DSKPP And PSKC: IETF Standard Protocol And Payload For Symmetric Key Provisioning Philip Hoyer Senior Architect – CTO Office.

Slides:



Advertisements
Similar presentations
1 IETF KEYPROV WG Protocol Basis and Characteristics IEEE P April 11, 2007 Andrea Doherty.
Advertisements

Dynamic Symmetric Key Provisioning Protocol (DSKPP)
Public Key Infrastructure A Quick Look Inside PKI Technology Investigation Center 3/27/2002.
The Cryptographic Token Key Initialization Protocol (CT-KIP) OTPS Workshop February 2006.
CT-KIP Magnus Nyström, RSA Security 23 May Overview A client-server protocol for initialization (and configuration) of cryptographic tokens —Intended.
CT-KIP Magnus Nyström, RSA Security OTPS Workshop, October 2005.
Mutual OATH HOTP Variants 65th IETF - Dallas, TX March 2006.
Cryptography Chapter 7 Part 4 Pages 833 to 874. PKI Public Key Infrastructure Framework for Public Key Cryptography and for Secret key exchange.
Cryptography and Network Security
SSL CS772 Fall Secure Socket layer Design Goals: SSLv2) SSL should work well with the main web protocols such as HTTP. Confidentiality is the top.
Socket Layer Security. In this Presentation: need for web security SSL/TLS transport layer security protocols HTTPS secure shell (SSH)
7-1 Chapter 7 – Web Security Use your mentality Wake up to reality —From the song, "I've Got You under My Skin“ by Cole Porter.
Module 5: TLS and SSL 1. Overview Transport Layer Security Overview Secure Socket Layer Overview SSL Termination SSL in the Hosted Environment Load Balanced.
SSL : An Overview Bruhadeshwar Bezawada International Institute of Information Technology, Hyderabad.
Lecture 23 Internet Authentication Applications
Key Provisioning Use Cases and Requirements 67 th IETF KeyProv BOF – San Diego Mingliang Pei 11/09/2006.
WAP Public Key Infrastructure CSCI – Independent Study Fall 2002 Jaleel Syed Presentation No 5.
Internet Engineering Task Force Provisioning of Symmetric Keys Working Group Hannes Tschofenig.
An Introduction to Security Concepts and Public Key Infrastructure (PKI) Mary Thompson.
Java Security Model Lab#1 I. Omaima Al-Matrafi. Safety features built into the JVM Type-safe reference casting Structured memory access (no pointer arithmetic)
Cryptography and Network Security Chapter 17
Lesson 11-Virtual Private Networks. Overview Define Virtual Private Networks (VPNs). Deploy User VPNs. Deploy Site VPNs. Understand standard VPN techniques.
Information Security of Embedded Systems : Algorithms and Measures Prof. Dr. Holger Schlingloff Institut für Informatik und Fraunhofer FIRST.
ACE – Design Considerations Corinna Schmitt IETF ACE WG meeting July 23,
Chapter 8 Web Security.
1 The Cryptographic Token Key Initialization Protocol (CT-KIP) Web Service Description KEYPROV WG IETF-68 Prague March 2007 Andrea Doherty.
TrustPort Public Key Infrastructure. Keep It Secure Table of contents  Security of electronic communications  Using asymmetric cryptography.
The Dynamic Symmetric Key Provisioning Protocol (DSKPP)
Russ Housley IETF Chair Founder, Vigil Security, LLC 8 June 2009 NIST Key Management Workshop Key Management in Internet Security Protocols.
JSSE API University of Palestine Eng. Wisam Zaqoot April 2010.
SYSTEM ADMINISTRATION Chapter 13 Security Protocols.
An XMPP (Extensible Message and Presence Protocol) based implementation for NHIN Direct 1.
Lecture 23 Internet Authentication Applications modified from slides of Lawrie Brown.
WS-Security: SOAP Message Security Web-enhanced Information Management (WHIM) Justin R. Wang Professor Kaiser.
Cosc 4765 SSL/TLS and VPN. SSL and TLS We can apply this generally, but also from a prospective of web services. Multi-layered: –S-http (secure http),
Dynamic Symmetric Key Provisioning Protocol (DSKPP) Mingliang Pei Salah Machani IETF68 KeyProv WG Prague.
Web Services Security Standards Overview for the Non-Specialist Hal Lockhart Office of the CTO BEA Systems.
Chapter 23 Internet Authentication Applications Kerberos Overview Initially developed at MIT Software utility available in both the public domain and.
Cryptography and Network Security (CS435) Part Fourteen (Web Security)
Web Security : Secure Socket Layer Secure Electronic Transaction.
Module 9: Fundamentals of Securing Network Communication.
1 The Cryptographic Token Key Initialization Protocol (CT-KIP) KEYPROV BOF IETF-67 San Diego November 2006 Andrea Doherty.
DSKPP And PSKC: IETF Standard Protocol And Payload For Symmetric Key Provisioning Philip Hoyer Senior Architect – CTO Office.
Internet Security. 2 PGP is a security technology which allows us to send that is authenticated and/or encrypted. Authentication confirms the identity.
1 SSL - Secure Sockets Layer The Internet Engineering Task Force (IETF) standard called Transport Layer Security (TLS) is based on SSL.
11 SECURING NETWORK COMMUNICATION Chapter 9. Chapter 9: SECURING NETWORK COMMUNICATION2 OVERVIEW  List the major threats to network communications. 
IETF KeyProv work group: Provisioning of Symmetric Keys.
March 2006IETF 65 - Dallas1 The Cryptographic Token Key Initialization Protocol (CT-KIP) Dave Mitton, RSA Security for Magnus Nyström IETF SAAG.
1 The Cryptographic Token Key Initialization Protocol (CT-KIP) KEYPROV WG IETF-68 Prague March 2007 Andrea Doherty.
Emu wg, IETF 70 Steve Hanna, EAP-TTLS draft-funk-eap-ttls-v0-02.txt draft-hanna-eap-ttls-agility-00.txt emu wg, IETF 70 Steve Hanna,
Requirements and Selection Process for RADIUS Crypto-Agility December 5, 2007 David B. Nelson IETF 70 Vancouver, BC.
1 Chapter 7 WEB Security. 2 Outline Web Security Considerations Secure Socket Layer (SSL) and Transport Layer Security (TLS) Secure Electronic Transaction.
December 14, 2000Securely Available Credentails (SACRED) - Framework Draft 1 Securely Available Credentials (SACRED) Protocol Framework, Draft Specification.
KeyProv PSKC Specification Philip Hoyer Mingliang Pei Salah Machani 74 nd IETF meeting, San Francisco Nov
Keyprov PSKC spec Philip Hoyer 71-st IETF, Philadelphia.
Portable Symmetric Key Container (PSKC) Mingliang Pei Philip Hoyer Dec. 3, th IETF, Vancouver.
Keyprov PSKC spec Philip Hoyer 71-st IETF, Philadelphia.
IP Security (IPSec) Matt Hermanson. What is IPSec? It is an extension to the Internet Protocol (IP) suite that creates an encrypted and secure conversation.
@Yuan Xue CS 285 Network Security Secure Socket Layer Yuan Xue Fall 2013.
KeyProv PSKC Specification Mingliang Pei Authors: P. Hoyer, M. Pei and S. Machani 73 nd IETF meeting, Minneapolis, Nov
IETF Provisioning of Symmetric Keys (keyprov) WG Update WG Chairs: Phillip Hallam-Baker Hannes Tschofenig Presentation by Mingliang Pei 05/05/2008.
IETF Provisioning of Symmetric Keys (keyprov) WG Update
The Secure Sockets Layer (SSL) Protocol
Presentation transcript:

DSKPP And PSKC: IETF Standard Protocol And Payload For Symmetric Key Provisioning Philip Hoyer Senior Architect – CTO Office

Brief History of IETF Keyprov Working Group Dynamic Symmetric Key Provisioning Protocol (DSKPP) –Overview –Protocol Variants –Two- and Four-Pass Comparison –Cryptographic Properties –Binding Portable Symmetric Key Container (PSKC) Agenda

No current standard to provision symmetric keys and related meta data –over the wire –over the air –or offline (bulk) IETF Keyprov Working Group: Why?

No standard payload container for keys IETF Keyprov Working Group: Why?

No interoperability between –key clients –and key servers IETF Keyprov Working Group: Why? Application Vendor A Application Vendor B Key server Vendor A Key server Vendor B Key protocol / format B Key protocol / format A No Interoperability!

Standards –Protocol –Payload Interoperability between –key clients –and key servers IETF Keyprov Working Group: Objectives PSKC Application Vendor A Application Vendor B Key server Vendor A Key server Vendor B DSKPP Interoperability!

Description Current developments in deployment of Shared Symmetric Key (SSK) tokens have highlighted the need for a standard protocol for provisioning symmetric keys. The need for provisioning protocols in PKI architectures has been recognized for some time. Although the existence and architecture of these protocols provides a feasibility proof for the KEYPROV work assumptions built into these protocols mean that it is not possible to apply them to symmetric key architectures without substantial modification. In particular the ability to provision symmetric keys and associated attributes dynamically to already issued devices such as cell phones and USB drives is highly desirable. Founded in February 2007 with input from VeriSign (DSKPP), RSA (CT-KIP), and OATH (PSKC). IETF Keyprov Working Group

Scope –The scope of the working group shall be to define protocols and data formats necessary for provisioning of symmetric cryptographic keys and associated attributes. The group shall consider use cases related to use of Shared Symmetric Key Tokens. Other use cases may be considered for the purpose of avoiding unnecessary restrictions in the design and ensure the potential for future extensibility. Deliverables: –Dynamic Symmetric Key Provisioning Protocol ( –Portable Symmetric Key Container (XML) ( ) –Symmetric Key Package Content Type (ASN.1) ( IETF Keyprov WG: Scope and Deliverables

DSKPP is a client-server protocol for initialization (and configuration) of symmetric keys to cryptographic modules. Intended for use within computer and communications systems employing symmetric cryptographic modules that are locally (over-the-wire) or remotely (over- the-air) accessible. Can be run with or without private-key capabilities in the cryptographic modules, and with or without an established public key infrastructure. DSKPP: Overview

DSKPP variants support multiple usage scenarios: –Four-pass variant enables mutual key generation by the provisioning server and cryptographic module in near real-time; provisioned keys are not transferred over-the-wire or over-the-air –Two-pass variant enables generation and transport of symmetric keys to a cryptographic module in environments where near real-time communication is not possible –Two-pass variant also enables transport of pre-generated (e.g., legacy) keys to a cryptographic module DSKPP: Protocol Variants

DSKPP: Two-Pass and Four-Pass Comparison

Key confirmation –In both variants via MAC on exchanged data Replay protection –In both variants through inclusion of client-provided data in MAC Server authentication –In both variants through MAC in ServerFinished message when replacing existing key Protection against MITM –In both variants through use of shared keys, client certificates, or server public key usage User authentication –Enabled in both variants using authentication code Device authentication –In both variants if based on shared secret key or if device sends a client certificate DSKPP: Cryptographic Properties

Security Binding –Transport level encryption (e.g., TLS) is not required for key transport –TLS/SSL is required if other parameters/attributes must be protected in transit HTTP Binding –Special Content-Type header recommended –Examples provided in specification DSKPP: Bindings

Portable Symmetric Key container (PSKC) a standardized XML-based key container for transporting symmetric keys and key related meta data Allows transmission of key policies and key utilization purpose aligned with NIST SP Allows transmission of PIN values that protect access to keys and related PIN policy Specifies the information elements that may be required when the symmetric key is utilized for specific purposes, such as the initial counter in the [HOTP] algorithm Requests the creation of a IANA registries for: –Algorithm profiles where algorithms, their related meta-data and PSKC transmission profile can be recorded for centralized standardized reference –Key usages aligned with NIST SP (e.g. encrypt, decrypt, sign, verify, otp, etc) – ( PSKC: Overview

PSKC: Main Entities KeyContainer EncryptionKey Signature …. KeyContainer EncryptionKey Signature …. KeyPackage Key KeyPolicy Key KeyPolicy Data: Secret EncryptedValue ValueMAC Data: Secret EncryptedValue ValueMAC DeviceInfo SerialNumber Manufacturer …. DeviceInfo SerialNumber Manufacturer …. CryptoModuleInfo ID …. CryptoModuleInfo ID …. Data: Counter PlainValue Data: Counter PlainValue Data: Other

Pre-shared-key Manufacturer CM_ID_001 Issuer pgznhXdDh…. ooo0Swn6s/myD4o05FCfBHN0560= 0 OTP

Pre-shared symmetric keys –Including transmission of MAC key and value for algorithms without integrity check Password based encryption (PBE) based on XMLEncryption 1.1 DerivedKey and PKCS#5 Asymmetric (PKI) Signature of whole KeyContainer PSKC: Key Protection Mechanisms

DSKPP – Online symmetric key provisioning protocol –IETF proposed standard PSKC – XML – Online/Offline Symmetric Key transport format –IETF proposed standard Interoperable standards-based symmetric key provisioning available now! Summary

Thank You! Question and Answers