Breaking Up Is Hard To Do: Modeling Security Threats for Smart Cards

Smart card systems differ from conventional computer systems in that different aspects of the system are not under a single trust boundary. The processor, I/O, data, programs, and network may be controlled by different, and hostile, parties. We discuss the security ramifications of these "splits" in trust, showing that they are fundamental to a proper understanding of the security of systems that include smart cards.

[1]  Bruce Schneier,et al.  Side Channel Cryptanalysis of Product Ciphers , 1998, J. Comput. Secur..

[2]  Jean-Jacques Quisquater,et al.  A Practical Implementation of the Timing Attack , 1998, CARDIS.

[3]  Bruce Schneier,et al.  Authenticating Secure Tokens Using Slow Memory Access , 1999, Smartcard.

[4]  Bruce Schneier,et al.  Automatic Event-Stream Notarization Using Digital Signatures , 1996, Security Protocols Workshop.

[5]  Adam Shostack Observed weaknesses in security dynamics' client/server protocol , 1996, Network Threats.

[6]  Bruce Schneier,et al.  Secure Authentication with Multiple Parallel Keys , 1998, CARDIS.

[7]  Ken Thompson,et al.  Reflections on trusting trust , 1984, CACM.

[8]  Matt Blaze,et al.  Protocol failure in the escrowed encryption standard , 1994, CCS '94.

[9]  Moti Yung,et al.  The Dark Side of "Black-Box" Cryptography, or: Should We Trust Capstone? , 1996, CRYPTO.

[10]  Bruce Schneier,et al.  Cryptographic Support for Secure Logs on Untrusted Machines , 1998, USENIX Security Symposium.

[11]  Bruce Schneier,et al.  Secure audit logs to support computer forensics , 1999, TSEC.

[12]  Bruce Schneier,et al.  Remote auditing of software outputs using a trusted coprocessor , 1997, Future Gener. Comput. Syst..

[13]  Bruce Schneier,et al.  Cryptanalytic Attacks on Pseudorandom Number Generators , 1998, FSE.

[14]  Gustavus J. Simmons,et al.  Subliminal channels; past and present , 2010, Eur. Trans. Telecommun..

[15]  Moti Yung,et al.  The Prevalence of Kleptographic Attacks on Discrete-Log Based Cryptosystems , 1997, CRYPTO.

[16]  Bruce Schneier,et al.  Cryptographic Design Vulnerabilities , 1998, Computer.

[17]  Ross J. Anderson Why cryptosystems fail , 1994, CACM.

[18]  Bruce Schneier,et al.  Toward a secure system engineering methodolgy , 1998, NSPW '98.

[19]  Paul C. Kocher,et al.  Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.

[20]  Richard J. Lipton,et al.  On the Importance of Checking Cryptographic Protocols for Faults (Extended Abstract) , 1997, EUROCRYPT.

[21]  Bruce Schneier,et al.  SECURITY PITFALLS IN CRYPTOGRAPHY , 1998 .

[22]  Markus G. Kuhn,et al.  Tamper resistance: a cautionary note , 1996 .

[23]  Eli Biham,et al.  Differential Fault Analysis of Secret Key Cryptosystems , 1997, CRYPTO.

[24]  Simmons,et al.  The Subliminal Channel and Digital Signatures , 2022 .

[25]  Bruce Schneier,et al.  Authenticating Outputs of Computer Software Using a Cryptographic Coprocessor , 1996, CARDIS.

[26]  Bruce Schneier,et al.  Protocol Interactions and the Chosen Protocol Attack , 1997, Security Protocols Workshop.

[27]  Bruce Schneier,et al.  Side channel cryptanalysis of product ciphers , 2000 .

[28]  Gustavus J. Simmons,et al.  The Subliminal Channel and Digital Signature , 1985, EUROCRYPT.

[29]  Bruce Schneier,et al.  Cryptography: The Importance of Not Being Different , 1999, Computer.

[30]  Moti Yung,et al.  Kleptography: Using Cryptography Against Cryptography , 1997, EUROCRYPT.