Certification asynchrone à grande échelle avec des arbres de vérification de certificats Josep Domingo-Ferrer Universitat Rovira i Virgili

Slides:



Advertisements
Similar presentations
An Alternative to Short Lived Certificates By Vipul Goyal Department of Computer Science & Engineering Institute of Technology Banaras Hindu University.
Advertisements

1 ABCs of PKI TAG Presentation 18 th May 2004 Paul Butler.
Gareth Ellis Senior Solutions Consultant Session 5a Key and PIN Management.
Chapter 14 – Authentication Applications
Authentication Applications. will consider authentication functions will consider authentication functions developed to support application-level authentication.
Cryptography and Network Security Chapter 14
Csci5233 Computer Security1 Bishop: Chapter 10 (Cont.) Key Management: Certificates.
Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown.
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
Public Key Management and X.509 Certificates
LOGO Multi-user Broadcast Authentication in Wireless Sensor Networks ICU Myunghan Yoo.
Chapter 14 From Cryptography and Network Security Fourth Edition written by William Stallings, and Lecture slides by Lawrie Brown, the Australian Defence.
DESIGNING A PUBLIC KEY INFRASTRUCTURE
Chapter 9: Using and Managing Keys Security+ Guide to Network Security Fundamentals Second Edition.
Introduction to PKI Seminar What is PKI? Robert Brentrup July 13, 2004.
Certificateless encryption and its infrastructures Dr. Alexander W. Dent Information Security Group Royal Holloway, University of London.
Public Key Management Brent Waters. Page 2 Last Time  Saw multiple one-way function candidates for sigs. OWP (AES) Discrete Log Trapdoor Permutation.
November 1, 2006Sarah Wahl / Graduate Student UCCS1 Public Key Infrastructure By Sarah Wahl.
Presented by Xiaoping Yu Cryptography and PKI Cosc 513 Operating System Presentation Presented to Dr. Mort Anvari.
CN1276 Server Kemtis Kunanuraksapong MSIS with Distinction MCTS, MCDST, MCP, A+
1 6 th Workshop on Privacy Enhancing Technologies, June 28-30, 2006 John Solis and Gene Tsudik University of California, Irvine 6th Workshop on Privacy.
DSAC (Digital Signature Aggregation and Chaining) Digital Signature Aggregation & Chaining An approach to ensure integrity of outsourced databases.
1 CPSC156: The Internet Co-Evolution of Technology and Society Lectures 19,20, and 21: April 5, 10, and 12, 2007 Cryptographic Primitives.
CERTIFICATES “a document containing a certified statement, especially as to the truth of something ”
DSAC (Digital Signature Aggregation and Chaining) Digital Signature Aggregation & Chaining An approach to ensure integrity of outsourced databases.
Security Management.
Overview of Digital Signatures Introduction To Networks and Communications (CS 555) Presented by Bharath Kongara.
Digital Signature Xiaoyan Guo/ Xiaohang Luo/
Controller of Certifying Authorities PKI Technology - Role of CCA Assistant Controller (Technology) Controller of Certifying Authorities Ministry of Communications.
Bob can sign a message using a digital signature generation algorithm
Cryptology Digital Signatures and Digital Certificates Prof. David Singer Dept. of Mathematics Case Western Reserve University.
AQA Computing A2 © Nelson Thornes 2009 Section Unit 3 Section 6.4: Internet Security Digital Signatures and Certificates.
Brian Padalino Sammy Lin Arnold Perez Helen Chen
Secure Electronic Transaction (SET)
Cryptography and Network Security Chapter 14 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Introduction to Secure Messaging The Open Group Messaging Forum April 30, 2003.
Csci5233 Computer Security1 Bishop: Chapter 10 (Cont.) Key Management: Storage & Revoking.
_______________________________________________________________________________________________________________ E-Commerce: Fundamentals and Applications1.
02/22/2005 Joint Seminer Satoshi Koga Information Technology & Security Lab. Kyushu Univ. A Distributed Online Certificate Status Protocol with Low Communication.
Chapter 9: Using and Managing Keys Security+ Guide to Network Security Fundamentals Second Edition.
Public Key Infrastructure (X509 PKI) Presented by : Ali Fanian.
An Authenticated Payword Scheme without Public Key Cryptosystems Author: Chia-Chi Wu, Chin-Chen Chang, and Iuon-Chang Lin. Source: International Journal.
Configuring Directory Certificate Services Lesson 13.
Certificate-Based Operations. Module Objectives By the end of this module participants will be able to: Define how cryptography is used to secure information.
10. Key Management. Contents Key Management  Public-key distribution  Secret-key distribution via public-key cryptography.
Implementing EFECT Easy Fast Efficient Certification Technique Ivan Nestlerode Bell Labs Lucent Technologies Based on EFECT paper by: Phil MacKenzie, Bell.
© 2006 Cisco Systems, Inc. All rights reserved. Network Security 2 Module 5 – Configure Site-to-Site VPNs Using Digital Certificates.
Secure Messaging Workshop The Open Group Messaging Forum February 6, 2003.
Compliance Defects in Public- key Cryptography “ A public-key security system trusts its users to validate each others’s public keys rigorously and to.
Yu-Li Lin and Chien-Lung Hsu Department of Information Management, Chang-Gung University Information Science(SCI) Reporter: Tzer-Long Chen.
Public Key Infrastructure (X509 PKI) Presented by : Ali Fanian
ASYNCHRONOUS LARGE-SCALE CERTIFICATION BASED ON CERTIFICATE VERIFICATION TREES Josep Domingo-Ferrer, Marc Alba and Francesc Sebé Dept. of Computer Engineering.
Merkle trees Introduced by Ralph Merkle, 1979 An authentication scheme
1 Network Security Lecture 7 Overview of Authentication Systems Waleed Ejaz
Secure Communication between Set-top Box and Smart Card in DTV Broadcasting Authors: T. Jiang, Y. Hou and S. Zheng Source: IEEE Transactions on Consumer.
Security fundamentals Topic 5 Using a Public Key Infrastructure.
Interleaving and Collusion Attacks on a Dynamic Group Key Agreement Scheme for Low-Power Mobile Devices * Junghyun Nam 1, Juryon Paik 2, Jeeyeon Kim 2,
DIGITAL SIGNATURE(DS) IN VIDEO. Contents  What is Digital Signature(DS)?  General Signature Vs. Digital Signatures  How DS is Different from Encryption?
Fall 2006CS 395: Computer Security1 Key Management.
 Attacks and threats  Security challenge & Solution  Communication Infrastructure  The CA hierarchy  Vehicular Public Key  Certificates.
Prof. Reuven Aviv, Nov 2013 Public Key Infrastructure1 Prof. Reuven Aviv Tel Hai Academic College Department of Computer Science Public Key Infrastructure.
Mar 18, 2003Mårten Trolin1 Agenda Parts that need to be secured Card authentication Key management.
Assignment #5 – Solutions
Josep Domingo-Ferrer Universitat Rovira i Virgili
Digital Certificates and X.509
刘振 上海交通大学 计算机科学与工程系 电信群楼3-509
Scalable Group Key Management with Partially Trusted Controllers
PKI (Public Key Infrastructure)
刘振 上海交通大学 计算机科学与工程系 电信群楼3-509
Presentation transcript:

Certification asynchrone à grande échelle avec des arbres de vérification de certificats Josep Domingo-Ferrer Universitat Rovira i Virgili Louvain-la-Neuve, le 17 janvier 2003

Contents Introduction Certificates and revocation CVTs A new proposal Implicit revocation Assessment Summary and conclusion

Introduction Safe use of digital signatures requires certification of public keys A digital certificate consists of a ‘certificate statement’ (c-statement) and its signature by the CA Important issues: Revocation Large-scale certificate management

Approaches to Revocation Certificate Revocation Lists (CRL, X ) Certificate Revocation Trees (CRT, Kocher 1999) Naor-Nissim Scheme (2-3 trees, 1998) Certificate Revocation System (CRS, Micali 1997) Short-validity certificates: they are valid until their expiration date (Rivest 2000) Certificate Verification Trees (CVT): certificates and revocation information are combined in a single Merkle tree (Gassko et al., 2000)

CVTs (1/3) CA builds a Merkle tree: Every leaf is a c-statement together with its hash value The hash values of sibling nodes are joined and the hash of the joint value is assigned to their parent node; this procedure iterates until the root node is reached. CA signs the root node together with the date and additional information The cert-path of a c-statement is the path from the corresponding leaf node to the root, along with the necessary nodes to verify the leaf node hash

CVTs (2/3) Sign(RV||Date||Time) RV=h(H 5 ||H 6 ) H 6 =h(H 3 ||H 4 )H 5 =h(H 1 ||H 2 ) H 2 =h(C 2 )H 1 1 ) C 1 C 2 H 3 3 )H 4 4 ) C 3 C 4

CVTs (3/3) A single signature certifies all public keys in the CVT (easy to change CA key) The CVT is updated on a regular basis: Certificates are appended to the tree in batches Updating the CVT only requires recomputing one signature; the rest of work are hash value computations. Historical queries can be handled easily Proof of certificate non-existence

A New Proposal All advantages of CVTs are maintained The following features are added: Batches of certificates can be requested without requiring substantial storage on the signer’s side Convenient for short-validity certificates Convenient when the signer’s device is a smart card Implicit revocation

Asynchronous Certification Based on CVTs The signer requests batches of certificates without being forced to store the corresponding private keys Certificates can have a short validity The signer can use a new certificate as soon as the old one has expired It is assumed that the signer’s device is a smart card SC The scheme consists of three protocols: generation, signature and implicit revocation

Protocol 1: Generation 1 The signer’s SC generates a key k corresponding to a block symmetric cipher (e.g.: DES, AES). 2 For i=1 to m : (a) SC generates a pair of public-private keys (pk i,sk i ) (b) SC encrypts sk i under k and obtains E k (sk i ) (c) SC sends (pk i,E k (sk i )) to CA (d) SC deletes pk i, sk i and E k (sk i ) from its memory 3 CA stores the E k (sk i ) in a safe place 4 In the next CVT update, CA appends the pk i received to CVT

Generation (m times) pk i, E(sk i ) CA SC CVT k E(sk 1 ) E(sk m )... pk 1 pk m...

Generation The key pairs will be valid in consecutive time intervals Protocol 1 is run often enough to avoid running out of keys The larger the batch size m, the less often must Protocol 1 be run

Protocol 2: Signature at Interval t 1 If the signer’s SC already stores sk t, then, i f necessary, obtain the cert-path for pk t 2 Otherwise: (a) Delete the last stored sk j (b) Obtain E k (sk t ) from CA (c) Decrypt E k (sk t ) to obtain sk t (d) Obtain the certificate and the cert-path for pk t from the CVT 3 Sign using sk t

cert(pk j ) sk j Signature (Interval t) K CA E(sk 1 ) E(sk m )... CVT pk 1 pk m... sk t cert(pk t ) E(sk t ) SC signature

Signature SC only stores the current private key SC obtains a new certificate and its private key when the current one expires When signing, the cert-path must be appended to the signature

Protocol 3: Implicit Revocation 1 If SC is compromised or stolen, the CA is informed by the signer 2 CA stops serving encrypted private keys E k (sk i ) to SC

Implicit Revocation (t) cert(pk j ) sk j K CA E(sk 1 ) E(sk m )... CVT pk 1 pk m... SC E(sk t ) signature

Implicit Revocation Protocol 3 implicitly revokes all certificates issued for future time intervals The current certificate is not revoked To eliminate the need for explicit revocation of the current certificate, short-validity certificates can be used A short-validity certificate is like to expire before the intruder has time to tamper with SC and use it

Efficiency Assessment Asynchronous certification. By requesting batches of certificates ahead of time, a new certificate can be used as soon as the current one expires Reduced storage. SC only stores a secret symmetric key (k), the current private key and the current certificate Implicit revocation. It allows certificates to be revoked without updating the CVT nor publishing revocation information

Explicit vs Implicit Revocation Explicit revocation forces CA to publish revocation information. Even worse, it forces verifiers to check that information before accepting a signature as valid. Implicit revocation is better in that it prevents the private key corresponding to a revoked certificate from being used to sign Explicit revocation can be completely eliminated if our scheme is combined with short-validity certificates

Summary and Conclusion CVTs are a good data structure to manage large-scale CAs A scheme has been proposed which allows batches of certificates to be requested ahead of time without degrading security In case the SC is stolen or compromised, implicit revocation is used

Further Details in J.Domingo, M.Alba and F.Sebé, “Asynchronous Large- Scale Certification Based on Certificate Verification Trees”, Procs. of CMS’2001. Kluwer Academic Publishers, 2001, pp