06.11.2014 Views

A User Centric Security Model for Tamper-Resistant Devices

A User Centric Security Model for Tamper-Resistant Devices

A User Centric Security Model for Tamper-Resistant Devices

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

A.1 Protocol Notation and Terminology<br />

A.1 Protocol Notation and Terminology<br />

The notation used to describe protocols in this appendix is as below.<br />

Table A.1: Protocol notation and terminology<br />

Notation Description<br />

SC Denotes a smart card (in context of this thesis).<br />

T T P Denotes the trusted third party.<br />

SP Denotes an SP (in context of this thesis).<br />

X i Indicates the identity of an entity X.<br />

N X a random number generated by entity X.<br />

g X Die-Hellman exponential generated by an entity X.<br />

h(Z) The result of applying a hash algorithm (e.g. SHA-256) on data Z.<br />

k X−Y Encryption key shared between entities X and Y.<br />

mk X−Y MAC key <strong>for</strong> symmetric algorithms shared between entities X and Y.<br />

B X Private decryption key associated with an entity X.<br />

V X Public encryption key associated with an entity X.<br />

f K (Z) Result of applying MAC algorithm on data Z with key K.<br />

zK X (Z) Result of encrypting data Z using public key algorithm (e.g. RSA) with<br />

key K X .<br />

e K (Z) Result of encrypting data Z using symmetric key algorithm (e.g. AES)<br />

with key K.<br />

Sign X (Z) Is the signature on data Z with the signature key belonging to the entity<br />

X using a signature algorithm like DSA or based on the RSA function.<br />

CertS X Is the certicate <strong>for</strong> the signature key belonging to the entity X.<br />

CertE X Certicate <strong>for</strong> the public key belonging to the entity X.<br />

X → Y : C Entity X sends a message to entity Y with contents C.<br />

X||Y Represents the concatenation of data items X and Y.<br />

A.2 Station-to-Station (STS) Protocol<br />

The STS protocol provides a three-pass mutual entity authentication and mutual explicit<br />

key authentication to two communicating parties [174]. The protocol described in this<br />

section is from the Meneze et al. [146], which includes an encrypted certicate from the<br />

smart card to provide privacy preservation.<br />

STS-1. SC → SP : g SC<br />

SP : k SC−SP = (g SC ) SP<br />

The smart card (SC) initiates the STS protocol by generating a Die-Hellman exponential<br />

and communicating it to the server (SP). The SP will generate a shared secret by k SC−SP<br />

from the shared public key of the SC (i.e. g SC ) with the private key of the SP (i.e. N S P).<br />

STS-2. SP → SC : g SP ||e kSC−SP (Sign SP (g SP ||g SC ))||CertS SP<br />

SC : k SC−SP = (g SP ) SC<br />

In response, the SP generates a public key (e.g. g SP ) along with encrypting the signature<br />

232

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!