When organized crime applies academic results: a forensic analysis of an in-card listening device - Mines Saint-Étienne Accéder directement au contenu
Article Dans Une Revue Journal of Cryptographic Engineering Année : 2015

When organized crime applies academic results: a forensic analysis of an in-card listening device

Résumé

This paper describes the forensic analysis of what the authors believe to be the most sophisticated smart card fraud encountered to date. In 2010, Murdoch et al. (IEEE Symposium on Security and Privacy, pp 433–446, 2010) described a man-in-the-middle attack against EMV cards. Murdoch et al. (IEEE Symposium on Security and Privacy, pp 433–446, 2010) demonstrated the attack using a general purpose FPGA board, noting that “miniaturization is mostly a mechanical challenge, and well within the expertise of criminal gangs”. This indeed happened in 2011, when about 40 sophisticated card forgeries surfaced in the field. These forgeries are remarkable in that they embed two chips wired top-to-tail. The first chip is clipped from a genuine stolen card. The second chip plays the role of the man-in-the-middle and communicates directly with the point of sale terminal. The entire assembly is embedded in the plastic body of yet another stolen card. The forensic analysis relied on X-ray chip imaging, side-channel analysis, protocol analysis, and microscopic optical inspections.

Dates et versions

emse-01222610 , version 1 (30-10-2015)

Identifiants

Citer

David Naccache, Rémi Géraud, Houda Ferradi, Assia Tria. When organized crime applies academic results: a forensic analysis of an in-card listening device. Journal of Cryptographic Engineering, 2015, pp 1-11. ⟨10.1007/s13389-015-0112-3⟩. ⟨emse-01222610⟩
230 Consultations
0 Téléchargements

Altmetric

Partager

Gmail Facebook X LinkedIn More