06.11.2014 Views

A User Centric Security Model for Tamper-Resistant Devices

A User Centric Security Model for Tamper-Resistant Devices

A User Centric Security Model for Tamper-Resistant Devices

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

7.3 UCTD Firewall<br />

utilises CDAM to create a single virtual device comprising heterogeneous devices and<br />

a UCTD-based architecture will enable the ecient replacement of a service if the<br />

host device goes out of the network, by requesting installation of the service on an<br />

alternative available device.<br />

7.3 UCTD Firewall<br />

In this section, we discuss the architecture of the proposed rewall mechanism <strong>for</strong> UCTDs.<br />

7.3.1 Firewall Architecture<br />

The proposed rewall mechanism is based on the Java Card rewall mechanism as illustrated<br />

in gure 7.3 that is discussed subsequently.<br />

Context A<br />

Context B<br />

Package A<br />

Applet A1<br />

Applet A2<br />

ACL<br />

Application Resource Manager (ARM)<br />

Application<br />

Resource Manager<br />

Java Card Firewall<br />

Application Programming Interface (APIs)<br />

System Classes<br />

Java Card Virtual Machine (JCVM)<br />

Runtime Environment<br />

Smart Card Hardware<br />

Package B<br />

SIO<br />

ACL<br />

Applet B1<br />

Applet B2<br />

Runtime Resource Manager<br />

Entry Point Objects<br />

Native Methods<br />

System Context<br />

ACL: Access Control List. SIO: Shareable Interface Object. ARM: Application Resource Manager<br />

Figure 7.3: Architecture of the UCTD rewall mechanism<br />

The request <strong>for</strong> an application's shareable resource is handled by the application's Application<br />

Resource Manager (ARM) and the Runtime Resource Manager (RRM) handles the<br />

access to the plat<strong>for</strong>m's resources (APIs): see gure 7.3.<br />

The RRM controls the access to the entry point objects that are used to access plat<strong>for</strong>m<br />

services. The resource manager will en<strong>for</strong>ce the security policy <strong>for</strong> applications as dened<br />

by the respective SPs, limiting access to the plat<strong>for</strong>m resources as stipulated by the policy.<br />

For each application (package), an Application Resource Manager (ARM) is introduced.<br />

This component will act as the authentication and resource allocation point. A client<br />

165

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!