Sciweavers

WISTP
2007
Springer

Reverse Engineering Java Card Applets Using Power Analysis

13 years 10 months ago
Reverse Engineering Java Card Applets Using Power Analysis
Abstract. Power analysis on smart cards is widely used to obtain information about implemented cryptographic algorithms. We propose similar methodology for Java Card applets reverse engineering. Because power analysis alone does not provide enough information, we refine our methodology by involving additional information sources. Issues like distinguishing between bytecodes performing similar tasks and reverse engineering of conditional branches and nested loops are also addressed. The proposed methodology is applied to a commercially available Java Card smart card and the results are reported. We conclude that our augmented power analysis can be successfully used to acquire information about the bytecodes executed on a Java Card smart card.
Dennis Vermoen, Marc F. Witteman, Georgi Gaydadjie
Added 09 Jun 2010
Updated 09 Jun 2010
Type Conference
Year 2007
Where WISTP
Authors Dennis Vermoen, Marc F. Witteman, Georgi Gaydadjiev
Comments (0)