06.11.2014 Views

A User Centric Security Model for Tamper-Resistant Devices

A User Centric Security Model for Tamper-Resistant Devices

A User Centric Security Model for Tamper-Resistant Devices

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

6.4 Secure and Trusted Channel Protocol Smart Card<br />

The SP veries the U Cre and if the user is authenticated then the SP will proceed with the<br />

protocol. Otherwise, it terminates after a limited number of user authentication retries.<br />

Subsequently, it will verify whether the user (owner) identity referred in the CertS U is<br />

the identity of an authorised and authenticated user. If so, then the SP will verify the<br />

signature. Furthermore, the U Cre will provide the SP with an assurance that the user is<br />

cryptographically bound with the smart card (i.e. has the ownership of the smart card).<br />

6.4 Secure and Trusted Channel Protocol Smart Card<br />

In this section, STCP SC is described along with the rejection messages. Be<strong>for</strong>e we provide<br />

a description of the STCP SC , a point to consider is that we adopt the protocol prerequisites<br />

discussed in section 6.3.1 and 4.7.1 with the exception of PPR-8, and PPR-9. The STCP SC<br />

does not require PPR-9. However, if an SP needs to authenticate a user, the SP can<br />

implement the user authentication into their application and execute once the application<br />

is installed and active on the smart card. Based on this user authentication, the SP<br />

can then personalise the application with respective user's data. Furthermore, as the SC<br />

initiates the protocol a connection is not necessary between the SC and SP be<strong>for</strong>e the SC<br />

sends the rst message as required by the PPR-10.<br />

6.4.1 Protocol Description<br />

In this protocol, an SC takes the initiator's role, with the respective SP as a responder.<br />

The protocol details and a description of the messages involved are presented below:<br />

STCP SC -1. SC : cm = f NSC (g r SC<br />

||N SC )<br />

SC → SP : cm||SC Sup<br />

An SC generates a Die-Hellman exponential (g r SC ) and a random number (NSC ). Subsequently,<br />

it generates the MAC of the g r SC<br />

||N SC using the generated random number as<br />

the MAC key. The reason <strong>for</strong> generating the MAC and sending it instead of the random<br />

number and Die-Hellman exponential is to avoid a partial chosen key attack by only providing<br />

a commitment to the SP. The SC Sup lists the Die-Hellman groups, cryptographic<br />

algorithms and attestation mechanism supported by the SC.<br />

On receipt of the rst message, the SP will verify the features listed in the SC Sup . If they<br />

satisfy the SP's requirements then it will proceed with the protocol.<br />

139

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!