Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1007/978-3-662-53018-4_11guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

A Modular Treatment of Cryptographic APIs: The Symmetric-Key Case

Published: 14 August 2016 Publication History

Abstract

Application Programming Interfaces APIs to cryptographic tokens like smartcards and Hardware Security Modules HSMs provide users with commands to manage and use cryptographic keys stored on trusted hardware. Their design is mainly guided by industrial standards with only informal security promises.
In this paper we propose cryptographic models for the security of such APIs. The key feature of our approach is that it enables modular analysis. Specifically, we show that a secure cryptographic API can be obtained by combining a secure API for key-management together with secure implementations of, for instance, encryption or message authentication. Our models are the first to provide such compositional guarantees while considering realistic adversaries that can adaptively corrupt keys stored on tokens. We also provide a proof of concept instantiation from a deterministic authenticated-encryption scheme of the key-management portion of cryptographic API.

References

[1]
Bana, G., Comon-Lundh, H.: Towards unconditional soundness: computationally complete symbolic attacker. In: Degano, P., Guttman, J.D. eds. POST 2012 ETAPS 2012. LNCS, vol. 7215, pp. 189---208. Springer, Heidelberg 2012
[2]
Bardou, R., Focardi, R., Kawamoto, Y., Simionato, L., Steel, G., Tsay, J.-K.: Efficient padding oracle attacks on cryptographic hardware. In: Safavi-Naini, R., Canetti, R. eds. CRYPTO 2012. LNCS, vol. 7417, pp. 608---625. Springer, Heidelberg 2012
[3]
Bond, M.: Attacks on cryptoprocessor transaction sets. In: Koç, Ç.K., Naccache, D., Paar, C. eds. CHES 2001. LNCS, vol. 2162, pp. 220---234. Springer, Heidelberg 2001
[4]
Bortolozzo, M., Centenaro, M., Focardi, R., Steel, G.: Attacking and fixing PKCS#11 security tokens. In: Al-Shaer, E., Keromytis, A.D., Shmatikov, V. eds. ACM CCS 2010, pp. 260---269. ACM Press, October 2010
[5]
Cachin, C., Chandran, N.: A secure cryptographic token interface. In: Proceedings of 22th IEEE Computer Security Foundations Symposium CSF 2009, pp. 141---153. IEEE Computer Society Press 2009
[6]
Canetti, R., Feige, U., Goldreich, O., Naor, M.: Adaptively secure multi-party computation. In: 28th ACM STOC, pp. 639---648. ACM Press, May 1996
[7]
Clulow, J.: On the security of PKCS#11. In: Walter, C.D., Koç, Ç.K., Paar, C. eds. CHES 2003. LNCS, vol. 2779, pp. 411---425. Springer, Heidelberg 2003
[8]
Cortier, V., Keighren, G., Steel, G.: Automatic analysis of the security of XOR-based key management schemes. In: Grumberg, O., Huth, M. eds. TACAS 2007. LNCS, vol. 4424, pp. 538---552. Springer, Heidelberg 2007
[9]
Cortier, V., Steel, G.: A generic security API for symmetric key management on cryptographic devices. In: Backes, M., Ning, P. eds. ESORICS 2009. LNCS, vol. 5789, pp. 605---620. Springer, Heidelberg 2009
[10]
Cortier, V., Steel, G., Wiedling, C.: Revoke and let live: a secure key revocation api for cryptographic devices. In: Yu, T., Danezis, G., Gligor, V.D. eds. ACM CCS 2012, pp. 918---928. ACM Press, October 2012
[11]
Courant, J., Monin, J.F.: Defending a bank with a proof assistant. In: WITS, pp. 87---98 2006
[12]
Daubignard, M., Lubicz, D., Steel, G.: A secure key management interface with asymmetric cryptography. In: Abadi, M., Kremer, S. eds. POST 2014 ETAPS 2014. LNCS, vol. 8414, pp. 63---82. Springer, Heidelberg 2014
[13]
Delaune, S., Kremer, S., Steel, G.: Formal analysis of PKCS#11. In: Proceedings of 21th IEEE Computer Security Foundations Symposium CSF 2008, pp. 331---344. IEEE Computer Society Press 2008
[14]
Fröschle, S., Steel, G.: Analysing PKCS#11 key management APIs with unbounded fresh data. In: Degano, P., Viganò, L. eds. ARSPA-WITS 2009. LNCS, vol. 5511, pp. 92---106. Springer, Heidelberg 2009
[15]
Gennaro, R., Halevi, S.: More on key wrapping. In: Jacobson Jr., M.J., Rijmen, V., Safavi-Naini, R. eds. SAC 2009. LNCS, vol. 5867, pp. 53---70. Springer, Heidelberg 2009
[16]
Hofheinz, D., Shoup, V.: GNUC: a new universal composability framework. J. Cryptol. 283, 423---508 2015
[17]
Kremer, S., Künnemann, R., Steel, G.: Universally composable key-management. In: Crampton, J., Jajodia, S., Mayes, K. eds. ESORICS 2013. LNCS, vol. 8134, pp. 327---344. Springer, Heidelberg 2013
[18]
Kremer, S., Steel, G., Warinschi, B.: Security for key management interfaces. In: Proceedings of 24th IEEE Computer Security Foundations Symposium CSF 2011, pp. 266---280. IEEE Computer Society Press 2011
[19]
Longley, D., Rigby, S.: An automatic search for security flaws in key management schemes. Comput. Secur. 111, 75---89 1992
[20]
Nielsen, J.B.: Separating random oracle proofs from complexity theoretic proofs: the non-committing encryption case. In: Yung, M. ed. CRYPTO 2002. LNCS, vol. 2442, pp. 111---126. Springer, Heidelberg 2002
[21]
Osaki, Y., Iwata, T.: Further more on key wrapping. IEICE Trans. 95---A1, 8---20 2012
[22]
Rogaway, P., Shrimpton, T.: A provable-security treatment of the key-wrap problem. In: Vaudenay, S. ed. EUROCRYPT 2006. LNCS, vol. 4004, pp. 373---390. Springer, Heidelberg 2006
[23]
RSA Security Inc: PKCS#11: cryptographic token interface standard, June 2004
[24]
Scerri, G., Stanley-Oakes, R.: Analysis of key wrapping APIs: generic policies, computational security. In: Proceedings of 29th IEEE Computer Security Foundations Symposium CSF 2016. IEEE Computer Society Press 2016

Cited By

View all
  • (2019)A Machine-Checked Proof of Security for AWS Key Management ServiceProceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security10.1145/3319535.3354228(63-78)Online publication date: 6-Nov-2019
  • (2019)Security in the Presence of Key Reuse: Context-Separable Interfaces and Their ApplicationsAdvances in Cryptology – CRYPTO 201910.1007/978-3-030-26948-7_26(738-768)Online publication date: 18-Aug-2019
  • (2017)A Provably Secure PKCS#11 Configuration Without Authenticated AttributesFinancial Cryptography and Data Security10.1007/978-3-319-70972-7_8(145-162)Online publication date: 3-Apr-2017

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image Guide Proceedings
Proceedings, Part I, of the 36th Annual International Cryptology Conference on Advances in Cryptology --- CRYPTO 2016 - Volume 9814
August 2016
661 pages
ISBN:9783662530177

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 14 August 2016

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 17 Nov 2024

Other Metrics

Citations

Cited By

View all
  • (2019)A Machine-Checked Proof of Security for AWS Key Management ServiceProceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security10.1145/3319535.3354228(63-78)Online publication date: 6-Nov-2019
  • (2019)Security in the Presence of Key Reuse: Context-Separable Interfaces and Their ApplicationsAdvances in Cryptology – CRYPTO 201910.1007/978-3-030-26948-7_26(738-768)Online publication date: 18-Aug-2019
  • (2017)A Provably Secure PKCS#11 Configuration Without Authenticated AttributesFinancial Cryptography and Data Security10.1007/978-3-319-70972-7_8(145-162)Online publication date: 3-Apr-2017

View Options

View options

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media