Elsevier

Computer Networks

Volume 36, Issue 4, 16 July 2001, Pages 423-435
Computer Networks

Cryptography on smart cards

https://doi.org/10.1016/S1389-1286(01)00164-5Get rights and content

Abstract

This article presents an overview of the cryptographic primitives that are commonly implemented on smart cards. We also discuss attacks that can be mounted on smart cards as well as countermeasures against such attacks.

Introduction

Smart cards are small, portable, tamper-resistant devices providing users with a convenient storage and processing capability. The smart card is amenable to cryptographic implementations for several reasons. The card contains many security features that enable the protection of sensitive cryptographic data and provide for a secure processing environment. The protection of the cryptographic keying material is critical; to provide cryptographic services, this key must never be revealed.

This article presents an overview of the cryptographic primitives that are commonly implemented on smart cards. We will also discuss attacks that can be mounted on smart cards. Besides cryptographic attacks on the algorithms, smart cards are also vulnerable to attacks that exploit weaknesses in the implementations. Typical examples are timing attacks, power analysis, memory scanning, …

The article is organised as follows. In Section 2, we summarise the constraints that a typical smart card imposes on its applications. In Section 3, we give an overview of cryptographic primitives that are implemented on smart cards and in Section 4 we discuss attacks on smart cards.

Section snippets

Smart card constraints

Smart cards are used in a wide variety of applications such as electronic purses, electronic commerce and identification. In most of these applications, a tradeoff has to be made between cryptographic functionality and the cost of the smart card. While most of the applications would benefit from the use of asymmetric cryptography, e.g., to implement digital signatures, the cost of smart cards that can run asymmetric cryptographic primitives, is still prohibitive for several applications.

Cryptographic primitives

In this section, we discuss the following symmetric primitives: block ciphers, message authentication codes and hash functions. We discuss two important asymmetric primitives: RSA and elliptic curves. We conclude with a discussion of (pseudo-) random number generators.

Attacks on smart cards

Smart card designs have to take into account restrictions such as memory constraints, flexibility of the processor, external power supply, restricted physical security, etc. Moreover, an attacker has the ability to control certain aspects of the environment of a smart card: power supply, clock frequency, external radiation, etc. These potential weaknesses have made smart cards an attractive target for system-based attacks. Classical attacks against cryptographic primitives exploit only

Conclusions

One can expect that in the coming years, DES will be replaced as the main symmetric algorithm on smart cards. While triple-DES is currently very popular, the selection of Rijndael as the AES provides designers with an interesting alternative algorithm. An increasing number of smart cards will be able to perform public-key cryptography; elliptic curves will become more important, but a significant fraction of the applications will use RSA. Recent progress in system-based attacks have triggered

Johan Borst obtained in February 1997 the degree of engineer at the Technical University of Eindhoven, The Netherlands. He started Ph.D. in cryptography at the ESAT/COSIC lab of the K.U. Leuven. In October 2000, Johan was close to finishing his Ph.D., when he suddenly passed away.

References (41)

  • R. Anderson, M. Kuhn, Tamper resistance – a cautionary note, in: The Second USENIX Workshop on Electronic Commerce...
  • ANSI X9.19 Financial Institution Retail Message Authentication, American Bankers Association, 13 August...
  • ANSI X9.52 Triple Data Encryption Algorithm Modes of Operation, American Bankers Association,...
  • M. Bellare, R. Canetti, H. Krawczyk, Keying hash functions for message authentication, in: N. Koblitz (Ed.), Advances...
  • M. Bellare, J. Kilian, P. Rogaway, The security of cipher block chaining, in: Y. Desmedt (Ed.), Advances in Cryptology,...
  • E. Biham, A. Shamir, Differential fault analysis of secret key cryptosystems, in: B. Kaliski (Ed.), Advances in...
  • E. Biham, A. Shamir, Power analysis of the AES candidates, Proceedings of the Second Advanced Encryption Standard...
  • D. Boneh, R. DeMillo, R. Lipton, On the importance of checking cryptographic protocols for faults, in: W. Fumy (Ed.),...
  • A. Bosselaers et al.

    The RIPEMD-160 cryptographic hash function

    Dr. Dobb's J.

    (1997)
  • S. Cavallar, Factorization of a bit RSA modulus, in: B. Preneel (Ed.), Advances in Cryptology – Eurocrypt 2000, Lecture...
  • S. Chari, C. Jutla, J. Rao, P. Rohatgi, Towards sound approaches to counteract power-analysis attacks, in: M. Wiener...
  • D. Coppersmith, L.R. Knudsen, C.J.M. Mitchell, Key recovery and forgery attacks on the MacDES MAC Algorithm, in: M....
  • J. Daemen, V. Rijmen, Resistance against implementation attacks, A comparative study of the AES proposals, Proceedings...
  • Electronic Frontier Foundation (O'Reilly & Associates, Sebastopol, 1998), Cracking DES, Secrets of Encryption Research,...
  • P. Fahn, P. Pearson, IPA: A new class of power attacks, in: C. Koc, C. Paar (Eds.), Proc. CHES'99, Lecture Notes in...
  • FIPS 180-1, Secure Hash Standard, Federal Information Processing Standard (FIPS), Publication 180-1, National Institute...
  • L. Goubin, J. Patarin, DES and differential power analysis. The duplication method, in: C. Koc, C. Paar (Eds.), Proc....
  • R.C. Fairfield, A. Matusevich, J. Plany, An LSI random number Generator (RNG), Advances in Cryptology, Proc. Crypto'84,...
  • H. Handschuh et al.

    Smart card crypto-coprocessors for public-key cryptography

    CryptoBytes

    (1998)
  • IEEE P1363, Standard Specifications for Public Key Cryptography,...
  • Cited by (27)

    • Advanced remote user authentication protocol for multi-server architecture based on ECC

      2013, Journal of Information Security and Applications
      Citation Excerpt :

      Symmetric cryptographic parameters are inexpensive in terms of computation cost but they are simpler to forge as compared to public key cryptographic parameters. In comparison to other public key systems (PKS), Elliptic Curve Cryptosystem provides maximum security per bit for a given key size (Borst et al., 2001). Smaller key size implies faster computation even with limited resources.

    • Two robust remote user authentication protocols using smart cards

      2010, Journal of Systems and Software
      Citation Excerpt :

      This is because only lightweight operation modules such as one-way hash function and exclusive-or operation are required. In Borst et al. (2001), the authors had presented that there are ways to implement fast enough hash function onto smart card to perform authentication and other access control mechanisms. Therefore, with better security, we think our protocol is practical to be implemented in real world environments.

    • An Introduction to Modern Cryptology

      2007, The History of Information Security: A Comprehensive Handbook
    • An introduction to modern cryptology

      2007, The History of Information Security
    View all citing articles on Scopus

    Johan Borst obtained in February 1997 the degree of engineer at the Technical University of Eindhoven, The Netherlands. He started Ph.D. in cryptography at the ESAT/COSIC lab of the K.U. Leuven. In October 2000, Johan was close to finishing his Ph.D., when he suddenly passed away.

    Bart Preneel received the Electrical Engineering degree and the Doctorate in Applied Sciences in 1987 and 1993, respectively, both from the Katholieke Universiteit Leuven (Belgium). He is currently a professor at the Katholieke Universiteit Leuven and a visiting professor (Professor II) at the University of Bergen in Norway and the University of Ghent in Belgium. During the academic year 1993–1994, he was a research fellow of the EECS Department of the University of California at Berkeley. His main research interests are cryptography, computer security and network security. Bart Preneel has authored and co-authored more than 70 scientific publications, and is inventor of one patent. He is a member of the Board of Directors of the IACR (International Association for Cryptologic Research) and of the Editorial Board of the Journal of Cryptology and of Cryptologia. He was program chair of the 1994 workshop on Fast Software Encryption, of the IFIP conference CMS'99 (Communications and Multimedia Security), and of Eurocrypt 2000. He is currently project manager of NESSIE (New European Schemes for Signature, Integrity and Encryption).

    Vincent Rijmen obtained in 1993 the degree of electronics engineer at the K.U. Leuven, Belgium. He became Ph.D. student at the ESAT/COSIC lab of the K.U. Leuven. (COSIC stands for COmputer Security and Industrial Cryptography.) In 1997, Vincent finished his doctoral dissertation, titled “Cryptanalysis and design of iterated block ciphers”. Since then, he is postdoctoral researcher at the COSIC lab. Vincent Rijmen is one of the two designers of Rijndael, the Advanced Encryption Standard that will soon be adopted by NIST.

    This research was sponsored in part by GOA Mefisto 2000/06 and by the IWT project STEBS.

    1

    F.W.O. Postdoctoral researcher, sponsored by the Fund for Scientific Research, Flanders, Belgium.

    View full text