skip to main content
10.1145/2382196.2382293acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Revoke and let live: a secure key revocation api for cryptographic devices

Published:16 October 2012Publication History

ABSTRACT

While extensive research addresses the problem of establishing session keys through cryptographic protocols, relatively little work has appeared addressing the problem of revocation and update of long term keys. We present an API for symmetric key management on embedded devices that supports key establishment and revocation, and prove security properties of our design in the symbolic model of cryptography. Our API supports two modes of revocation: a passive mode where keys have an expiration time, and an active mode where revocation messages are sent to devices. For the first we show that once enough time has elapsed after the compromise of a key, the system returns to a secure state, i.e. the API is robust against attempts by the attacker to use a compromised key to compromise other keys or to keep the compromised key alive past its validity time. For the second we show that once revocation messages have been received the system immediately returns to a secure state. Notable features of our designs are that all secret values on the device are revocable, and the device returns to a functionally equivalent state after revocation is complete.

References

  1. M. Abadi, B. Blanchet, and C. Fournet. Just fast keying in the pi calculus. ACM Transactions on Information and System Security (TISSEC), 10(3):1--59, July 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. B. Blanchet and A. Chaudhuri. Automated formal analysis of a protocol for secure file sharing on untrusted storage. In Proceedings of the 29th IEEE Symposium on Security and Privacy (S&P'08), pages 417--431, Oakland, CA, 2008. IEEE. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. C. Cachin and N. Chandran. A secure cryptographic token interface. In Computer Security Foundations (CSF-22), pages 141--153, Long Island, New York, 2009. IEEE Computer Society Press. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. V. Cortier and G. Steel. A generic security API for symmetric key management on cryptographic devices. In Proceedings of the 14th European Symposium on Research in Computer Security (ESORICS'09), volume 5789 of Lecture Notes in Computer Science, pages 605--620, Saint Malo, France, September 2009. Springer. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. V. Cortier, G. Steel, and C. Wiedling. Revoke and let live: A secure key revocation api for cryptographic devices. Research Report RR-7949, INRIA, 2012.Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. J. Courant and J.-F. Monin. Defending the bank with a proof assistant. In Proceedings of the 6th International Workshop on Issues in the Theory of Security (WITS'06), pages 87 -- 98, Vienna, Austria, March 2006.Google ScholarGoogle Scholar
  7. L. Eschenauer and V. D. Gligor. A key management scheme for distributed sensor networks. In Proceedings of the 9th ACM Conference on Computer and Communications Security (CCS), pages 41--47, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. S. Fröschle and G. Steel. Analysing PKCS\#11 key management APIs with unbounded fresh data. In Joint Workshop on Automated Reasoning for Security Protocol Analysis and Issues in the Theory of Security (ARSPA-WITS'09), volume 5511 of Lecture Notes in Computer Science, pages 92--106, York, UK, 2009. Springer. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. F. E. Kargl. Sevecom baseline architecture. Deliverable D2.1-App.A for EU Project Sevecom, 2009.Google ScholarGoogle Scholar
  10. F. Levy. SAM and key management functional presentation. Available from http://www.calypsostandard.net/, December 2010.Google ScholarGoogle Scholar
  11. G. Lowe. Breaking and fixing the Needham-Schroeder public-key protocol using FDR. In Tools and Algorithms for the Construction and Analysis of Systems (TACAS'96), volume 1055 of LNCS, pages 147--166. Springer-Verlag, march 1996. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. S. Mödersheim and P. Modesti. Verifying sevecom using set-based abstraction. In IWCMC, pages 1164--1169. IEEE, 2011.Google ScholarGoogle ScholarCross RefCross Ref
  13. C. Neuman, T. Yu, S. Hartman, and K. Raeburn. The kerberos network authentication service - rfc 4120. Available at http://tools.ietf.org/html/rfc4120.Google ScholarGoogle Scholar
  14. G. Steel and A. Bundy. Attacking group protocols by refuting incorrect inductive conjectures. Journal of Automated Reasoning, 46(1--2):149--176, January 2006. Special Issue on Automated Reasoning for Security Protocol Analysis. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Trusted Computing Group. TPM Main Part 3 Commands., level 2 revision 116 edition, March 2011. Specification Version 1.2.Google ScholarGoogle Scholar
  16. B. Weyl. Secure on-board architecture specification. Deliverable D3.2 for EU Project EVITA, http://evita-project.org/Deliverables/EVITAD3.2.pdf, August 2011.Google ScholarGoogle Scholar
  17. X. Z. Yong Wan, Byrav Ramamurthy. Keyrev: An effifcient key revocation scheme for wireless sensor networks. In IEEE International Conference on Communications (ICC), pages 1260 -- 1265, 2007.Google ScholarGoogle Scholar

Index Terms

  1. Revoke and let live: a secure key revocation api for cryptographic devices

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      CCS '12: Proceedings of the 2012 ACM conference on Computer and communications security
      October 2012
      1088 pages
      ISBN:9781450316514
      DOI:10.1145/2382196

      Copyright © 2012 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 16 October 2012

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      Overall Acceptance Rate1,261of6,999submissions,18%

      Upcoming Conference

      CCS '24
      ACM SIGSAC Conference on Computer and Communications Security
      October 14 - 18, 2024
      Salt Lake City , UT , USA

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader