06.11.2014 Views

A User Centric Security Model for Tamper-Resistant Devices

A User Centric Security Model for Tamper-Resistant Devices

A User Centric Security Model for Tamper-Resistant Devices

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

3.3 Frameworks <strong>for</strong> the ICOM<br />

Element Management and Messaging [104]; both of these specications accommodate the<br />

current trend towards the NFC mobile phone-based services.<br />

3.3.3.1 Why not GlobalPlat<strong>for</strong>m <strong>for</strong> UCTD?<br />

This question comes to mind, as the GlobalPlat<strong>for</strong>m card specication provides an accepted<br />

and reliable way to manage applications on smart cards in pre- or post-issuance stages,<br />

so why not just have a GlobalPlat<strong>for</strong>m-based smart card whose ownership is with the<br />

cardholder?<br />

This option is workable in a limited scenario where the applications are less critical. The<br />

cardholder would have the same rights as the card issuer in the ICOM. However, the<br />

security issues raised due to the delegation of the ownership that are discussed in the<br />

rest of this thesis are not adequately addressed in the GlobalPlat<strong>for</strong>m card specication.<br />

The reason <strong>for</strong> this is the underlying assumption in the card specication that the card<br />

issuer (or in user centric cards, the cardholder) is a trusted entity and any other application<br />

provider has to trust them. The security mechanisms implemented on smart cards are also<br />

based on the similar assumption that there is a trusted entity which we can term as the<br />

root of trust. In the smart card industry, the root of trust is usually an organisation that<br />

acts as a smart card issuer. If we give the smart card ownership to the user under the<br />

traditional framework, then the root of trust would be the individual user. The assumption<br />

that each user is trustworthy, might not be easy to ascertain. There<strong>for</strong>e, GlobalPlat<strong>for</strong>m,<br />

along with other frameworks of the ICOM, are not only useful in the ICOM but also in the<br />

UCOM. However, they require modication so that they can securely support the UCOM's<br />

requirements.<br />

Similarly, there is an argument that having a TSM-based architecture can provide user<br />

control by making the user the TSM. All application providers are connected with the user<br />

who then installs their applications onto her smart card(s). In reality, this idea is similar to<br />

the open card initiative discussed in section 2.4.2.1. The user-based TSM concept suers<br />

from the same issues, including trusting the user, application provider inability to control<br />

the destination smart card, assurance of security and reliability of the application.<br />

3.3.4 Other Proposals<br />

In this section, we discuss initiatives that were not taken up as enthusiastically as were<br />

those in the previous sections.<br />

63

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!