06.11.2014 Views

A User Centric Security Model for Tamper-Resistant Devices

A User Centric Security Model for Tamper-Resistant Devices

A User Centric Security Model for Tamper-Resistant Devices

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

6.4 Secure and Trusted Channel Protocol Smart Card<br />

STCP SC -2. SP : SI = f kSP (g r SP<br />

||N SP ||cm||SC IP )<br />

SP → SC : V R||g r SP<br />

||SP i ||N SP ||ALP ||SP Sel ||SI<br />

SC : K = (g r SP<br />

) r SC<br />

mod p<br />

SC : ek SC−SP = H K (N SP ||N SC || ′ 1 ′ )<br />

SC : mk SC−SP = H K (N SP ||N SC || ′ 2 ′ )<br />

The SP will also generate a Die-Hellman exponential and a random number. Finally, it<br />

will calculate the SI which includes similar elements to those discussed in STCP SP except<br />

<strong>for</strong> the inclusion of the commitment cm from the SC. The entire message is then appended<br />

with the V R.<br />

On receipt of this message, the SC veries the ALP. If the SC can accommodate the<br />

requirements then it will proceed with the protocol. The SC can now generate the shared<br />

secret K, which is used to generate the session encryption and MAC keys. Furthermore,<br />

depending upon the decision of the SP as to whether it requests <strong>for</strong> an oine or online<br />

attestation, the SC will proceed with the appropriate attestation mechanism.<br />

STCP SC -3. SC : hs = (SC i ||SP i ||g r SC<br />

||g r SP<br />

||N SC ||N SP )<br />

SC : AU SC = Sign SC (SC i ||SP i ||hs||V M)<br />

SC : mE = ek SC−SP (AU SC ||CertS SC )<br />

SC → SP : g r SC<br />

||N SC ||SC Config ||mE||f mkSC−SP (mE)||SI<br />

SP : cmc = f NSC (g r SC<br />

||N SC )<br />

The SC will reveal the g r SC and NSC , which is appended by a message that is encrypted and<br />

MACed using the session keys. The encrypted and MACed message contains a signature<br />

generated on the identities of SC and SP, hs, along with V M. If the SP requests the online<br />

attestation then the AU SC will contain V M generated by the respective card manufacturer;<br />

whereas, in case of oine attestation the AU SC will not include V M.<br />

On receipt of the STCP SC -3, the SP will generate a commitment similar to the SC in<br />

message one, which we term as cmc. If the cmc is equal to the cm, then the SP will<br />

generate the shared secret, along with session encryption and MAC keys. The SP veries<br />

the MAC and decrypts the message. It validates the CertS SC , and then veries the<br />

signature. If the SP accepts the current state of the smart card as secure then it will<br />

proceed with the next message.<br />

STCP SC -4. SP : hp = (SP i ||SC i ||g r SP<br />

||g r SC<br />

||N SP ||N SC )<br />

SP : AU SP = Sign SP (SP i ||SC i ||hp||ADP )<br />

SP : mE = ek SC−SP (AU SP ||CertS SP )<br />

SP → SC : mE||f mkSC−SP (mE)||SI<br />

The SP will generate an authentication message AU SP that contains the identities of the<br />

140

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!