06.11.2014 Views

A User Centric Security Model for Tamper-Resistant Devices

A User Centric Security Model for Tamper-Resistant Devices

A User Centric Security Model for Tamper-Resistant Devices

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

6.2 Secure Channel Protocols<br />

SOG-16. Simulator Attack Resilience: This attack discussed in [85] allows a malicious user<br />

to masquerade as a smart card plat<strong>for</strong>m on a computer (as a simulation). Such<br />

a possibility would enable the malicious user to download an application onto<br />

a simulated plat<strong>for</strong>m and then per<strong>for</strong>m reverse engineering on the downloaded<br />

application, revealing proprietary and sensitive data of the application. There<strong>for</strong>e,<br />

the proposed protocols should take into account the simulator attack and support<br />

countermeasures.<br />

SOG-17. Plat<strong>for</strong>m & Application <strong>User</strong> Separation (PAU) Attack Resilience: This attack is<br />

discussed in [85]. A malicious user provides the access credentials of a genuine user<br />

to an SP and downloads an application onto his or her smart card. Any protocol<br />

should tie a plat<strong>for</strong>m with its card-owner (user) to avoid plat<strong>for</strong>m & application<br />

user separation attack.<br />

SOG-18. Contractual Agreement: On the successful execution of the protocol, the communicating<br />

entities will mutually sign a contractual agreement. This will act as<br />

proof that a particular application was installed on a smart card.<br />

SOG-19. Proof of Transaction: The smart card will notify the TSM about the application<br />

installation. Depending upon the TSM's policy, it will charge the user's account<br />

and notify the smart card to activate the application so it can execute.<br />

For a <strong>for</strong>mal denition of the terms (italicised) used in the above list, readers are advised<br />

to refer to [146]. The requirements listed above are later used as a point of reference to<br />

compare the proposed protocols in table 6.2 (section 6.6.3). From an operational point<br />

of view, an STCP <strong>for</strong> the user management architecture (section 5.4.2) <strong>for</strong> the UCTD<br />

environment has two variants: STCP SP and STCP SC discussed in sections 6.3 and 6.4,<br />

respectively. On the other hand, in an STCP <strong>for</strong> the CASC, the administrative management<br />

architecture (section 5.4.1) requires the inclusion of an administrative authority and<br />

to accommodate this, we propose an Application Acquisition and Contractual Agreement<br />

STCP (STCP ACA ) in section 6.5.<br />

6.2.4 Protocol Notation and Terminology<br />

The notation used in the protocol description is listed in table 6.1 below. This notation is<br />

an extension of the notation described in table 4.2.<br />

Table 6.1: Protocol notation and terminology<br />

Notation Description<br />

U Denotes a smart card owner (user).<br />

AD Denotes the administrative authority (section 5.4.1).<br />

133

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!