Key Management - University Of...

88
1 Key Management CS461/ECE422

Transcript of Key Management - University Of...

Page 1: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

1

Key Management

CS461/ECE422

Page 2: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

2

Reading

• Chapter 10 in Computer Security: Art andScience

• Handbook of Applied Cryptographyhttp://www.cacr.math.uwaterloo.ca/hac/– Section 11.3.2 attack on RSA signature– Section 13.8.3 Key Escrow

Page 3: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

3

Key Management Motivation

• Cryptographic security depends on keys– Size– Generation– Retrieval and Storage

• Example– House security system no good if key or code is

under the mat

Page 4: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

4

Overview

• Key Generation• Key Exchange and management

– Classical (symmetric)– Public/private

• Digital Signatures• Key Storage

Page 5: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

Key Management

Processes associated with– Distribution of keys– Binding identities to keys– Generation, maintenance, and revoking keys

Page 6: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

6

Notation

• X → Y : { Z || W } kX,Y– X sends Y the message produced by concatenating Z

and W encrypted by key kX,Y, which is shared by users Xand Y

• A → T : { Z } kA || { W } kA,T– A sends T a message consisting of the concatenation of

Z encrypted using kA, A’s key, and W encrypted usingkA,T, the key shared by A and T

• r1, r2 nonces (nonrepeating random numbers)

Page 7: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

7

Session and Interchange Keys

• Long lived Interchange Keys only exist to boot strap– Associated with a principal to the communication, e.g.

public keys below• Short lived session keys used for bulk encryption,

e.g.

Kb,KaKa,Kb

{Ka,b}Ka {m1}Ka,b

Ka,bKa,b

Kb,Ka

Ka,b

Page 8: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

8

Session and Interchange Keys• Another view---key and message in one shot• Alice wants to send a message m to Bob

– Assume public key encryption– Alice generates a random cryptographic key ks and uses

it to encrypt m• To be used for this message only, not used for authentication• Called a session key

– She encrypts ks with key kB• kB encrypts all session keys Alice uses to communicate with

Bob : known by Bob, shared with Alice• Called an interchange key. Used for authentication

– Alice sends { m } ks ||{ ks } kB

Message m coded with ks Message ks coded with kB

Page 9: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

9

Benefits• Limits amount of traffic encrypted with single key

– Standard practice, to decrease the amount of traffic anattacker can obtain

• Prevents some attacks. e.g.,– Suppose long lived key (public, or broken) kB

– Suppose set of possible messages is small, e.g. “BUY”or “SELL”

– Attack can pre-compute possible ciphertexts, observe,compare

– Example: Alice will send Bob message that is either“BUY” or “SELL”. Eve computes possible ciphertexts{ “BUY” } kB and { “SELL” } kB. Eve interceptsencrypted message, compares, and gets plaintext atonce

Page 10: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

10

Key Generation

• Goal: generate keys that are difficult to guess• Problem statement: given a set of K potential keys,

choose one randomly– Equivalent to selecting a random number between 0 and

K–1 inclusive

• Why is this hard: generating random numbers– Actually, numbers are usually pseudo-random, that is,

generated by an algorithm

Page 11: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

11

What is “Random”?

• Sequence of cryptographically random numbers: asequence of numbers n1, n2, … such that for anyinteger k > 0, an observer cannot predict nk even ifall of n1, …, nk–1 are known– Best: physical source of randomness

• Random pulses• Electromagnetic phenomena• Characteristics of computing environment such as disk latency• Ambient background noise

Page 12: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

12

What is “Pseudorandom”?• Sequence of cryptographically pseudorandom

numbers: sequence of numbers intended tosimulate a sequence of cryptographically randomnumbers but generated by an algorithm– Very difficult to do this well

• Linear congruential generators [nk = (ank–1 + b) mod n] broken• Polynomial congruential generators [nk = (ajnk–1

j + … + a1nk–1a0) mod n] broken too

• Here, “broken” means next number in sequence can bedetermined

Page 13: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

13

Best Pseudorandom Numbers

• Strong mixing function: function of 2 ormore inputs with each bit of outputdepending on some nonlinear function of allinput bits– Examples: DES (mixes key and data), MD5,

SHA-1, (multi-stage functions in hashing)avalanche effect

• Inputs need to be unpredictable

Page 14: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

Key Exchange

Principals to communication need to agree onkey to be used. Criteria

– Key should not be transmitted in the clear• Solutions : encrypt when sent, derive from public

keys (e.g. Diffie-Hellman)• Assume attacker can view EVERYTHING that is

transmitted

– Permissible to use a trusted third party

– All protocols, mechanisms, algorithms shouldbe assumed known. The only secrets are thekeys involved

Page 15: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

15

Separate Channel

• Ideally you have separate secure channel forexchanging keys– Direct secret sharing grows at N2

Telephone, separate data network, ESP, sneaker net

Regular data network

Page 16: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

16

Shared Channel

• Generally separate channel is not practical– No trustworthy separate channel– Want to scale linearly with additional users

Regular data networkKey Exchange

KA,KB, … KZ

KA

KB

Page 17: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

17

Classical Key Exchange

• “Classical” means “no public keyinfrastructure”

• Bootstrap problem: how do Alice, Bobbegin?– Alice can’t send it to Bob in the clear!

• Assume trusted third party, Cathy– Alice and Cathy share secret key kA

– Bob and Cathy share secret key kB

• Use this to exchange shared key ks

Page 18: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

18

Simple Protocol

Alice Cathy{ request for session key with Bob } kA

Alice Cathy{ ks } kA || { ks } kB

Alice Bob{ ks } kB

Eve Bob{ ks } kB

Notice : Cathy gives Alice the job of sending key to Bob

Notice : Eve might break key, and entice Bob to use it with her ormight simply replay the communication Alice had with Bob usingthat key

Page 19: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

19

Problems• How does Bob know he is talking to Alice?

– Replay attack: Eve records message from Aliceto Bob, later replays it; Bob may think he’stalking to Alice, but he isn’t

• e.g. message is “buy 100 shares of GE stock”

– Session key reuse: Eve replays message fromAlice to Bob, so Bob re-uses session key

• If Eve has cracked session key off-line, she can sayanything she likes in the communication

• Protocols must provide authentication anddefense against replay

Page 20: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

20

Needham-Schroeder

Alice CathyAlice || Bob || r1

Alice Cathy{ Alice || Bob || r1 || ks || { Alice || ks } kB } kA

Alice Bob{ Alice || ks } kB

Alice Bob{ r2 } ks

Alice Bob{ r2 – 1 } ks

AuRP

Au

Au + RP

Random number

Session key

Key Cathy shares with Bob

Key Cathy shares with Alice

Page 21: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

21

Argument: Alice talking to Bob

• Second message– Encrypted using key only she, Cathy knows

• Implies authentication (Au) : Cathy encrypted it• Includes nonce to r1 thwart replay attack (RP)

– Response to first message• As r1 in it matches r1 in first message

• Third message– Alice knows only Bob can read it

• As only Bob can derive session key from message

– Any messages encrypted with that key are from Bob

Page 22: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

22

Fourth and Fifth messages

• Fourth message– Encrypted using key only he, Cathy know

• authentication : Bob encrypted it• Includes nonce that only Bob knows, to identify session

• Fifth message– Uses uses nonce derived from one Bob provided to

show that Alice knows she and Bob will use the keyfor THIS session

ks

Page 23: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

23

Denning-Sacco Modification• Needham-Schroeder Assumption: all keys are secret• Question: suppose Eve can obtain session key by

intercepting/cracking Cathy->Alice message in Needham-Schoeder. How does that affect protocol?– Attack, Eve can impersonate Alice by using ks

Eve Bob{ Alice || ks } kB

Eve Bob{ r2 } ks

Eve Bob{ r2 – 1 } ks

Page 24: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

24

Solution• In protocol above, Eve impersonates Alice• Problem: replay in third step

– First in previous slide

• Solution: use time stamp T to detect replay– Assumption is that it takes time to crack the Cathy-to-

Alice message

• Weakness: if clocks not synchronized, may eitherreject valid messages or accept replays– Parties with either slow or fast clocks vulnerable to

replay

Page 25: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

25

Needham-Schroeder with Denning-Sacco Modification

Alice CathyAlice || Bob || r1

Alice Cathy{ Alice || Bob || r1 || ks || { Alice || T || ks } kB } kA

Alice Bob{ Alice || T || ks } kB

Alice Bob{ r2 } ks

Alice Bob{ r2 – 1 } ks

time that Cathy responds

Bob validates by comparison with his ownreal-time clock. Responds only if close enough to T

Page 26: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

26

Otway-Rees Protocol

• Corrects problem– That is, Eve replaying the third message in the protocol

• Does not use timestamps– Not vulnerable to the problems that Denning-Sacco

modification has• Clock synchronization• Since Bob has T, he can masquerade as Alice until the time-

stamp expires

Page 27: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

27

The Protocol

Alice Bobn || Alice || Bob || { r1 || n || Alice || Bob } kA

Cathy Bobn || Alice || Bob || { r1 || n || Alice || Bob } kA ||

{ r2 || n || Alice || Bob } kB

Cathy Bobn || { r1 || ks } kA || { r2 || ks } kB

Alice Bobn || { r1 || ks } kA

index Key Alice shares with Cathy

Key Bob shares with CathyCathy compares

Page 28: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

28

Argument: Alice talking to Bob

• Fourth message– If n matches first message, Alice knows it is

part of this protocol exchange– Cathy generated ks because only she and Alice

know kA

– Encrypted part belongs to exchange as r1matches r1 in encrypted part of first message

Page 29: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

29

Argument: Bob talking to Alice

• Third message– If n matches second message, Bob knows it is

part of this protocol exchange– Cathy generated ks because only she, Bob know

kB

– Encrypted part belongs to exchange as r2matches r2 in encrypted part of second message

Page 30: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

30

Replay Attack---FAIL

• Eve acquires old ks, message in third step– n || { r1 || ks } kA || { r2 || ks } kB

• Eve copies 4th message ( to Alice )– Nonce r1 was created by Alice, encoded by keys

assumed unknown to Eve– Nonce r1 is “used up” in a session, along with session

key– Alice rejects

Page 31: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

31

Network Authentication withKerberos

User U

Workstation

Login Service S

AS/Cathy

TGS/Barnum

KDC

TGT, TGS

Ticket, S

Service Request (Authenticator, Ticket)

Legend: AS = Authentication Server; TGS = Ticket Granting Server KDC = Key Distribution Center; TGT = Ticket Granting Ticket;

Page 32: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

32

Kerberos

• Authentication system– Based on Needham-Schroeder with Denning-Sacco modification– Central server plays role of trusted third party (“Cathy”)

• Ticket– Issuer vouches for identity of requester of service

• Authenticator– Identifies sender

• Two Competing Versions: 4 and 5– Version 4 discussed here

Page 33: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

33

Idea

• User u authenticates to Kerberos AS– Obtains ticket (TGT) Tu,TGS for ticket granting service

(TGS)

• User u wants to use service s:– User sends authenticator Au, ticket Tu,TGS to TGS asking

for ticket for service– TGS sends ticket Tu,s to user– User sends Au, Tu,s to server as request to use s

• Details follow

Page 34: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

34

Ticket

• Credential saying issuer has identified ticketrequester

• Example ticket issued to user u for TGSTu,TGS = TGS || { u || u’s address || valid time || ku,TGS } kAS,TGSwhere:– ku,TGS is session key for user and TGS– kAS,TGS is long-term key shared between AS and TGS– Valid time is interval for which ticket valid; e.g., a day– u’s address may be IP address or something else

• Note: more fields, but not relevant here

Page 35: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

35

Ticket

• Example ticket issued to user u for service sTu,s = s || { u || u’s address || valid time || ku,s } ks

where:– ku,s is session key for user and service– ks is long-term key shared between TGS and S– Valid time is interval for which ticket valid; e.g.,

hours/days– u’s address may be IP address or something else

• Note: more fields, but not relevant here

Page 36: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

36

Authenticator

• Credential containing identity of sender of ticket– Used to confirm sender is entity to which ticket was

issued

• Example: authenticator that user u generates forservice s

Au,s = { u || generation time} ku,s

where:– Generation time is when authenticator generated

• Encoded by session key• Other fields unimportant here

Page 37: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

37

Protocol

M1: user/ws AS[AS_REQ]: user || TGS

M2: user/ws AS[AS_REP]: { ku,TGS } ku || Tu,TGS

* Initially, user u registers with KDC and establishes a password- used to derive long-term key ku

* User U logs into workstation (WS) using password

•WS decrypts session key ku,TGS using supplied password this key used in next step. Ticket returned is Tu,TGS

Labels, not part of message

Page 38: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

Protocol

M3: user/ws TGS[TGS_REQ]: service || Au,TGS || Tu,TGS

M4: user/ws TGS[TGS_REP]: user || { ku,s } ku,TGS || Tu,s

• Authenticator Au,TGS built from session key u shares with session key given by AS in previous step • TGS decrypts ticket using long-term key kAS,TGS

• TGS returns key ku,s for u to use with service, and ticket Tu,s to use requesting service

Page 39: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

39

Protocol

M5: user/ws service[AP_REQ]: Au,s || Tu,s

M6: user/ws service[AP_REP]: { t + 1 } ku,s

• Authenticator Au,s built by WS using session key ku,s obtained from TGS in previous step• Ticket Tu,s given by TGS in previous is forwarded• Service decrypts ticket using long-term key kTGS,s

• Optional last step, used when u requests confirmation of service rendered

Page 40: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

40

Summary of Messages

• First two messages get user ticket to use TGS– User u can obtain session key only if u knows key

shared with AS

• Next four messages show how u gets and usesticket for service s– Service s validates request by checking sender (using

Au,s) is same as entity ticket issued to– Step 6 optional; used when u requests confirmation

Page 41: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

41

Problems• Relies on synchronized clocks

– Typical clock skew allowed is 5 minutes– If not synchronized and old tickets,

authenticators not cached, replay is possible• Tickets have some fixed fields

– Dictionary attacks possible– Kerberos 4 session keys weak (had much less

than 56 bits of randomness); researchers atPurdue found them from tickets in minutes

Page 42: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

42

Public Key Key Exchange

• Here interchange keys known– eA, eB Alice and Bob’s public keys known to all– dA, dB Alice and Bob’s private keys known only to

owners

• Simple protocol– ks is desired session key

Alice Bob{ ks } eB

Page 43: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

43

Problem and Solution

• Vulnerable to forgery or replay– Because eB known to anyone, Bob has no assurance that

Alice sent message

• Simple fix uses Alice’s private key– ks is desired session key

Alice Bob{ { ks } dA } eB

Page 44: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

44

Notes

• Can include message enciphered with ks

• Assumes Bob has Alice’s public key, and viceversa– If not, each must get it from public server– If keys not bound to identity of owner, attacker Eve can

launch a man-in-the-middle attack (next slide; Cathy ispublic server providing public keys)

• Solution to this (binding identity to keys) discussed later aspublic key infrastructure (PKI)

Page 45: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

45

Man-in-the-Middle Attack

Alice CathyPls send Bob’s public key

Eve Cathysend Bob’s public key

Eve CathyeB

Alice

eE

Eve

Alice Bob{ ks } eE

Eve Bob{ ks } eB

Eve intercepts request

Eve intercepts message

Alice believes that is Bob’s public key. It isn’t….

eE

Page 46: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

46

Cryptographic Key Infrastructure

• Goal: bind identity to key• Classical: not possible as all keys are shared

– Use protocols to agree on a shared key (see earlier)

• Public key: bind identity to public key– Crucial as people will use key to communicate with

principal whose identity is bound to key– Erroneous binding means no secrecy between principals– Assume principal identified by an acceptable name

Page 47: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

47

Certificates• Create token (message) containing

– Identity of principal (here, Alice)– Corresponding public key– Timestamp (when issued)– Other information (perhaps identity of signer)– Compute hash (message digest) of token

Hash encrypted by trusted authority (here, Cathy)using private key: called a “signature”

CA = eA || Alice || T || {h(eA || Alice || T )} dC

OBSERVE : public key, Alice and T are in the clear; hash is signed. Why?

Page 48: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

48

Use• Bob gets Alice’s certificate

– If he knows Cathy’s public key, he can validate thecertificate

• Decrypt encrypted hash using Cathy’s public key• Re-compute hash from certificate and compare• Check validity• Is the principal Alice?

– Now Bob has Alice’s public key• Problem: Bob needs Cathy’s public key to validate

certificate– That is, secure distribution of public keys– Solution: Public Key Infrastructure (PKI) using trust

anchors called Certificate Authorities (CAs) that issuecertificates

Page 49: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

49

X.509 Certificates

• Some certificate components in X.509v3:– Version– Serial number– Signature algorithm identifier: hash algorithm– Issuer’s name; uniquely identifies issuer– Interval of validity– Subject’s name; uniquely identifies subject– Subject’s public key– Signature: encrypted hash

Page 50: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

50

Transitive Trust• If user U1 has a public-key certificate C issued by

certificate authority CA1, then CA1 trusts that the identityon C is user U1’s– Some validation used before C is issued– U1 also trusts validity of other certs issued by CA1

• If CA1 has a certificate D issued by CA2, then CA2 truststhat the identity on D is CA1’s, and that CA1 does duediligence in checking identities on certs that CA1 issues…– CA1 trusts other certs that CA2 issues to certificate authorities and

(possibly) users

Page 51: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

Transitive Trust Illustrated

Alice

CA1

Trusts Alice’sidentity Trusts certs

signed by CA1

CA2

Trusts CA1’s identity and trustworthiness of certs issued

Trusts certs signed by CA2

CA3

Trusts certs signed by CA3

Trusts CA3’s identity and trustworthiness of certs issued

Trusts certs signed by CA2

CA4

Trusts CA4’s identity and trustworthiness of certs issued

Bob

Trusts Bob’sidentity

Trusts certs signed by CA4

cert issued

Suppose Alice has every cert implied in this diagram she trusts the key on Bob’s cert---Why? She trusts CA2, and CA2 trusts Bob

Page 52: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

52

PKI Trust Models

• A Single Global CA– Unmanageable, inflexible– There is no universally

trusted organization

• Hierarchical CAs (Tree)

– Offloads burden on multiple CAs– Need to verify a chain of

certificates– Still depends on a single trusted

root CA

Root CA

Level I CA Level I CA

Level n CA

User

Page 53: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

53

PKI Trust Models

• Hierarchical CAs with cross-certification– Multiple root CAs that are cross-certified– Cross-certification at lower levels for efficiency

• Web Model– Browsers come pre-configured with multiple trust

anchor certificates– New certificates can be added

• Distributed (e.g., PGP)– No CA; instead, users certify each other to build a “web

of trust”

Page 54: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

54

Validation and Cross-Certifying

• Alice’s CA is Cathy; Bob’s CA is Dan; how can Alice validate Bob’scertificate?

– Have Cathy and Dan cross-certify– Each issues certificate for the other

• Certificates:– Cathy<<Alice>> (Cathy issues cert for Alice)– Dan<<Bob> (Dan issues cert for Bob)– Cathy<<Dan>> (Cathy issues cert for Dan)– Dan<<Cathy>> (Dan issues cert for Cathy) Cross-certification

Page 55: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

Cross-Certification

CA

CA CA

CA CA

Cert binds dest IDto dest PK, signed by src

Bob

Alice

Cross-certification

Alice gets cert from Bob : is there a common CA ancestorin the directed CA graph?

Cathy

Dan

–Alice gets Bob’s cert, signed by Dan–Sees Dan’s cert is signed by Cathy–Trusts Cathy as her own CA

–Alice uses (known) public key of Cathy to validate Dan’s cert–Alice uses Dan’s public key (from cert) to validate Bob’s cert

Page 56: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

56

PGP Chains

• OpenPGP certificates structured into packets– One public key packet– Zero or more signature packets– See http://www.ietf.org/rfc/rfc4880.txt

• Public key packet:– Version (3 or 4; 3 compatible with all versions of PGP,

4 not compatible with older versions of PGP)– Creation time– Validity period (not present in version 3)– Public key algorithm, associated parameters– Public key

Page 57: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

57

OpenPGP Signature Packet

• Version 3 signature packet– Version (3)– Signature type (level of trust)– Creation time– Signer’s key identifier (identifies key to encrypt hash)– Public key algorithm (used to encrypt hash)– Hash algorithm– Part of signed hash (used for quick check)– Signature (encrypted hash)

• Version 4 packet more complex

Page 58: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

58

Signing

• Single certificate may have multiple signatures• Notion of “trust” embedded in each signature

– Range from “untrusted” to “ultimate trust”– Signer defines meaning of trust level (no standards!)

• All version 4 keys signed by subject– Called “self-signing”

Page 59: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

59

Validating Certificates

• Alice needs to validateBob’s OpenPGP cert– Does not know Fred,

Giselle, or Ellen• Alice gets Giselle’s cert

– Knows Henry slightly, buthis signature is at “casual”level of trust

• Alice gets Ellen’s cert– Knows Jack, so uses his cert

to validate Ellen’s, thenhers to validate Bob’s Bob

Fred

Giselle

EllenIrene

Henry

Jack

Arrows show signaturesSelf signatures not shown

Page 60: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

60

Key Revocation

• Certificates invalidated before expiration– Usually due to compromised key– May be due to change in circumstance (e.g., someone

leaving company)• Problems

– Verify that entity revoking certificate authorized to doso

– Revocation information circulates to everyone fastenough

• Network delays, infrastructure problems may delayinformation

Page 61: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

61

CRLs

• Certificate revocation list lists certificates that arerevoked

• X.509: only certificate issuer can revokecertificate– Added to CRL

• PGP: signers can revoke signatures; owners canrevoke certificates, or allow others to do so– Revocation message placed in PGP packet and signed– Flag marks it as revocation message

Page 62: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

62

Digital Signature

• Construct that authenticated origin, contents ofmessage in a manner provable to a disinterestedthird party (“judge”)

• Sender cannot deny having sent message (serviceis “non-repudiation”)– Limited to technical proofs

• Inability to deny one’s cryptographic key was used to sign– One could claim the cryptographic key was stolen or

compromised• Legal proofs, etc., probably required; not dealt with here

Page 63: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

63

Simple Approach

• Classical: Alice, Bob share key k– Alice sends m || { m } k to Bob

This is a digital signatureWRONGWRONG

This is not a digital signature– Why? Third party cannot determine whether

Alice or Bob generated message

Page 64: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

64

Public Key Digital Signatures

• Alice’s keys are (private) dAlice, (public) eAlice

• Alice sends Bobm || { m } dAlice

• In case of dispute, judge computes{ { m } dAlice } eAlice

• and if it is m, Alice’s private key signed message– She’s the only one who knows dAlice, so we infer Alice

did the signing action

Page 65: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

65

RSA Digital Signatures

• Use private key to encrypt message– Protocol for use is critical

• Key points:– Never sign random documents, and when

signing, always sign hash and never document• Mathematical properties can be turned against signer

– Sign message first, then encrypt• Changing public keys causes forgery

Page 66: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

66

Attack #1Given Bob’s signatures on messages and

Alice can compute his signature on message

so the attack is to create evil message m, find factors (with appropriate modulus) and get Bob to sign them

m1

m2

m = m1 ! m2

• (m1 x m2 ) mod nb = m• Get Bob to sign m1 and m2• m1

d mod nb x m2d mod nb =

(m1d x m2

d ) mod nb = (m1 x m2

)d mod nb = md mod nb

Page 67: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

67

Attack #1 example• Example: Alice, Bob communicating

– nA = 95, eA = 59, dA = 11– nB = 77, eB = 53, dB = 17– note that ops using Alice’s key are mod nA,, using Bob’s are nB

• 26 contracts, numbered 00 to 25– Alice has Bob sign 05 and 17:

• c = mdB mod nB = 0517 mod 77 = 3• c = mdB mod nB = 1717 mod 77 = 19

– Alice computes 05×17 mod 77 = 08; corresponding signature is(08)17 mod 77 = (03×19) mod 77 = 57;

– claims Bob signed 08– Judge computes ceB mod nB = 5753 mod 77 = 08

• Signature validated; Bob is toast

Page 68: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

68

Attack #2: Bob’s Revenge• Bob, Alice agree to sign contract m but Bob wants

it to appear that she signed contract M– Alice encrypts with Bob’s public key (e.g. for

confidentiality), then signs with her private key:c = (meB mod nB)dA mod nA

• Bob now changes his public key– Computes r such that Mr mod nB = m– Replace public key with product reB and computes a new matching

private key d'B• What exactly is the math problem to be solved?

• Bob claims contract was M. Judge computes:– (ceA mod nA)d'B mod nB = M

Page 69: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

69

Attack #2: Bob’s Revenge (cont’d)

• Document is c = (meB mod nB)dA mod nA

• Bob’s new key pair is (r eB, d’B)– M and r satisfy Mr mod nB = m

• What happens if M is encoded using new public key?– (M r eB mod nB) = (M r )eB mod nB

= m mod nB

• Bob claims contract was M. Judge computes:– (ceA mod nA)d'B mod nB = M– Verify Alice signed– Decode using new public key– Busted

• Illustrates dangers of encrypt-then-sign– Recipient can pull a fast one on you

Page 70: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

70

Attack #2 Example

• Bob, Alice agree to sign contract 06• Alice encrypts, then signs:

(meB mod 77)dA mod nA = (0653 mod 77)11 mod 95 = 63• Bob now changes his public key

– Computes r such that 13r mod 77 = 6; say, r = 59– Computes r eB mod φ(nB) = 59×53 mod 60 = 7– Replace public key eB with 7, private key dB = 43

• Bob claims contract was 13. Judge computes:– (6359 mod 95)43 mod 77 = 13– Verified; now Alice is toast

Page 71: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

Digital Signature Algorithm (DSA)Is a FIPS standard (186-3) proposed by NIST, 1991See this linkhttp://www.itl.nist.gov/fipspubs/fip186.htm

Is a bit more technical than it is interesting

That has never stopped us before….Three phases

– Key generation– Signing– Verification

Page 72: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

DSA Key GenerationAlgorithmic parameters

– Hash function h– Key lengths (L, N) 186-3 specifies options

(1024,160), (2048,224), (2048,256), and (3072,256).– Choose an N-bit prime q.– Choose an L-bit prime modulus p such that p–1 is a

multiple of q.– Choose g, with multiplicative order modulo p equal to q.– (p, q, g) may be shared

Key generation---public and private keys– Choose random x, with 0 < x < q.– Calculate y = (g x ) mod p.– Public key is (p, q, g, y). Private key is x.

Page 73: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

DSA Signature• Generate a random per-message value k where 0 < k < q• Calculate r = ((g k) mod p) mod q• Calculate s = (k’(H(m) + x*r)) mod q

– where k’ is the multiplicative inverse mod q of k– Remember that x is private key

• Recalculate the signature in the unlikely case that r = 0 or s =0

• The signature is (r, s)

Page 74: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

DSA VerificationGiven legal signature (r, s)• Calculate w = (s’) mod q

• s’ multiplicative inverse mod q

• Calculate u1 = (h(m)*w) mod q– m is message whose signature we’re checking

• Calculate u2 = (r*w) mod q

• Calculate v = ((gu1 * yu2) mod p) mod q

• The signature is valid if v = r

Page 75: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

75

Storing Keys

• Multi-user or networked systems: attackers maydefeat access control mechanisms– Encrypt file containing key

• Attacker can monitor keystrokes to decrypt files• Key will be resident in memory that attacker may be able to

read

– Use physical devices like “smart card”• Key never enters system• Card can be stolen, so have 2 devices combine bits to make

single key

Page 76: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

76

Key Escrow

• Key escrow system allows authorized third party torecover key– Useful when keys belong to roles, such as system

operator, rather than individuals– Business: recovery of backup keys– Law enforcement: recovery of keys that authorized

parties require access to• Goal: provide this without weakening

cryptosystem• Very controversial

Page 77: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

77

Desirable Properties

• Escrow system should not depend on encryptionalgorithm

• Privacy protection mechanisms must work fromend to end and be part of user interface

• Requirements must map to key exchange protocol• System supporting key escrow must require all

parties to authenticate themselves• If message to be observable for limited time, key

escrow system must ensure keys valid for thatperiod of time only

Beth, Knobloch, Otten, Simmons, Wichmann 94

Page 78: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

78

Components

• User security component– Does the encryption, decryption– Supports the key escrow component

• Key escrow component– Manages storage, use of data recovery keys

• Data recovery component– Does key recovery

Page 79: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

79

Example: ESS, Clipper Chip• Escrow Encryption Standard

– FIPS 185 (http://www.itl.nist.gov/fipspubs/fip185.htm)– Set of interlocking components– Designed to balance need for law enforcement access to

enciphered traffic with citizens’ right to privacy• Clipper chip given to user with prepared per-

message escrow information– Each chip numbered uniquely by UID– Special facility programs each chip

• Key Escrow Decrypt Processor (KEDP)– Available to agencies authorized to read messages

Page 80: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

80

User Security Component

• Unique device key kunique• Non-unique family key kfamily• Cipher is Skipjack

– Classical cipher: 80 bit key (ksession ), 64 bit input,output blocks

• Attaches Law Enforcement Access Field (LEAF)of 128 bits:– { UID || { ksession } kunique || hash } kfamily– hash: 16 bit authenticator from session key and

initialization vector

Page 81: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

User Security Component

message

skipjack

64 bits

64 bits

ciphertext

80 bit session key

UID

kunique

k family

ksession

{UID || ksession}kunique || hash}k family(32) (80) (16)

Field sizes (in bits)

Programmed at initialization

Law EnforcementAccess Field

Based on session key andInitialization vector

Page 82: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

82

Initialization of User Security Component

EscrowAgent I

EscrowAgent II

Secure FacilitySeed1, Key1, Fam1

Seed2, Key2, Fam2

User“Clipper”

Chip

•Creates •Combine Fam1, Fam2 to obtain kfamily•Combine Key1,Key2 to obtain kcomp•Combine Seed1, Seed2to generate sequencekunique = ku1 ⊕ ku2

UID, kunique, kfamily

{ku2}kcomp

{ku1}kcomp

ku1,ku2

Essential points• Key that encrypts session key requires both and• depends on input from both Escrow agents• Returned encoding of uses key derived from both

Escrow agents

ku1

ku2

k family

ku1,ku2

Page 83: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

83

Obtaining Access

• Alice obtains legal authorization to read message• She runs message LEAF through KEDP

– LEAF is { UID || { ksession } kunique || hash } kfamily

• KEDP uses (known) kfamily to validate LEAF(think hash(UID)), obtain sending device’s UID

• Authorization, LEAF taken to escrow agencies– To get session key she needs to get kunique

Page 84: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

84

Agencies’ Role

• Each validates authorization offered by Alice• Each supplies { kui } kcomp and key number Keyi

• KEDP takes these and LEAF: { UID || { ksession } kunique || hash } kfamily

– Key numbers produce kcomp– kcomp produces ku1 and ku2– ku1 and ku2 produce kunique– kunique and LEAF produce ksession

Page 85: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

85

Problems• Clipper would not decode messages with an invalid

hash– So naturally the attack is to replace the real LEAF with

one that has a valid hash!• hash too short

– LEAF 128 bits, 16-bit “checksum” (hash)– 2112 LEAFs have a valid hash, e.g., would validate

• 1 has actual session key, UID• Takes about 42 minutes to find a randomly generated LEAF with

a valid hash but meaningless session key and UID– Turns out deployed devices would prevent this attack

– Scheme does not meet temporal requirement• As kunique fixed for each unit, once message is read, any future

messages can be read

Page 86: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

Yaksha Key Escrow

Main ideas:– Session keys obtained from a Yaksha server

• Server escrows generated keys– Only messages encoded with the session key

are recoverable

Page 87: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

87

Alternate Approaches

• Tie to time– Session key not given as escrow key, but related key is– To derive session key, must solve instance of discrete

log problem• Tie to probability

– Oblivious transfer: message received with specifiedprobability

– Idea: translucent cryptography allows fraction f ofmessages to be read by third party

– Not key escrow, but similar in spirit

Page 88: Key Management - University Of Illinoisdmnicol.web.engr.illinois.edu/ece422/sp2010/slides/KeyManagement.ppt.pdfAlice Cathy { request for session key with Bob } k A Alice Cathy { k

88

Key Points

• Key management critical to effective use of cryptosystems– Different levels of keys (session vs. interchange)

• Exchange algorithms can be vulnerable to attacks– Replay– Identity integrity

• Digital signatures provide integrity of origin and contentMuch easier with public key cryptosystems than with classical

cryptosystems• Keys need infrastructure to identify holders, allow

revoking and possible escrow