06.11.2014 Views

A User Centric Security Model for Tamper-Resistant Devices

A User Centric Security Model for Tamper-Resistant Devices

A User Centric Security Model for Tamper-Resistant Devices

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

2.2 Rationale <strong>for</strong> a <strong>User</strong> <strong>Centric</strong> <strong>Tamper</strong>-<strong>Resistant</strong> Device<br />

2.2.1 Smart Card Environment<br />

As pointed out by Porter [38], the crucial elements that stimulate competition and innovation<br />

in an industry can be: a) the threat of new entrants, b) the threat of substitute<br />

products or devices, and c) consumer power (culture). For the smart card industry, these<br />

elements are present in a multitude of <strong>for</strong>ms. The provision of having applications on a<br />

mobile phone has enabled new entrants to venture into the traditionally monopolised industries<br />

like the payment sector. Companies like PayPal, Google or any other third party<br />

can oer a mobile payment service. In addition smart phones, with inclusion of Near Field<br />

Communication (NFC) functionality, can provide a substitute <strong>for</strong> traditional smart card<br />

applications like transport ticketing and access control [39]. Technology savvy consumers<br />

require more features on a device, a need [40], which is successfully fullled by high-end<br />

smart phones (e.g. the iPhone). Smart cards are lagging behind in providing such possibilities.<br />

Nevertheless, the NFC technology provides an opportunity <strong>for</strong> the convergence of<br />

dierent services on a single smart card.<br />

In NFC trials around the world [41], the prominent framework that is deployed is an<br />

extension of the ICOM model and is referred as the Trusted Service Manager (TSM) [42].<br />

It has gained support from the banking and telecom sectors [43, 44].<br />

CIB<br />

CIB 2<br />

MNO 1<br />

1<br />

TSO1<br />

MNO 2<br />

TSO 2<br />

TSM-1<br />

TSM-2<br />

LC 1 LC 2<br />

SC A<br />

C A<br />

SC B<br />

C B<br />

SC C<br />

C C<br />

SC D<br />

C D<br />

Figure 2.1: Trusted Service Manager (TSM) architecture<br />

The TSM architecture is illustrated in gure 2.1 in which we have two TSM networks:<br />

namely TSM-1 and TSM-2. Each network has a Mobile Network Operator (MNO), a Card<br />

Issuing Bank (CIB), a Transport Service Operator (TSO) and a Leisure Centre (LC).<br />

A customer C A receives a smart card (SC A ) from the TSM-1. The customer C A would<br />

only be able to have applications on the SC A from the MNO 1 , CIB 1 , TSO 1 , and LC 1 .<br />

However, if C A does banking with the CIB 2 that is associated with TSM-2 then she has to<br />

either acquire a new smart card from TSM-2 or change banks, eectively creating market<br />

segmentation.<br />

33

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!