Public-key Cryptography on Smart Cards

Only recently, high performance smart card implementations of public key algorithms have reached the market, opening a new field of applications for such systems. We will survey the mathematical techniques behind this development, compare digital signature schemes in view of smart card implementations, discuss security management issues of smart card production, and present three applications to demonstrate the use of smart cards for security purposes.

[1]  Sung-Ming Yen,et al.  Two Efficient Server-Aided Secret Computation Protocols Based on the Addition Sequence , 1991, ASIACRYPT.

[2]  Birgit Pfitzmann,et al.  Attacks on Protocols for Server-Aided RSA Computation , 1992, EUROCRYPT.

[3]  T. Elgamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.

[4]  P. L. Montgomery Modular multiplication without trial division , 1985 .

[5]  Shuzo Yajima,et al.  Modular Multiplication Hardware Algorithms with a Redundant Representation and Their Application to RSA Cryptosystem , 1992, IEEE Trans. Computers.

[6]  Hideki Imai,et al.  Speeding Up Secret Computations with Insecure Auxiliary Devices , 1988, CRYPTO.

[7]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[8]  Jean-Jacques Quisquater,et al.  A Practical Zero-Knowledge Protocol Fitted to Security Microprocessor Minimizing Both Transmission and Memory , 1988, EUROCRYPT.

[9]  C. P. Schnorr,et al.  Efficient Identification and Signatures for Smart Cards (Abstract) , 1989, EUROCRYPT.

[10]  Holger Sedlak,et al.  The RSA Cryptography Processor , 1987, EUROCRYPT.

[11]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[12]  Hans-Joachim Knobloch,et al.  A Smart Card Implementation of the Fiat-Shamir Identification Scheme , 1988, EUROCRYPT.

[13]  Jean-Jacques Quisquater,et al.  CORSAIR: A SMART Card for Public Key Cryptosystems , 1990, CRYPTO.

[14]  M. De Soete,et al.  Speeding up smart card RSA computations with insecure coprocessors , 1991 .

[15]  Chris J. Mitchell,et al.  Parameter Selection for Server-Aided RSA Computation Schemes , 1994, IEEE Trans. Computers.

[16]  Andrew M. Odlyzko,et al.  Computation of discrete logarithms in prime fields , 1991, Des. Codes Cryptogr..

[17]  Reinhard Posch,et al.  Modulo Reduction in Residue Number Systems , 1995, IEEE Trans. Parallel Distributed Syst..

[18]  Ernest F. Brickell,et al.  A Fast Modular Multiplication Algorithm With Application To Two Key Cryptography , 1982, CRYPTO.

[19]  Morrie Gasser,et al.  An architecture for practical delegation in a distributed system , 1990, Proceedings. 1990 IEEE Computer Society Symposium on Research in Security and Privacy.

[20]  Taher ElGamal,et al.  A public key cyryptosystem and signature scheme based on discrete logarithms , 1985 .

[21]  S. Kawamura,et al.  Factorisation attack on certain server-aided computation protocols for the RSA secret transformation , 1990 .

[22]  G. Lisimaque,et al.  Smart cards provide very high security and flexibility in subscribers management , 1990 .

[23]  Amos Fiat,et al.  How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.

[24]  C. Mitchell,et al.  Minimum weight modified signed-digit representations and fast exponentiation , 1989 .