Conference Paper

A mechanism for patching ROM smart card

Authors:
To read the full-text of this research, you can request a copy directly from the authors.

Abstract

Traditional smart card patch is processed in the place where main command accepts. This patching method has the shortcomings of low efficiency and long time to execute. The paper proposes a new mechanism for patching ROM smart card APDU commands. The user can patch instructions for APDU commands according to their needs and redesigned APDU commands. It will go to the new designed instruction to execute from an already well masked ROM program. Then new demanded functions are implemented. The method solves the problem of patching functions on masked ROM card.

No full-text available

Request Full-text Paper PDF

To read the full-text of this research,
you can request a copy directly from the authors.

... The main station is used to process the data uploaded by the terminal; the terminal can be subdivided into electricity information collection terminal, special transformer Collection terminal, centralized meter reading terminal, distributed energy monitoring terminal and other types. Then, while ensuring the data acquisition and data transmission between the terminal equipment and the main station, realizing the security of the data exchange between the terminal equipment and the main station is a problem that must be solved by power [1][2][3][4][5][6][7][8][9][10][11][12]. ...
Chapter
Full-text available
In order to ensure the security of data communication in the electricity consumption information collection system of power users, this paper proposes a security method for data exchange between the master station and the terminal data based on the key agreement mechanism. The method is mainly completed in three steps: first, the master station and the terminal A session channel is established between the two, and session key negotiation is performed to obtain the session key used in the subsequent data exchange process; then, the session key in the session key negotiation is used to perform the authentication operation of the master station to the terminal; finally, the terminal to the master station is used. station for authentication. At the same time, security policies such as encryption and signature are adopted in the process of data interaction. Through these three steps, the mutual authentication between the master station and the terminal is completed, a secure communication channel between the master station and the terminal is established, and the secure data exchange between the master station and the terminal is finally realized.
... The traditional method of interaction between the primary station and the terminal data, although there is an authentication operation before the data interaction, the symmetric algorithm is easy to be cracked and replayed, so the overall security is not high [8][9][10][11][12][13][14][15][16][17][18][19][20] . ...
Chapter
Full-text available
This paper analyzes the disadvantages of the traditional method of data security between the master station and the terminal, and proposes a new method of data exchange between the master station and the terminal. This method improves the security of data interaction. In the process of using it, symmetric algorithm and asymmetric algorithm are combined, involving security mechanisms such as signature, certificate, MAC and symmetric encryption, so as to establish a secure link between the master station and the terminal, so as to protect the communication security between them.
Article
Full-text available
We introduce a new model of molecular computation that we call the sticker model. Like many previous proposals it makes use of DNA strands as the physical substrate in which information is represented and of separation by hybridization as a central mechanism. However, unlike previous models, the stickers model has a random access memory that requires no strand extension and uses no enzymes; also (at least in theory), its materials are reusable. The paper describes computation under the stickers model and discusses possible means for physically implementing each operation. Finally, we go on to propose a specific machine architecture for implementing the stickers model as a microprocessor-controlled parallel robotic workstation. In the course of this development a number of previous general concerns about molecular computation (Smith, 1996; Hartmanis, 1995; Linial et al., 1995) are addressed. First, it is clear that general-purpose algorithms can be implemented by DNA-based computers, potentially solving a wide class of search problems. Second, we find that there are challenging problems, for which only modest volumes of DNA should suffice. Third, we demonstrate that the formation and breaking of covalent bonds is not intrinsic to DNA-based computation. Fourth, we show that a single essential biotechnology, sequence-specific separation, suffices for constructing a general-purpose molecular computer. Concerns about errors in this separation operation and means to reduce them are addressed elsewhere (Karp et al., 1995; Roweis and Winfree, 1999). Despite these encouraging theoretical advances, we emphasize that substantial engineering challenges remain at almost all stages and that the ultimate success or failure of DNA computing will certainly depend on whether these challenges can be met in laboratory investigations.
Article
Only identities of the server and the user are authenticated in traditional smart cards based passwords authentication schemes, but whether the platform is trusted or not does not be verified, and this identity authentication cannot provide enough protection on personal information of users. A trusted mutual authentication scheme based on smart cards is proposed, in which hash functions are used to authenticate identities, and remote attestation is used to verify the platform. Analysis shows that our scheme can resist most of possible attacks and is therefore more secure and efficient for smart card applicatoins.
Article
This paper presents a smart card based remote access password authentication scheme which can verify a log-in password without verification table. It utilizes the signature property of public key systems. The security of our scheme rests in part on the difficulty of factoring a large number and on the discrete logarithm problem. Not only can the network users freely choose their preferred passwords, but the network system can also be protected against replay by time stamping the password. Copyright (C) 1996 Elsevier Science Ltd.
Article
The tools of molecular biology were used to solve an instance of the directed Hamiltonian path problem. A small graph was encoded in molecules of DNA, and the "operations" of the computation were performed with standard protocols and enzymes. This experiment demonstrates the feasibility of carrying out computations at the molecular level.
China financial integrated circuit card specifications - Part 9: Electronic purse extended application guide
  • Yun-Bing Jiang
  • Du Ning
  • Jin-Yao Xu
Smart card operating system Safety management research
  • Deng Zan
practical smart card operating system design and realization
  • Yu-Zhen Liu
  • Tu Hang
  • Huan-Guo Zhang
China people bank. China financial integrated circuit card specifications -Part 2: Electronic purse/electronic deposit application specification
  • Yun-Bing Jiang
  • Du Ning
  • Jin-Yao Xu