Loading...
Search for: smart-cards
0.009 seconds

    Design and Simulation of a Dedicated Analog Circuit to Protect against Power Analysis Attack

    , M.Sc. Thesis Sharif University of Technology Khoeini, Farzad (Author) ; Sharifkhani, Mohammad (Supervisor)
    Abstract
    With the rapid development of the communication technology, the demand for secure data transferring is inevitable. In this regard, all of secure systems such as Sim-Cards, Smart Cards, to name but a few, enjoy crypto hardware in order to encrypt data. The palpitating heart of these apparatuses, that is, processor, is based on well-known cryptographic algorithms such as AES, RSA, etc. In short, the security depends on the hidden key and in e. g., AES-128 bit, time to disclose the key is in order of 2128. Therefore, no computer can disclosure it in that this period is approximately equivalent to 1032 years in case of the processing computer runs on a 1GHz clock frequency, and a try-out of a... 

    A novel secure bilinear pairing based remote user authentication scheme with smart card

    , Article Proceedings - IEEE/IFIP International Conference on Embedded and Ubiquitous Computing, EUC 2010, 11 December 2010 through 13 December 2010 ; 2010 , Pages 578-582 ; 9780769543222 (ISBN) Bayat, M ; Sabzinejad, M ; Movahed, A ; Sharif University of Technology
    Abstract
    Authentication schemes play vital roles in computer and communication security. In order to authenticate the remote users, password based schemes have been widely used. In this paper we introduce a secure remote user authentication scheme based on bilinear pairing that satisfies all security requirements which are mentioned for password based authentication schemes using smart card  

    Power Analysis of Smartcards

    , M.Sc. Thesis Sharif University of Technology Bagherzadeh, Javad (Author) ; Salmasizadeh, Mahmoud (Supervisor) ; Sharifkhani, Mohammad (Supervisor)
    Abstract
    For authenticity and confidentiality of data in design of smartcards, cryptographic algorithms are mainly used. These cryptographic algorithms are the base of secure communication, so they have been created to be resistant to theorical and mathematical analysis.
    However, Implementation of these algorithms in electronic systems and devices such as smartcards lead to leak of information. This leaked information, known as side channel, can be utilized to reveal secret characteristics of system. Apparently, power consumption of device is most important side channel and gained a lot of attention from designers and attackers.
    Hence, investigating methods of side channel attacks,... 

    Design of the Analog Part of the Contactless Smart Card

    , M.Sc. Thesis Sharif University of Technology Mousavi, Narges (Author) ; Atarodi, Mojtaba (Supervisor) ; Sharifkhani, Mohammad (Supervisor)
    Abstract
    In this thesis designing of analog integrated circuits of contactless smart card in 0.18 um CMOS technology has been done according to the defined specifications in the related standard. This design includes two main parts which consist of power supplying blocks and data extracting blocks. Also for designing and simulating analog section circuits a suitable model of wireless interface between card and reader is needed which is obtained by some measurements on a specific card and reader. Power supplying blocks consist ofrectifier, regulator and the reference voltage and current generator circuits. Decreasing power consumption and increasing the power efficiency factor is considered in... 

    Dual-basis superserial multipliers for secure applications and lightweight cryptographic architectures

    , Article IEEE Transactions on Circuits and Systems II: Express Briefs ; Vol. 61, Issue. 2 , February , 2014 , pp. 125-129 ; ISSN: 15497747 Bayat-Sarmadi, S ; Mozaffari Kermani, M ; Azarderakhsh, R ; Lee, C. Y ; Sharif University of Technology
    Abstract
    Cryptographic algorithms utilize finite-field arithmetic operations in their computations. Due to the constraints of the nodes which benefit from the security and privacy advantages of these algorithms in sensitive applications, these algorithms need to be lightweight. One of the well-known bases used in sensitive computations is dual basis (DB). In this brief, we present low-complexity superserial architectures for the DB multiplication over GF (2m). To the best of our knowledge, this is the first time that such a multiplier is proposed in the open literature. We have performed complexity analysis for the proposed lightweight architectures, and the results show that the hardware complexity... 

    High-throughput stream categorization and intrusion detection on GPU

    , Article 8th ACM/IEEE International Conference on Formal Methods and Models for Codesign, MEMOCODE 2010, 26 July 2010 through 28 July 2010 ; August , 2010 , Pages 81-84 ; 9781424478859 (ISBN) Khabbazian, M. H ; Eslamiy, H ; Totoniy, E ; Khademy, A ; Sharif University of Technology
    Abstract
    We present a design and implementation of a high-throughput deep packet inspection performing both stream categorization and intrusion detection on GPU platform using CUDA. This implementation is capable of matching 64 ethernet packet streams against 25 given regular expressions at 524 Mb/s rate on a computer system with GeForce GTX 295 graphic card  

    An efficient statistical zero-knowledge authentication protocol for smart cards

    , Article International Journal of Computer Mathematics ; Volume 93, Issue 3 , 2016 , Pages 453-481 ; 00207160 (ISSN) Dousti, M.S ; Jalili, R ; Sharif University of Technology
    Taylor and Francis Ltd  2016
    Abstract
    We construct an efficient statistical zero-knowledge authentication protocol for smart cards based on general assumptions. We show how it can be instantiated using lattice-based primitives, which are conjectured to be secure against quantum attacks. We illustrate the practicality of our protocol on smart cards in terms of storage, computation, communication, and round complexities. Furthermore, we compare it to other lattice-based authentication protocols, which are either zero-knowledge or have a similar structure. The comparison shows that our protocol improves the best previous protocol in several aspects  

    Enhanced smart-card-based authentication scheme providing forward-secure key agreement

    , Article 1st IFIP International Conference on New Technologies, Mobility and Security, NTMS 2007, Paris, 2 May 2007 through 4 May 2007 ; 2007 , Pages 447-458 ; 9781402062698 (ISBN) Asadpour, M ; Sattarzadeh, B ; Jalili, R ; Sharif University of Technology
    Kluwer Academic Publishers  2007
    Abstract
    Many smart-card-based remote authentication schemes have been proposed recently. In 2004, Yoon et al. presented an improved scheme which is the leading of a research track started from Sun, 2000. In this paper, we illustrate that Yoon et al.'s scheme is vulnerable to the parallel session attack and propose an enhancement of the scheme to resist that attack. In our scheme the parties further establish a forward-secure session key by employing only hash functions to protect the subsequent communications. We also demonstrate that our scheme has better security in comparison to other related works, while it does not incur much computational cost © 2007 Springer  

    A generalized method of differential fault attack against AES cryptosystem

    , Article 8th International Workshop on Cryptographic Hardware and Embedded Systems, CHES 2006, Yokohama, 10 October 2006 through 13 October 2006 ; Volume 4249 LNCS , 2006 , Pages 91-100 ; 03029743 (ISSN); 3540465596 (ISBN); 9783540465591 (ISBN) Moradi, A ; Manzuri Shalmani, M. T ; Salmasizadeh, M ; Sharif University of Technology
    Springer Verlag  2006
    Abstract
    In this paper we describe two differential fault attack techniques against Advanced Encryption Standard (AES). We propose two models for fault occurrence; we could find all 128 bits of key using one of them and only 6 faulty ciphertexts. We need approximately 1500 faulty ciphertexts to discover the key with the other fault model. Union of these models covers all faults that can occur in the 9th round of encryption algorithm of AES-128 cryptosystem, One of main advantage of proposed fault models is that any fault in the AES encryption from start (AddRoundKey with the main key before the first round) to MixColumns function of 9th round can be modeled with one of our fault models. These models... 

    Security enhancement for a low computation cost user authentication scheme

    , Article International Conference on Security and Cryptography, SECRYPT 2006, Setubal, 7 August 2006 through 10 August 2006 ; 2006 , Pages 5-8 ; 9728865635 (ISBN); 9789728865634 (ISBN) Sattarzadeh, B ; Asadpour, M ; Jalili, R ; Sharif University of Technology
    2006
    Abstract
    In 2003, Wu and Chieu proposed a user friendly remote authentication scheme using smart cards. Later, Yang and Wang pointed out that Wu and Chieu's scheme is vulnerable to the password guessing and forgery attacks. Recently, Lee et al. proposed an improved authentication scheme and claimed that their scheme is secure against forgery attack. However, in this paper, we illustrate that Lee et al.'s scheme is still vulnerable to the forgery attack. We also propose an enhancement of the scheme to resist such that attack. © 2010  

    Random data and key generation evaluation of some commercial tokens and smart cards

    , Article 2014 11th International ISC Conference on Information Security and Cryptology, ISCISC 2014 ; 2014 , p. 49-54 Boorghany, A ; Sarmadi, S. B ; Yousefi, P ; Gorji, P ; Jalili, R ; Sharif University of Technology
    Abstract
    In this paper, we report our evaluation of the strength of random number generator and RSA key-pair generator of some commercially available constrained hardware modules, i.e., tokens and smart cards. That was motivated after recent related attacks to RSA public keys, which are generated by constrained network devices and smart cards, and turned out to be insecure due to low-quality randomness. Those attacks are mostly computing pair-wise GCD between the moduli in public keys, and resulted in breaking several thousands of these keys. Our results show that most of the tested hardware modules behave well. However, some have abnormal or weak random generators which seem to be unsuitable for... 

    On constrained implementation of lattice-based cryptographic primitives and schemes on smart cards

    , Article ACM Transactions on Embedded Computing Systems ; Volume 14, Issue 3 , 2015 ; 15399087 (ISSN) Boorghany, A ; Sarmadi, S. B ; Jalili, R ; Sharif University of Technology
    Association for Computing Machinery  2015
    Abstract
    Most lattice-based cryptographic schemes with a security proof suffer from large key sizes and heavy computations. This is also true for the simpler case of authentication protocols that are used on smart cards as a very-constrained computing environment. Recent progress on ideal lattices has significantly improved the efficiency and made it possible to implement practical lattice-based cryptography on constrained devices. However, to the best of our knowledge, no previous attempts have been made to implement lattice-based schemes on smart cards. In this article, we provide the results of our implementation of several state-of-the art lattice-based authentication protocols on smart cards and... 

    A new CPA resistant software implementation for symmetric ciphers with smoothed power consumption

    , Article 13th International ISC Conference on Information Security and Cryptology, 7 September 2016 through 8 September 2016 ; 2016 , Pages 38-45 ; 9781509039494 (ISBN) Safaeipour, M ; Salmasizadeh, M ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc 
    Abstract
    In this paper we propose a new method for applying hiding countermeasure against CPA attacks. This method is for software implementation, based on smoothing power consumption of the device. We propose a new heuristic encoding scheme for implementing block cipher algorithms. Our new method includes only AND-equivalent and XOR-equivalent operations since every cryptographic algorithm can be implemented with two basic operations, namely AND, XOR. In order to practically evaluate resistance improvement against CPA, we implement the proposed coding scheme on SIMON, a lightweight block cipher, on a smartcard with ATmega163 microprocessor. The results of this implementation show a 350 times more... 

    A novel approach for secure and fast generation of RSA public and private keys on SmartCard

    , Article Proceedings of the 8th IEEE International NEWCAS Conference, NEWCAS2010, 20 June 2010 through 23 June 2010 ; June , 2010 , Pages 265-268 ; 9781424468058 (ISBN) Bahadori, M ; Mali, M. R ; Sarbishei, O ; Atarodi, M ; Sharifkhani, M ; IEEE CAS Society ; Sharif University of Technology
    2010
    Abstract
    RSA based SmartCards have been widely used in security services such as secure data transmission in many applications over the past few years. Generation of a secure key pair which is based on finding a pair of large prime numbers is an indispensable part of creating a secure channel. This paper describes a novel approach for secure and fast key generation of the public key cryptographic algorithm of RSA. This method has been implemented on a typical SmartCard equipped with a crypto-coprocessor and a true random number generator. An efficient method for generating the large random prime numbers is proposed that considerably reduces the total time required for generating a key pair. The key... 

    Optimizing and synchronizing timetable in an urban subway network with stop-skip strategy

    , Article Journal of Rail Transport Planning and Management ; Volume 22 , 2022 ; 22109706 (ISSN) Motvallian Naeini, H ; Shafahi, Y ; SafariTaherkhani, M ; Sharif University of Technology
    Elsevier B.V  2022
    Abstract
    Stop-skipping and timetable synchronization are two effective strategies to reduce total passengers’ travel time in a transit network for subway operation. However, the majority of studies conducted on the topic do not consider stop-skipping strategy and timetable synchronization simultaneously. Thus, this article proposes a mixed-integer programming model considering both strategies simultaneously. The model is based on passenger smart-card data concerning the trains’ capacity to minimize total passengers’ waiting time and in-vehicle time and maximize the number of passengers who successfully reach their destination in a specific study horizon. Since increasing the number of trains,...