06.11.2014 Views

A User Centric Security Model for Tamper-Resistant Devices

A User Centric Security Model for Tamper-Resistant Devices

A User Centric Security Model for Tamper-Resistant Devices

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

10.1 Summary and Conclusions<br />

concept of the UCOM that enables a smart card to become a UCTD. The structure of the<br />

rest of the thesis was closely aligned with the lifecycle stages of a smart card, including<br />

manufacture, downloading applications, application execution, and nally the deletion of<br />

the applications and decommissioning of the smart card.<br />

As previous frameworks including GlobalPlat<strong>for</strong>m, Java Card, and Multos mainly support<br />

the ICOM initiative; there<strong>for</strong>e, we rst analysed whether these can support the user ownership<br />

proposal. During the design of the UCOM-based smart card architecture, the strategy<br />

that we opted <strong>for</strong> was to adopt, modify, and introduce new components where required to<br />

existing ICOM-based smart card architectures in a way that supports the proposed user<br />

ownership. This idea became the root of all of our proposals in this thesis.<br />

We dened a short list of services, based on the GlobalPlat<strong>for</strong>m architecture, which support<br />

the user ownership, smart card, and application management operations. A major issue<br />

introduced by the UCOM was decentralisation of the trust architecture that has been<br />

deployed in the smart card industry. Traditionally, in the ICOM framework, the trust<br />

resided in the card issuer and an application provider was only required to trust the card<br />

issuer, and vice versa. Whereas, by giving the ownership of the smart cards to their<br />

users we removed the card issuers altogether, leaving a vacuum in the traditional trust<br />

architecture. We replaced the traditional trust architecture that relied on the card issuer,<br />

and moved it to the smart card itself.<br />

We proposed a security assurance and validation mechanism based on third party independent<br />

security evaluation and a plat<strong>for</strong>m-independent trustworthy component on a smart<br />

card. Both of these proposals enable a remote application provider (that we refer to as<br />

Service Provider (SP) in the UCOM) to ascertain the security assurance of a smart card.<br />

The plat<strong>for</strong>m-independent trustworthy component on a smart card is referred to as the<br />

Trusted Environment & Execution Manager (TEM), which is similar to the TPM. The<br />

TEM provides an attestation mechanism that certies that the state of the smart card is<br />

as it was at the time of evaluation (i.e. in a trustworthy state). To do so, we proposed two<br />

attestation mechanisms termed as online and oine attestation mechanisms. To support<br />

each type of the attestation mechanism we also proposed two self-test mechanisms based<br />

on the Pseudorandom Number Generators (PRNGs) and Physical Unclonable functions<br />

(PUFs). Furthermore, as the name suggests the online attestation mechanism requires<br />

an entity to vouch <strong>for</strong> the trustworthiness of a smart card. In our proposal, it is the<br />

card's manufacturer. There<strong>for</strong>e, to support the online attestation mechanism we proposed<br />

a protocol that we referred to as the attestation protocol.<br />

Once a smart card is manufactured, evaluated, and acquired by a user, the framework that<br />

comes next is the smart card management architecture. The management architecture<br />

is responsible <strong>for</strong> establishing a relationship with SPs and acquiring their applications by<br />

226

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!