06.11.2014 Views

A User Centric Security Model for Tamper-Resistant Devices

A User Centric Security Model for Tamper-Resistant Devices

A User Centric Security Model for Tamper-Resistant Devices

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

A.8 Markantonakis-Mayes (MM) Protocol<br />

the traditional TLS protocol.<br />

SCP81-1. SP → SC : SP i ||N SP ||SID||P SP ||CertE SP ←T T P<br />

The rst two messages are referred as the protocol handshake. The SP initiates the<br />

protocol and generates a random number (N SP ), append it with the SP identity. The SP<br />

also includes the session identier (SID) and preferred parameters <strong>for</strong> the TLS in P SP .<br />

The SID is an arbitrary byte sequence chosen by the SP.<br />

SCP81-2. SC → SP : N SC ||SID||P SC ||CertE SC←T T P<br />

In response, the SC sends a random number and P SC . On receipt of this message, the SP<br />

generates a premaster-secret that can be Die-Hellman exponentials. For the description<br />

of the TLS in this thesis, we use the Die-Hellman scheme as the session key generation<br />

in the TLS.<br />

SCP81-3. SP : S SP = Sign SP (SP i ||g SP ||N ′ SP ||N SC)<br />

SP : E SP = zV SP (g SP ||N ′ SP )<br />

SP → SC : E SP ||S SP ||CertS SP<br />

The SP generates a Die-Hellman exponential, a new random number and append it with<br />

a signed message (S SP ). The S SP is used to authenticate the SP to the SC. The SP also<br />

includes the signature key and encryption key certicates, which are veried by the SC on<br />

receipt of message three.<br />

SCP81-4. SC : S SC = Sign SC (g SC ||N ′ SC ||N ′ SP )<br />

SC : E SC = zV SC (g SC ||N ′ SC )<br />

SC → SP : E SC ||S SC ||CertS SC<br />

The SC will per<strong>for</strong>m same operations as the SP has per<strong>for</strong>med in message three. The<br />

signed message from the SC authenticates it to the SP. After message four, both SC<br />

and SP can generate the master-secret (K SC−SP ) from the generated random numbers<br />

and premaster-secrets by using a pseudorandom number generator (P RF). Subsequently,<br />

session keys and MAC key are generated from the master-secret. Both SC and SP use<br />

separate keys of encrypting data between them; meaning SC uses one key to send a message<br />

to SP, where in response SP uses a dierent key.<br />

Be<strong>for</strong>e proceeding with communications between the SC and SP <strong>for</strong> the purpose the TLS<br />

session was establish, both entities will rst send nished message. The nished message<br />

conrms all the details of agreed during the handshake and verify whether they are being<br />

changed.<br />

A.8 Markantonakis-Mayes (MM) Protocol<br />

The MM protocol is based on the GlobalPlat<strong>for</strong>m SCP10 [30]. Be<strong>for</strong>e we describe the<br />

protocol, we introduces few new notations<br />

237

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!