JCAlgTest: Robust identification metadata for certified smartcards [SECRYPT 2022]

   Authors: Petr Svenda, Rudolf Kvasnovsky, Imrich Nagy, Antonin Dufka

 Primary contact: Petr Svenda <svenda@fi.muni.cz>

 Conference: 19th International Conference on Security and Cryptography 2022

PRE-PRINT PDF   BiBTeX

@InProceedings{2022-jcalgtest-svenda,
  title = {JCAlgTest: Robust identification metadata for certified smartcards},
  author = {Petr Svenda and Rudolf Kvasnovsky and Imrich Nagy and Antonin Dufka},
  address = {Lisabon},
  booktitle = {19th International Conference on Security and Cryptography},
  keywords = {smartcards},
  language = {eng},
  location = {Lisabon},
  publisher = {INSTICC},
  isbn = {978-989-758-590-6},
  doi = {10.5220/0000163500003283},
  pages = {597--604},
  year = {2022}
}

Abstract

The certification of cryptographic smartcards under the Common Criteria or NIST FIPS140-2 is a well- established process, during which an evaluation facility validates the manufacturer’s claims and issues a product certificate. The tested card is usually identified by its name, type, ATR, and Card Production Life Cycle (CPLC) data. While sufficient to pair the purchased card to its original certificate when bought from a trustworthy seller, such static metadata stored on the card can easily be manipulated. We extend the currently used card identification with a more descriptive set of metadata extracted from supported functionality, per- formance profiling, and properties of generated cryptographic keys. All which can be obtained directly by the evaluation facility, appended to the certificate, and later verifiable by the end-user with no need for any special knowledge or equipment, resulting in better assurance about the purchased product by end-user. We developed a suite of open tools for the extraction of such characteristics and collected results for a set of more than 100 different smartcards. The database, openly available, demonstrates the significant variability in the properties measured and allows us to estimate the trends in support of different cryptographic algorithms as provided by the JavaCard platform.