Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1145/3230833.3234518acmotherconferencesArticle/Chapter ViewAbstractPublication PagesaresConference Proceedingsconference-collections
research-article

Keys in the Clouds: Auditable Multi-device Access to Cryptographic Credentials

Published: 27 August 2018 Publication History

Abstract

Personal cryptographic keys are the foundation of many secure services, but storing these keys securely is a challenge, especially if they are used from multiple devices. Storing keys in a centralized location, like an Internet-accessible server, raises serious security concerns (e.g. server compromise). Hardware-based Trusted Execution Environments (TEEs) are a well-known solution for protecting sensitive data in untrusted environments, and are now becoming available on commodity server platforms.
Although the idea of protecting keys using a server-side TEE is straight-forward, in this paper we validate this approach and show that it enables new desirable functionality. We describe the design, implementation, and evaluation of a TEE-based Cloud Key Store (CKS), an online service for securely generating, storing, and using personal cryptographic keys. Using remote attestation, users receive strong assurance about the behaviour of the CKS, and can authenticate themselves using passwords while avoiding typical risks of password-based authentication like password theft or phishing. In addition, this design allows users to i) define policy-based access controls for keys; ii) delegate keys to other CKS users for a specified time and/or a limited number of uses; and iii) audit all key usages via a secure audit log. We have implemented a proof of concept CKS using Intel SGX and integrated this into GnuPG on Linux and OpenKeychain on Android. Our CKS implementation performs approximately 6,000 signature operations per second on a single desktop PC. The latency is in the same order of magnitude as using locally-stored keys, and 20x faster than smart cards.

References

[1]
Amazon. 2017. AWS CloudHSM. (2017). https://aws.amazon.com/cloudhsm/.
[2]
Erinn Atwater and Urs Hengartner. 2016. Shatter: Using Threshold Cryptography to Protect Single Users with Multiple Devices. In Proceedings of the 9th ACM Conference on Security & Privacy in Wireless and Mobile Networks (WiSec '16). 91--102.
[3]
Pierre-Louis Aublin, Florian Kelbert, Dan O'Keeffe, Divya Muthukumaran, Christian Priebe, Joshua Lind, Robert Krahn, Christof Fetzer, David Eyers, and Peter Pietzuch. 2018. LibSEAL: Revealing Service Integrity Violations Using Trusted Execution. In Proceedings of the Thirteenth EuroSys Conference (EuroSys '18).
[4]
Ranjbar A. Balisane, Ravishankar Borgaonkar, Ahmad Atamli-Reineh, and Andrew Martin. 2017. Architectures for Enhancing Authentication Privacy and Security Using Trusted Computing. In 2nd Workshop on System Software for Trusted Execution (SysTEX'17).
[5]
Joseph Bonneau. 2012. The science of guessing: analyzing an anonymized corpus of 70 million passwords. In IEEE Symposium on Security and Privacy.
[6]
Joseph Bonneau, Cormac Herley, Paul C Van Oorschot, and Frank Stajano. 2012. The quest to replace passwords: A framework for comparative evaluation of web authentication schemes. In IEEE Symposium on Security and Privacy.
[7]
Ferdinand Brasser, Urs Müller, Alexandra Dmitrienko, Kari Kostiainen, Srdjan Capkun, and Ahmad-Reza Sadeghi. 2017. Software Grand Exposure: SGX Cache Attacks Are Practical. In USENIX Conference on Offensive Technologies.
[8]
J. Callas, L. Donnerhacke, H. Finney, D. Shaw, and R. Thayer. 2007. RFC4880: OpenPGP Message Format. (2007). https://tools.ietf.org/html/rfc4880.
[9]
Somnath Chakrabarti, Brandon Baker, and Mona Vij. 2017. Intel SGX Enabled Key Manager Service with OpenStack Barbican. (2017). https://arxiv.org/abs/1712.07694.
[10]
CloudPing. 2018. (2018). http://www.cloudping.info/.
[11]
Clifford Cocks. 1998. Split generation of RSA parameters with multiple participants. (1998). https://www.gchq.gov.uk/split-generation-rsa-parameters-multiple-participants.
[12]
FIDO Alliance. 2017. Universal 2nd Factor (U2F) 1.2 Specifications. (2017). https://fidoalliance.org/specs/fido-u2f-v1.2-ps-20170411.
[13]
Gnu Privacy Guard for Android. 2018. (2018). https://github.com/guardianproject/gnupg-for-android.
[14]
Fortanix. 2017. Self-Defending Key Management Service. (2017). https://www.fortanix.com/products/sdkms.
[15]
The Gnu Privacy Guard (GnuPG). 2018. (2018). https://www.gnupg.org/.
[16]
Google. 2017. Google Cloud Key Management Service. (2017). https://cloud.google.com/kms/.
[17]
Johannes Götzfried, Moritz Eckert, Sebastian Schinzel, and Tilo Müller. 2017. Cache Attacks on Intel SGX. In 10th European Workshop on Systems Security.
[18]
Shay Gueron. 2016. Memory Encryption for General-Purpose Processors. IEEE Security Privacy 14 (2016), 54--62.
[19]
Intel. 2017. 1U System Delivering Cryptographic Isolation Technology. (2017). https://www.intel.com/content/www/us/en/data-center-blocks/business/secure-enclaves-blocks.html.
[20]
Intel. 2017. Software Guard Extensions (Intel SGX). (2017). https://software.intel.com/en-us/sgx.
[21]
Intel. 2018. SGX Reference: sgx_get_trusted_time. (2018). https://software.intel.com/en-us/node/709158.
[22]
Vishal Karande, Erick Bauman, Zhiqiang Lin, and Latifur Khan. 2017. SGX-Log: Securing System Logs With SGX. In Proceedings of the 2017 ACM on Asia Conference on Computer and Communications Security (ASIA CCS '17).
[23]
Kari Kostiainen, N Asokan, and Alexandra Afanasyeva. 2011. Towards user-friendly credential transfer on open credential platforms. In International conference on Applied cryptography and network security.
[24]
Klaudia Krawiecka, Arseny Kurnikov, Andrew Paverd, Mohammad Mannan, and N. Asokan. 2018. SafeKeeper: Protecting Web Passwords Using Trusted Execution Environments. In Proceedings of the 2018 World Wide Web Conference (WWW '18).
[25]
Sangho Lee, Ming-Wei Shih, Prasun Gera, Taesoo Kim, Hyesoon Kim, and Marcus Peinado. 2017. Inferring fine-grained control flow inside SGX enclaves with branch shadowing. In USENIX Security Symposium.
[26]
Phillip MacKenzie and Michael. K. Reiter. 2001. Networked Cryptographic Devices Resilient to Capture. In IEEE Symposium on Security and Privacy.
[27]
Sinisa Matetic, Mansoor Ahmed, Kari Kostiainen, Aritra Dhar, David Sommer, Arthur Gervais, Ari Juels, and Srdjan Capkun. 2017. ROTE: Rollback Protection for Trusted Execution. In USENIX Security. https://www.usenix.org/system/files/conference/usenixsecurity17/sec17-matetic.pdf
[28]
John McCarthy. 1960. Recursive functions of symbolic expressions and their computation by machine, Part I. Commun. ACM 3, 4 (1960), 184--195.
[29]
Microsoft. 2017. Azure Key Vault. (2017). https://azure.microsoft.com/en-us/services/key-vault/.
[30]
D. M'Raihi, M. Bellare, F. Hoornaert, D. Naccache, and O. Ranen. 2005. RFC4226: HOTP: An HMAC-Based One-Time Password Algorithm. (2005). https://tools.ietf.org/html/rfc4226.
[31]
D. M'Raihi, S. Machani, M. Pei, and J. Rydell. 2011. RFC6238: TOTP: Time-Based One-Time Password Algorithm. (2011). https://tools.ietf.org/html/rfc6238.
[32]
OpenKeychain. 2018. (2018). https://www.openkeychain.org/.
[33]
Joanna Rutkowska. 2018. Invisible Things Blog. (2018). https://blog.invisiblethings.org/keys/.
[34]
Ming-Wei Shih, Sangho Lee, Taesoo Kim, and Marcus Peinado. 2017. T-SGX: Eradicating Controlled-Channel Attacks Against Enclave Programs. In NDSS.
[35]
Sandeep Tamrakar, Jian Liu, Andrew Paverd, Jan-Erik Ekberg, Benny Pinkas, and N. Asokan. 2017. The Circle Game: Scalable Private Membership Test Using Trusted Hardware. In ACM Asia Conference on Computer and Communications Security.
[36]
ARM TrustZone. 2018. (2018). https://www.arm.com/products/security-on-arm/trustzone.
[37]
J Van Bulck, N Weichbrodt, R Kapitza, F Piessens, and R Strackx. 2017. Telling Your Secrets without Page Faults: Stealthy Page Table-Based Attacks on Enclaved Execution. In USENIX Security Symposium.
[38]
Trezor Bitcoin wallet. 2018. (2018). https://trezor.io.
[39]
Wenhao Wang, Guoxing Chen, Xiaorui Pan, Yinqian Zhang, XiaoFeng Wang, Vincent Bindschaedler, Haixu Tang, and Carl A Gunter. 2017. Leaky Cauldron on the Dark Land: Understanding Memory Side-Channel Hazards in SGX. In ACM SIGSAC Conference on Computer and Communications Security.
[40]
Developing with Assuan. 2018. (2018). https://www.gnupg.org/documentation/manuals/assuan/.
[41]
Yuanzhong Xu, Weidong Cui, and Marcus Peinado. 2015. Controlled-Channel Attacks: Deterministic Side Channels for Untrusted Operating Systems. In IEEE Symposium on Security and Privacy.
[42]
YubiKey. 2018. (2018). https://www.yubico.com/start/.
[43]
Phil Zimmermann. 1994. PGP User's Guide. (1994).

Cited By

View all
  • (2024)Poster: Detecting Ransomware Attacks by Analyzing Replicated Block Snapshots Using Neural NetworksProceedings of the 2024 on ACM SIGSAC Conference on Computer and Communications Security10.1145/3658644.3691399(5000-5002)Online publication date: 2-Dec-2024
  • (2023)No Forking Way: Detecting Cloning Attacks on Intel SGX ApplicationsProceedings of the 39th Annual Computer Security Applications Conference10.1145/3627106.3627187(744-758)Online publication date: 4-Dec-2023
  • (2022)End-to-End Protection of IoT Communications Through Cryptographic Enforcement of Access Control PoliciesData and Applications Security and Privacy XXXVI10.1007/978-3-031-10684-2_14(236-255)Online publication date: 18-Jul-2022
  • Show More Cited By

Index Terms

  1. Keys in the Clouds: Auditable Multi-device Access to Cryptographic Credentials

        Recommendations

        Comments

        Please enable JavaScript to view thecomments powered by Disqus.

        Information & Contributors

        Information

        Published In

        cover image ACM Other conferences
        ARES '18: Proceedings of the 13th International Conference on Availability, Reliability and Security
        August 2018
        603 pages
        ISBN:9781450364485
        DOI:10.1145/3230833
        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

        In-Cooperation

        • Universität Hamburg: Universität Hamburg

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        Published: 27 August 2018

        Permissions

        Request permissions for this article.

        Check for updates

        Author Tags

        1. Cloud
        2. Intel SGX
        3. Key management

        Qualifiers

        • Research-article
        • Research
        • Refereed limited

        Funding Sources

        Conference

        ARES 2018

        Acceptance Rates

        ARES '18 Paper Acceptance Rate 128 of 260 submissions, 49%;
        Overall Acceptance Rate 228 of 451 submissions, 51%

        Contributors

        Other Metrics

        Bibliometrics & Citations

        Bibliometrics

        Article Metrics

        • Downloads (Last 12 months)19
        • Downloads (Last 6 weeks)1
        Reflects downloads up to 14 Feb 2025

        Other Metrics

        Citations

        Cited By

        View all
        • (2024)Poster: Detecting Ransomware Attacks by Analyzing Replicated Block Snapshots Using Neural NetworksProceedings of the 2024 on ACM SIGSAC Conference on Computer and Communications Security10.1145/3658644.3691399(5000-5002)Online publication date: 2-Dec-2024
        • (2023)No Forking Way: Detecting Cloning Attacks on Intel SGX ApplicationsProceedings of the 39th Annual Computer Security Applications Conference10.1145/3627106.3627187(744-758)Online publication date: 4-Dec-2023
        • (2022)End-to-End Protection of IoT Communications Through Cryptographic Enforcement of Access Control PoliciesData and Applications Security and Privacy XXXVI10.1007/978-3-031-10684-2_14(236-255)Online publication date: 18-Jul-2022
        • (2021)Formal Modelling and Automated Trade-off Analysis of Enforcement Architectures for Cryptographic Access Control in the CloudACM Transactions on Privacy and Security10.1145/347405625:1(1-37)Online publication date: 23-Nov-2021
        • (2020)One-Time Delegation of Unlinkable Signing Rights and Its ApplicationProvable and Practical Security10.1007/978-3-030-62576-4_6(103-123)Online publication date: 29-Nov-2020
        • (2020)Proofs of Ownership on Encrypted Cloud Data via Intel SGXApplied Cryptography and Network Security Workshops10.1007/978-3-030-61638-0_22(400-416)Online publication date: 19-Oct-2020

        View Options

        Login options

        View options

        PDF

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader

        Figures

        Tables

        Media

        Share

        Share

        Share this Publication link

        Share on social media