메뉴 건너뛰기




Volumn 94, Issue 2, 2006, Pages 357-369

Cryptographic processors - A survey

Author keywords

Cryptoprocessor; Fault analysis; HSM; Power analysis; Security API; Semi invasive attack; Survey

Indexed keywords

BANK PROTECTION; ELECTRIC FAULT CURRENTS; EMBEDDED SYSTEMS; GLOBAL SYSTEM FOR MOBILE COMMUNICATIONS; MILITARY COMMUNICATIONS; SECURITY OF DATA; VENDING MACHINES;

EID: 31344435929     PISSN: 00189219     EISSN: None     Source Type: Journal    
DOI: 10.1109/JPROC.2005.862423     Document Type: Conference Paper
Times cited : (132)

References (69)
  • 1
    • 31344466635 scopus 로고
    • Two new imaging techniques promise to improve IC defect identification
    • Jul.
    • C. Ajluni, "Two new imaging techniques promise to improve IC defect identification," Electron. Des., vol. 43, no. 14, pp. 37-38, Jul. 1995.
    • (1995) Electron. Des. , vol.43 , Issue.14 , pp. 37-38
    • Ajluni, C.1
  • 2
    • 14044262848 scopus 로고    scopus 로고
    • The correctness of crypto transaction sets
    • Cambridge, U.K.
    • R. Anderson, "The correctness of crypto transaction sets," presented at the 8th Int. Workshop Security Protocols, Cambridge, U.K., 2000.
    • (2000) 8th Int. Workshop Security Protocols
    • Anderson, R.1
  • 4
    • 0028532579 scopus 로고
    • Why cryptosystems fail
    • Nov. [Online]
    • _, "Why cryptosystems fail," Commun. ACM vol. 37, no. 11, pp. 32-40, Nov. 1994 [Online]. Available: http://www.cl.cam.ac.uk/users/rja14/wcf. html, earlier version.
    • (1994) Commun. ACM , vol.37 , Issue.11 , pp. 32-40
  • 5
    • 31344476662 scopus 로고    scopus 로고
    • Protocol analysis, composability and computation
    • Cambridge, U.K.: Microsoft Research
    • R. Anderson and M. Bond, "Protocol analysis, composability and computation," in Computer Systems: Papers for Roger Needham. Cambridge, U.K.: Microsoft Research, 2003, pp. 7-10.
    • (2003) Computer Systems: Papers for Roger Needham , pp. 7-10
    • Anderson, R.1    Bond, M.2
  • 6
    • 0000421169 scopus 로고    scopus 로고
    • On the reliability of electronic payment systems
    • May [Online]
    • R. Anderson and S. Bezuidenhoudt, "On the reliability of electronic payment systems," IEEE Trans. Soflw. Eng. vol. 22, no. 5, pp. 294-301, May 1996 [Online], Available: http://www.cl.cam.ac.uk/ftp/users/rja14/meters.ps.gz
    • (1996) IEEE Trans. Soflw. Eng. , vol.22 , Issue.5 , pp. 294-301
    • Anderson, R.1    Bezuidenhoudt, S.2
  • 7
    • 84957018842 scopus 로고    scopus 로고
    • Low cost attacks on tamper resistant devices
    • Heidelberg, Germany: Springer-Verlag, Lecture Notes on Computer Science
    • R. Anderson and M. Kuhn, "Low cost attacks on tamper resistant devices," in Security Protocols. Heidelberg, Germany: Springer-Verlag, 1997, vol. 1361, Lecture Notes on Computer Science, pp. 125-136.
    • (1997) Security Protocols. , vol.1361 , pp. 125-136
    • Anderson, R.1    Kuhn, M.2
  • 8
    • 0002380073 scopus 로고    scopus 로고
    • Tamper resistance - A cautionary note
    • Nov.
    • _, "Tamper resistance - A cautionary note," in Proc. 2nd USENIX Workshop Electronic Commerce Nov. 1996, pp. 1-11.
    • (1996) Proc. 2nd USENIX Workshop Electronic Commerce , pp. 1-11
  • 9
    • 4243136729 scopus 로고    scopus 로고
    • Cryptography and competition policy
    • L. J. Camp and S. Lewis, Eds. Norwell, MA: Kluwer
    • R. Anderson, "Cryptography and competition policy," in Economics of Information Security, L. J. Camp and S. Lewis, Eds. Norwell, MA: Kluwer, 2004, pp. 35-52.
    • (2004) Economics of Information Security , pp. 35-52
    • Anderson, R.1
  • 10
    • 81455158632 scopus 로고    scopus 로고
    • [Online]
    • _, Trusted Computing FAQ. [Online]. Available: http://www.cl.cam.ac.uk/ rja14/tcpa-faq.html
    • Trusted Computing FAQ
  • 12
    • 0041325255 scopus 로고    scopus 로고
    • Balanced self-checking asynchronous logic for smart card applications
    • Oct.
    • S. Moore, R. Anderson, R. Mullins, G. Taylor, and J. Fournier, "Balanced self-checking asynchronous logic for smart card applications," Microprocess. Microsyst. J., vol. 27, no. 9, pp. 421-430, Oct. 2003.
    • (2003) Microprocess. Microsyst. J. , vol.27 , Issue.9 , pp. 421-430
    • Moore, S.1    Anderson, R.2    Mullins, R.3    Taylor, G.4    Fournier, J.5
  • 14
    • 84958641478 scopus 로고    scopus 로고
    • Differential fault analysis: A new cryptanalytic attack on secret key cryptosystems
    • Heidelberg, Germany: Springer-Verlag, Lecture Notes in Computer Science
    • E. Biham and A. Shamir, "Differential fault analysis: A new cryptanalytic attack on secret key cryptosystems," in Advances in Cryptology - CRYPTO '97. Heidelberg, Germany: Springer-Verlag, 1997, vol. 1294, Lecture Notes in Computer Science, p. 513,
    • (1997) Advances in Cryptology - CRYPTO '97 , vol.1294 , pp. 513
    • Biham, E.1    Shamir, A.2
  • 15
    • 84944874831 scopus 로고    scopus 로고
    • Attacks on cryptoprocessor transaction sets
    • Heidelberg, Germany: Springer-Verlag, Lecture Notes in Computer Science
    • M. Bond, "Attacks on cryptoprocessor transaction sets," in Cryptographic Hardware and Embedded Systems - CHES 2001. Heidelberg, Germany: Springer-Verlag, vol. 2162, Lecture Notes in Computer Science, pp. 220-234.
    • Cryptographic Hardware and Embedded Systems - CHES 2001 , vol.2162 , pp. 220-234
    • Bond, M.1
  • 16
    • 0035475290 scopus 로고    scopus 로고
    • API-level attacks on embedded systems
    • Oct.
    • M. Bond and R. Anderson, "API-level attacks on embedded systems," IEEE Computer, vol. 34, no. 10, pp. 67-75, Oct. 2001.
    • (2001) IEEE Computer , vol.34 , Issue.10 , pp. 67-75
    • Bond, M.1    Anderson, R.2
  • 17
    • 31344452023 scopus 로고    scopus 로고
    • Decimalization table attacks for PIN cracking
    • Univ. Cambridge Computer Laboratory
    • M. Bond and P. Zielinski, "Decimalization table attacks for PIN cracking," Univ. Cambridge Computer Laboratory, Tech. Rep. TR-560.
    • Tech. Rep. , vol.TR-560
    • Bond, M.1    Zielinski, P.2
  • 18
    • 31344467674 scopus 로고    scopus 로고
    • Encrypted? Randomised? Compromised? (When cryptographically secured data is not secure)
    • Cryptographic Algorithms and Their Uses, Gold Coast, Qld., Australia
    • M. Bond and J. Clulow, "Encrypted? Randomised? Compromised? (When cryptographically secured data is not secure)," presented at the Cryptographic Algorithms and Their Uses, Eracom Workshop 2004, Gold Coast, Qld., Australia.
    • Eracom Workshop 2004
    • Bond, M.1    Clulow, J.2
  • 20
    • 14044268737 scopus 로고    scopus 로고
    • Ph.D. dissertation, Univ. Cambridge, Cambridge, U.K., Jan. 2004.
    • M. Bond, "Understanding security APIs," Ph.D. dissertation, Univ. Cambridge, Cambridge, U.K., Jan. 2004.
    • Understanding Security APIs
    • Bond, M.1
  • 22
    • 0003130498 scopus 로고    scopus 로고
    • On the importance of checking cryptographic protocols for faults
    • Germany, Springer-Verlag, Lecture Notes in Computer Science
    • D. Boneh, R. A. Demillo, and R. J. Lipton, "On the importance of checking cryptographic protocols for faults," in Advances in Cryptology - Eurocrypt '97 Heidelberg, Germany, Springer-Verlag, vol. 1294, Lecture Notes in Computer Science, pp. 37-51.
    • Advances in Cryptology - Eurocrypt '97 Heidelberg , vol.1294 , pp. 37-51
    • Boneh, D.1    Demillo, R.A.2    Lipton, R.J.3
  • 23
    • 84867248592 scopus 로고    scopus 로고
    • Untraceable off-line cash in wallet with observers
    • Germany, Springer-Verlag, Lecture Notes in Computer Science
    • S. Brands, "Untraceable off-line cash in wallet with observers," Crypto '93 Heidelberg, Germany, Springer-Verlag, vol. 773, Lecture Notes in Computer Science, pp. 302-318.
    • Crypto '93 Heidelberg , vol.773 , pp. 302-318
    • Brands, S.1
  • 25
    • 0020915882 scopus 로고
    • Blind signatures for untraceable payments
    • D. Chaum, "Blind signatures for untraceable payments," in Proc. Crypto '82 1983, pp. 199-203.
    • (1983) Proc. Crypto '82 , pp. 199-203
    • Chaum, D.1
  • 26
    • 35048876538 scopus 로고    scopus 로고
    • Experience using a low-cost FPGA design to crack des keys
    • Heidelberg, Germany: Springer-Verlag, Lecture Notes in Computer Science
    • R. Clayton and M. Bond, "Experience using a low-cost FPGA design to crack DES keys," in Cryptographic Hardware and Embedded Systems-CHES 2002. Heidelberg, Germany: Springer-Verlag, vol. 2523, Lecture Notes in Computer Science, pp. 579-592.
    • Cryptographic Hardware and Embedded Systems-CHES 2002 , vol.2523 , pp. 579-592
    • Clayton, R.1    Bond, M.2
  • 27
    • 35248891063 scopus 로고    scopus 로고
    • On the security of PKCS#11
    • Heidelberg, Germany: Springer-Verlag, Lecture Notes in Computer Science
    • J. Clulow, "On the security of PKCS#11," in Cryptographic Hardware and Embedded Systems-CHES 2003. Heidelberg, Germany: Springer-Verlag, vol. 2779, Lecture Notes in Computer Science, pp. 411-425.
    • Cryptographic Hardware and Embedded Systems-CHES 2003 , vol.2779 , pp. 411-425
    • Clulow, J.1
  • 31
    • 0017501281 scopus 로고
    • Exhaustive cryptanalysis of the NBS Data Encryption Standard
    • Jun.
    • W. Diffie and M. Hellman, "Exhaustive cryptanalysis of the NBS Data Encryption Standard," Computer, vol. 10, no. 6, pp. 74-84, Jun. 1977.
    • (1977) Computer , vol.10 , Issue.6 , pp. 74-84
    • Diffie, W.1    Hellman, M.2
  • 35
    • 0003584029 scopus 로고    scopus 로고
    • NIST Federal Information Processing Standards 140-1, 140-2 [Online]
    • Security requirements for cryptographic modules, NIST Federal Information Processing Standards 140-1, 140-2 [Online]. Available: http://csrc.nist.gov/ cryptval/
    • Security Requirements for Cryptographic Modules
  • 36
    • 33744754602 scopus 로고    scopus 로고
    • Automatic discovery of API-level vulnerabilities
    • Univ. Wisconsin-Madison Computer Sciences, Jul. [Online]
    • V. Ganapathy, S. A. Seshia, S. Jha, T. W. Reps, and R.E. Bryant, "Automatic discovery of API-level vulnerabilities" Univ. Wisconsin-Madison Computer Sciences, Tech. Rep. UW-CS-TR-1512, Jul. 2004 [Online]. Available: http://www.cs.wisc.edu/vg/writings/papers/tr1512.pdf
    • (2004) Tech. Rep. , vol.UW-CS-TR-1512
    • Ganapathy, V.1    Seshia, S.A.2    Jha, S.3    Reps, T.W.4    Bryant, R.E.5
  • 37
    • 31344440705 scopus 로고
    • IBM 3614 consumer transaction facility implementation planning guide
    • 2nd ed., Dec.
    • IBM, "IBM 3614 consumer transaction facility implementation planning guide," IBM Doc. ZZ20-3789-1, 2nd ed., Dec. 1977.
    • (1977) IBM Doc. , vol.ZZ20-3789-1
  • 39
    • 84858536900 scopus 로고    scopus 로고
    • [Online]
    • IBM enhanced media management system [Online]. Available: http://www-306.ibm.com/software/data/emms/
  • 40
    • 31344447061 scopus 로고
    • Bolero - A practical application of trusted third party services
    • Jul.
    • J. King, "Bolero - A practical application of trusted third party services," Comput Fraud Secur. Bull., pp. 12-15, Jul. 1995.
    • (1995) Comput Fraud Secur. Bull. , pp. 12-15
    • King, J.1
  • 41
    • 84943632039 scopus 로고    scopus 로고
    • Timing attacks on implementations of Diffle-Hellman, RSA, DSS, and other systems
    • Heidelberg, Germany: Springer-Verlag, Lecture Notes in Computer Science
    • P. Kocher, "Timing attacks on implementations of Diffle-Hellman, RSA, DSS, and other systems," in Advances in Cryptology - Crypto '96. Heidelberg, Germany: Springer-Verlag, vol. 1109, Lecture Notes in Computer Science, pp. 104-113.
    • Advances in Cryptology - Crypto '96 , vol.1109 , pp. 104-113
    • Kocher, P.1
  • 42
    • 84939573910 scopus 로고    scopus 로고
    • Differential power analysis
    • Heidelberg, Germany: Springer-Verlag, Lecture Notes in Computer Science
    • P. Kocher, J. Jaffe, and B. Jun, "Differential power analysis," in Advances in Cryptology - Crypto '99. Heidelberg, Germany: Springer-Verlag, vol. 1666, Lecture Notes in Computer Science, pp. 388-397.
    • Advances in Cryptology - Crypto '99 , vol.1666 , pp. 388-397
    • Kocher, P.1    Jaffe, J.2    Jun, B.3
  • 45
    • 0026837069 scopus 로고
    • An automatic search for security flaws in key management
    • Mar.
    • D. Longley and S. Rigby, "An automatic search for security flaws in key management," Comput. Secur., vol. 11, pp. 75-89, Mar. 1992.
    • (1992) Comput. Secur. , vol.11 , pp. 75-89
    • Longley, D.1    Rigby, S.2
  • 46
    • 0023292477 scopus 로고
    • Expert systems applied to the analysis of key management schemes
    • Feb.
    • D. Longley, "Expert systems applied to the analysis of key management schemes," Comput. Secur., vol. 6, no. 1, pp. 54-67, Feb. 1987.
    • (1987) Comput. Secur. , vol.6 , Issue.1 , pp. 54-67
    • Longley, D.1
  • 47
    • 0028734624 scopus 로고
    • Effects of key generators on the automatic search for flaws in key management schemes
    • D. Longley and S. Vasudevan, "Effects of key generators on the automatic search for flaws in key management schemes," Comput. Secur., vol. 13, no. 4, pp. 335-347, 1994.
    • (1994) Comput. Secur. , vol.13 , Issue.4 , pp. 335-347
    • Longley, D.1    Vasudevan, S.2
  • 48
    • 0003089438 scopus 로고
    • Key handling with control vectors
    • S. M. Matyas, "Key handling with control vectors," IBM Syst. J., vol. 30, no. 2, pp. 151-174, 1991.
    • (1991) IBM Syst. J. , vol.30 , Issue.2 , pp. 151-174
    • Matyas, S.M.1
  • 49
    • 0002951877 scopus 로고
    • A key management scheme based on control vectors
    • S. M. Matyas, A. V. Le, and D. G. Abraham, "A key management scheme based on control vectors," IBM Syst. J., vol. 30, no. 2, pp. 175-191, 1991.
    • (1991) IBM Syst. J. , vol.30 , Issue.2 , pp. 175-191
    • Matyas, S.M.1    Le, A.V.2    Abraham, D.G.3
  • 54
    • 31344478120 scopus 로고
    • M.Sc. thesis, Queensland Inst. Technol., Brisbane, Qld., Australia
    • S. Rigby, "Key management in secure data networks," M.Sc. thesis, Queensland Inst. Technol., Brisbane, Qld., Australia, 1987.
    • (1987) Key Management in Secure Data Networks
    • Rigby, S.1
  • 55
    • 78650238574 scopus 로고    scopus 로고
    • Electromagnetic analysis (EMA): Measures and counter-measures for smartcards
    • Heidelberg, Germany: Springer-Verlag, Lecture Notes in Computer Science
    • D. Samyde and J. Quisquater, "Electromagnetic analysis (EMA): Measures and counter-measures for smartcards," in Smart Card Programming and Security. Heidelberg, Germany: Springer-Verlag, 2001, vol. 2140, Lecture Notes in Computer Science, pp. 200-210.
    • (2001) Smart Card Programming and Security , vol.2140 , pp. 200-210
    • Samyde, D.1    Quisquater, J.2
  • 57
    • 35248813476 scopus 로고    scopus 로고
    • Optical fault induction attacks
    • Heidelberg, Germany: Springer-Verlag, Lecture Notes in Computer Science
    • S. Skorobogatov and R. Anderson, "Optical fault induction attacks," in Cryptographic Hardware and Embedded Systems Workshop, CHES 2002. Heidelberg, Germany: Springer-Verlag, vol. 2523, Lecture Notes in Computer Science, pp. 2-12.
    • Cryptographic Hardware and Embedded Systems Workshop, CHES 2002 , vol.2523 , pp. 2-12
    • Skorobogatov, S.1    Anderson, R.2
  • 58
    • 27244444861 scopus 로고    scopus 로고
    • Low temperature data remanence in static RAM
    • Univ. Cambridge Computer Laboratory, [Online]
    • S. Skorobogotov, "Low temperature data remanence in static RAM" Univ. Cambridge Computer Laboratory, Tech. Rep. TR-536 [Online], Available: http://www.cl.cam.ac.uk/TechReports/UCAM-CL-TR-536.pdf
    • Tech. Rep. , vol.TR-536
    • Skorobogotov, S.1
  • 60
    • 0037547629 scopus 로고    scopus 로고
    • Trusting trusted hardware: Toward a formal model for programmable secure coprocessors
    • Boston, MA
    • S. W. Smith and V. Austel, "Trusting trusted hardware: Toward a formal model for programmable secure coprocessors," presented at the 3rd USENIX Workshop Electronic Commerce, Boston, MA, 1998.
    • (1998) 3rd USENIX Workshop Electronic Commerce
    • Smith, S.W.1    Austel, V.2
  • 62
    • 84956968842 scopus 로고    scopus 로고
    • Outbound authentication for programmable secure coprocessors
    • Heidelberg, Germany: Springer-Verlag, Lecture Notes in Computer Science
    • S. W. Smith, "Outbound authentication for programmable secure coprocessors," in Computer Security - ESORICS 2002. Heidelberg, Germany: Springer-Verlag, 2002, vol. 2502, Lecture Notes in Computer Science, pp. 72-89.
    • (2002) Computer Security - ESORICS 2002 , vol.2502 , pp. 72-89
    • Smith, S.W.1
  • 63
    • 84958045366 scopus 로고    scopus 로고
    • Using a high-performance, programmable secure coprocessor
    • Heidelberg, Germany: Springer-Verlag, Lecture Notes in Computer Science
    • S.W. Smith, E.R. Palmer, and S. Weingart, "Using a high-performance, programmable secure coprocessor," in Financial Cryptography. Heidelberg, Germany: Springer-Verlag, 1998, vol. 1465, Lecture Notes in Computer Science, pp. 73-89.
    • (1998) Financial Cryptography , vol.1465 , pp. 73-89
    • Smith, S.W.1    Palmer, E.R.2    Weingart, S.3
  • 65
    • 3042782044 scopus 로고    scopus 로고
    • Fairy dust, secrets and the real world
    • Jan/Feb.
    • S. W. Smith, "Fairy dust, secrets and the real world," IEEE Security Privacy, vol. 1, no. 1, pp. 89-93, Jan/Feb. 2003.
    • (2003) IEEE Security Privacy , vol.1 , Issue.1 , pp. 89-93
    • Smith, S.W.1
  • 68
    • 68549104046 scopus 로고    scopus 로고
    • Physical security devices for computer subsystems: A survey of attacks and defenses
    • Heidelberg, Germany: Springer-Verlag, Lecture Notes in Computer Science
    • S. Weingart, "Physical security devices for computer subsystems: A survey of attacks and defenses," in Cryptographic Hardware and Embedded Systems-CHES 2000. Heidelberg, Germany: Springer-Verlag, 2000, vol. 1965, Lecture Notes in Computer Science, pp. 302-317.
    • (2000) Cryptographic Hardware and Embedded Systems-CHES 2000 , vol.1965 , pp. 302-317
    • Weingart, S.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.