06.11.2014 Views

A User Centric Security Model for Tamper-Resistant Devices

A User Centric Security Model for Tamper-Resistant Devices

A User Centric Security Model for Tamper-Resistant Devices

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

4.7 Attestation Protocol<br />

can successfully masquerade as the smart card; either as a dumb device or by simulating<br />

the smart card on a powerful device like a computer.<br />

PAC<br />

Smart Card Encryption<br />

Key Pair Certificate<br />

Common Criteria<br />

Certification Authority<br />

Card Manufacturer<br />

Smart Card Signature<br />

Key Pair Certificate<br />

Figure 4.3: Certicate hierarchy in the UCOM<br />

Smart Card <strong>User</strong> Signature<br />

Key Pair Certificate<br />

The smart card will also generate a public encryption key pair that is certied by the smart<br />

card signature key. The smart card user signature key pair is used to identify the owner<br />

of the device and to provide proof of ownership (see chapter 6). This signature key is<br />

unique to the individual user and it is generated on the successful completion of ownership<br />

acquisition process (section 4.6.3).<br />

Finally, the smart card and card manufacturer share an encryption key <strong>for</strong> symmetric<br />

algorithms (e.g. TDES, AES) and a MAC key. These keys will be used to encrypt and <strong>for</strong><br />

MAC communication messages between the smart card and the card manufacturer.<br />

4.7 Attestation Protocol<br />

The attestation protocol, referred as Attestation Protocol (ATP), involves the card manufacturer<br />

in the security assurance and validation framework by using the online attestation<br />

mechanisms. The aim of the protocol is to provide an assurance to a remote SP that the<br />

current state of the smart card is not only secure but also dynamically attested by the card<br />

manufacturer. The card manufacturer generates a security validation message that testi-<br />

es to the requesting SP that its product is safe and still in compliance with the security<br />

evaluation indicated by the associated PAC.<br />

4.7.1 Protocol Prerequisites<br />

Be<strong>for</strong>e the execution of the attestation protocol, the prerequisites <strong>for</strong> the proposed protocol<br />

are listed below:<br />

PPR-1 Third Party Evaluation: The smart card is independently evaluated by a third<br />

101

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!