06.11.2014 Views

A User Centric Security Model for Tamper-Resistant Devices

A User Centric Security Model for Tamper-Resistant Devices

A User Centric Security Model for Tamper-Resistant Devices

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

6.2 Secure Channel Protocols<br />

6.2 Secure Channel Protocols<br />

In this section we explore the rationale behind SCPs <strong>for</strong> the UCTD, and then discuss the<br />

relevant work in the eld of SCPs. This discussion <strong>for</strong>ms the basis <strong>for</strong> work later in this<br />

thesis.<br />

6.2.1 Rationale<br />

By denition, an SCP provides either (or both) entity authentication or key exchange between<br />

communicating parties, referred to as end points. The SCP preserves the condentiality<br />

and integrity of the messages communicated on the channel but does not necessarily<br />

assure the same security at the end points after the messages are received. Despite this,<br />

there can be implicit condence in the integrity and security of the end points in the ICOM<br />

as articulated by ETSI TS 102 412 [164, section 4.5.2]. This states that the smart cards<br />

are a secure end point under the assumption that it is a tamper-resistant device.<br />

This implicit assumption is valid <strong>for</strong> the traditional smart card environment because smart<br />

cards are issued by a trusted card issuer. This became the fundamental assumption in<br />

most of the smart card-based SCPs. For the ICOM, this assumption makes sense as the<br />

strict control of application installation on a smart card will eectively restrict the SCP to<br />

only execute with an entity that: a) has prior authorisation from the card issuer, or b) is<br />

initiated by an on-card authorised entity (e.g. installed application).<br />

In the ICOM, there is a centralised authority that controls issued smart cards and their<br />

application management, enabling an implicit assurance attainable <strong>for</strong> the smart card<br />

security and reliability. However, in the UCOM, there is no such authority, hence the<br />

assumption of implicit assurance is no longer valid. The UCTD is required to provide an<br />

explicit assurance of its integrity and security to the requesting SP to satisfy requirements<br />

GR2, CR1, SCR1, SCR6, and SPR15 (section 3.5).<br />

A trusted channel is a secure channel that is cryptographically bound to the current state<br />

of the communicating parties [165]. This state can be a hardware and/or software conguration,<br />

and ideally, it will require a trustworthy component to validate that it is the same<br />

as claimed. Such a component is in most instances a Trusted Plat<strong>for</strong>m Module (TPM) [18]<br />

as demonstrated by Zhou and Zhang [166], and Armknecht et al. [167].<br />

The SP will probably not have any prior trust relationship with a smart card in the UCTD<br />

environment (an exception might exist in the CASC framework when the SP is a syndicated<br />

member of the administrative authority). There<strong>for</strong>e, the traditional smart card SCPs will<br />

129

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!