06.11.2014 Views

A User Centric Security Model for Tamper-Resistant Devices

A User Centric Security Model for Tamper-Resistant Devices

A User Centric Security Model for Tamper-Resistant Devices

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

6.6 Analysis of the Proposed Protocols<br />

The CasperFDR tool evaluated the protocols and did not nd any feasible attack(s).<br />

6.6.3 Revisiting the Requirements and Goals<br />

In this section, we take the security goals and requirements stipulated in section 6.2.3 and<br />

provide a comparison of the proposed protocols with the selected protocols 6.2.2.<br />

As shown in the table 6.2, the STS protocol meets the rst 11 goals along with goal 15.<br />

The remaining goals are not met by the STS because of the design architecture and the<br />

deployment environment, which did not require these goals. Similarly, the AD protocol<br />

does not meet goals 6, 10 and 1319. In the AD protocol, the user reveals her identity by<br />

sending the user certicate as plaintext along with the no mutual key conrmation.<br />

The most promising results were from the ASPeCT and JFK protocols that meet a large<br />

set of goals. Both of these protocols can be easily modied to provide the trust assurance<br />

(requiring additional signature). However, both of these protocols are vulnerable to partial<br />

chosen key attacks, but in the table 7.3 we opt <strong>for</strong> the possibility that the JFK can be<br />

modied to overcome this problem. The reason behind this is based on the entity that<br />

takes the initiator's role. There<strong>for</strong>e, if in the JFK we opt <strong>for</strong> the assumption that an SP<br />

will always take the initiator's role then this goal is met by the JKF.<br />

The T2LS protocol meets the trust assurance goal by default. However, because it is based<br />

on the TLS protocol, which does not meet most of the requirements of the STCP, the T2LS<br />

also does not meet them. A note in favour of the SCP81, MM, and SM protocols is that<br />

they were designed with the assumption that an application provider has a prior trusted<br />

relationship with the smart card issuer; thus, they implicitly trust the respective smart<br />

card. This assumption, which is fundamentally incompatible with the UCOM, is why<br />

these protocols fail to support a large number of the listed goals. Most of these protocols<br />

to some extent have an architecture similar to the one with which a server generates the key<br />

and then communicates that key to the client (i.e. read smart card). They do not provide<br />

non-repudiation because they do not use signatures in the protocol run. Nevertheless, the<br />

proposed STCP ACA protocol meets all the listed goals. Table 6.2 provides a comparison<br />

between the listed protocols in section 6.2.2 with the proposed protocols under the required<br />

goals (see section 6.2.3).<br />

In table 6.2, we show that STCP SC does not meet the goal 17 beside the fact that SPs<br />

in STCP SC does not require user identication. There<strong>for</strong>e, a malicious user can install<br />

an application that does not belong to him. On the other hand, if the SP does require<br />

the user's identication during the application personalisation (after the application is<br />

installed) then the personalisation process [10] should take into account the plat<strong>for</strong>m &<br />

152

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!