06.11.2014 Views

A User Centric Security Model for Tamper-Resistant Devices

A User Centric Security Model for Tamper-Resistant Devices

A User Centric Security Model for Tamper-Resistant Devices

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

6.6 Analysis of the Proposed Protocols<br />

application user separation attack.<br />

As is apparent from the table 6.2, the proposed STCPs satises all goals that were described<br />

in section 6.2.3. The protocols that are proposed specically <strong>for</strong> the smart card<br />

environment (i.e. ICOM) only meet half of the stated goals because the security requirements<br />

<strong>for</strong> the UCOM are more stringent than <strong>for</strong> the ICOM [32]. Nevertheless, we still<br />

consider that the proposed STCP should be deployed even in the ICOM and especially<br />

with any future ownership model that supports multi-applications on a smart card under<br />

the Trusted Service Manager (TSM) architecture.<br />

6.6.4 Implementation Results and Per<strong>for</strong>mance Measurements<br />

For comparison, we have selected the per<strong>for</strong>mance of SSL [182], TLS [183], and public<br />

key-based Kerberos [184] implemented on 32-bit smart cards. We selected the SSL and<br />

TLS because they <strong>for</strong>m the bases of the GlobalPlat<strong>for</strong>m SCP81. Kerberos closely relates<br />

to the card management architecture of Multos (section 5.3). The Multos Certication<br />

Authority acts as a Trusted Third Party (TTP), and the public key-based Kerberos can<br />

be implemented to accommodate the Multos card management framework. The Kerberos<br />

discussed in the per<strong>for</strong>mance measures is also implemented on 32bit smart cards [184].<br />

t<br />

Table 6.3: Protocol per<strong>for</strong>mance measurement (milliseconds)<br />

Measures SSL TLS Kerberos<br />

STCP SC STCP SP STCP ACA<br />

C1 C2 C1 C2 C1 C2<br />

Average 4200 4300 4240 2998 3091 3395 3532 5843 6098<br />

Best Run NA NA NA 2906 3031 3343 3359 5485 5688<br />

Worse Run NA NA NA 3922 4344 3875 6797 9734 7329<br />

Std Deviation NA NA NA 117.54 96.28 69.82 134.91 191.62 171.13<br />

Note: the above mentioned measurement values <strong>for</strong> SSL are taken from [182], TLS [183] and<br />

Kerberos [184]. C1 and C2 are 16bit Java Cards. We have rounded up the values to the nearest natural<br />

number except <strong>for</strong> the standard deviation.<br />

For per<strong>for</strong>mance measurements, we use the same test bed conguration described in section<br />

4.8.3. For the STCP SC and STCP SP we implement two entities: a smart card and an SP.<br />

For the STCP ACA we implement an additional entity of administrative authority. Both an<br />

SP and an administrative authority are implemented on a laptop with 1.83 GHz, and 2GB<br />

RAM running on Windows XP. The Java Card implementation of the STCP SP , STCP SC ,<br />

and STCP ACA took 11102, 10382, and 13364 bytes, respectively. The per<strong>for</strong>mance measures<br />

listed in the table 6.3 do not include the attestation process, which is listed in table<br />

4.3.<br />

154

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!