crypt different size of messages. We observe that the
ciphering time is less than 0.14 seconds with virtu-
alized OP-TEE for 4096 bytes of data which is very
quick regarding to the overall protocol time. As ex-
pected, the hardware environment performs better as,
for the same amount of data (4096 bytes in this case),
the gain is about 10 times regarding to the virtualized
environment (less than 0.02 seconds).
Figure 6: AES ciphering time.
To conclude, the most efficient solution is to use
an hardware based TEE in the secure cloud and to
rely on symmetric algorithm for the secure exchanges
that follow the IBAKE authentication. Based on the
provided measurements, it is possible to estimate the
time taken by the whole protocol. Indeed, we have
6 ciphering operations with IBE that takes 0.05 sec-
onds (i.e. for a 64 byte packet) each giving a total
of 0.30 seconds. We have also to add the IBAKE key
agreement according to the random number choice. In
the worst case , this operation takes 0.6 seconds. Fi-
nally, the AES-256 encryption of the credential take
less than 0.01 seconds to perform which gives a total
of 0.9 seconds for the authentication process.
7 CONCLUSION
In this paper, we propose and evaluate a secure access
control protocol based on TEE and IBE. First, we de-
scribed the current access control systems based on
contact-less cards and pointed out their vulnerabili-
ties. Then, we described identity-based authentica-
tion schemes followedby a focus on ID-Based crypto-
graphic solutions. We also exposed our solution based
on IBAKE and on the use of a cloud-based TEE to
secure the overall access control protocol and gave a
performance evaluation of the TEE in terms of time
to perform the different cryptographic operations in-
volved in the protocol. This evaluation highlights the
viability of the solution.
In future works, it is investigated to test to evalu-
ate the use of another TEE: Intel SGX to compare the
performance between this technology and our remote
TEE. A scalability evaluation of our protocol will be
performed to evaluate the impact of the numberof stu-
dents on the system and a real deployment will be per-
formed in the framework of neOCampus.
REFERENCES
Asokan, N., Ekberg, J.-E., Kostiainen, K., Rajan, A., Rozas,
C. V., Sadeghi, A.-R., Schulz, S., and Wachsmann, C.
(2014). Mobile trusted computing. Proceedings of the
IEEE, 102(8):1189–1206.
Boneh, D. and Franklin, M. K. (2001). Identity-based en-
cryption from the weil pairing. In Advances in Cryp-
tology, Proceedings of CRYPTO 2001, Santa Barbara,
California, USA, August 19-23, 2001, volume 2139 of
Lecture Notes in Computer Science, pages 213–229.
Springer.
Bouazzouni, M. A., Conchon, E., and Peyrard, F. (2016).
Trusted mobile computing: An overview of existing
solutions. Future Generation Computer Systems.
Cakulev, V. and Sundaram, G. (2012). Ibake:
Identity-based authenticated key exchange.
https://tools.ietf.org/html/rfc6539.html.
Callas, J. (2005). Identity-based encryption with conven-
tional public-key infrastructure. PGP Corporation
Palo Alto, California, USA jon@ pgp. com.
Linaro And STMicroelectronics (2017).
OP-TEE official wiki page.
https://wiki.linaro.org/WorkingGroups/Security/OP-
TEE. Online; accessed 29 January 2017.
Mitrokotsa, A., Beye, M., and Peris-Lopez, P. (2011).
Unique Radio Innovation for the 21st Century, chap-
ter Security Primitive Classification of RFID Attacks,
pages 39–63. Springer.
Mitrokotsa, A., Rieback, M. R., and Tanenbaum, A. S.
(2010). Classifying RFID attacks and defenses. In-
formation Systems Frontiers, 12(5):491–505.
Oswald, D. and Paar, C. (2011). Breaking mifare desfire
mf3icd40: Power analysis and templates in the real
world. In International Workshop on Cryptographic
Hardware and Embedded Systems, pages 207–222.
Springer.
Shamir, A. (1984). Identity-based cryptosystems and sig-
nature schemes. In Advances in Cryptology, Proceed-
ings of CRYPTO’84, Santa Barbara, California, USA,
August 19-22, 1984, volume 196 of Lecture Notes in
Computer Science, pages 47–53. Springer.