Application development of cryptographic algorithms in smart cards

In the past decade, computing power on smart cards has grown rapidly, and public key-based smart cards are widely used in various fields. In 2001, Borst summarized various cryptographic algorithms applied on smart cards and attacks on these algorithms. Since then, there have been more and more attacks on cryptographic algorithms, among which are the attacks on MD5 and SHA-1 and other attacks on hash functions. Also less noticeable is the progress of stream cipher analysis techniques such as A5/l (for GSM) and EO (for Bluetooth). In terms of block ciphers, the adoption of AES guarantees security to a certain extent. In terms of public key cryptography, RSA's secure padding technology has also become a research hotspot.

1 message authentication code

The message authentication code is actually a redundant information generated for the message itself. The message authentication code is generated by using a key to generate a new data block for the message to be authenticated and encrypting the data block, which is for the information to be protected. It is one-to-one correspondence. Therefore, the message authentication code can effectively guarantee the integrity of the message and realize the non-repudiation and unforgeability of the sender message. The security of the message authentication code mainly depends on two points: first, the encryption algorithm used, so-called digital signature; secondly, the method of generating the data block to be encrypted.
The message authentication code does not support reversibility. It is a many-to-one function whose domain consists of arbitrarily long messages, and the value field consists of bit strings much smaller than the message length. In theory, there must be different messages to produce the same authentication code, so it is safe to find a way that is sufficient for one-way and strong collision freedom.
The main attack target for the message authentication code is to find one or more pairs of collision messages. For existing attack methods, some can attack any type of hash scheme, and some only target a specific hash scheme. Since the MD5 algorithm was broken in 2004, SHA is also at risk of being compromised. Therefore, finding a one-way hash function that is sufficiently secure has become a top priority, and the implementation of the message authentication code will also change.

2 block password

Block ciphers are widely used in the field of cryptography. In addition to their own working modes, they can be used to build MACs, as well as to build hash functions, pseudo-random functions, and so on. Block ciphers are fast, easy to standardize, and easy to implement in hardware and software. They are usually the core system for data encryption, digital signature, authentication and key management in information domain network security. It has security in the field of computer communication and information system security. The most widely used.
The first widely used block cipher algorithm is the DES algorithm. Since its publication in 1977, DES has been used by many organizations and departments. It has also been deeply analyzed by cryptographers in various countries. It is by far the most widely used and most successful block cipher. The round function of DES uses Feistel network, 8 s boxes, expansion, compression permutation, and block permutation. The algorithm is simple, fast, and similar to encryption and decryption. But one obvious flaw is that the s box is a black box, so the public has long complained and suspected it has a trapdoor. The early iterative block cipher design mainly focused on DES. Later, there was a great development on the basis of this. There were many Feistel-type ciphers. The design of DES still shines the essence of human design thoughts, and its structure and components are still being Later generations follow suit. However, its key length is too short, only 56 bits, and it is no longer able to resist exhaustive key search attacks.
The successful deciphering of DES forced people to redesign the cryptographic algorithm. IDEA was published in 1990 by X.Lai and JLMassey, then called PES, and was renamed IDEA in 1992. IDEA is the first block cipher that does not use the Feistel network. IDEA's security design philosophy is to use three different group operations in the same plaintext space to integrate concealment, confusion and diffusion. IDEA is an outstanding representative of block ciphers, creating a new type of design style. However, IDEA has a large number of weak keys, which is related to the linear expansion of its key expansion algorithm. This also indicates that it needs to redesign its key expansion algorithm. The NEA that appears after that is also an IDA type password.
Rijndael is the ultimate winner of the AES event and has now replaced DES as the new encryption standard in the United States. The design of the Rijndael round function is based on a wide trajectory strategy. This design strategy is developed for differential cryptanalysis and linear cryptanalysis. It mainly includes two design criteria: First, select the s box with small difference uniformity and high nonlinearity. Secondly, the linear transformation is appropriately selected so that the number of active S-boxes of the fixed number of towels is as large as possible. If the number of active s boxes in a round of differential features (or linear approximations) is relatively small, then the number of active s boxes in the next round must be more. The biggest advantage of the wide trajectory strategy is that it can estimate the maximum differential feature probability and the maximum linear approximation probability of the algorithm, thereby evaluating the ability of the algorithm to resist differential cryptanalysis and linear cryptanalysis. Following the US recruitment of AES, Europe launched the NESS1E Grand Plan in March 2000 with the aim of launching a series of secure cryptographic modules to maintain Europe's leading position in cryptography research and to enhance the use of cryptography in European industries. As a new generation of encryption standards in Europe, Camellia algorithm has strong security and can resist known attacks such as differential and linear cryptanalysis. Compared with AES, Camellia algorithm shows comparable encryption speed on various software and hardware platforms. In addition to the remarkable features of high efficiency on various software and hardware platforms, another feature is the design of small-scale hardware platforms.

3 stream password

A stream cipher, also known as a sequence cipher, is a type of symmetric cipher algorithm. The "one time and one secret" cryptographic scheme is the prototype of the stream cipher, but the cryptosystem of one time and one secret has the disadvantage that the key generation, distribution and management are extremely difficult, so that its application scope is limited. Where the security strength requirement is high For example, a large number of military cryptosystems still use stream ciphers. Stream ciphers use a small number of keys (chaotic elements) to generate a large number of pseudo-random bit streams through some complicated operation (cryptographic algorithm) for plaintext bits. Stream encryption. Decryption refers to the same pseudo-random bit stream using the same key and cipher algorithm and encryption to restore the plaintext bit stream. The general principle of stream cipher design is to use multiple keys, multiple links, multiple security measures. And other technologies, to achieve "one time and one secret", the overall realization of the stream password is ultimately based on key secrecy, that is, "password confidentiality is stored in the key." Therefore, the key to stream cipher is the algorithm for generating the key sequence, its cryptosystem Security also depends mainly on the key sequence. The key research directions of current stream cipher mainly include: 1 research on self-synchronized stream cipher; 2 cryptosystem with memory feedforward network Research; research cryptographic functions, multiple output ③; ④ the development of high-speed crypto chip: ⑤ password synchronization sequence problem of how to resynchronize after loss of synchronism; ⑥ chaotic sequence such as passwords and explore new research methods.

4 public key encryption algorithm

The "New Direction in Cryptography" published by Whitfield Diè¡¢e and Martin Hellman in 1976 first proposed the public key cryptosystem, breaking through the private key system that has been used for a long time. Since the public key cryptosystem was proposed, many public key cryptosystems have emerged, among which the ECA is the most typical with RSA and elliptic curve cryptography.

4.1 RSA algorithm

The most famous and widely used public key system RSA was proposed by Rivest, Shamir and Adleman of the Massachusetts Institute of Technology in 1978. It is an asymmetric cryptosystem based on number theory. The RSA algorithm is the first algorithm that can be used for both data encryption and digital signatures. It is easy to understand and operate.
The security of RSA is based on the difficulty of factorization of large integers. The problem of large integer factorization is a well-known problem of mathematics. So far there is no effective way to solve it, so the security of RSA algorithm can be ensured. RSA system is the most typical method of public key system. Most products and standards that use public key cryptography for encryption and digital signature use RSA algorithm. RSA has the following disadvantages: First, it is very troublesome to generate key. The prime number produces technical limitations, making it difficult to do it once and for all; the second is slow.

4.2 elliptic curve cryptography algorithm

Elliptic curves have more than one hundred and fifty years of research history in algebra and geometry, with complex mathematical backgrounds, involving numbers, group theory, and projective geometry.
In 1985, N.Koblitz and V.Miller proposed the elliptic curve cryptosystem ECC, respectively. The security depends on the difficulty of the discrete logarithm problem code on the elliptic curve group, that is, the point P and kp calculation on the known elliptic curve. The difficulty of k, but at the time has not been as important as the cryptosystem such as RSA. However, from now on, ECC is a system with the highest encryption strength for each bit in the public key cryptosystem currently known. It has high security, small computation, small storage space, and bandwidth requirements. The low-end features that make the elliptic curve public key cryptosystem apply to more and more fields. Such as small storage space, this is particularly important for the application of encryption algorithms on smart cards. The release of the ANSI X9.62 standard in 1999 became an important milestone in ECC standardization. In the same year, the US Government's National Standards and Technology Committee NIST issued a new regulation, FIPS186-2, which established the status of ECC. The ECC standards that have been issued include IEEEP1363 and P1363a, ANSIX9.62, ANSI X9.63, ISO/IEC14888-3, IETF, ATM If) RUM, etc. The publication of these standards will enhance the universal use of ECC technology worldwide. Sexuality makes it possible to use ECC technology globally. The SET protocol setter has used it as the default public key cryptographic algorithm in the next-generation SET protocol.

5 Conclusion

In the past five years, the computing power on smart cards has developed rapidly. The difference between the cryptographic algorithms applied on smart cards and terminal computers has become increasingly apparent. The AES algorithm has quickly become a worldwide standard, and the attack methods for this algorithm are gradually becoming more and more Emerge. In addition, side channel attacks have become an increasingly important area of ​​research, and the emergence of such attacks will have an impact on the implementation of hardware and software. New safety certifications and security models are also emerging, which have made our understanding of security more and more profound. In the current situation where various attacks and security certificates are fully developed, it is necessary to upgrade the cryptographic algorithms used in smart cards as soon as possible. Still, the complete replacement of the cryptographic algorithm will take some time. System designers need to update the algorithm in this case by means of faster key generation.


Box Flip Clock is box-shaped with metal or bamboo case.

 

 Box Flip Clock is good for home decor ,office decor and Premium gift. 


 Box shape is safer that flip card would not be easily damaged in the process of transportation.

 

 Box flip clock Adoption of PVC material with high quality flips, which are not easily broken and more resistant to low temperature corrosion.


Box Flip Clock

Box Flip Clock,Box Shape Cool Digital Wall Clocks,Plastic Box Flip Clock,Metal Box Flip Down Clock

Guangzhou Huan Yu Clocking Technologies Co., Ltd. , https://www.mk-time.com

Posted on