Skip to main content

Embedded Security: Physical Protection against Tampering Attacks

  • Chapter
Embedded Security in Cars

Summary

Once an adversary gains physical access to a cryptographic device itself, the security of the device strongly depends on its construction implemented in hardware and software. This contribution aims to review the main approaches towards physical security.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. ISO 13491-1, Banking — Secure cryptographic devices (retail) — Part 1: Concepts, requirements and evaluation methods, First edition 1998-06-15.

    Google Scholar 

  2. Steve H. Weingart. Physical Security Devices for Computer Subsystems: A Survey of Attacks and Defenses, in Cryptographic Hardware and Embedded Systems — CHES 2000, LNCS 1965, Springer, 2000.

    Google Scholar 

  3. FIPS PUB 140-2, Security Requirements for Cryptographic Modules, National Institute of Standards and Technology, 2002, available at csrc.nist.gov/cryptval.

    Google Scholar 

  4. FIPS PUB 140-1, Security Requirements for Cryptographic Modules, National Institute of Standards and Technology, 1994, available at csrc.nist.gov/cryptval.

    Google Scholar 

  5. BSI-PP-0002: Smartcard IC Platform Protection Profile, 1.0, available at www.bsi.bund.de/cc/pplist/ssvgpp01.pdf.

    Google Scholar 

  6. PP/9806: Smartcard Integrated Circuit Protection Profile v2.0, available at www.ssi.gouv.fr/site_documents/PP/PP9806.pdf.

    Google Scholar 

  7. Ross J. Anderson. Security Engineering: A Guide to Building Dependable Distributed Systems, John Wiley & Sons, Inc., 2001.

    Google Scholar 

  8. Sean W. Smith, Steve Weingart. Building a High-Performance, Programmable Secure Coprocessor, IBM T. J. Watson Research Center, Revision of October 16, 1998, available at www.research.ibm.com/secure_systems_department/projects/scop/papers/arch.pdf.

    Google Scholar 

  9. Ross Anderson, Markus Kuhn. Tamper Resistance — a Cautionary Note, The Second USENIX Workshop on Electronic Commerce Proceedings, USENIX Association, Oakland, California, November 18–21, 1996, pp 1–11, ISBN 1-880446-83-9, available at www.cl.cam.ac.uk/~mgk25/tamper.pdf.

    Google Scholar 

  10. Oliver Kömmerling, Markus G. Kuhn. Design Principles for Tamper-Resistant Smartcard Processors, USENIX Workshop on Smartcard Technology proceedings, Chicago, Illinois, USA, May 10–11, 1999, available at www.cl.cam.ac.uk/~mgk25/sc99-tamper.pdf.

    Google Scholar 

  11. Peter Gutmann. Secure Deletion of Data from Magnetic and Solid-State Memory, Sixth USENIX Security Symposium Proceedings, San Jose, California, July 22–25, 1996, pp 77–90, available at www.usenix.org/publications/library/proceedings/sec96/full_papers/gutmann/.

    Google Scholar 

  12. Adi Shamir. Protecting Smart Cards from Passive Power Analysis with Detached Power Supplies, Cryptographic Hardware and Embedded Systems — CHES 2000, Springer, Lecture Notes in Computer Science, Vol. 1965, Berlin (2000), 71–77.

    MATH  Google Scholar 

  13. Commission Regulation (EC) No 1360/2002 of 13 June 2002 adapting for the seventh time to technical progress Council Regulation (EEC) No 3821/85 on recording equipment in road transport, Annex 1 B, Requirements for Construction, Testing, Installation and Inspection.

    Google Scholar 

  14. Kai Schramm, Kerstin Lemke, Christof Paar. Embedded Cryptography: Side-Channel Attacks. This book.

    Google Scholar 

  15. Hagai Bar-El, Hamid Choukri, David Naccache, Michael Tunstall, Claire Whelan. The Sorcerer’s Apprenctice’s Guide to Fault Attacks, available at eprint. iacr.org/2004/100.

    Google Scholar 

  16. ‘Die neue Strategie der Autodiebe’, Frankfurter Allgemeine Zeitung, 17.02.2004, Nr. 40 / Seite T1.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2006 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Lemke, K. (2006). Embedded Security: Physical Protection against Tampering Attacks. In: Lemke, K., Paar, C., Wolf, M. (eds) Embedded Security in Cars. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-28428-1_12

Download citation

  • DOI: https://doi.org/10.1007/3-540-28428-1_12

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-28384-3

  • Online ISBN: 978-3-540-28428-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics