SlideShare une entreprise Scribd logo
1  sur  11
Télécharger pour lire hors ligne
Generic ID-Card Command Set
                             G.I.C.S




cgoyet/GICS for CTST         © 2008 Oberthur Technologies of America   14 May 2009   1
Background
           July 2002: Government Smart Card Interoperability Specification v2.0
               The industry endorsed the spec and developed compatible products
           July 2003: GSC-IS v2.1
               Move toward more ISO compliance
           August 2004: HSPD#12
               Creates a mandatory market for Personal Identity Verification cards
           April 2005: Interface for (PIV) SP 800-73
               Previous development (GSC-IS) allowed only for transitional phase
               Brand new development required for End Point product
                       GET DATA vs READ BINARY

           April 2006: SP 800-73-1
              1st modification of the specification
           June 2006: FDIS 24727-1
              Brand new approach to address card interoperability

      Many costly development changes - No ROI from market deployment
cgoyet/GICS for CTST                             © 2009 Oberthur Technologies of America   14 May 2009   2
GICS Genesis

          Summer 2006: Using experiences from the development of PIV products, a
          group of smart card technical experts from the industry decided to work together
          to define a stable generic card command set that would piggyback on the PIV
          End Point card edge developed by NIST, but extend its reach outside of the
          Government area, to extend the market.

          August 2007: The Project Proposal for a technical report is approved by INCITS

          July 2008: A draft Technical Specification is proposed to B10.12

          April 2009:: First public demonstrations of GICS implementations at RSA show

          April 2009: Start of the work from B10.12 to develop a multi-part ANSI standard
          based on the current technical specification.


cgoyet/GICS for CTST                   © 2009 Oberthur Technologies of America   14 May 2009   3
GICS Overview

        Proposal from the Smart Card Industry
           Not a US Federal Standard
           Available to all applications, government and non-government ones
        Backward compatible with SP 800-73-2 Part 2
           Preserve the sizable investment already made around PIV and other related
           identity credential initiatives (TWIC, RT, …)
        Addresses the needs for:
           Greater interoperability
           Generalization to other applications than just PIV
           Shorter time to market for Smart Card Identity Applications
        Encompasses both usage and administration commands:
           Non proprietary, unified and stable APDU set
           Minimized learning curve for application developers

         Not an Application Specification but a Card Command Set
cgoyet/GICS for CTST                 © 2009 Oberthur Technologies of America   14 May 2009   4
Expected Benefits

      Boost the development of the identity market for smart
        cards:
      1. Card Manufacturers and third party application developers will be more
           inclined to develop and use a card edge commonly available to multiple
           applications.

      2. Cards implementing GICS would provide in some situations better
           interoperability without requiring a translation mechanism that could be
           costly in terms of overhead, security and performances.

      3. When the market requires a security validation like FIPS 140 or Common
           Criteria, the card manufacturer may be more willing to go through validation
           if such validation could benefit multiple applications and therefore increase
           the size of the potential market.


cgoyet/GICS for CTST                    © 2009 Oberthur Technologies of America   14 May 2009   5
Expected Benefits (cont.)
 4. If a card with the G.I.C.S. card edge is validated as FIPS 140 compliant, the cost
       to extend the validation to another application using the same card edge even with
       a different name space, will be greatly reduced, and the validation of the second
       application greatly accelerated. This translates to lower cost and shorter time to
       market for applications that require security validations.

 5. A stable card edge, regardless of whether it is developed by a card manufacturer
       or by a third party application developer, could be hard coded (ROM) to further
       improve performance and reduce the end product cost.

 6. Personalization/Card Management Systems Suppliers will be able to offer their
       customers a Personalization/Card Management System compatible with a broader
       range of card suppliers and minimize customization.

 7. Customers will have an easier to manage multi-source supply of cards, allowing
       them to mix suppliers based on quality of products and services.

 8. Overall cost of ownership lowers as critical mass is achieved sooner.
cgoyet/GICS for CTST                   © 2009 Oberthur Technologies of America   14 May 2009   6
GICS Main Technical Characteristics
        Data object oriented card edge
            All data can be accessed using the industry standard GET DATA and PUT
            DATA commands.
        Built in parser
            A second or third level data object can be retrieved / updated separately
            No need to read the complete CHUID when only the FASCN is needed
        Allows to create templates with Data Object of different access conditions
            example: Card Holder Data
        Support for Tag List
            To retrieve all data objects available within a context
            To retrieve first level tags only
        Support Extended Header List and Wrappers (7816-4)
            Truncate data to retrieve
            Create template
        Support Aliases (Same DO accessible under different Tags)
            Smooth application migration
        Support On-Card Fingerprint verification (MINEX II)
cgoyet/GICS for CTST                  © 2009 Oberthur Technologies of America   14 May 2009   7
Cryptographic Mechanisms
       Algorithms            Confidentiality with Sym. Algo.
          2 Key Triple DES      No Padding on card
          3 Key Triple DES      ISO/IEC 9797
          AES 128               CBC mode
          AES 192               ECB mode
          AES 256            Confidentiality with Asym. Algo.
          RSA 1024 bit          RSAES- PKCS1-v1_5
          RSA 2048 bit          RSAES-OAEP
          RSA 3072 bit
          RSA 4096 bit       Digital Signature                            SHA
          ECC: Curve P-192       RSAES- PKCS1-v1_5                          SHA1
          ECC: Curve P-224       RSASSA PKCS1 PSS                           SHA 224
          ECC: Curve P-256       Partial SHA off card                       SHA 256
          ECC: Curve P-384       Partial and Full SHA off card              SHA 384
          ECC: Curve P-521       on card SHA only                           SHA 512
cgoyet/GICS for CTST            © 2009 Oberthur Technologies of America      14 May 2009   8
Multiple Authentication Protocols


               Symmetrical and Asymmetrical Algorithms
               Internal, External and Mutual Authentications
               Session Key Establishment for subsequent Secure Messaging
               Different levels of optimization (PAC, LAC, Without leaking any personal
               information, etc..)
               New authentication protocol can be added if needed
                   Opacity from AI
                   PLAID
                   …




cgoyet/GICS for CTST                     © 2009 Oberthur Technologies of America   14 May 2009   9
Non-Proprietary, Unified and Stable APDU set
   INS    Command name                   Note
   44     ACTIVATE FILE
   E0     CREATE FILE
   24,
          CHANGE REFERENCE DATA          Allow reference data of variable lengths (i.e. different from 8 to allow password).
   25

   E4     DELETE FILE
                                         Includes information on how to encode the optional cryptographic mechanism parameters when the key pair to
   47     GENERATE ASYMMETRIC KEY PAIR
                                         generate is an RSA key pair
   87     GENERAL AUTHENTICATE
                                         Include a parser to retrieve only part of a structured Data Object or template.
   CB     GET DATA
                                          Allow P1 -P2 = File identifier as well as P1-P2 = ‘3F FF’
   CB     GET PUBLIC KEY                 Extension of the GET DATA command to support retrieval of a public key.
   88     INTERNAL AUTHENTICATE          Allows internal authentication schemes without witness.
   22     MANAGE SECURITY ENVIRONMENT
   2A     PERFORM SECURITY OPERATION     Supports on card signature generation/verification and encryption/decryption functions with on card formatting.
   DB     PUT DATA                       Allow to load data objects of any tags.
   DB     PUT KEY                        Extension of the PUT DATA command to support the loading data objects representing keys.
   2C,                                   Allow referenced data of variable length. Provides the capability to execute the command without resetting code
   2D
          RESET RETRY COUNTER
                                         when a secure messaging with mutual authentication has been established.
                                         The returned FCI can be customized to meet application needs.
   A4     SELECT                         Allows SELECT APDU response absent (without FCI or FCP returned) when explicitly requested by the calling
                                         application (for instance to speed up transaction over contactless interface)
   E6     TERMINATE DF
   20,                                   Allow referenced data of variable length.
   21
          VERIFY
                                         Provides the capability to clear the application security status without leaving the application.
cgoyet/GICS for CTST                               © 2009 Oberthur Technologies of America                                            14 May 2009      10
Questions ?




                       Christophe J. Goyet
                       c.goyet@oberthur.com




cgoyet/GICS for CTST      © 2009 Oberthur Technologies of America   14 May 2009   11

Contenu connexe

Tendances

Brkarc 2034 smart-licensing
Brkarc 2034 smart-licensingBrkarc 2034 smart-licensing
Brkarc 2034 smart-licensingMichael Ganschuk
 
MODRNA WG Update - April 2021
MODRNA WG Update - April 2021MODRNA WG Update - April 2021
MODRNA WG Update - April 2021Bjorn Hjelm
 
Web Authentication API
Web Authentication APIWeb Authentication API
Web Authentication APIFIDO Alliance
 
Secure Elements in Web Applications
Secure Elements in Web ApplicationsSecure Elements in Web Applications
Secure Elements in Web ApplicationsOlivier Potonniée
 
OpenID Foundation RISC WG Update - 2017-10-16
OpenID Foundation RISC WG Update - 2017-10-16OpenID Foundation RISC WG Update - 2017-10-16
OpenID Foundation RISC WG Update - 2017-10-16MikeLeszcz
 
Implementing security and availability requirements for banking API system us...
Implementing security and availability requirements for banking API system us...Implementing security and availability requirements for banking API system us...
Implementing security and availability requirements for banking API system us...Hitachi, Ltd. OSS Solution Center.
 
OIDF Workshop at Verizon Media -- 9/30/2019 -- OpenID Connect Federation Update
OIDF Workshop at Verizon Media -- 9/30/2019 -- OpenID Connect Federation UpdateOIDF Workshop at Verizon Media -- 9/30/2019 -- OpenID Connect Federation Update
OIDF Workshop at Verizon Media -- 9/30/2019 -- OpenID Connect Federation UpdateOpenIDFoundation
 
Securing a Web App with Security Keys
Securing a Web App with Security KeysSecuring a Web App with Security Keys
Securing a Web App with Security KeysFIDO Alliance
 
The Future of Authentication for IoT
The Future of Authentication for IoTThe Future of Authentication for IoT
The Future of Authentication for IoTFIDO Alliance
 
NIST 800-63 Guidance & FIDO Authentication
NIST 800-63 Guidance & FIDO AuthenticationNIST 800-63 Guidance & FIDO Authentication
NIST 800-63 Guidance & FIDO AuthenticationFIDO Alliance
 
OpenID Foundation Workshop at EIC 2018 - OpenID Enhanced Authentication Profi...
OpenID Foundation Workshop at EIC 2018 - OpenID Enhanced Authentication Profi...OpenID Foundation Workshop at EIC 2018 - OpenID Enhanced Authentication Profi...
OpenID Foundation Workshop at EIC 2018 - OpenID Enhanced Authentication Profi...MikeLeszcz
 
OpenID Foundation MODRNA WG Update
OpenID Foundation MODRNA WG UpdateOpenID Foundation MODRNA WG Update
OpenID Foundation MODRNA WG UpdateBjorn Hjelm
 
Digital authentication
Digital authenticationDigital authentication
Digital authenticationallanh0526
 
DigiCert EV Code Signing Certificate Feature and Benefits
DigiCert EV Code Signing Certificate Feature and BenefitsDigiCert EV Code Signing Certificate Feature and Benefits
DigiCert EV Code Signing Certificate Feature and BenefitsCodeSigningStore
 
Technical Considerations for Deploying FIDO Authentication
Technical Considerations for Deploying FIDO Authentication Technical Considerations for Deploying FIDO Authentication
Technical Considerations for Deploying FIDO Authentication FIDO Alliance
 
SAML and Other Types of Federation for Your Enterprise
SAML and Other Types of Federation for Your EnterpriseSAML and Other Types of Federation for Your Enterprise
SAML and Other Types of Federation for Your EnterpriseDenis Gundarev
 
Integrating FIDO Authentication & Federation Protocols
Integrating FIDO Authentication & Federation ProtocolsIntegrating FIDO Authentication & Federation Protocols
Integrating FIDO Authentication & Federation ProtocolsFIDO Alliance
 

Tendances (20)

Brkarc 2034 smart-licensing
Brkarc 2034 smart-licensingBrkarc 2034 smart-licensing
Brkarc 2034 smart-licensing
 
MODRNA WG Update - April 2021
MODRNA WG Update - April 2021MODRNA WG Update - April 2021
MODRNA WG Update - April 2021
 
Web Authentication API
Web Authentication APIWeb Authentication API
Web Authentication API
 
Secure Elements in Web Applications
Secure Elements in Web ApplicationsSecure Elements in Web Applications
Secure Elements in Web Applications
 
OpenID Foundation RISC WG Update - 2017-10-16
OpenID Foundation RISC WG Update - 2017-10-16OpenID Foundation RISC WG Update - 2017-10-16
OpenID Foundation RISC WG Update - 2017-10-16
 
Implementing security and availability requirements for banking API system us...
Implementing security and availability requirements for banking API system us...Implementing security and availability requirements for banking API system us...
Implementing security and availability requirements for banking API system us...
 
OIDF Workshop at Verizon Media -- 9/30/2019 -- OpenID Connect Federation Update
OIDF Workshop at Verizon Media -- 9/30/2019 -- OpenID Connect Federation UpdateOIDF Workshop at Verizon Media -- 9/30/2019 -- OpenID Connect Federation Update
OIDF Workshop at Verizon Media -- 9/30/2019 -- OpenID Connect Federation Update
 
Gateway deepdive
Gateway deepdiveGateway deepdive
Gateway deepdive
 
Securing a Web App with Security Keys
Securing a Web App with Security KeysSecuring a Web App with Security Keys
Securing a Web App with Security Keys
 
The Future of Authentication for IoT
The Future of Authentication for IoTThe Future of Authentication for IoT
The Future of Authentication for IoT
 
NIST 800-63 Guidance & FIDO Authentication
NIST 800-63 Guidance & FIDO AuthenticationNIST 800-63 Guidance & FIDO Authentication
NIST 800-63 Guidance & FIDO Authentication
 
OpenID Foundation Workshop at EIC 2018 - OpenID Enhanced Authentication Profi...
OpenID Foundation Workshop at EIC 2018 - OpenID Enhanced Authentication Profi...OpenID Foundation Workshop at EIC 2018 - OpenID Enhanced Authentication Profi...
OpenID Foundation Workshop at EIC 2018 - OpenID Enhanced Authentication Profi...
 
OpenID Foundation MODRNA WG Update
OpenID Foundation MODRNA WG UpdateOpenID Foundation MODRNA WG Update
OpenID Foundation MODRNA WG Update
 
iXGuard
iXGuardiXGuard
iXGuard
 
Digital authentication
Digital authenticationDigital authentication
Digital authentication
 
DigiCert EV Code Signing Certificate Feature and Benefits
DigiCert EV Code Signing Certificate Feature and BenefitsDigiCert EV Code Signing Certificate Feature and Benefits
DigiCert EV Code Signing Certificate Feature and Benefits
 
Technical Considerations for Deploying FIDO Authentication
Technical Considerations for Deploying FIDO Authentication Technical Considerations for Deploying FIDO Authentication
Technical Considerations for Deploying FIDO Authentication
 
Tta 0081
Tta 0081Tta 0081
Tta 0081
 
SAML and Other Types of Federation for Your Enterprise
SAML and Other Types of Federation for Your EnterpriseSAML and Other Types of Federation for Your Enterprise
SAML and Other Types of Federation for Your Enterprise
 
Integrating FIDO Authentication & Federation Protocols
Integrating FIDO Authentication & Federation ProtocolsIntegrating FIDO Authentication & Federation Protocols
Integrating FIDO Authentication & Federation Protocols
 

En vedette

TrustBearer - CTST 2009 - OpenID & Strong Authentication
TrustBearer - CTST 2009 - OpenID & Strong AuthenticationTrustBearer - CTST 2009 - OpenID & Strong Authentication
TrustBearer - CTST 2009 - OpenID & Strong AuthenticationTrustBearer
 
Managing PIV Card Lifecycle and Converging Physical & Logical Access Control
Managing PIV Card Lifecycle and Converging Physical & Logical Access ControlManaging PIV Card Lifecycle and Converging Physical & Logical Access Control
Managing PIV Card Lifecycle and Converging Physical & Logical Access ControlRamesh Nagappan
 
Hacking Access Control Systems
Hacking Access Control SystemsHacking Access Control Systems
Hacking Access Control SystemsDennis Maldonado
 
Barometre Idaos 2014 : Des Médias Sociaux au Social Business - Volet 1 : Impa...
Barometre Idaos 2014 : Des Médias Sociaux au Social Business - Volet 1 : Impa...Barometre Idaos 2014 : Des Médias Sociaux au Social Business - Volet 1 : Impa...
Barometre Idaos 2014 : Des Médias Sociaux au Social Business - Volet 1 : Impa...Franck Perrier
 

En vedette (7)

TrustBearer - CTST 2009 - OpenID & Strong Authentication
TrustBearer - CTST 2009 - OpenID & Strong AuthenticationTrustBearer - CTST 2009 - OpenID & Strong Authentication
TrustBearer - CTST 2009 - OpenID & Strong Authentication
 
Managing PIV Card Lifecycle and Converging Physical & Logical Access Control
Managing PIV Card Lifecycle and Converging Physical & Logical Access ControlManaging PIV Card Lifecycle and Converging Physical & Logical Access Control
Managing PIV Card Lifecycle and Converging Physical & Logical Access Control
 
Perderesganar
PerderesganarPerderesganar
Perderesganar
 
& Juventud
& Juventud& Juventud
& Juventud
 
Hacking Access Control Systems
Hacking Access Control SystemsHacking Access Control Systems
Hacking Access Control Systems
 
Barometre Idaos 2014 : Des Médias Sociaux au Social Business - Volet 1 : Impa...
Barometre Idaos 2014 : Des Médias Sociaux au Social Business - Volet 1 : Impa...Barometre Idaos 2014 : Des Médias Sociaux au Social Business - Volet 1 : Impa...
Barometre Idaos 2014 : Des Médias Sociaux au Social Business - Volet 1 : Impa...
 
Digital, Social & Mobile in 2015
Digital, Social & Mobile in 2015Digital, Social & Mobile in 2015
Digital, Social & Mobile in 2015
 

Similaire à Oberthur's 2009 CTST presentation on Generic ID-Card Command Set (GICS)

Intels presentation at blue line industrial computer seminar
Intels presentation at blue line industrial computer seminarIntels presentation at blue line industrial computer seminar
Intels presentation at blue line industrial computer seminarBlue Line
 
ACOS5 product presentation by Advanced Card Systems Ltd.
ACOS5 product presentation by Advanced Card Systems Ltd.ACOS5 product presentation by Advanced Card Systems Ltd.
ACOS5 product presentation by Advanced Card Systems Ltd.Advanced Card Systems Ltd.
 
Workshop 16 october 2015 paris
Workshop 16 october 2015 parisWorkshop 16 october 2015 paris
Workshop 16 october 2015 parisMarcel Hartgerink
 
SIPROTEC 5 - The core of digital substations
SIPROTEC 5  - The core of digital substationsSIPROTEC 5  - The core of digital substations
SIPROTEC 5 - The core of digital substationsRyan O'Mara
 
A PUF-FSM Binding Scheme for FPGA IP PROTECTION
A PUF-FSM Binding Scheme for FPGA IP PROTECTIONA PUF-FSM Binding Scheme for FPGA IP PROTECTION
A PUF-FSM Binding Scheme for FPGA IP PROTECTIONelizabeth mathew
 
DPDK IPSec Security Gateway Application
DPDK IPSec Security Gateway ApplicationDPDK IPSec Security Gateway Application
DPDK IPSec Security Gateway ApplicationMichelle Holley
 
Accelerating Innovation from Edge to Cloud
Accelerating Innovation from Edge to CloudAccelerating Innovation from Edge to Cloud
Accelerating Innovation from Edge to CloudRebekah Rodriguez
 
Tackling Retail Technology Management Challenges at the Edge
Tackling Retail Technology Management Challenges at the EdgeTackling Retail Technology Management Challenges at the Edge
Tackling Retail Technology Management Challenges at the EdgeRebekah Rodriguez
 
DPDK Summit 2015 - Intel - Keith Wiles
DPDK Summit 2015 - Intel - Keith WilesDPDK Summit 2015 - Intel - Keith Wiles
DPDK Summit 2015 - Intel - Keith WilesJim St. Leger
 
TechWiseTV Workshop: Extending Intent-Based Networking to IoT
TechWiseTV Workshop: Extending Intent-Based Networking to IoTTechWiseTV Workshop: Extending Intent-Based Networking to IoT
TechWiseTV Workshop: Extending Intent-Based Networking to IoTRobb Boyd
 
TechWiseTV Workshop: Application Hosting on Catalyst 9000 Series Switches
TechWiseTV Workshop: Application Hosting on Catalyst 9000 Series SwitchesTechWiseTV Workshop: Application Hosting on Catalyst 9000 Series Switches
TechWiseTV Workshop: Application Hosting on Catalyst 9000 Series SwitchesRobb Boyd
 
Embedded SIM New opportunities for security sensitive IoT applications
Embedded SIM New opportunities for security sensitive IoT applicationsEmbedded SIM New opportunities for security sensitive IoT applications
Embedded SIM New opportunities for security sensitive IoT applicationsM2M Alliance e.V.
 
IoT Gateways - A Market Overview of Selected Vendors v2d - July 2017
IoT Gateways - A Market Overview of Selected Vendors v2d - July 2017IoT Gateways - A Market Overview of Selected Vendors v2d - July 2017
IoT Gateways - A Market Overview of Selected Vendors v2d - July 2017Dell Technologies
 
Plan with confidence: Route to a successful Do178c multicore certification
Plan with confidence: Route to a successful Do178c multicore certificationPlan with confidence: Route to a successful Do178c multicore certification
Plan with confidence: Route to a successful Do178c multicore certificationMassimo Talia
 
IRJET- SD Card based File System for CNC Machine using TMS320F2837XD Proc...
IRJET-  	  SD Card based File System for CNC Machine using TMS320F2837XD Proc...IRJET-  	  SD Card based File System for CNC Machine using TMS320F2837XD Proc...
IRJET- SD Card based File System for CNC Machine using TMS320F2837XD Proc...IRJET Journal
 
High-Definition Rugged DVR - Case Study
High-Definition Rugged DVR - Case StudyHigh-Definition Rugged DVR - Case Study
High-Definition Rugged DVR - Case StudyMistral Solutions
 

Similaire à Oberthur's 2009 CTST presentation on Generic ID-Card Command Set (GICS) (20)

Intels presentation at blue line industrial computer seminar
Intels presentation at blue line industrial computer seminarIntels presentation at blue line industrial computer seminar
Intels presentation at blue line industrial computer seminar
 
ACOS5 product presentation by Advanced Card Systems Ltd.
ACOS5 product presentation by Advanced Card Systems Ltd.ACOS5 product presentation by Advanced Card Systems Ltd.
ACOS5 product presentation by Advanced Card Systems Ltd.
 
Workshop 16 october 2015 paris
Workshop 16 october 2015 parisWorkshop 16 october 2015 paris
Workshop 16 october 2015 paris
 
Geepy roadmap 2017
Geepy roadmap 2017Geepy roadmap 2017
Geepy roadmap 2017
 
SIPROTEC 5 - The core of digital substations
SIPROTEC 5  - The core of digital substationsSIPROTEC 5  - The core of digital substations
SIPROTEC 5 - The core of digital substations
 
9. PA DIM presentation.pdf
9. PA DIM presentation.pdf9. PA DIM presentation.pdf
9. PA DIM presentation.pdf
 
A PUF-FSM Binding Scheme for FPGA IP PROTECTION
A PUF-FSM Binding Scheme for FPGA IP PROTECTIONA PUF-FSM Binding Scheme for FPGA IP PROTECTION
A PUF-FSM Binding Scheme for FPGA IP PROTECTION
 
DPDK IPSec Security Gateway Application
DPDK IPSec Security Gateway ApplicationDPDK IPSec Security Gateway Application
DPDK IPSec Security Gateway Application
 
Accelerating Innovation from Edge to Cloud
Accelerating Innovation from Edge to CloudAccelerating Innovation from Edge to Cloud
Accelerating Innovation from Edge to Cloud
 
Research Paper
Research PaperResearch Paper
Research Paper
 
Tackling Retail Technology Management Challenges at the Edge
Tackling Retail Technology Management Challenges at the EdgeTackling Retail Technology Management Challenges at the Edge
Tackling Retail Technology Management Challenges at the Edge
 
DPDK Summit 2015 - Intel - Keith Wiles
DPDK Summit 2015 - Intel - Keith WilesDPDK Summit 2015 - Intel - Keith Wiles
DPDK Summit 2015 - Intel - Keith Wiles
 
TechWiseTV Workshop: Extending Intent-Based Networking to IoT
TechWiseTV Workshop: Extending Intent-Based Networking to IoTTechWiseTV Workshop: Extending Intent-Based Networking to IoT
TechWiseTV Workshop: Extending Intent-Based Networking to IoT
 
TechWiseTV Workshop: Application Hosting on Catalyst 9000 Series Switches
TechWiseTV Workshop: Application Hosting on Catalyst 9000 Series SwitchesTechWiseTV Workshop: Application Hosting on Catalyst 9000 Series Switches
TechWiseTV Workshop: Application Hosting on Catalyst 9000 Series Switches
 
Zsq03116usen 02
Zsq03116usen 02Zsq03116usen 02
Zsq03116usen 02
 
Embedded SIM New opportunities for security sensitive IoT applications
Embedded SIM New opportunities for security sensitive IoT applicationsEmbedded SIM New opportunities for security sensitive IoT applications
Embedded SIM New opportunities for security sensitive IoT applications
 
IoT Gateways - A Market Overview of Selected Vendors v2d - July 2017
IoT Gateways - A Market Overview of Selected Vendors v2d - July 2017IoT Gateways - A Market Overview of Selected Vendors v2d - July 2017
IoT Gateways - A Market Overview of Selected Vendors v2d - July 2017
 
Plan with confidence: Route to a successful Do178c multicore certification
Plan with confidence: Route to a successful Do178c multicore certificationPlan with confidence: Route to a successful Do178c multicore certification
Plan with confidence: Route to a successful Do178c multicore certification
 
IRJET- SD Card based File System for CNC Machine using TMS320F2837XD Proc...
IRJET-  	  SD Card based File System for CNC Machine using TMS320F2837XD Proc...IRJET-  	  SD Card based File System for CNC Machine using TMS320F2837XD Proc...
IRJET- SD Card based File System for CNC Machine using TMS320F2837XD Proc...
 
High-Definition Rugged DVR - Case Study
High-Definition Rugged DVR - Case StudyHigh-Definition Rugged DVR - Case Study
High-Definition Rugged DVR - Case Study
 

Dernier

How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesThousandEyes
 
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesAssure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesThousandEyes
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentPim van der Noll
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...AliaaTarek5
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demoHarshalMandlekar2
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Hiroshi SHIBATA
 
Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsRavi Sanghani
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI AgeCprime
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersNicole Novielli
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Mark Goldstein
 
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfSo einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfpanagenda
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...Scott Andery
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
Data governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationData governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationKnoldus Inc.
 
Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfIngrid Airi González
 

Dernier (20)

How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
 
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesAssure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demo
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024
 
Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and Insights
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI Age
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software Developers
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
 
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfSo einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
Data governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationData governance with Unity Catalog Presentation
Data governance with Unity Catalog Presentation
 
Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdf
 

Oberthur's 2009 CTST presentation on Generic ID-Card Command Set (GICS)

  • 1. Generic ID-Card Command Set G.I.C.S cgoyet/GICS for CTST © 2008 Oberthur Technologies of America 14 May 2009 1
  • 2. Background July 2002: Government Smart Card Interoperability Specification v2.0 The industry endorsed the spec and developed compatible products July 2003: GSC-IS v2.1 Move toward more ISO compliance August 2004: HSPD#12 Creates a mandatory market for Personal Identity Verification cards April 2005: Interface for (PIV) SP 800-73 Previous development (GSC-IS) allowed only for transitional phase Brand new development required for End Point product GET DATA vs READ BINARY April 2006: SP 800-73-1 1st modification of the specification June 2006: FDIS 24727-1 Brand new approach to address card interoperability Many costly development changes - No ROI from market deployment cgoyet/GICS for CTST © 2009 Oberthur Technologies of America 14 May 2009 2
  • 3. GICS Genesis Summer 2006: Using experiences from the development of PIV products, a group of smart card technical experts from the industry decided to work together to define a stable generic card command set that would piggyback on the PIV End Point card edge developed by NIST, but extend its reach outside of the Government area, to extend the market. August 2007: The Project Proposal for a technical report is approved by INCITS July 2008: A draft Technical Specification is proposed to B10.12 April 2009:: First public demonstrations of GICS implementations at RSA show April 2009: Start of the work from B10.12 to develop a multi-part ANSI standard based on the current technical specification. cgoyet/GICS for CTST © 2009 Oberthur Technologies of America 14 May 2009 3
  • 4. GICS Overview Proposal from the Smart Card Industry Not a US Federal Standard Available to all applications, government and non-government ones Backward compatible with SP 800-73-2 Part 2 Preserve the sizable investment already made around PIV and other related identity credential initiatives (TWIC, RT, …) Addresses the needs for: Greater interoperability Generalization to other applications than just PIV Shorter time to market for Smart Card Identity Applications Encompasses both usage and administration commands: Non proprietary, unified and stable APDU set Minimized learning curve for application developers Not an Application Specification but a Card Command Set cgoyet/GICS for CTST © 2009 Oberthur Technologies of America 14 May 2009 4
  • 5. Expected Benefits Boost the development of the identity market for smart cards: 1. Card Manufacturers and third party application developers will be more inclined to develop and use a card edge commonly available to multiple applications. 2. Cards implementing GICS would provide in some situations better interoperability without requiring a translation mechanism that could be costly in terms of overhead, security and performances. 3. When the market requires a security validation like FIPS 140 or Common Criteria, the card manufacturer may be more willing to go through validation if such validation could benefit multiple applications and therefore increase the size of the potential market. cgoyet/GICS for CTST © 2009 Oberthur Technologies of America 14 May 2009 5
  • 6. Expected Benefits (cont.) 4. If a card with the G.I.C.S. card edge is validated as FIPS 140 compliant, the cost to extend the validation to another application using the same card edge even with a different name space, will be greatly reduced, and the validation of the second application greatly accelerated. This translates to lower cost and shorter time to market for applications that require security validations. 5. A stable card edge, regardless of whether it is developed by a card manufacturer or by a third party application developer, could be hard coded (ROM) to further improve performance and reduce the end product cost. 6. Personalization/Card Management Systems Suppliers will be able to offer their customers a Personalization/Card Management System compatible with a broader range of card suppliers and minimize customization. 7. Customers will have an easier to manage multi-source supply of cards, allowing them to mix suppliers based on quality of products and services. 8. Overall cost of ownership lowers as critical mass is achieved sooner. cgoyet/GICS for CTST © 2009 Oberthur Technologies of America 14 May 2009 6
  • 7. GICS Main Technical Characteristics Data object oriented card edge All data can be accessed using the industry standard GET DATA and PUT DATA commands. Built in parser A second or third level data object can be retrieved / updated separately No need to read the complete CHUID when only the FASCN is needed Allows to create templates with Data Object of different access conditions example: Card Holder Data Support for Tag List To retrieve all data objects available within a context To retrieve first level tags only Support Extended Header List and Wrappers (7816-4) Truncate data to retrieve Create template Support Aliases (Same DO accessible under different Tags) Smooth application migration Support On-Card Fingerprint verification (MINEX II) cgoyet/GICS for CTST © 2009 Oberthur Technologies of America 14 May 2009 7
  • 8. Cryptographic Mechanisms Algorithms Confidentiality with Sym. Algo. 2 Key Triple DES No Padding on card 3 Key Triple DES ISO/IEC 9797 AES 128 CBC mode AES 192 ECB mode AES 256 Confidentiality with Asym. Algo. RSA 1024 bit RSAES- PKCS1-v1_5 RSA 2048 bit RSAES-OAEP RSA 3072 bit RSA 4096 bit Digital Signature SHA ECC: Curve P-192 RSAES- PKCS1-v1_5 SHA1 ECC: Curve P-224 RSASSA PKCS1 PSS SHA 224 ECC: Curve P-256 Partial SHA off card SHA 256 ECC: Curve P-384 Partial and Full SHA off card SHA 384 ECC: Curve P-521 on card SHA only SHA 512 cgoyet/GICS for CTST © 2009 Oberthur Technologies of America 14 May 2009 8
  • 9. Multiple Authentication Protocols Symmetrical and Asymmetrical Algorithms Internal, External and Mutual Authentications Session Key Establishment for subsequent Secure Messaging Different levels of optimization (PAC, LAC, Without leaking any personal information, etc..) New authentication protocol can be added if needed Opacity from AI PLAID … cgoyet/GICS for CTST © 2009 Oberthur Technologies of America 14 May 2009 9
  • 10. Non-Proprietary, Unified and Stable APDU set INS Command name Note 44 ACTIVATE FILE E0 CREATE FILE 24, CHANGE REFERENCE DATA Allow reference data of variable lengths (i.e. different from 8 to allow password). 25 E4 DELETE FILE Includes information on how to encode the optional cryptographic mechanism parameters when the key pair to 47 GENERATE ASYMMETRIC KEY PAIR generate is an RSA key pair 87 GENERAL AUTHENTICATE Include a parser to retrieve only part of a structured Data Object or template. CB GET DATA Allow P1 -P2 = File identifier as well as P1-P2 = ‘3F FF’ CB GET PUBLIC KEY Extension of the GET DATA command to support retrieval of a public key. 88 INTERNAL AUTHENTICATE Allows internal authentication schemes without witness. 22 MANAGE SECURITY ENVIRONMENT 2A PERFORM SECURITY OPERATION Supports on card signature generation/verification and encryption/decryption functions with on card formatting. DB PUT DATA Allow to load data objects of any tags. DB PUT KEY Extension of the PUT DATA command to support the loading data objects representing keys. 2C, Allow referenced data of variable length. Provides the capability to execute the command without resetting code 2D RESET RETRY COUNTER when a secure messaging with mutual authentication has been established. The returned FCI can be customized to meet application needs. A4 SELECT Allows SELECT APDU response absent (without FCI or FCP returned) when explicitly requested by the calling application (for instance to speed up transaction over contactless interface) E6 TERMINATE DF 20, Allow referenced data of variable length. 21 VERIFY Provides the capability to clear the application security status without leaving the application. cgoyet/GICS for CTST © 2009 Oberthur Technologies of America 14 May 2009 10
  • 11. Questions ? Christophe J. Goyet c.goyet@oberthur.com cgoyet/GICS for CTST © 2009 Oberthur Technologies of America 14 May 2009 11