Skip to main content

The case for a secure multi-application smart card operating system

  • Implementation(Hard/Soft)
  • Conference paper
  • First Online:
Information Security (ISW 1997)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1396))

Included in the following conference series:

Abstract

The idea of a multi-application smart card operating system is not a new one, but only recently the smart card industry is catching up with proper software and hardware architectures that contribute in the anticipated evolution. In this paper we survey some of the proposed software architectures and comment on their applicability and performance, along with investigating the entirely new demands imposed both in the smart card operating system and the application level. We also present a slightly different more decentralized view of a secure smart card multi-application operating system with some interesting new features.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Ruth Cherneff, John Griffin, Dave Outcalt, Dr. Carmen Pufialito, Rhonda Kaplan Singer, Michelle Stapleton, “Smart Cards 97”, http://wwwl.shore.net/~bauster /cap/s-card/index.html#top, 1997.

    Google Scholar 

  2. Java Card Forum, http://www.javacardforum.org/

    Google Scholar 

  3. Bull, “Java Card Application Program Interface (API), File Management Interface Specication”, http://www.javacardforum.org/jcf/jcftech/FileSys.doc, 1997

    Google Scholar 

  4. Fabien Thiriet, Schlumberger Electronic Transactions, “Java Card Application Program Interface (API), Errors and Exception Handling”, http://www.javacard forum.org/jcf/ jcftech/eandf.doc,1997

    Google Scholar 

  5. Patrice Peyret, “Application-Enabling Card Systems with Plug-and-Play Applets”, Smart Card'96, 1996.

    Google Scholar 

  6. Schlumberger, “Cyberflex”, http://www.smartcardsys.com/slb/index.htm

    Google Scholar 

  7. Philips Semiconductors, “Integrated Circuits and Modules for Chip Cards”, PG Identification & Automotive Hamburg, 1997.

    Google Scholar 

  8. Philips Semiconductors, “The New Generation Crypto Controller P83C858 ”, 1996

    Google Scholar 

  9. Motorola, “Microcontroller literature”,http://www.mcu.motsps.com/lit/, 1997.

    Google Scholar 

  10. General Information Systems Ltd., “OSCAR, Specification of a smart card filling system incorporating data security and message authentication”, http://www.gis.co uk/ oscmanl.htm, 1993.

    Google Scholar 

  11. Gemplus, “MCOS 16 K EEPROM DES Reference Manual Ver 2.2”, 1990.

    Google Scholar 

  12. Gemplus, “MPCOS Multi Application Payment Chip, Reference Manual Ver 4.0 ”,1994.

    Google Scholar 

  13. B. Schneier, Applied Cryptography, Second Edition, John Wiley & Sons, 1996.

    Google Scholar 

  14. International Standard Organization, “ISO/IEC 7816-4”, 1995.

    Google Scholar 

  15. Stephen Lee, “The Case for Multifunctional Smart cards”, Smartcard Technology International, 1995.

    Google Scholar 

  16. IBM, “IBM Multi Functional Card General Information”, Smart Card'96, 1996.

    Google Scholar 

  17. Card Europe UK-Background Paper, “Smartcard Technology Leading to Multi Service Capability”, 1994.

    Google Scholar 

  18. General Information Systems Ltd, UK, “ISOS— The ndustry Standard Operating System, Introduction”, 1995.

    Google Scholar 

  19. Ian Blythe, “Smarter, More Secure Smartcards”, Byte Magazine, June 1997.

    Google Scholar 

  20. Drew Dean, “Java Security: From HotJava to Netscape And Beyond”, Computer Science Department Princeton University, 1996.

    Google Scholar 

  21. Jacques Soussana, “Java Card Application Program Interface, Transaction integrity”, http://www javacardforum.org/jcf/jcftech/ transact.doc, 1997

    Google Scholar 

  22. Dominique Bolignamo, Dyade, “Java Card Application Program Interface (API), Loading”, http://www.javacardforum.org/jcf/jcftech/JCFLoadingVl.doc, 1997

    Google Scholar 

  23. Motorola, “M68HC05SC Family — At a Glance”,http://design-net.com /csic /SMARTCRD/sctable.htm, 1997

    Google Scholar 

  24. Motorola, “Motorola's M68HC05SC family microcontrollers.”, http:// designnet.com/csic/SMARTCRD/smartcrd.htm, 1997

    Google Scholar 

  25. Java “Java Programming Language”,http://java.sun.com/

    Google Scholar 

  26. Sun Microsystems, “The Java Card API specification”, http://java.sun.com:80/products/commerce/, 1996

    Google Scholar 

  27. Java Soft, “Java Card API Frequently asked Questions”, http://www.javasoft.com/products/commerce/doc javacard faq.htm

    Google Scholar 

  28. Schlumberger, “Cyberflex Smart card: Prelease Series Developers manual”,http://www.cyberflex. austin.et. slb.com/cyberflex/cyberhome.html

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Eiji Okamoto George Davida Masahiro Mambo

Rights and permissions

Reprints and permissions

Copyright information

© 1998 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Markantonakis, C. (1998). The case for a secure multi-application smart card operating system. In: Okamoto, E., Davida, G., Mambo, M. (eds) Information Security. ISW 1997. Lecture Notes in Computer Science, vol 1396. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0030420

Download citation

  • DOI: https://doi.org/10.1007/BFb0030420

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-64382-1

  • Online ISBN: 978-3-540-69767-1

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics