06.11.2014 Views

A User Centric Security Model for Tamper-Resistant Devices

A User Centric Security Model for Tamper-Resistant Devices

A User Centric Security Model for Tamper-Resistant Devices

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

6.6 Analysis of the Proposed Protocols<br />

was at the time of evaluation. This does not mean that it will always be secure or that a<br />

malicious user is not able to simulate the environment with a genuine signature key pair.<br />

It only gives the assurance that the smart card is secure against attacks as evaluated by<br />

the third party and stated in the issued certicate [56], and that it is a state-of-the-art<br />

tamper-resistant device at the time of evaluation. There<strong>for</strong>e, if the evaluation certicate<br />

does not meet the SPs requirements or it out-dates the current attacker capability then the<br />

SP should decline the application lease. As stated earlier, granting an application lease is<br />

at the sole discretion of the SP, so if they are not satised with a smart card, they should<br />

not lease the application to it.<br />

6.6.1.6 Plat<strong>for</strong>m & Application <strong>User</strong> Separation Attack<br />

In this attack, as discussed in section 6.2.3 and 5.5.2, a malicious user tries to install an<br />

application that belongs to some other user on his smart card. There<strong>for</strong>e, the identity of<br />

the card owner and the leaseholder of the application are dierent.<br />

Among the proposed protocols in this chapter, only the STCP SP and STCP ACA provide assurances<br />

against this attack as they include the smart card owner's identity and ownership<br />

proof (i.e. U i and signed message with a certicate) in the message. The ownership proof<br />

comes from the signature generated using the smart card owner's signature key pair. This<br />

signature and the certicate are associated with the smart card, providing a cryptographic<br />

binding between the smart card and its current owner.<br />

In the STCP SC , we intentionally omitted the inclusion of the user specic details in the<br />

protocol. The rationale behind it is that in this protocol, the respective SP does not require<br />

the user identication and the user wants to keep his or her privacy. This is necessary when<br />

a user downloads applications that normally do not require user details.<br />

6.6.1.7 Contractual Agreement<br />

In the STCP ACA , the smart card generates and sends a contractual agreement to the SP.<br />

There<strong>for</strong>e, the smart card commits to the SP that it has downloaded the application but<br />

this does not mean that the application is in the active state. The smart card will wait <strong>for</strong><br />

the SP to verify the contract message sent by the smart card and to check the hash value<br />

of the downloaded application to correctly corresponds to the SP's application. Once the<br />

SP veries these parameters, it generates the contractual agreement message to the smart<br />

card that includes the validation message (VM) of the smart card (if online attestation<br />

was requested by the SP) and/or hash of the downloaded application. The SP will proceed<br />

150

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!