

Citations

Cited By

View all
  • (2011)TTP smartcard-based elgamal cryptosystem using threshold scheme for electronic electionsProceedings of the 4th Canada-France MITACS conference on Foundations and Practice of Security10.1007/978-3-642-27901-0_2(14-22)Online publication date: 12-May-2011
  • (2007)Securing Scan Control in Crypto ChipsJournal of Electronic Testing: Theory and Applications10.1007/s10836-007-5000-z23:5(457-464)Online publication date: 1-Oct-2007
  • (2006)A cryptography core tolerant to DFA fault attacksProceedings of the 19th annual symposium on Integrated circuits and systems design10.1145/1150343.1150393(190-195)Online publication date: 28-Aug-2006
  • (2005)Asynchronous circuits transient faults sensitivity evaluationProceedings of the 42nd annual Design Automation Conference10.1145/1065579.1065805(863-868)Online publication date: 13-Jun-2005
  • (2005)Simulation models for side-channel information leaksProceedings of the 42nd annual Design Automation Conference10.1145/1065579.1065640(228-233)Online publication date: 13-Jun-2005
  • (2005)A side-channel leakage free coprocessor IC in 0.18µm CMOS for embedded AES-based cryptographic and biometric processingProceedings of the 42nd annual Design Automation Conference10.1145/1065579.1065639(222-227)Online publication date: 13-Jun-2005
  • (2005)A VLSI Design Flow for Secure Side-Channel Attack Resistant ICsProceedings of the conference on Design, Automation and Test in Europe - Volume 310.1109/DATE.2005.44(58-63)Online publication date: 7-Mar-2005
  • (2005)Design Method for Constant Power Consumption of Differential Logic CircuitsProceedings of the conference on Design, Automation and Test in Europe - Volume 110.1109/DATE.2005.113(628-633)Online publication date: 7-Mar-2005
  • (2004)Java cryptography on KVM and its performance and security optimization using HW/SW co-design techniquesProceedings of the 2004 international conference on Compilers, architecture, and synthesis for embedded systems10.1145/1023833.1023874(303-311)Online publication date: 22-Sep-2004

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media