06.11.2014 Views

A User Centric Security Model for Tamper-Resistant Devices

A User Centric Security Model for Tamper-Resistant Devices

A User Centric Security Model for Tamper-Resistant Devices

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

1.5 Structure of the Thesis<br />

traditional smart card ownership model and associated architectures, we move on to discuss<br />

the concept of giving control of application selection to cardholders. We then discuss the<br />

major components of the UCOM framework.<br />

To provide a secure and reliable architecture <strong>for</strong> the UCTD we need to make adequate<br />

modications to the smart card plat<strong>for</strong>m. There<strong>for</strong>e, in chapter 4, we discuss the security<br />

and operational architecture of the UCOM-supported plat<strong>for</strong>m, termed as the <strong>User</strong> <strong>Centric</strong><br />

Smart Card (UCSC). We detail the reasons behind the architectural changes to the<br />

traditional smart card which are needed to accommodate the philosophy of the UCOM.<br />

Subsequently, we discuss the mechanism that provides security assurance of the UCOM<br />

plat<strong>for</strong>m to the requesting entity. We also describe the ownership acquisition process<br />

through which a user takes ownership of an UCSC and how she can verify the claims<br />

articulated (e.g. assurances about security and reliability) by the UCSC.<br />

After describing the smart card plat<strong>for</strong>m architecture, we move to a description of the<br />

framework that supports the application acquisition and management. Hence, in chapter<br />

5, we discuss the card management architectures that are widely accepted and deployed in<br />

the smart card industry: GlobalPlat<strong>for</strong>m and Multos. We explain why these architectures<br />

are not fully compatible with the user centric architecture. Subsequently, we describe the<br />

card management architecture <strong>for</strong> the UCOM. Finally, we discuss two new issues raised by<br />

the proposed architecture.<br />

Chapter 6, begins with a discussion on the secure channel protocols that are used <strong>for</strong> entity<br />

authentication and key establishment. We discuss the security and operational goals that<br />

a secure channel protocol has to accomplish in the UCTD environment. Subsequently, we<br />

discuss dierent protocols which have been proposed <strong>for</strong> Internet and smart card environments,<br />

and these protocols are used to provide a comparison to the ones we propose. We<br />

propose two protocols that closely adhere to the UCOM philosophy and a protocol related<br />

to the CASC model. An in<strong>for</strong>mal analysis is provided of all proposed protocols. For the<br />

sake of completeness, we subject the proposed protocols to mechanical <strong>for</strong>mal analysis using<br />

CasperFDR. Finally, we discuss the test implementation and per<strong>for</strong>mance measures of<br />

the proposed protocols.<br />

After an application is installed on a smart card, it might want to communicate with other<br />

applications or services available on the card. To do so, an application will utilise the<br />

provision of an application sharing mechanism. In chapter 7, we begin the discussion with<br />

a description of the two contrasting frameworks <strong>for</strong> application sharing deployed by Java<br />

Card and Multos, followed by an explanation <strong>for</strong> why we need to extend the existing techniques<br />

<strong>for</strong> the UCOM framework. Subsequently, we discuss the architectural framework<br />

of an application sharing mechanism <strong>for</strong> the UCTD. Later, we extend the proposed application<br />

sharing mechanism between applications installed on dierent UCTDs, referring<br />

29

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!