Shen Sung-Shiou

Size: px
Start display at page:

Download "Shen Sung-Shiou"

Transcription

1 Introduction of Smart Card Shen Sung-Shiou 1

2 History of Smart Cards Plastic Card initially used for Payment issued by Diners Club, Magnetic Stripe Cards (CNS ~6)(1980 s). Visa and Master Card (Plastic Money). Stores data on Magnetic Stripes in machine readable form.. Allows automation.. Minimizes paper utilization.. Data Carrying Capacity Data such a card can carry is approximately 140 bytes.. Security: Low easy read, write. Corruption of Data in magnetic fields. 2

3 Expectation of Smart Card Two ideas lead to Smart Cards: Integrate data storage and arithmetic logic on a single silicon Incorporate such an integrated circuit (IC) into an identification card (ID-1). (Patent filed by German inventors Jurgen Dethloff and Helmut Grotrupp in 1968.) The actual «smart card» patent was filed in France in 1974 by Roland Moreno, who sold the license to Bull.) Expectation Factors: Amount of Data Storage. Prevention of Unauthorized Viewing. Multiple Applications. Life of the Card. Replication. 3

4 What are Smart Cards? (ISO 7816_1~8/ CNS ~6) Smart Cards are plastic cards, usually similar in size and shape to a credit card, containing a microprocessor and memory (which allows it to store and process data) and complying with the ISO 7816 standard for contact operation. Briefly, a Smart Card is a very small computer embedded on a plastic card 4

5 Smart Card Classification Smart Card Components Interface Memory Card Chip Card Contact Card Contactless Card Hybrid/ Dual-Interface Card Optical Card OS Used Java Card Multos Card Global Platforms (GP) 5

6 Component Based Classification Memory Cards (No Processor) Most common and the cheapest. Contain EEPROM, ROM, RAM and Flash. ROM holds card number, card holder name. RAM used for storage temporary data. EEPROM holds data that changes with time, usually application data. E.g. in pre-paid phone card, it holds talk time left. EEPROM can be locked with a PIN. Flash Memory is another category EEPROM. Data required for applications are stored in the memory Areas where used: Pre-paid telephone cards, parking schemes, ticketing, vending machines 6

7 Component Based Classification Reader I/ O Interface Control Logical EEPROM (Application Data) ROM ( Permanent Data) Memory Card Architecture 7

8 Protected memory cards Electrically erasable programmable read-only memory (EEPROM) is divided into two or more areas: One area is accessible when the card is powered up (ATR) Other data are accessible after the card has received a security code (from the cardholder or from the software application), which matches a code held on a card. Access to memory is controlled by the control logic. 8

9 Control Logical A group of memory cards which not only controls access to memory, but also restricts the way in which the external application can read from or write to memory Cards may contain special logic that enables the application to authenticate itself cryptographically by holding a hashed form of the card data which alters as the value decremented E.g., prepaid telephone cards can contain logic to prevent the value from being increased 9

10 Control Logical Irreversible programming: Sometimes the codes themselves are held in the area which is only accessible once, when the card is personalization. When the codes are written, the fuse is blown to prevent them from being altered. Provision against altering: To protect the data against corruption if the card removed prematurely or if power is removed from the card before it completed its transaction Data source from 10

11 Component Based Classification Chip Cards: There are cards that contain a microprocessor. Important components of a Chip Card ROM:Also called the Mask of the card. Holds the Operating System. EEPROM: Holds the application programs and their data. RAM:Used as temporary storage space for variables. Processor: 8 bit processor based on CISC architecture. Moving towards 32 bit due to JavaCards I/O Interface for data transfer to and from the card. 11

12 Component Based Classification Chip Card Architecture Reader I/ O Interface CPU Security Logical EEPROM (Application Data) ROM ( Permanent Data) RAM (Temporary Data) 12

13 Figure source

14 Smart Card Components Microprocessor or the CPU Currently processors are 8 bit, 16 bit, and 32 bit ones with CISC architecture or RISC architecture. Typical Clock Speeds: 5 MHz. (ISO ) Reasons: Lower power consumption. Area limitations. Future: Will slowly move to 32 bit architecture due to JavaCards. 14

15 Smart Card Components ROM: Read Only Memory Used for storing fixed programs. Holds the SCOS (Smart Card Operation System). Typically varies from 16K Bytes to around 200 K Bytes. Occupies the least area. EEPROM: Electrically Erasable Read Only Memory Used for storing data that might change. Similar to a HDD. Holds various applications and their data. Can be read or written to subject to permissions. Typically varies from 2K Bytes to 128 K Bytes depending on need. 15

16 Smart Card Components RAM: Random Access Memory Used as temporary storage. Erased after power off. Typically varies between 256 Bytes to 8k Bytes. I/O Interface: Input Output Interface Controls data flow to and from the card. Flow occurs one bit at a time in a half duplex manner. Typical Data flow rate is 9600 bits/sec. 16

17 Component Based Classification Chip Card Features: Cost: Highly variable, depends on features desired, memory requirements etc. Can house multiple applications. Provide robust security. Almost impossible to crack. Areas where used: Financial Cards, Electronic Purses, Access Control, Travel and Ticketing. 17

18 Interface Based Classification The basis of the methods of their communication and transfer with the reader device. Contact Cards (ISO ~8/ CNS ~6) Require physical contact with reader. (Sliding or Landing) 8 gold plated contacts Asynchronous Transmission, but memory card used synchronous transmission Limitations Contacts get worn out Card Tearing: pull out the card from the reader before the transaction is completed. Electrostatic Discharges 18

19 Pins Arrangement of Contact Card RFU: Reserve Defined by ISO / CNS Bounding Wire Chip Cell 19

20 Smart Card Components for Contact Card Card Body should be :(ISO / CNS ) Resistant to mechanical failure. Able to withstand high temperatures. Cheap Size: 85.6*54*0.76 mm (L*W*H) Material of Card Body : PVC [Poly Vinyl Chloride]: All rounder ABS [Acrylonitrile Butadiene Styrene]: Brittle but withstands higher temperatures PETP [Poly Ethylene Terephthalate]: High flexibility 20

21 Smart Card Size GSM, ID-000 form ID-1 Unit : millimeter Size are matched to the ID-1 card Smart Card Area Restrictions 25 mm2 21

22 Smart Card Readers The Roles of The Reader The reader is the interface between the card and the application It serves as a translator. It accepts the messages from the card and from the application software or host system. Reader is often called the Interface Device (Read-Write Unit) as it can read as well as write to the card. Readers of two types: Insertion Readers: Cheaper, but manual. [Card Swipe Machine] Motorized Readers: Automatic card capture and release. Costly. [Bank ATM Machines] 22

23 Card Reader Figure source

24 Interface Based Classification Contactless Cards: (RFID Card) ISO : close coupling cards operating at 3 or 5 MHz in up to 1 cm distance.. ISO : contactless proximity cards operating at MHz in up to 5 inches distance. ISO : contactless vicinity cards operating at MHz in up to 50 inches distance No insertion required. Data/Power transfer over RF via antenna inside. Reading Distance: few cms to 10 cms. Used when transaction has to be carried out quickly. Synchronous Transmission 24

25 25 Define by ISO 14443, 15693

26 Interface Based Classification Contactless Cards (cont.) Advantages Higher reliability as lesser moving parts involved. Longer Life, due to lesser wear and tear. Require Lesser Maintenance Disadvantages User Fear: Transaction might get carried out without knowledge. Unsuitable when large data transfer occurs. Time too short Used in: Transport Industry Access Control Wherever transaction time is low. 26

27 Interface Based Classification (cont.) Hybrid or Combo Cards Cards which can be used as either Contact Cards or as Contactless Cards One card contains two chips and no interact between two chips. Ways this can be done: Card could have two interfaces: One for contact readers, other for contactless readers. A contact card can be slipped into a pouch which has battery and antenna and can communication with a contactless reader. The contactless chip is used for application that require fast transaction time and the contact chip is used for application that require high security Not too prevalent, might be used in future when multi application cards are introduced. 27

28 Interface Based Classification (cont.) The Dual Interface card A microprocessor card with two interfaces: contact and contactless. Based on a single chip allowing access to both interfaces. A single component with single embedding and personalization processes Offers more services than full contactless cards and hybrid cards (link between the contact and the contactless interfaces) Same technical performances and same security (RSA algorithm) as for contact cards Sharing of the same application with the two interfaces, useful for electronic purse Card content checking 28

29 Interface Based Classification Optical Card ISO/IEC 11693:1994(E) -- Defines the general characteristics of optical cards such as card construction, materials, exact dimensions, and certain other characteristics that have been determined to be common to all types of optical cards regardless of the recording method used. ISO/IEC :1994(E) -- Defines the physical characteristics of optical cards, that use the Linear Recording method, such as height, width, thickness, and durability. 29

30 Interface Based Classification Optical Card (cont.) ISO/IEC : 1994(E) -- Defines the dimensions and location of the accessible optical area on optical cards. ISO/IEC DIS Defines the logical data structures for optical cards that are necessary to allow compatibility and interchange between systems that use the Linear Recording method. ISO/IEC : 1994(E) -- Defines the optical characteristics, such as illumination source, beam diameter, reflectivity, and contrast, for optical cards. 30

31 OS Based Classification Smart Card Operating Systems (SCOS) are placed on the ROM and usually occupy 16kB in 1994, to more than 200kB in SCOS handle: File Handling and Manipulation. Memory Management. Data Transmission Protocols. Security (managing cryptographic algorithms) Controlling the execution of commands Applications 31

32 OS Based Classification Various SCOS available are: Cyberflex StarCOS MultOS CardOS MFC Java GP MasterCard plan to implement Debit and Credit on Chip on the Multos open platform card. 32

33 Open Platform Software Framework Note: Virtual Machine (VM) 33

34 Smart Card Manufacturing Process Understanding how micro-modules are made Stages in the Manufacture of a Smart Card Chip Process Administrative and procedural controls. Administrative and procedural controls help ensure that no one person will be able to obtain all the information needed to fraudulently create a card. 34

35 Stages in the Manufacture of a Smart Card 35

36 Smart Card Manufacturing Process Chip Specification Microcontroller type (e.g. 6805,8051) Co-processor (e.g. for public key cryptography) Mask ROM size RAM size Non volatile memory type (e.g. EEPROM, Flash) Non volatile memory size Clock speed (external, and optionally internal) Electrical parameters (voltage and current) Communications parameters (synchronous, asynchronous) Reset mechanism Sleep mode (low current standby operation) 36

37 Smart Card Manufacturing Process Card specification The specification of a card involves parameters that are common to many existing applications using the ISO ID-1 card. Card dimensions Chip location (contact card) Card material (e.g. PVC, ABS) Printing requirements Magnetic stripe (optional) Signature strip (optional) Hologram or photo (optional) Embossing (optional) Environmental parameters 37

38 Smart Card Manufacturing Process Mask ROM Specification The developed code is given to the supplier who incorporates this data as part of the chip manufacturing process. 38

39 Smart Card Manufacturing Process Application Software Specification It clearly specific to the particular application. The application code could be designed as part of the mask ROM code but the more modern approach is to design the application software to operate from the PROM non volatile memory. 39

40 Smart Card Manufacturing Process Application load The application is to be placed in the EEPROM memory of the IC. This is accomplished by using the basic commands contained in the operating system in the mask ROM. 40

41 Smart Card Manufacturing Process Card Personalization At this stage the security keys will probably be loaded into the PROM memory. 41

42 Smart Card Manufacturing Process Application Activation The final operation in the manufacturing process is to enable the application for operation. Again this is an integral part of the overall security process. 42

43 Chip Fabrication 43

44 Chip Fabrication- Wafer Sawing Writing the chip number etc. into EEPROM when on-wafer test Cutting silicon wafer into individual chips. During the previous step, electrical test, defective chips are marked with an ink drop. Protection the inside attack disabled test pins, referred to as "blowing the fuses". The manufacturers do not provide their technical design to potential customers; rather, they provide only the set of commands that the chip operating system can execute. 44

45 Chip Fabrication (cont.) Die Bonding Gluing the chip into the cavity located on the film, ensuring proper physical and electrical connection. Wire Bonding Electrically connecting the chip's bonding pads and the contacts on the micro-module using gold wires. Potting Protecting the chip and wires with a drop of epoxy resin, ensuring the physical durability of the micro-module. 45

46 Chip Fabrication (cont.) Grinding Grinding the micro-module to the proper thickness prior to embedding. Electrical Electrical Testing *. Sample testing of the micro-module prior to embedding. *. As a final step in the production process, the chip module is initialized. Initialing EEPROM --- be changed to user mode --- programmed to contain the directory and file structure. --- Issuer Identification Number are loaded 46

47 Visual Inspection Chip Fabrication (cont.) Verifying that all products comply with visual and physical specification All the preceding phases have to use transport code to authenticate against the inside attacks. 47

48 Chip Fabrication (cont.) Card Molding *.Injection of ABS plastic material to form the body of the card. Offset Printing Printing of an image on the card Grinding The micro-module cavity is machined to specific dimensions. 48

49 Chip Fabrication (cont.) Embedding & Test Embedding: the module is inserted and glued in the cavity. The company that performs the embedding function does not have access to the secret cryptographic keys with which the chip is protected. Test coding: an electrical test is carried out and the embedded module is encoded. 49

50 Plug In Chip Fabrication (cont.) Cutting to plug-in format for mobile phones. Final Quality Control Guarantee that the finished product complies with customer specifications. 50

51 Chip Fabrication (cont.) Personalization *. Graphic and electric personalization according to customer specifications *. Personalization --- a security process --- the final round of cryptographic processing load the application PIN, issuer and cardholder data onto a smart card. --- only accept encrypted data for loading data, which has been encrypted using the card cryptographic keys. --- contains a Message Authentication Code (MAC), to provide data integrity. Packing 51

52 Smart Card Personalization Personalization : The process of populating persistent memory (EEPROM) with cardholder unique data For a multi-application card, the Primary IC personalizer is the one under the control of the Issuer for personalizing (at least) the Card Manager with the final keys which all belong to the Issuer. For instance, to personalize the Visa Smart Debit Credit (VSDC) Application 52

53 Personalization Step For efficient personalization, the data used in personalization should be prepared ahead of time. Documents: - Issuer Public Key Certificate - Issuer Public Key Remainder - Issuer Public Key Exponent - Signed Static Application Data. This data is created by signing data associated with a specific cardholder account 53

54 Personalization Step (cont.) Unique Derived Key (UDK), used to authenticate the card. This key and the following two keys are derived from separate master keys. The derivation is based on the primary account number (PAN) and the PAN sequence number. These three keys are normally transported to the personalizer under a key exchange key (KEK) MAC Derived Key, used in script processing ENC Derived Key, used in script processing Off-line PIN. The PIN is normally transported under a KEK which may be a different KEK than the one used for the DES keys. 54

55 Personalization Step (cont.) The following master keys will be needed for personalization of a full VSDC system on an Open Platform card: * KMC key : This key is used to derive the Card Manager keys used to install the VSDC applet. This key is also used to derive the PSK key and to place the PSK into the applet. * Master Derivation Key (MDKauth): MDKauth used to derive the VSDC authentication key. The authentication key is sometimes called the unique derived key (UDK). * Master Derivation Key (MDKmac): MDKmac used to derive the VSDC MAC key used during script processing. * Master Derivation Key (MDKenc): MDKenc used to derive the VSDC encryption key used during script processing. Normally, these last three keys will not be derived by the IC personalizer, but by the Application Provider during data preparation. 55

56 Smart Card Personalization Flow Chart Calculation of Cryptograms (Card & Host cryptogram) Verify the card cryptogram Yes, External Authenticate, (PSK, Host cryptogram) Calculation of Cryptograms Verify the Host cryptogram 56

57 Install Personalization Steps Summary Select VSDC Initialize Update External Authenticate, at this point the VSDC application does not have personalization key so the authentication is done with the Card Manager keys Put Key, to place VSDC Personalization Secret Key (PSK) into the application 57

58 Personalization Steps Summary (cont.) Append Record, to write the records specified in the Application File Locator (AFL) and the data elements in those records Put Data, to write the data elements not included in the AFL records Put Key, to write the operational keys (authentication, MAC and encryption) into the application. PIN Change/Unblock, to write the off-line PIN into the application 58

59 Personalization Steps Locate the master key (KMC) for the Card Manager and VSDC Applet. The KMC is stored in card. Install & Select VSDC The VSDC application is selected. AID and AFL are sent to Smart Card AID: Application Identifier AFL: Application File Locator 59

60 Personalization Steps (cont.) Initialize Update and Derivation Data - Issue Initialize Update to get the Returned Data (key version number and the derivation data). - Host challenge is sent. - Returned Data * Last two bytes of the AID * IC Fabrication Date two bytes * IC Serial No. four bytes * IC Batch Id two bytes * Key Set Version Number one byte * Key Index one byte * Card challenge eight bytes * Card cryptogram eight bytes 60

61 Personalization Steps (cont.) Name Description Storage/ Lifetime Derivation Method and Data Use KMC Initial Update Master Key Issuer (or Card Enabler) - Security Module Valid until Replace N/A Master key for KDCmac, KDCenc and KDCkek Derive the three Card Manager keys KDCenc, KDCmac and KDCkek Derive the Card Manager session keys KSCenc and KSCmac 61

62 Personalization Steps (cont.) Name Description Storage/ Lifetime Derivation Method and Data Use Initial Card Manager MAC On-card - Derived Key Persistent - (initial KMAC Valid until KDCmacof OP Card Specs). Derived from replaced KMC DES ECB with: 1. Last 2 bytes of AID 2. Chip Id (CSN) 4 bytes 3. F bytes 4. Last 2 bytes of AID 5. Chip Id (CSN) 4 bytes 6. 0F 02 2 bytes Implements Secure Channel Command Authentication and Integrity at IC Personalization site 62

63 Personalization Steps (cont.) Name Description Storage/ Lifetime Derivation Method and Data Use DES ECB with: 1. 4 rightmost bytes of KSCmac Initial Card Manager MAC Session Key. On-card card challenge 2. 4 leftmost bytes of server challenge 3. 4 leftmost bytes of card APDU message authentication challenge 4. 4 rightmost bytes of server challenge 63

64 Name Personalization Steps (cont.) Storage/ Derivation Description Lifetime Method and Data Use KDCenc Initial Card Manager Encryption Derived Key (initial KAUTH,ENC of OP Card Specs). Derived from KMC On-card Persistent - Valid until replaced DES ECB with: 1. Last 2 bytes of AID 2. Chip Id (CSN) 4 bytes 3. F bytes 4. Last 2 bytes of AID 5. Chip Id (CSN) 4 bytes 6. 0F 01 2 bytes 1. Secures card between Card Enablement and Card Personalization sites 2. Implements Secure Channel Mutual Authentication and Command Confidentiality 64

65 Personalization Steps (cont.) Name Description Storage/ Lifetime Derivation Method and Data Use KSCenc Initial Card Manager Encryption Session Key. Derived from KDCenc On-card Transient DES ECB with: 1. 4 rightmost bytes of card challenge 2. 4 leftmost bytes of server challenge 3. 4 leftmost bytes of card challenge 4. 4 rightmost bytes of server challenge 1. Mutual authentication of Card and Server 2. APDU message Encryption This session key is not placed onto the card. 65

66 Personalization Steps (cont.) Name Description Storage/ Lifetime Derivation Method and Data Use Initial Card Manager Key Encryption Derived Key (initial K KEK of KDCkek OP Card Specs). Derived from KMC On-card - Persistent - Valid until replaced DES ECB with: 1. Last 2 bytes of AID 2. Chip Id (CSN) 4 bytes 3. F bytes 4. Last 2 bytes of AID 5. Chip Id (CSN) 4 bytes 6. 0F 03 2 bytes Provides Key Confidentiality-- Encrypt the PSK 66

67 Personalization Secret Key (PSK) PSK is also referred to in other VSDC documentation as the KDCvsdc key. 67

68 Personalization Steps (cont.) Verify the Card cryptogram: KSCenc in triple DES CBC mode with an ICV of binary zeroes Generate the Host cryptogram: KSCenc in triple DES CBC mode with an ICV of binary zeroes Generate a MAC for the External Authenticate command: KSCmac in triple DES CBC mode with an ICV of binary zeroes 68

69 Personalization Steps (cont.) Derive and Put Key for PSK : The PSK must be placed into key index 01 of key set version 01. * Generate a key check value for the PSK * Encrypt the PSK using the KDCkek * Issue Put Key to place the PSK into the VSDC application Issue External Authenticate to finish the mutual authentication: Using PSK The External Authenticate is issued using the host cryptogram and no MAC. After successful authentication, the applet is ready for personalization. 69

70 Append Record Personalization Steps (cont.) Append Record is used to personalize the data in the files and records that are described by the Application File Locator (AFL) and are retrieved by Read Record. Put Data: Put Data is used to add to the applet data elements that are not retrieved by Read Record. Put Key: Put Key is used to add the operational keys to the applet. Change PIN/Unblock: Change PIN/Unblock is used to add the cardholder PIN to the applet. 70

71 Smart Card Standards Standards necessary to encourage interoperability. Main Standards connected to Smart Cards: Hardware/ Software: ISO ~4,8,9 Contactless :ISO 14443, ISO EMV: ISO , EVM Level 1, 2, etc. GSM: GSM interface standard between SIM to Mobile for GSM. 71

72 Smart Card Standards (cont.) ISO 7816 Part 1: (CNS ) Follow on of ISO 7810 Identification cards - Physical characteristics Defines Physical Characteristics of a Smart Card. Physical Dimensions.(85.6 mm*53.98 mm*0.76 mm) Response to X-Rays and UV Light. *. Any protection beyond the ambient UV light level shall be responsibility of the card manufacture. *. Exposure of either side of the card to a dose of 0.1Gy of medium-energy x-radiation of 70 kev to 140 kev shall not cause malfunction of the card. Mechanical Strength. Electrical Resistance of the Contacts. Response to electromagnetic fields and static electricity. 72

73 Smart Card Standards (cont.) ISO 7816 Part 2: Follow on of ISO This document describes: Dimensions of the contacts. (2mm by 1.7 mm) Locations of the contacts. Location of the embossing. Location of the magnetic stripe. The arrangement of the chip. 73

74 Smart Card Standards (cont.) ISO 7816 Part 3: Probably the most important specification document. This document describes: The communication protocol. Functions of various contacts on the smart card. Basic electrical characteristics. Structure of Answer to Reset (ATR). When manufacturers claim to be ISO 7816 compliant, they basically comply with Part I, II and III. 74

75 Smart Card Standards (cont.) ISO 7816 Part 4: This document is really the definition of a file management system and its interaction with a user (Commands). There are four basic concepts of this ISO standard, File structure Message structure Basic commands Command and data transport 75

76 Smart Card Standards (cont.) ISO 7816 part 8: Interindustry commands for a cryptographic toolbox ISO 7816 Part 9: Interindustry commands for card and file management 76

77 Smart Card Standard (cont.) Contactless Standards necessary to encourage interoperability. Main Standards connected to Smart Cards: ISO part 1: Card Body ISO part 2: RF Power and Signal Interface ISO part 3: Initialization and Anti-collision ISO part 4: Protocol 77

78 Smart Card Standards (cont.) EMV (Europay MasterCard Visa) standards address acceptance and interoperability, are developed by ISO. EMV standard is a set of three documents covering: Design Aspects of Smart Cards (EMV Level 1) Design Aspects of Smart Card Terminals (EMV Level 2) Debit/Credit Applications on Smart Cards (EMV Certification and Compliance) The EMV specifications do not fully describe particular payment applications, that being left to individual card associations to define. 78

79 Smart Card Standards (cont.) EMV Application EMV Level 1 Document covers: Physical, Electromechanical Properties, Logical Interface and Transmission Protocols Card Session (Card Perspective: Card size, Chip location, etc.) Similar to ISO 7816 (Part I and II) Answer to Reset and Transmission Protocols. 79

80 Smart Card Standards (cont.) EMV Application EMV Level 2 Document covers: Application selection, Data element, Command, etc card security methodologies (static data authentication, dynamic data authentication) Card Holder and Acquirer Interface. Software and Data Management. 80

81 Smart Card Standards (cont.) EMV Application EMV Certification and Compliance Document Covers: Requirements for Card Issuer, Terminal Manufacture, Software System Transaction flow. Exception Handling. If you are really interested check out: 81

82 Smart Card Standards (cont.) SIM: Groupe Special Mobile. Written in two parts. First part deals with functional characteristics of GSM network. Second part deals with characteristics of the SIM Card. 82

83 GSM Smart Card Standards (cont.) GSM 02.09: Security Aspects GSM 02.17: SIM Function Characteristics GSM 02.48: Specification of security mechanisms for the SIM application toolkit, stage 1 GSM 03.48: Specification of security mechanisms for the SIM application toolkit, stage 2 GSM 02.19: All smart card operation systems with executable program code GSM 03.19: Specification detail implementation of a JAVA Card API for SIM base on JAVA Card 2.1 specification 83

84 Smart Card Standards (cont.) GSM GSM 11.11: Specification of the Subscriber Identity Module- Mobile Equipment (SIM-ME) interface GSM 11.12: Specification of the 3 volt Subscriber Identity Module-Mobile Equipment (SIM-ME) interface GSM 11.13: Test Specification for SIM API for Java card GSM : Specification of the SIM Application Toolkit for the Subscriber Identity Module-Mobile Equipment (SIM-ME) interface GSM 11.17: Subscriber Identity Module (SIM) conformance test specification GSM 11.18: Specification of the 1.8 Volt Subscriber Identity Module-Mobile Equipment (SIM-ME) interface 84

85 Smart Card Applications SIM (Subscriber ID module) cards Telephony, GSM, etc Debit/Credit EMV, VISA Electronic Purse Data Base Health Care Loyalty Public Key for IT Access (GemSafe) 85

86 Smart Card Applications Telephony: Most common Smart Card Application. Problems with public telephones using cash. Costly, High Operating Costs, Low Reliability, Exact Change Pre-paid Telephone Card Typical Denominations: $5 - $20. Market: approximately 2000 Million Cards per year. Working Procedure Choices: Memory/Chip Card? Reloadable/Disposable? GSM: SIM card in the Mobile is a Smart Card. Market: approximately 100 Million cards per year. Card can store SMS, phonebook etc. 86

87 Smart Card Applications Financial Applications Electronic Purses Also known as Stored Value Card. Used for smaller purchases. Types: Disposable or Reloadable. Setup usually Card Holder Acquirer Issuer. But Mondex, allows Card Holder Card Holder Transactions Usage and Flow. Credit/Debit Cards Prime Requirement: Fraud reduction in offline mode. Smart Cards allow offline authentication: PIN [Stored on the Card itself] Biometrics 87

88 Smart Card Applications Transport and Related Applications Public Transport Ticketing: Contactless Smart Cards are used. Reloadable. Card with a fixed value purchased, value decreases with every journey. Seoul has issued 1.5 million cards for Public Transport. Railways in Mumbai. Tolling: Contactless cards passed in front of a reader while crossing toll booth. Whenever car crosses a tollgate, value decremented. Parking 88

89 Smart Card Applications Health Care Sector Health Insurance Cards Versichhertenkarte and Sesame Vitale. Close to 100 Million cards issued. Hospitals can read patients details, insurance number etc from the card, but cannot write to it. Reduces paperwork, fraud. Medical Records Used Optical Cards to store patient history. Any clinic can then check patient s past history, X-Ray images, prescriptions etc. 89

90 Trends and Issues Future Trends: With EMV expected to move to Smart Cards by 2004, huge boom expected. Cards will become truly multifunctional. Application Downloading. 90

91 Smart Card Security Smart Card Security Card Body Chip Hardware Operation System Application Passive Protection Active Protection Classification of the smart card security components 91

92 Smart Card Security (cont.) Card Body Security - Signature Panel - Embossing - Hologram - Kinegram (3-D images) -Microtext *. UV or IR Marking *. Visually by Humans 92

93 Chip Hardware Smart Card Security (cont.) *. Passive Protection - Isolation the computer used design the IC chip from network - Insider management *. Active Protection - sensor or protective covering - Unique chip number 93

94 Smart Card Security (cont.) Operation System and Applications *. The development tools, such as compilers and simulators, are software packages whose proper operation must be verified in dedicated tests. *. Removing development-commands, debugging points, and test points from program. *. The special tests for the absence of such commands are performed during smart card completion. *. Programmer should never work alone on a project. *. There is never any single person who knows everything. 94

95 Attacks Well-know Attack *. Tampering Attack *. Side-Channel Attack *. Differential Fault Analysis (DFA) 95

96 Tampering Attack Attacks (cont.) - Manipulating the microcontroller (chip die) with a laser cutter. - Tapping the bus using microprobes - Manipulating the microcontroller (chip die) using forcouce ion beam( FIB) - Erasing the EEPROM using UV light 96

97 Side-Channel Attacks * Timing Attack Attacks Related to the processing time of cryptographic algorithm * Simple Power Analysis and Differential Power Analysis (SPA/DPA) Power consumption is depended on the processed data. *. Electromagnetic Wave: Electronic device characteristic M Timing Power consumption En(.) EM Wave C De(.) M Ks Ks 97

98 Timing Attack Attack (cont.) Attacks are presented which can exploit timing measurements from vulnerable systems to find the entire secret key. Die-Hellman and RSA private-key operations consist of computing R =y x mod n, where n is public and y can be found by an eavesdropper. Attacker s goal: to find x (secret key) 98

99 Attack (Timing Attack) Let S 0 = 1 For k = 0 upto w-1 If (bit k of x) is 1 then Let Else Let Let Sk ENDFor. Return R k = R = ( S k k S k 2 +1 = Rk mod n y) mod n Note: x is w bits length 99

100 Attack (Timing Attack) Preventing the Timing Attack *. Balanced execution time - can t design platform-independent algorithms - All operation takes as long as slowest one *. Adding random delay *. Blinding signature techniques Algorithm specific 100

101 Attack (cont.) SPA/DPA *. To measure a circuit's power consumption *. Simple Power Analysis (SPA): It involves directly interpreting power consumption measurements collected during cryptographic operations. SPA trace showing an entire DES operation. 101

102 Attack (cont.) Differential Power Analysis (DPA) *. The DPA selection function D(C; b; Ks) Ks: guessed sub-key; b : computing the value of bit 0 b < 32 of the DES intermediate L at the beginning of the 16th round for ciphertext C Note that if Ks is incorrect, evaluating D(C; b;ks) will yield the correct value for bit b with probability P = 1/2 for each ciphertext. 102

103 Attack (cont.) If Ks is incorrect, T i [j]: Power consumption curve traces for i th data at time j 103

104 Attack (cont.) DPA traces, one correct and two incorrect, with power reference. 104

105 Attacks (cont.) Countermeasure to SPA/DPA Reducing power variations (shielding, balancing) Randomness (power, execution, timing) + counters on card Algorithm redesign (non-linear key update, blinding) Hardware redesign (decouple power supply, gate level design) 105

106 EM Wave Attacks Attack (cont.) Direct emanations caused by current flows in circuit Unintentional emanations caused by electrical/ electromagnetic coupling between components in close proximity Some can be detected with antennas from a distance. Best results if chip is decapsulated from packaging Contain more information than power leakage, resistant to countermeasures. 106

107 Countermeasures Attack (cont.) Redesign circuits to prevent unintentional emissions Shielding Costly, increase device footprint Introduce EM noise Can be averaged out 107

108 Fault Attack Attacks (cont.) Single innocent faults can have large security implications. *. Faults can be induced, ex. bit controls ciphertext or plaintext output. - Flip bit with power surge, radiation, laser etc - Engineering criteria (e.g. FIPS140-1) generally prevent such simple attacks. Differential Fault Attack (DFA) *. Switching off the supply voltage *. Stopping the clock 108

109 Attacks (cont.) Countermeasure to Fault Attacks *. detect supply voltages and clock speeds 109

110 Thanks! 110

Smart Cards. Outline. José Costa Application Domains: Smart Cards. Software for Embedded Systems

Smart Cards. Outline. José Costa Application Domains: Smart Cards. Software for Embedded Systems Smart Cards José Costa Software for Embedded Systems Department of Computer Science and Engineering (DEI) Instituto Superior Técnico Adapted from the overheads for ASE 2009-2010 2011-05-02 José Costa (DEI/IST)

More information

WHAT FUTURE FOR CONTACTLESS CARD SECURITY?

WHAT FUTURE FOR CONTACTLESS CARD SECURITY? WHAT FUTURE FOR CONTACTLESS CARD SECURITY? Alain Vazquez (alain.vazquez@louveciennes.sema.slb.com) 1/27 AV Contents Major contactless features : summary Contactless major constraints Major security issues

More information

Smart Card Operating Systems Overview and Trends

Smart Card Operating Systems Overview and Trends Smart Card Operating Systems Overview and Trends Pierre.Paradinas@gemplus.com Gemplus Labs Smart card A piece of plastic with a chip that contains: CPU, memories and programs SC is your personal information

More information

Smart Cards. José Costa. Software for Embedded Systems. Departamento de Engenharia Informática (DEI) Instituto Superior Técnico

Smart Cards. José Costa. Software for Embedded Systems. Departamento de Engenharia Informática (DEI) Instituto Superior Técnico Smart Cards José Costa Software for Embedded Systems Departamento de Engenharia Informática (DEI) Instituto Superior Técnico 2015-11-09 José Costa (DEI/IST) Smart Cards 1 Outline Application Domains: Smart

More information

Security Policy for Schlumberger Cyberflex Access 32K Smart Card with ActivCard Applets

Security Policy for Schlumberger Cyberflex Access 32K Smart Card with ActivCard Applets Security Policy for Schlumberger Cyberflex Access 32K Smart Card with ActivCard Applets TABLE OF CONTENTS 1 SCOPE OF DOCUMENT... 1 2 INTRODUCTION... 1 3 SECURITY LEVELS... 1 3.1 CRYPTOGRAPHIC MODULE SPECIFICATION...

More information

SIDE CHANNEL ATTACKS AGAINST IOS CRYPTO LIBRARIES AND MORE DR. NAJWA AARAJ HACK IN THE BOX 13 APRIL 2017

SIDE CHANNEL ATTACKS AGAINST IOS CRYPTO LIBRARIES AND MORE DR. NAJWA AARAJ HACK IN THE BOX 13 APRIL 2017 SIDE CHANNEL ATTACKS AGAINST IOS CRYPTO LIBRARIES AND MORE DR. NAJWA AARAJ HACK IN THE BOX 13 APRIL 2017 WHAT WE DO What we do Robust and Efficient Cryptographic Protocols Research in Cryptography and

More information

SMART CARDS. Miguel Monteiro FEUP / DEI

SMART CARDS. Miguel Monteiro FEUP / DEI SMART CARDS Miguel Monteiro apm@fe.up.pt FEUP / DEI WHAT IS A SMART CARD Distinguishable characteristics Can participate in automated electronic transactions Used primarily to add security Not easily forged

More information

ACOS 3 Contact Card. Functional Specification. Subject to change without prior notice

ACOS 3 Contact Card. Functional Specification.   Subject to change without prior notice ACOS 3 Contact Card Functional Specification Subject to change without prior notice Table of Contents 1.0. Introduction... 3 1.1. Features...3 1.2. Technical Specifications...3 1.2.1. Electrical...3 1.2.2.

More information

What is Smart Cards? Korea Smart Card Co. Jae Gwan Park 0/83

What is Smart Cards? Korea Smart Card Co. Jae Gwan Park 0/83 What is Smart Cards? 2010.04.15 Korea Smart Card Co. Jae Gwan Park jg.park@koreasmartcard.com 0/83 1. What is a smart card? Exploded view of a Smart Card Architecture of a Smart Card Memory Cards Microprocessor

More information

CREDENTSYS CARD FAMILY

CREDENTSYS CARD FAMILY CREDENTSYS CARD FAMILY Credentsys is a secure smart card family that is designed for national ID systems, passports, and multi-use enterprise security environments. The family is certified to FIPS 140-2

More information

Smart cards are made of plastic, usually polyvinyl chloride. The card may embed a hologram to prevent counterfeiting. Smart cards provide strong

Smart cards are made of plastic, usually polyvinyl chloride. The card may embed a hologram to prevent counterfeiting. Smart cards provide strong Smart Cards By: Definition Smart cards, chip card, or integrated circuit card (ICC) are card with embedded integrated circuits that contain a computer chip capable of carrying out a cryptographic protocol.

More information

Smart Card ICs. Dr. Kaushik Saha. STMicroelectronics. CSME 2002 (Chandigarh, India) STMicroelectronics

Smart Card ICs. Dr. Kaushik Saha. STMicroelectronics. CSME 2002 (Chandigarh, India) STMicroelectronics Smart Card ICs Dr. Kaushik Saha STMicroelectronics CSME 2002 (Chandigarh, India) STMicroelectronics ST Products & Solutions Agenda Smart cards market overview Issues in the Smartcard Business ST Solutions

More information

Security & Chip Card ICs SLE 55R04. Intelligent 770 Byte EEPROM with Contactless Interface complying to ISO/IEC Type A and Security Logic

Security & Chip Card ICs SLE 55R04. Intelligent 770 Byte EEPROM with Contactless Interface complying to ISO/IEC Type A and Security Logic Security & Chip Card ICs SLE 55R04 Intelligent 770 Byte EEPROM with Contactless Interface complying to ISO/IEC 14443 Type A and Security Logic Short Product Information January 2001 Short Product Information

More information

SETECS OneCARD PIV II Java Card Applet. on Gemalto GemCombi'Xpresso R4 E72K PK card

SETECS OneCARD PIV II Java Card Applet. on Gemalto GemCombi'Xpresso R4 E72K PK card Tel: (301) 587-3000 Fax: (301) 587-7877 E-mail: info@setecs.com Web: www.setecs.com SETECS OneCARD PIV II Java Card Applet on Gemalto GemCombi'presso R4 E72K PK card (Applet Version 1.2) FIPS 140-2 Security

More information

Introduction to Electronic Identity Documents

Introduction to Electronic Identity Documents Tutorial Introduction to Electronic Identity Documents Klaus Schmeh cryptovision I'm Klaus Schmeh, Chief Editor Marketing at cryptovision. I have published a number of books. Identity Documents Conventional

More information

Authentication Technologies

Authentication Technologies Authentication Technologies 1 Authentication The determination of identity, usually based on a combination of something the person has (like a smart card or a radio key fob storing secret keys), something

More information

MF1ICS General description. Functional specification. 1.1 Key applications. 1.2 Anticollision. Energy. MIFARE card contacts La, Lb.

MF1ICS General description. Functional specification. 1.1 Key applications. 1.2 Anticollision. Energy. MIFARE card contacts La, Lb. Rev. 1.1 29 January 2008 Product data sheet 132211 PUBLIC 1. General description NXP has developed the MIFARE to be used in a contactless smart card according to ISO/IEC 14443 Type A. The MIFARE IC is

More information

Vineet Kumar Sharma ( ) Ankit Agrawal ( )

Vineet Kumar Sharma ( ) Ankit Agrawal ( ) - A new approach to hardware security analysis - Copy Protection in Modern Microcontrollers Vineet Kumar Sharma (200601093) Ankit Agrawal (200601003) Presentation Flow Why a need of Secure of Microcontrollers?

More information

Oberthur ID-One Cosmo 64 v5.4 D. FIPS Level 3. Security Policy. Public Version. Version 1.0. May 22, 2007

Oberthur ID-One Cosmo 64 v5.4 D. FIPS Level 3. Security Policy. Public Version. Version 1.0. May 22, 2007 Oberthur ID-One Cosmo 64 v5.4 D FIPS 140-2 Level 3 Public Version Version 1.0 May 22, 2007 Oberthur Card Systems 4250 Pleasant Valley Road Chantilly, VA 20151-1221 USA +1 (703) 263-0100 Version Control

More information

Hitachi Releases Smart Card Microcontroller AE45X series Equipped with Contact/Contactless Dual Interface in a Single Chip

Hitachi Releases Smart Card Microcontroller AE45X series Equipped with Contact/Contactless Dual Interface in a Single Chip Hitachi Releases Smart Card Microcontroller AE45X series Equipped with Contact/Contactless Dual Interface in a Single Chip Suitable for multi-purpose multi-application smart cards in the fields such as

More information

IS23SC4439 Preliminary. 1K bytes EEPROM Contactless Smart Card Conform to ISO/IEC 14443A Standard. Table of contents

IS23SC4439 Preliminary. 1K bytes EEPROM Contactless Smart Card Conform to ISO/IEC 14443A Standard. Table of contents 1K bytes EEPROM Contactless Smart Card Conform to ISO/IEC 14443A Standard Table of contents 1 Features 2 2 General Description 2 3 Typical Transaction Time 2 4 Functional Description 2 41 Block Description

More information

BL75R06SM 8K-bit EEPROM Contactless smart card chip

BL75R06SM 8K-bit EEPROM Contactless smart card chip Description BL75R06SM consists of the RF-Interface, the Digital Control Unit and the 8 Kbit EEPROM. Operating distance is up to 10cm(depending on antenna geometry). The communication layer complies to

More information

Expert 3.2

Expert 3.2 Giesecke & Devrient Sm@rtCafé Expert 3.2 FIPS 140-2 Non-Proprietary Security Policy Level 3 Validation Version 1.6 December 2011 Copyright 2011 Giesecke & Devrient This document may be freely reproduced

More information

Expert 3.2

Expert 3.2 Giesecke & Devrient Sm@rtCafé Expert 3.2 FIPS 140-2 Non-Proprietary Security Policy Level 3 Validation Version 1.5 June 2008 Copyright 2008 Giesecke & Devrient This document may be freely reproduced and

More information

COPYRIGHTED MATERIAL. Overview of Smart Cards. Chapter Card Classification

COPYRIGHTED MATERIAL. Overview of Smart Cards. Chapter Card Classification Chapter 1 Overview of Smart Cards In contrast to information technology practices in the PC realm, the development and functionality of smart cards are strongly driven by international standards. The reason

More information

Smartcards. ISO 7816 & smartcard operating systems. Erik Poll Digital Security Radboud University Nijmegen

Smartcards. ISO 7816 & smartcard operating systems. Erik Poll Digital Security Radboud University Nijmegen Smartcards ISO 7816 & smartcard operating systems Erik Poll Digital Security Radboud University Nijmegen 1 Standard for contact smartcards ISO7816 7816-1 Physical characteristics 7816-2 Dimension & size

More information

ACR880 GPRS Portable Smart Card Terminal

ACR880 GPRS Portable Smart Card Terminal ACR880 GPRS Portable Smart Card Terminal Technical Specifications Subject to change without prior notice Table of Contents 1.0. Introduction... 3 2.0. Features... 4 3.0. Supported Card Types... 5 3.1.

More information

Technological foundation

Technological foundation Technological foundation Carte à puce et Java Card 2010-2011 Jean-Louis Lanet Jean-louis.lanet@unilim.fr Cryptology Authentication Secure upload Agenda Cryptology Cryptography / Cryptanalysis, Smart Cards

More information

The Future of Smart Cards: Bigger, Faster and More Secure

The Future of Smart Cards: Bigger, Faster and More Secure The Future of Smart Cards: Bigger, Faster and More Secure Joerg Borchert, Vice President, Secure Mobile Solutions July 16, 2003 Page 1 N e v e r s t o p t h i n k i n g. Infineon Technologies: Overview

More information

Smart Card Basics Smart Card Basics

Smart Card Basics Smart Card Basics Smart Card Evolution Outline of the evolution of the smart card PG 6259 Fernando Ferreira Universidade do Minho 31.1.2003 Year 1968 1970 1974 1976 1980 1982 1996 Event 2 German inventors patent combining

More information

Expert Embedded Security

Expert Embedded Security Giesecke & Devrient Sm@rtCafé Expert Embedded Security FIPS 140-2 Non-Proprietary Security Policy Level 3 Validation Version 0.7 August 2007 Copyright 2007 Giesecke & Devrient This document may be freely

More information

AT90SDC10X Summary Datasheet

AT90SDC10X Summary Datasheet AT90SDC10X Summary Datasheet Features General twincore Secure Dual Core Architecture - 135 Powerful s (Most Executed in a Single Clock Cycle) Total isolation between Master & Secure Cores Secure Inter-Core

More information

ACOS 10 B/G PBOC 2.0 EDEP Card

ACOS 10 B/G PBOC 2.0 EDEP Card www.acs.com.hk ACOS 10 B/G PBOC 2.0 EDEP Card 1. Product Overview 2. Product Features 3. Secure Transactions 4. Product Applications 5. Comparison Chart 6. Order Information 7. Q & A 2 3 ACOS10 Series

More information

eh880 Secure Smart Card Terminal

eh880 Secure Smart Card Terminal eh880 Secure Smart Card Terminal Technical Specifications Subject to change without prior notice Table of Contents 1.0. Introduction... 3 2.0. Features... 4 3.0. Supported Card Types... 5 3.1. MCU Cards...

More information

Secure Elements 101. Sree Swaminathan Director Product Development, First Data

Secure Elements 101. Sree Swaminathan Director Product Development, First Data Secure Elements 101 Sree Swaminathan Director Product Development, First Data Secure Elements Secure Element is a tamper resistant Smart Card chip that facilitates the secure storage and transaction of

More information

Entrust IdentityGuard PIV Credential FIPS Cryptographic Module Security Policy Version: 1.0 Date: January 24, 2013

Entrust IdentityGuard PIV Credential FIPS Cryptographic Module Security Policy Version: 1.0 Date: January 24, 2013 FIPS 140-2 Cryptographic Module Security Policy Version: 1.0 Date: January 24, 2013 Copyright 2013 Entrust 1000 Innovation Drive, Ottawa, ON, Canada K2K 3E7 Table of Contents 1 Introduction...4 1.1 Hardware

More information

ACOS5-64. Functional Specifications V1.04. Subject to change without prior notice.

ACOS5-64. Functional Specifications V1.04. Subject to change without prior notice. ACOS5-64 Functional Specifications V1.04 Subject to change without prior notice Table of Contents 1.0. Introduction... 4 1.1. Card Features... 4 1.2. History of Modifications... 5 2.0. Technical Specifications...

More information

ID-One Cosmo V7-a Smart Card Cryptographic Module

ID-One Cosmo V7-a Smart Card Cryptographic Module ID-One Cosmo V7-a Smart Card Cryptographic Module FIPS 140-2 Security Policy Public Version Oberthur Technologies of America 4250 Pleasant Valley Road Chantilly, VA 20151-1221 - USA Document Number: SPV7-a.0-n

More information

Tamper Resistance - a Cautionary Note Ross Anderson Markus Kuhn

Tamper Resistance - a Cautionary Note Ross Anderson Markus Kuhn Tamper Resistance - a Cautionary Note Ross Anderson University of Cambridge Computer Laboratory Markus Kuhn University of Erlangen/ Purdue University Applications of Tamper Resistant Modules Security of

More information

MTAT Applied Cryptography

MTAT Applied Cryptography MTAT.07.017 Applied Cryptography Smart Cards 2 University of Tartu Spring 2014 1 / 20 Security Model Parties involved in smart card based system: Cardholder Data owner Terminal Card issuer Card manufacturer

More information

IDCore. Flexible, Trusted Open Platform. financial services & retail. Government. telecommunications. transport. Alexandra Miller

IDCore. Flexible, Trusted Open Platform. financial services & retail. Government. telecommunications. transport. Alexandra Miller IDCore Flexible, Trusted Open Platform financial services & retail enterprise > SOLUTION Government telecommunications transport Trusted Open Platform Java Card Alexandra Miller >network identity >smart

More information

ID-One PIV (Type A) FIPS Security Policy. (PIV Applet Suite on ID-One Cosmo V7-n) Public Version

ID-One PIV (Type A) FIPS Security Policy. (PIV Applet Suite on ID-One Cosmo V7-n) Public Version ID-One PIV (Type A) (PIV Applet Suite on ID-One Cosmo V7-n) FIPS 140-2 Security Policy Public Version Oberthur Technologies of America 4250 Pleasant Valley Road Chantilly, VA 20151-1221 - USA Document

More information

e-pg Pathshala Subject: Computer Science Paper: Embedded System Module: Embedded System Design Case Study-Part I Module No: CS/ES/39 Quadrant 1 e-text

e-pg Pathshala Subject: Computer Science Paper: Embedded System Module: Embedded System Design Case Study-Part I Module No: CS/ES/39 Quadrant 1 e-text e-pg Pathshala Subject: Computer Science Paper: Embedded System Module: Embedded System Design Case Study-Part I Module No: CS/ES/39 Quadrant 1 e-text In this lecture, the design and the basic concepts

More information

GemXpresso R4 E36/E72 PK. Security Policy

GemXpresso R4 E36/E72 PK. Security Policy GemXpresso R4 E36/E72 PK Security Policy TITLE REF. SP01R10630 - _05 DATE: 06/10/06 GemXpresso R4 E36/E72 PK - Security Policy 1 TABLE OF CONTENTS 4.1.1 PIN assignments and contact dimensions:... 10 4.1.2

More information

2 nd ETSI Security Workshop: Future Security. Smart Cards. Dr. Klaus Vedder. Chairman ETSI TC SCP Group Senior VP, Giesecke & Devrient

2 nd ETSI Security Workshop: Future Security. Smart Cards. Dr. Klaus Vedder. Chairman ETSI TC SCP Group Senior VP, Giesecke & Devrient 2 nd ETSI Security Workshop: Future Security Smart Cards Dr. Klaus Vedder Chairman ETSI TC SCP Group Senior VP, Giesecke & Devrient ETSI TC SCP, the Smart Card Committee 19 Years of Dedication and Real-life

More information

Breaking Korea Transit Card with Side-Channel Attack

Breaking Korea Transit Card with Side-Channel Attack Breaking Korea Transit Card with Side-Channel Attack -Unauthorized Recharging- Black Hat Asia 2017 Tae Won Kim, Tae Hyun Kim, and Seokhie Hong Outline 1. Attack Goal & Scenario 2. Target Device Details

More information

VendaCard MF1ICS50. major cities have adopted MIFARE as their e-ticketing solution of choice.

VendaCard MF1ICS50. major cities have adopted MIFARE as their e-ticketing solution of choice. 1. General description VendaCard MF1ICS50 Rev.. 5.3?29 January 2008 Product data sheet 001053 PUBLIC NXP has developed for VENDAPIN LLC the MIFARE MF1ICS50 to be used in a contactless smart card applications

More information

Distributed Systems. Smart Cards, Biometrics, & CAPTCHA. Paul Krzyzanowski

Distributed Systems. Smart Cards, Biometrics, & CAPTCHA. Paul Krzyzanowski Distributed Systems Smart Cards, Biometrics, & CAPTCHA Paul Krzyzanowski pxk@cs.rutgers.edu Except as otherwise noted, the content of this presentation is licensed under the Creative Commons Attribution

More information

Payment Card Industry (PCI) PIN Transaction Security (PTS) Hardware Security Module (HSM) Evaluation Vendor Questionnaire Version 2.

Payment Card Industry (PCI) PIN Transaction Security (PTS) Hardware Security Module (HSM) Evaluation Vendor Questionnaire Version 2. Payment Card Industry (PCI) PIN Transaction Security (PTS) Hardware Security Module (HSM) Evaluation Vendor Questionnaire Version 2.0 May 2012 Document Changes Date Version Author Description April 2009

More information

UNC20C01R 1Kbyte EEPROM Contactless Card IC

UNC20C01R 1Kbyte EEPROM Contactless Card IC UNC20C01R 1Kbyte EEPROM Contactless Card IC Application The UNC20C01R is intended for use in contactless payment cards for ticketing, communications, etc. systems. A single IC card may support multiple

More information

Design and Implementation of a Mobile Transactions Client System: Secure UICC Mobile Wallet

Design and Implementation of a Mobile Transactions Client System: Secure UICC Mobile Wallet Design and Implementation of a Mobile Transactions Client System: Secure UICC Mobile Wallet Hao Zhao, Sead Muftic School of Information and Communication Technologies (ICT) Royal Institute of Technology

More information

COMPGA12 1 TURN OVER

COMPGA12 1 TURN OVER Applied Cryptography, COMPGA12, 2009-10 Answer ALL questions. 2 hours. Marks for each part of each question are indicated in square brackets Calculators are NOT permitted 1. Multiple Choice Questions.

More information

Security Policy for. DAL C3 2 Applet Suite on Axalto Cyberflex Access 64Kv1 Smart Card Chip. FIPS Level 2. Version 1.03 January 31, 2005

Security Policy for. DAL C3 2 Applet Suite on Axalto Cyberflex Access 64Kv1 Smart Card Chip. FIPS Level 2. Version 1.03 January 31, 2005 Security Policy for C3 2 Applet Suite on Axalto Cyberflex Access 64Kv1 Smart Card Chip FIPS 140-2 Level 2 Version 1.03 January 31, 2005 DOC--C3-00003 CONTENTS 1 INTRODUCTION... 4 1.1 Scope... 4 1.2 Dependencies...

More information

MTAT Applied Cryptography

MTAT Applied Cryptography MTAT.07.017 Applied Cryptography Smart Cards 2 University of Tartu Spring 2015 1 / 19 Security Model Parties involved in smart card based system: Cardholder Data owner Terminal Card issuer Card manufacturer

More information

Distributed Systems. Smart Cards, Biometrics, & CAPTCHA. Paul Krzyzanowski

Distributed Systems. Smart Cards, Biometrics, & CAPTCHA. Paul Krzyzanowski Distributed Systems Smart Cards, Biometrics, & CAPTCHA Paul Krzyzanowski pxk@cs.rutgers.edu ds@pk.org Except as otherwise noted, the content of this presentation is licensed under the Creative Commons

More information

PayPass M/Chip 4. Card Technical Specification

PayPass M/Chip 4. Card Technical Specification PayPass M/Chip 4 Card Technical Specification Version 1.3.1 - September 2008 Proprietary Rights The information contained in this document is proprietary and confidential to MasterCard International Incorporated,

More information

MultiApp ID V2.1 Platform FIPS Cryptographic Module Security Policy

MultiApp ID V2.1 Platform FIPS Cryptographic Module Security Policy Table of Contents References...4 Acronyms and definitions...5 1 Introduction...6 1.2 Firmware and Logical Cryptographic Boundary... 8 1.3 Versions and mode of operation... 9 2 Cryptographic functionality...

More information

User Manual. Spectrum Pro

User Manual. Spectrum Pro 80140502-001 User Manual Spectrum Pro PCI PTS 4.X Hybrid Insert Reader RS232 Interface 80140502-001 Rev 51 3/10/2015 International Technologies & Systems Corporation 10721 Walker Street, Cypress, CA 90630-4720;

More information

PRODUCT INFORMATION BULLETIN

PRODUCT INFORMATION BULLETIN PRODUCT INFORMATION BULLETIN ID-One PIV v2.3.2 The electronic Identity card compliant with US specifications for electronic Table of contents 1. Foreword... 3 2. Introduction to PIV cards features... 4

More information

SIM Smart Card Overview

SIM Smart Card Overview SIM Smart Card Overview Smart Card Introduction 2 Java Card Java Card Based SIM Development Environment Service Examples 3 Smart Cards? A smart card is a plastic card that contains an embedded integrated

More information

How Safe is Anti-Fuse Memory? IBG Protection for Anti-Fuse OTP Memory Security Breaches

How Safe is Anti-Fuse Memory? IBG Protection for Anti-Fuse OTP Memory Security Breaches How Safe is Anti-Fuse Memory? IBG Protection for Anti-Fuse OTP Memory Security Breaches Overview A global problem that impacts the lives of millions daily is digital life security breaches. One of the

More information

Card Specification Amendment A March 2004

Card Specification Amendment A March 2004 Card Specification 2.1.1 March 2004 Use of this information is governed by the GlobalPlatform license agreement and any use inconsistent with that agreement is strictly prohibited. 2 GlobalPlatform Card

More information

Datenblatt / Specifications. ACR880 GPRS Portable Smart Card Terminal. idvation GmbH

Datenblatt / Specifications. ACR880 GPRS Portable Smart Card Terminal. idvation GmbH Datenblatt / Specifications ACR880 GPRS Portable Smart Card Terminal Otto-Hesse-Straße 19 / T5 D-64293 Darmstadt Phone +49 6151 9926567 Fax +49 6151 3689296 Table of Contents 1.0. Introduction... 3 2.0

More information

Security Policy. 10 th March 2005

Security Policy. 10 th March 2005 DCAP Security Module FIPS 140-2 Level 3 Security Policy 10 th March 2005 Thales e-security Limited, Meadow View House, Long Crendon, Aylesbury, BUCKS HP18 9EQ United Kingdom Tel. +44 (0) 1844 201800 Fax.

More information

FeliCa RC-S860 Contactless Smart Card Security Target (Public Version)

FeliCa RC-S860 Contactless Smart Card Security Target (Public Version) FeliCa RC-S860 Contactless Smart Card Security Target (Public Version) Version: 1.0 Control Number: 860-STP-E01-00 Issue Date: 20 August 2002 Broadband Network Center, FeliCa Division Copyright Sony Corporation

More information

PKI BLADE Applet and Protiva PIV DL Card Security Policy

PKI BLADE Applet and Protiva PIV DL Card Security Policy PKI BLADE Applet and Protiva PIV DL Card Security Policy TITLE PKI BLADE Applet and Protiva PIV DL Card - Security Policy REF. TBD 0.9 DATE: 26 April, 2011 1 TABLE OF CONTENTS 1 Scope... 5 2 Introduction...

More information

System-Level Failures in Security

System-Level Failures in Security System-Level Failures in Security Non linear offset component (ms) 0.0 0.5 1.0 1.5 2.0 Variable skew De noised Non linear offset Temperature 26.4 26.3 26.2 26.1 26.0 25.9 25.8 Temperature ( C) Fri 11:00

More information

EMV 96 Integrated Circuit Card Application Specification for Payment Systems

EMV 96 Integrated Circuit Card Application Specification for Payment Systems EMV 96 Integrated Circuit Card Application Specification for Payment Systems Version 3.0 June 30, 1996 1996 Europay International S.A., MasterCard International Incorporated, and Visa International Service

More information

ACR89 Handheld Smart Card Reader Technical Specifications. Datenblatt / Specifications

ACR89 Handheld Smart Card Reader Technical Specifications. Datenblatt / Specifications Datenblatt / Specifications ACR89 Handheld Smart Card Reader Technical Specifications idvation GmbH Otto-Hesse-Straße 19 / T5 Phone +49 6151 9926567 D-64293 Darmstadt Fax +49 6151 3689296 info@idvation.com

More information

Security Requirements for Crypto Devices

Security Requirements for Crypto Devices Security Requirements for Crypto Devices Version 1.0 02 May 2018 Controller of Certifying Authorities Ministry of Electronics and Information Technology 1 Document Control Document Name Security Requirements

More information

Rajat Moona j CSE, IIT Kanpur October 11, Reach IIT K

Rajat Moona j CSE, IIT Kanpur October 11, Reach IIT K Rajat Moona j CSE, IIT Kanpur October 11, 2010 Reach 2010 @ IIT K Identity Establishment Problem Smart Card Technology IIT Kanpur Contribution ID related applications DL/RC, MNIC, e Passport Protection

More information

mifare DESFire Contactless Multi-Application IC with DES and 3DES Security MF3 IC D40 INTEGRATED CIRCUITS Objective Short Form Specification

mifare DESFire Contactless Multi-Application IC with DES and 3DES Security MF3 IC D40 INTEGRATED CIRCUITS Objective Short Form Specification INTEGRATED CIRCUITS mifare DESFire Contactless Multi-Application IC with DES and 3DES Security MF3 IC D4 Objective January 23 Revision 1.1 PUBLIC Philips Semiconductors CONTENTS 1 FEATURES...3 1.1 RF Interface:

More information

ACR880 GPRS Portable Smart Card Terminal

ACR880 GPRS Portable Smart Card Terminal ACR880 GPRS Portable Smart Card Terminal Technical Specifications Subject to change without prior notice Table of Contents 1.0. Introduction... 3 2.0. Features... 4 3.0. Supported Card Types... 5 3.1.

More information

Sphinx Feature List. Summary. Windows Logon Features. Card-secured logon to Windows. End-user managed Windows logon data

Sphinx Feature List. Summary. Windows Logon Features. Card-secured logon to Windows. End-user managed Windows logon data Sphinx List Summary Version Order # Included software components Sphinx Enterprise S-30 Install Sphinx Logon Manager software and desktop card readers on end-user computers. Pre-configured Sphinx CardMaker

More information

Connecting Securely to the Cloud

Connecting Securely to the Cloud Connecting Securely to the Cloud Security Primer Presented by Enrico Gregoratto Andrew Marsh Agenda 2 Presentation Speaker Trusting The Connection Transport Layer Security Connecting to the Cloud Enrico

More information

HOST Differential Power Attacks ECE 525

HOST Differential Power Attacks ECE 525 Side-Channel Attacks Cryptographic algorithms assume that secret keys are utilized by implementations of the algorithm in a secure fashion, with access only allowed through the I/Os Unfortunately, cryptographic

More information

Touch screen. Uses of Touch screen: Advantages of Touch screen: Disadvantages of Touch screen:

Touch screen. Uses of Touch screen: Advantages of Touch screen: Disadvantages of Touch screen: Touch screen A touch screen is the only device which works as both an input and an output device. You view the options available to you on the screen (output) and you then use your finger to touch the

More information

Securing IoT devices with STM32 & STSAFE Products family. Fabrice Gendreau Secure MCUs Marketing & Application Managers EMEA Region

Securing IoT devices with STM32 & STSAFE Products family. Fabrice Gendreau Secure MCUs Marketing & Application Managers EMEA Region Securing IoT devices with STM32 & STSAFE Products family Fabrice Gendreau Secure MCUs Marketing & Application Managers EMEA Region 2 The leading provider of products and solutions for Smart Driving and

More information

MODEL 400 SMART CARD Versio n 1. 1

MODEL 400 SMART CARD Versio n 1. 1 FIPS 140-2 SECURITY POLICY MODEL 400 SMART CARD Versio n 1. 1 4690 Millenium Drive Belcamp, MD 21017 Table of Contents 1. INTRODUCTION...4 1.1. SCOPE...4 1.2. OVERVIEW...4 1.3. MODEL 400 SMART CARD ARCHITECTURE...4

More information

Cryptographic Module Security Policy

Cryptographic Module Security Policy Cryptographic Module Security Policy for jnet Citadel-OS on Atmel AT90SC144144CT Document Version 1.1 February 22, 2007 Prepared by: jnet Technology, Inc. 560 South Winchester Blvd., Suite 500 San Jose,

More information

DynaPro Go. Secure PIN Entry Device PCI PTS POI Security Policy. September Document Number: D REGISTERED TO ISO 9001:2008

DynaPro Go. Secure PIN Entry Device PCI PTS POI Security Policy. September Document Number: D REGISTERED TO ISO 9001:2008 DynaPro Go Secure PIN Entry Device PCI PTS POI Security Policy September 2017 Document Number: D998200217-11 REGISTERED TO ISO 9001:2008 MagTek I 1710 Apollo Court I Seal Beach, CA 90740 I Phone: (562)

More information

Smart Cards. Tim Hogan, Practice Director, Unisys

Smart Cards. Tim Hogan, Practice Director, Unisys Smart Cards Tim Hogan, Practice Director, Unisys Unisys Technology Forum 2007 18/05/2007 Page 1 Agenda What Defines a Smart Card Types of Smart Cards What benefit do they give A trip to the Tip Privacy

More information

SHORT FORM SPECIFICATION

SHORT FORM SPECIFICATION INTEGRATED CIRCUITS SHORT FORM SPECIFICATION 32-bit PKI Engine High Speed DES Engine 64 Kbytes ROM / 16 Kbytes EEPROM / 2.3 Kbytes RAM ISO7816 & ISO 14443 A Interface Contact & Contactless Operation Optional

More information

William Stallings Computer Organization and Architecture 8th Edition. Chapter 5 Internal Memory

William Stallings Computer Organization and Architecture 8th Edition. Chapter 5 Internal Memory William Stallings Computer Organization and Architecture 8th Edition Chapter 5 Internal Memory Semiconductor Memory The basic element of a semiconductor memory is the memory cell. Although a variety of

More information

MF1ICS General description. Functional specification. 1.1 Key applications. 1.2 Anticollision. Product data sheet PUBLIC

MF1ICS General description. Functional specification. 1.1 Key applications. 1.2 Anticollision. Product data sheet PUBLIC 001056 1. General description NXP has developed the MIFARE to be used in a contactless smart card according to ISO/IEC 14443 Type A. The MIFARE IC is used in applications like public transport ticketing

More information

DataTraveler 5000 (DT5000) and DataTraveler 6000 (DT6000) Ultimate Security in a USB Flash Drive. Submitted by SPYRUS, Inc.

DataTraveler 5000 (DT5000) and DataTraveler 6000 (DT6000) Ultimate Security in a USB Flash Drive. Submitted by SPYRUS, Inc. Submitted by SPYRUS, Inc. Contents DT5000 and DT6000 Technology Overview...2 Why DT5000 and DT6000 Encryption Is Different...3 Why DT5000 and DT6000 Encryption Is Different - Summary...4 XTS-AES Sector-Based

More information

MDG. MULTOS Developer's Guide. MAO-DOC-TEC-005 v MAOSCO Limited. MULTOS is a registered trademark of MULTOS Limited.

MDG. MULTOS Developer's Guide. MAO-DOC-TEC-005 v MAOSCO Limited. MULTOS is a registered trademark of MULTOS Limited. MDG MULTOS Developer's Guide MAO-DOC-TEC-005 v1.42 2017 MAOSCO Limited. MULTOS is a registered trademark of MULTOS Limited. MULTOS Developer s Guide Copyright Copyright 1999 2017 MAOSCO Limited. This document

More information

ECRYPT II Workshop on Physical Attacks November 27 th, Graz, Austria. Stefan Mangard.

ECRYPT II Workshop on Physical Attacks November 27 th, Graz, Austria. Stefan Mangard. Building Secure Hardware ECRYPT II Workshop on Physical Attacks November 27 th, Graz, Austria Stefan Mangard Infineon Technologies, Munich, Germany Stefan.Mangard@infineon.com Outline Assets and Requirements

More information

JMY600 Series IC Card Module

JMY600 Series IC Card Module MIFARE & ISO14443A & ISO14443B & ISO7816 & ISO15693 IC CARD MODULE JMY600 Series IC Card Module MIFARE Plus Card Operation Guide (Revision 1.00) Jinmuyu Electronics Co., LTD April 7, 2015 Please read this

More information

COMP2121: Microprocessors and Interfacing. Introduction to Microprocessors

COMP2121: Microprocessors and Interfacing. Introduction to Microprocessors COMP2121: Microprocessors and Interfacing Introduction to Microprocessors http://www.cse.unsw.edu.au/~cs2121 Lecturer: Hui Wu Session 2, 2017 1 1 Contents Processor architectures Bus Memory hierarchy 2

More information

NXP Semiconductors JCOP 3 SecID P60 OSA FIPS Cryptographic Module Non Proprietary Security Policy

NXP Semiconductors JCOP 3 SecID P60 OSA FIPS Cryptographic Module Non Proprietary Security Policy JCOP 3 SecID P60 OSA FIPS 140 2 Cryptographic Module Non Proprietary Security Policy Version: 1.2 Date: 11/14/2017 Copyright 2017 NXP Semiconductors may be reproduced only in its original entirety (without

More information

Functional Specification

Functional Specification Functional Specification ACOS5 Cryptographic Smart Card Advanced Card Systems Ltd. Website : www.acs.com.hk Email : info@acs.com.hk A C O S 5 S h o r t R e f e r e n c e M a n u a l CONTENTS 1.0. INTRODUCTION...

More information

Grcard SIM Card. Specification

Grcard SIM Card. Specification Grcard SIM Card Specification Shenzhen Grcard Smart Card Co.Ltd 2008.06.25 1 1. About Grcard Shenzhen GuangRui Smart Card Co.,Ltd(Grcard) is located in 5/F,West,B2 Building,Anle industrial district,,hangcheng

More information

FEATURES Contactless transmission of data and supply energy, no battery is needed up to 100mm (depending on the inlay antenna and reader)

FEATURES Contactless transmission of data and supply energy, no battery is needed up to 100mm (depending on the inlay antenna and reader) FEATURES Contactless transmission of data and supply energy, no battery is needed Operating distance - up to 100mm (depending on the inlay antenna and reader) RF Interface - ISO/IEC 14443A compliant Operating

More information

ISO Data Element Definitions

ISO Data Element Definitions SECTION 4 ISO 8583 1987 DATA ELEMENT DEFINITIONS Overview...4-1 Bit Maps...4-2 Annotation Conventions For Data Element s...4-3 General Representation...4-3 Length s...4-4 Field Content s...4-5 Conventions

More information

How does the Prepaid Travel Card work?

How does the Prepaid Travel Card work? How does the Prepaid Travel Card work? The American Airlines Federal Credit Union ( Credit Union ) Prepaid Travel Card is a reloadable prepaid card, which means you can spend up to the value placed on

More information

Smart cards and smart objects communication protocols: Looking to the future. ABSTRACT KEYWORDS

Smart cards and smart objects communication protocols: Looking to the future. ABSTRACT KEYWORDS Smart cards and smart objects communication protocols: Looking to the future. Denis PRACA Hardware research manager, Gemplus research Lab, France Anne-Marie PRADEN Silicon design program manager, Gemplus

More information

MTAT Applied Cryptography

MTAT Applied Cryptography MTAT.07.017 Applied Cryptography Smart Cards (JavaCard) University of Tartu Spring 2017 1 / 23 Security Model Parties involved in smart card based system: Cardholder Data owner Terminal Card issuer Card

More information

AT88RF04C. CryptoRF EEPROM Memory 13.56MHz, 4 Kilobits SUMMARY DATASHEET. Features

AT88RF04C. CryptoRF EEPROM Memory 13.56MHz, 4 Kilobits SUMMARY DATASHEET. Features AT88RF04C CryptoRF EEPROM Memory 13.56MHz, 4 Kilobits SUMMARY DATASHEET Features One of a family of devices with user memory of 4 kilobits to 64 kilobits Contactless 13.56MHz RF communications interface

More information

Multi Technology Proximity Cards

Multi Technology Proximity Cards Multi Technology Proximity Cards (Pyramid Associates models P and -2S) are designed to give customers all the benefits of proximity access control, plus the convenience of combining multiple technologies,

More information