06.11.2014 Views

A User Centric Security Model for Tamper-Resistant Devices

A User Centric Security Model for Tamper-Resistant Devices

A User Centric Security Model for Tamper-Resistant Devices

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

6.2 Secure Channel Protocols<br />

fail to provide: a) assurance that an SP is communicating with a genuine smart card<br />

plat<strong>for</strong>m and not a simulator, b) assurance that the smart card security and operational<br />

environment is certied by a reputed third party evaluation, c) assurance that the security<br />

and operational environment state is still valid, as it was at the time of evaluation, and<br />

d) assurance that the smart card is owned by the user who is requesting the application<br />

download (user/card-plat<strong>for</strong>m binding authentication).<br />

We dene the Secure and Trusted Channel Protocol (STCP) in the context of the UCTD<br />

environment as a protocol providing a secure and reliable communication channel between<br />

a smart card and an SP, coupled with an assurance of security and integrity concerning<br />

the communicating smart card. The STCP can be used during: a) application installation/deletion<br />

processes, and b) when the application communicates with its respective SP,<br />

and vice versa.<br />

6.2.2 Related Work<br />

In this section, we restrict ourselves to a discussion of the protocols that are specically<br />

proposed <strong>for</strong> the smart card environment and/or are being used as points of comparison in<br />

later discussions. Detailed descriptions of the discussed protocols is provided in appendix<br />

A, and this section will introduce these protocols.<br />

Ever since the possibility arose that two computing devices could communicate with each<br />

other, there has been research work on SCPs. An early discussion on various proposed<br />

protocols can be found in [146]. A detailed comparison of authentication protocols <strong>for</strong> the<br />

mobile network environment is presented in [168].<br />

Early smart card protocols were based on the symmetric key crypto-system like SCP01 of<br />

the GlobalPlat<strong>for</strong>m specication [30] (this protocol is deprecated in the GlobalPlat<strong>for</strong>m<br />

card specication version 2.2). Other protocols specied by the GlobalPlat<strong>for</strong>m speci-<br />

cation are: SCP02 (based on Triple-DES), SCP10 (based on asymmetric key cryptosystem)<br />

[30], SCP81 (based on SSL/TLS) [169], SCP03 (based on AES) [170], and SCP80<br />

<strong>for</strong> the mobile telecom industry (based on symmetric key crypto-system) [171]. In addition<br />

to this, entity authentication, key exchange, and application download protocols <strong>for</strong> the<br />

smart card environment are proposed by [83, 172, 173].<br />

The concept of trusted channel protocols was put <strong>for</strong>ward by Gasmi et al. [165] along<br />

with the adaptation of the TLS protocol [100] to meet the trusted channel requirements.<br />

Armknecht et al. [167] propose another adaptation of OpenSSL to accommodate the concept<br />

of the trusted channel, as do Zhou and Zhang [166]. However, at the time of writing<br />

we were unable to nd any work that relates to the concept of the trusted channels <strong>for</strong> the<br />

130

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!