Skip to main content

2010 | OriginalPaper | Buchkapitel

Contactless Security Token Enhanced Security by Using New Hardware Features in Cryptographic-Based Security Mechanisms

verfasst von : Markus Ullmann, Matthias Vögeler

Erschienen in: Towards Hardware-Intrinsic Security

Verlag: Springer Berlin Heidelberg

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Contact-based smart cards are widely accepted. What are then the reasons for focussing on contactless cards in recent times? First, because of the abrasion of the physical contacts, contact-based smart cards have a shorter lifetime compared to contactless cards. Second, contactless interfaces do not need to comply with mechanical form factors.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat M. Abdalla, P.A. Fouque, D. Pointcheval, in Password-Based Authenticated Key Exchange in the Three-Party Setting. Proceedings Public Key Cryptography (PKC 2005). Lecture Notes in Computer Science, vol. 3386 (Springer, Heidelberg, 2005), pp. 65–84 M. Abdalla, P.A. Fouque, D. Pointcheval, in Password-Based Authenticated Key Exchange in the Three-Party Setting. Proceedings Public Key Cryptography (PKC 2005). Lecture Notes in Computer Science, vol. 3386 (Springer, Heidelberg, 2005), pp. 65–84
2.
Zurück zum Zitat M. Bellare, D. Pointcheval, P. Rogaway, in Authenticated Key Exchange Secure Against Dictionary Attacks. Proceedings Eurocrypt 2000. Lecture Notes in Computer Science, vol. 1807 (Springer, Heidelberg, 2000), pp. 139–155 M. Bellare, D. Pointcheval, P. Rogaway, in Authenticated Key Exchange Secure Against Dictionary Attacks. Proceedings Eurocrypt 2000. Lecture Notes in Computer Science, vol. 1807 (Springer, Heidelberg, 2000), pp. 139–155
3.
Zurück zum Zitat S.M. Bellovin, M. Merritt, in Augmented Encrypted Key Exchange: Password-Based Protocol Secure Against Dictionary Attacks. Proceedings of the Symposium on Research in Security and Privacy (IEEE Computer Society Press, Oakland, CA, 1992) S.M. Bellovin, M. Merritt, in Augmented Encrypted Key Exchange: Password-Based Protocol Secure Against Dictionary Attacks. Proceedings of the Symposium on Research in Security and Privacy (IEEE Computer Society Press, Oakland, CA, 1992)
4.
Zurück zum Zitat J. Bender, M. Fischlin, D. Kügler, in Security Analysis of the PACE Key-Agreement Protocol. Proceedings Information Security Conference 2009. Lectures Notes in Computer Science, vol. 5735 (Springer, Berlin, Heidelberg, 2009), pp. 33–48 J. Bender, M. Fischlin, D. Kügler, in Security Analysis of the PACE Key-Agreement Protocol. Proceedings Information Security Conference 2009. Lectures Notes in Computer Science, vol. 5735 (Springer, Berlin, Heidelberg, 2009), pp. 33–48
5.
Zurück zum Zitat T. Bert, H.D. Smert, F. Beunis, K. Neyts, Complete electrical and optical simulation of electronic paper. Displays J. 27(2), 50–55 (2006)CrossRef T. Bert, H.D. Smert, F. Beunis, K. Neyts, Complete electrical and optical simulation of electronic paper. Displays J. 27(2), 50–55 (2006)CrossRef
7.
Zurück zum Zitat BSI: Technical Guideline TR-03110: Advanced Security Mechanisms for Machine Readable Travel Documents Extended Access Control (EAC) and Password Authenticated Connection Establishment (PACE). Version 2.0, February 2008 BSI: Technical Guideline TR-03110: Advanced Security Mechanisms for Machine Readable Travel Documents Extended Access Control (EAC) and Password Authenticated Connection Establishment (PACE). Version 2.0, February 2008
9.
Zurück zum Zitat European Radiocommunication Committee (ERC) within the European Conference of Postal, Telecommunications Administrations: Propagation Model and Interference Range Calculation for Inductive Systems 10 KHz–30 MHz. Marbella, Feb 1999 European Radiocommunication Committee (ERC) within the European Conference of Postal, Telecommunications Administrations: Propagation Model and Interference Range Calculation for Inductive Systems 10 KHz–30 MHz. Marbella, Feb 1999
10.
Zurück zum Zitat IETF: Network Time Protocol (Version 3), Mills, D., March 1992 IETF: Network Time Protocol (Version 3), Mills, D., March 1992
11.
Zurück zum Zitat ISO/IEC: ISO/IEC 144443 contactless Integrated Circuits Cards, Part 1–4: Physical Characteristics (1), Radio Frequency Power and Signal Interface (2), Initialization and Anticollision (3) and, Transmission Protocol (4), 2000 ISO/IEC: ISO/IEC 144443 contactless Integrated Circuits Cards, Part 1–4: Physical Characteristics (1), Radio Frequency Power and Signal Interface (2), Initialization and Anticollision (3) and, Transmission Protocol (4), 2000
13.
Zurück zum Zitat Z. Kfir, A. Wool, in Picking Virtual Pockets Using Relay Attacks on Contact-less Smartcard Systems. Proceedings of the 1st International Conference on Security and Privacy for Emerging Areas in Communication Networks (IEEE Computer Society Press, Silver Spring, MD, 2005) Z. Kfir, A. Wool, in Picking Virtual Pockets Using Relay Attacks on Contact-less Smartcard Systems. Proceedings of the 1st International Conference on Security and Privacy for Emerging Areas in Communication Networks (IEEE Computer Society Press, Silver Spring, MD, 2005)
15.
Zurück zum Zitat T. Kwon, in Practical Authenticated Key Agreement using Passwords. Information Security. Lecture Notes in Computer Science, vol. 3225 (Springer, Berlin, Heidelberg, Sept 2004), pp. 1–12 T. Kwon, in Practical Authenticated Key Agreement using Passwords. Information Security. Lecture Notes in Computer Science, vol. 3225 (Springer, Berlin, Heidelberg, Sept 2004), pp. 1–12
16.
Zurück zum Zitat R. Nithyanand, G. Tsudik, E. Uzun, Readers Behaving Badly: Reader Revocation in PKI-Based RFID Systems. Cryptology ePrint Archive, Report 2009/465, 2009. http://eprint.iacr.org R. Nithyanand, G. Tsudik, E. Uzun, Readers Behaving Badly: Reader Revocation in PKI-Based RFID Systems. Cryptology ePrint Archive, Report 2009/465, 2009. http://​eprint.​iacr.​org
17.
Zurück zum Zitat NXP: ISO/IEC 14443 Eavesdropping and Activation Distance, 13,56 MHz Proximity Smart Cards, Application Note. Rev. 1.01, Jan 2008 NXP: ISO/IEC 14443 Eavesdropping and Activation Distance, 13,56 MHz Proximity Smart Cards, Application Note. Rev. 1.01, Jan 2008
19.
Zurück zum Zitat J. Tsang, K. Beznosov, in A Security Analysis of the Precise Time Protocol (Short Paper). Proceedings of the 8th International Conference on Information and Communication Security (ICICS 2006), Raleigh, NC, USA, Nov 2006, pp. 50–59 J. Tsang, K. Beznosov, in A Security Analysis of the Precise Time Protocol (Short Paper). Proceedings of the 8th International Conference on Information and Communication Security (ICICS 2006), Raleigh, NC, USA, Nov 2006, pp. 50–59
20.
Zurück zum Zitat M. Ullmann, in Flexible Visual Display Unit as Security Enforcing Component for Contactless Smart Card Systems. 1st International EURASIP Workshop on RFID Technology (RFID 2007), Vienna, Austria, 2007, pp. 87–90 M. Ullmann, in Flexible Visual Display Unit as Security Enforcing Component for Contactless Smart Card Systems. 1st International EURASIP Workshop on RFID Technology (RFID 2007), Vienna, Austria, 2007, pp. 87–90
21.
Zurück zum Zitat M. Ullmann, D. Kügler, H. Neumann, S. Stappert, M. Vögeler, in Password Authenticated Key Agreement for Contactless Smart Cards. 4th Workshop on RFID Security (RFIDSec 2008), Budapest, Hungary, 2008, pp. 140–161 M. Ullmann, D. Kügler, H. Neumann, S. Stappert, M. Vögeler, in Password Authenticated Key Agreement for Contactless Smart Cards. 4th Workshop on RFID Security (RFIDSec 2008), Budapest, Hungary, 2008, pp. 140–161
22.
Zurück zum Zitat M. Ullmann, M. Vögeler, in Delay Attacks - Implication on NTP and PTP Time Synchronization. Proceedings of the International IEEE Symposium on Precision Clock Synchronization for Measurement, Control and Communication, ISPCS 2009, Brescia, Italy, 2009, pp. 97–102 M. Ullmann, M. Vögeler, in Delay Attacks - Implication on NTP and PTP Time Synchronization. Proceedings of the International IEEE Symposium on Precision Clock Synchronization for Measurement, Control and Communication, ISPCS 2009, Brescia, Italy, 2009, pp. 97–102
23.
Zurück zum Zitat L. Viganò, Automated security protocol analysis with the AVISPA tool. Electr. Notes Theor. Comput. Sci. 155, 61–86 (2006)CrossRef L. Viganò, Automated security protocol analysis with the AVISPA tool. Electr. Notes Theor. Comput. Sci. 155, 61–86 (2006)CrossRef
Metadaten
Titel
Contactless Security Token Enhanced Security by Using New Hardware Features in Cryptographic-Based Security Mechanisms
verfasst von
Markus Ullmann
Matthias Vögeler
Copyright-Jahr
2010
Verlag
Springer Berlin Heidelberg
DOI
https://doi.org/10.1007/978-3-642-14452-3_12

Neuer Inhalt