Reverse Engineering Java Card Applets Using Power Analysis

نویسندگان

  • Dennis Vermoen
  • Marc F. Witteman
  • Georgi Gaydadjiev
چکیده

Power analysis on smart cards is widely used to obtain information about implemented cryptographic algorithms. We propose similar methodology for Java Card applets reverse engineering. Because power analysis alone does not provide enough information, we refine our methodology by involving additional information sources. Issues like distinguishing between bytecodes performing similar tasks and reverse engineering of conditional branches and nested loops are also addressed. The proposed methodology is applied to a commercially available Java Card smart card and the results are reported. We conclude that our augmented power analysis can be successfully used to acquire information about the bytecodes executed on a Java Card smart card.

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Reverse engineering of Java Card applets using power analysis

Faculty of Electrical Engineering, Mathematics and Computer Science CE-MS-2006-05 Power analysis of smart cards is commonly used to obtain information about implemented cryptographic algorithms. We propose a similar methodology for reverse engineering of Java Card applets. In order to acquire power traces, we present a new microcontroller based smart card reader with an accurate adjustable trig...

متن کامل

Formal Development of Safe and Secure Java Card Applets

This thesis is concerned with formal development of JAVA CARD applets. JAVA CARD is a technology that provides a means to program smart cards with (a subset of) the JAVA language. In recent years JAVA CARD technology gained great interest in the formal verification community. There are two reasons for this. Due to the sensitive nature (e.g., security, maintenance costs) of JAVA CARD applets, fo...

متن کامل

Good , Bad and Ugly Design of Java Card Security Master ’ s

Java Cards are widely used to provide a way of running Java applets on a smart card. The widespread use of the Java Card platform makes it a target for a security research. Attacks on the Java Card platform is an interesting research topic and a lot of studies of physical, logical and combined attacks were published in the last years. This thesis is focused on the study of logical attacks on th...

متن کامل

Systematic Development of JAVA CARD Applets

We present an approach to systematic, toolsupported design and development of JAVA CARD applets. We employ the Unified Modeling Language (UML) and formal methods for object-oriented software development in our approach. Our goal is to make JAVA CARD applets robust “by design”, to make the development process independent of the JAVA CARD platform, and to enable applets to be verified formally by...

متن کامل

Java bytecode verification with dynamic structures

Java applets run on a Virtual Machine that checks code’s integrity and correctness before execution using a module called Bytecode Verifier. Java Card technology allows Java applets to run on smart cards. Large memory space requirements of the verification process do not allow the implementation of a Bytecode Verifier embedded in the Java Card Virtual Machine. To address this feasibility proble...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 2007