06.11.2014 Views

A User Centric Security Model for Tamper-Resistant Devices

A User Centric Security Model for Tamper-Resistant Devices

A User Centric Security Model for Tamper-Resistant Devices

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

6.2 Secure Channel Protocols<br />

smart card environment.<br />

In section 6.6, we compare the proposed STCP with the existing protocols. These protocols<br />

include the Station-to-Station (STS) protocol [174], the Aziz-Die (AD) protocol [175],<br />

the ASPeCT protocol [176, 177], Just-Fast-Keying (JFK) [178], trusted TLS (T2LS) [165],<br />

SCP81 [169], Markantonakis-Mayes (MM) protocol [83], and the Sirett-Mayes (SM) protocol<br />

[173].<br />

For brevity and clarity, details of these protocols are provided in appendix A except <strong>for</strong><br />

the GlobalPlat<strong>for</strong>m SCP10. A point to note is that GlobalPlat<strong>for</strong>m SCP10 provides the<br />

guidelines on how to implement a public key-based SCP <strong>for</strong> smart cards and not the<br />

actual protocol. The guidelines stipulated by the GlobalPlat<strong>for</strong>m SCP10 are the core<br />

design requirement of the MM protocol and <strong>for</strong> this reason we have chosen this protocol.<br />

The selection of the listed protocols is intentionally kept broad to include well-established<br />

protocols like STS, Aziz-Die (AD) and JFK. Also included is the ASPeCT protocol,<br />

which is designed specically <strong>for</strong> the mobile network's value-added services. The T2LS<br />

is based on the concept of trusted channels, whereas SCP81, SM, and MM protocols are<br />

specic to smart cards. As a common criterion, we have only selected protocols whose<br />

design is rooted in asymmetric crypto-systems.<br />

6.2.3 Minimum <strong>Security</strong> and Operational Goals<br />

For a protocol to support the UCTD framework, it should meet at minimum the security<br />

and operational requirements listed below:<br />

SOG-1. Mutual Entity Authentication: A smart card and an SP authenticate to each other<br />

to avoid masquerading by a malicious entity.<br />

SOG-2. Exchange of certied public keys between the entities to facilitate the key generation<br />

and entity authentication process.<br />

SOG-3. Mutual Key Agreement: Communicating parties will agree on the generation of a<br />

key during the protocol run.<br />

SOG-4. Joint Key Control: Communicating parties will mutually control the generation<br />

of new keys to avoid one party choosing weak keys or predetermining any portion<br />

of the session key.<br />

SOG-5. Key Freshness: The generated key will be fresh to the protocol session to protect<br />

replay attacks.<br />

131

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!