06.11.2014 Views

A User Centric Security Model for Tamper-Resistant Devices

A User Centric Security Model for Tamper-Resistant Devices

A User Centric Security Model for Tamper-Resistant Devices

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

A.6 Trusted Transport Layer Protocol (T2LS) Protocol<br />

A.6 Trusted Transport Layer Protocol (T2LS) Protocol<br />

In this thesis, the T2LS protocol described by Gasmi et al. [165] is used that is described<br />

in this section. The messages listed below are on top of the existing TLS protocol that we<br />

do not detail in this section.<br />

T2LS-1. SC → SP : N SC ||CertS SCbind ||CertS SCAIK<br />

The SC initiates the protocol by sending a random number (N SC ) along with associated<br />

TPM's certicates (e.g. CertS SCbind and CertS SCAIK ). The TPM is part of the computing<br />

plat<strong>for</strong>m that the SC is using to connect to the SP. This message initiates the TLS<br />

protocol, the SC appends the ClientHello[ciphersuites,hell_ext_list,nonce]<br />

In response, the SP sends the ServerHello[ciphersuites,hell_ext_list,nonce], followed<br />

by key exchange message and completion of security parameter negotiations between<br />

the SP and SC.<br />

T2LS-2. SC → SP : zV SP (SessionKey SC ||CDS SC ||N SP )<br />

The SC will verify the SP's TPM certicates (e.g. CertS SP bind<br />

and CertS SP AIK<br />

). The<br />

SC encrypts its generated session key along with conguration of TPM and TLS protocol<br />

in CDS SC . The public encryption key of the SP is used to encrypt the message.<br />

The SP decrypts the message and validates the CDS SC and the received random number<br />

T2LS-3. SP → SC : zV SC (SessionKey SP ||CDS SP ||N SC )<br />

The SP generates an attestation blob similar to the one generated by the SC in previous<br />

message. On receipt of message three, the SC will verify the CDS SP and N SC .<br />

The trust in the T2LS comes from the values of CDS and verication of the CDS values<br />

by the communicating entities. If the CDS value of a client is satisfactory to the server,<br />

then it can trust the state of the client, and vice versa.<br />

Key Generation.<br />

SC & SP : ms = P RF (N SC ||N SP ||SessionKey SC ||SessionKey SP )<br />

SC & SP : k SC−SP = P RF (ms||CDS SC ||SDS SP )<br />

On receipt of message three, both the SC and SP will proceed with generating the session<br />

key k SC−SP . The notation of P RF listed above refers to the pseudorandom number<br />

generator used by the SC and SP to generate the keys.<br />

A.7 Secure Channel Protocol - 81 (SCP81) Protocol<br />

The GlobalPlat<strong>for</strong>m specication <strong>for</strong> the SCP81 [169] do not change the message structure<br />

of the TLS protocol [100]. They provide a structure of how a smart card and a remote<br />

administrator authority can use the TLS protocol <strong>for</strong> remote management of the smart<br />

card contents. In this section, we suce by describing the TLS protocol, which is also<br />

useful to the T2LS protocol as the messages discussed in section A.6 are ones that modify<br />

236

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!