1 / 22

Tolga Acar 24 Feb. 2011

Distributed Key Management and Cryptographic Agility. Tolga Acar 24 Feb. 2011. Overview. Distributed Key Lifecycle Problem statement and status quo Distributed Key Manager Typical application scenario and architecture Hardware Rooted Key Management How to use TPMs for key management

chione
Télécharger la présentation

Tolga Acar 24 Feb. 2011

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Distributed Key Management and Cryptographic Agility Tolga Acar 24 Feb. 2011

  2. Overview • Distributed Key Lifecycle • Problem statement and status quo • Distributed Key Manager • Typical application scenario and architecture • Hardware Rooted Key Management • How to use TPMs for key management • TPM Key hierarchy • Diving into Cryptographic Theory • Security Definitions • Cryptographic Agility

  3. Distributed Key Management Where is the correct key? How is it protected?

  4. Key Lifecycle Model • Creation. A key object is created on at least one replica, but its attributes (e.g., key value) are not set. • Initialization. The key object has all its core key attributes set on at least one replica. • Full Distribution. An initialized key is available on all replicas. • Active. An initialized key is available for cryptographic operations on at least one replica. • Inactive. An initialized key is available for some cryptographic operations on all replicas (e.g., decrypt, only). • Termination. An initialized key is permanently deleted from all replicas.

  5. Key State Transitions Cryptographic operations Create and initialize a key

  6. DKM Problem Statement • No cross-user and cross-machine data protection • Windows Data Protection API (DPAPI) is single-user, single-machine. • KeyCzar and PKCS#11 uses local keys; no distribution mechanism. • Engineering problem • Ad-hoc key management groups (protection siloes) • Scalability & Availability (10Ks of machines) • Geo-redundancy (multiple data centers) • Key lifecycle management (automation) • Cryptography problem • Protect arbitrary data (broad applicability) • Use existing algorithms (e.g. AES, HMAC-SHA2) • Automatically update group keys (key rollover) • Crypto agile (algorithm and key length changes)

  7. DKM Architecture

  8. DKM Approach • Active Directory Approach • Key storage is straightforward • Store group keys in AD objects • Protect keys with AD object ACLs • AD security groups correspond to principals / groups • Rely on Active Directory replication for high availability • Network transport is secure (LDAP with Kerberos) • DKM provides • Auto key update mechanism • Multiple groups and multiple keys per group • Cryptographic policy per domain and per group • Crypto agility

  9. Walkthrough: DKM in Hosted E-Mail • Scenario: • Hosting mail for multiple tenants in a datacenter • Product supports message aggregation from other providers for users with multiple email accounts • User signs in once • E-Mail Server fetches and aggregates mail • Tenant Admins must be able to perform Administrative tasks • But should NOT be able to read user credentials

  10. Walkthrough: DKM in Hosted E-Mail

  11. DKM in Hosted E-Mail

  12. DKM-TPM Motivation Secret Protection Technology: • Approach sits between a pure HSM solution and a full software solution. HSM Hardware Security Module TPM-based Crypto Software Crypto No Hardware Cost: Expensive Moderate Inexpensive Security: Very Secure More Secure Moderate (OS-Dependent) Deployment: Hard Easier Easy

  13. DKM-TPM Key Hierarchy

  14. DKM-TPM Roles • Master (Root of Trust) • Root of Trust for TPM public keys • Role assignment to TPM public keys • Push to Stores • Store (Repositories) • DKM repository (keys, policies, and metadata) • DKM Responder • Responds to requests from Masters, Stores, and Nodes • Node (Application servers) • Cryptographic operations with DKM keys • Client API • Sends requests to Stores

  15. DKM-TPM Roles Node Store Master Node Logic & API Store Logic & API Master Logic & API CommClient CommClient CommServer CommClient Repository KM & Crypto Repository KM & Crypto Repository KM & Crypto TPM TPM TPM Master PK List Store PK List Node PK List Configuration Master PK List Store PK List Node PK List Configuration Master PK List Store PK List Node PK List Configuration DKM Keys Policies

  16. Cryptosystem Security Definitions • Probabilistic Polynomial-Time (PPT) adversaries • Probabilistic randomized algorithm that gives the correct answer with > ½ probability. • Random Oracle Model (RO or ROM) • Black box with a stateful uniform random response x y Random Oracle y  {0, 1}* If (x in A) y  Fetch(A,x) Else Store(x,y) in A Return y

  17. Attack Game • Encryption scheme security definitions • IND-R: Indistinguishability from Random • IND-CPA: Indistinguishability under Chosen Plaintext Attack (a.k.a. semantic security) • IND-CCA: Indistinguishability under Chosen Ciphertext Attack • IND-CPA ⊂ IND-CCA m0, m1 C Guess b? Left-Right Oracle IND-CPA Game b  {0, 1} C = Enc(K, mb) Return C

  18. Ciphertext Attacks • IND-CCA2: Indistinguishabilityunder adaptive chosen ciphertext attack • Decryption Oracle access (non-trivial) • Non-adaptive • Query the decryption oracle till the challenge ciphertext is received • Adaptive • Continuous queries to the oracle (max q queries) • IND-CPA ⊂ IND-CCA ⊂ IND-CCA2

  19. IND-CCA/CCA2 Game Free Oracle Access Queries {m,C} Responses {C,m} Encrypt C = Enc(K, m) Challenge m0, m1 C Decrypt Decrypt Adaptive (CCA2) Adversary m = Dec(K, C) m = Dec(K, C) C m Left-Right Oracle Guess b? b  {0, 1} C = Enc(K, mb)

  20. Cryptographic Agility • Cryptographic primitives as sets: • PRF = {F : F is a secure pseudorandom function} • AE = {F : F is a secure authenticated encryption scheme} • Assume F1 and F2 have the same key space and length • Informal Definition: A primitive Π is agile if any F1, F2 ∈ Π can securely use the same key. K F1 F2

  21. Pseudo Random Function Agility Facts • PRF: F is a PRF if no efficient adversary can distinguish F(K,.) from a random function. • F1(K1,x) and F2(K2,x) are not distinguishable from a pair of random functions. K • Definition: A set {F1,F2} is agile if F1(K,x) and F2(K,x) are not distinguishable from a pair of random functions. • Question: Are PRFs agile? • Yes, if every {F1,F2} is agile. • Answer: No. • Example: F2(K,x) = NOT (F1(K,x)) • Now, what? F1 F2 x F1(K,x) x F2(K,x)

  22. Agility in Practice • Certain primitives are agile: collision-resistant hash functions • Strong agility is achievable in practice: Authenticated Encryption • Don’t use the key directly in the encryption algorithm <ae> • Use a derived subkey in <ae> • PRF-based security for Authenticated Encryption: CCM, GCM, etc. • Pick a PRF from a small agile set • Encryption of M with K, with PRF • Kae = PRF(K,<ae>) • C = E(Kae, M) • Decryption • Kae = PRF(K,<ae>) • M = D(Kae, C) K F1 F2 ⊥(x,F1(K,x)) ⊥(x,F1(K,x))

More Related