06.11.2014 Views

A User Centric Security Model for Tamper-Resistant Devices

A User Centric Security Model for Tamper-Resistant Devices

A User Centric Security Model for Tamper-Resistant Devices

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

5.5 Card Management-Related Issues<br />

access some services (including nancial services). Furthermore, the service or business<br />

environment that a smart card application deals with is substantially dierent from that<br />

of a mobile phone application.<br />

In the ICOM, the simulator problem is not relevant, as applications are predominantly installed<br />

by the card issuer be<strong>for</strong>e the smart cards are issued to individual users. This stage<br />

in the smart card lifecycle is also referred as the pre-issuance stage. The GlobalPlat<strong>for</strong>m<br />

card specication provides the framework <strong>for</strong> application installation under the application<br />

provider's control, after the smart cards are issued to customers. GlobalPlat<strong>for</strong>m<br />

denes a secure entity on the smart card referred to as the Card Manager, along with<br />

associated domains [30]. The SP requires symmetric keys in order to gain access to the<br />

domains (application domains) and install applications. The assumption in the ICOM is<br />

that malicious users cannot access or retrieve these keys. The basis of this assumption<br />

is the tamper-resistance properties of the smart card hardware that is, the assumption<br />

is based on trust in the card manufacturer or a third party evaluator (e.g. Common<br />

Criteria [69] evaluation laboratory).<br />

In the UCOM, the problem is not only verifying the existence of a smart card, but also<br />

validating that it is in a secure and reliable state. In a simulator attack, a malicious user<br />

has a stand-alone simulator that enables him to simulate the UCTD environment. To<br />

do so, the adversary has to have knowledge of the cryptographic keys (section 4.6.4) and<br />

any related attestation mechanism (regardless of whether it is based on PRNGs or PUFs:<br />

section 4.5). If the attestation mechanism is based on PUFs then the adversary should be<br />

able to emulate the PUF <strong>for</strong> a genuine smart card. He can then try to acquire an application<br />

from an SP, install on the simulator, and attack it; that may include reverse engineering<br />

the application, retrieving the sensitive user and application data (e.g. cryptographic keys).<br />

5.5.1.1 Countermeasure to the Simulator Problem<br />

The countermeasure to the simulator problem has to deal with physical and side-channel<br />

attacks along with the risk of compromising the communication protocol(s). The countermeasure<br />

is based on three aspects of the UCTD architecture that are listed as below:<br />

1. <strong>Security</strong> evaluation of the smart card plat<strong>for</strong>m, which certies that the smart card<br />

is tamper-resistant, and eective against state-of-the-art attacks (section 4.4.2).<br />

2. Self and remote attestation mechanism (section 4.4.3).<br />

3. A secure and reliable entity authentication and key sharing protocol (chapter 6).<br />

122

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!