Skip to main content

2024 | OriginalPaper | Buchkapitel

Key Management Based on Ownership of Multiple Authenticators in Public Key Authentication

verfasst von : Kodai Hatakeyama, Daisuke Kotani, Yasuo Okabe

Erschienen in: ICT Systems Security and Privacy Protection

Verlag: Springer Nature Switzerland

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Public key authentication (PKA) has been deployed in various services to provide stronger authentication to users. In PKA, a user manages private keys on her devices called authenticators, and registers public keys to services. To protect private keys, authenticators are usually designed not to export private keys outside. Nowadays, a user has multiple authenticators like PCs and smartphones, and struggles to manage multiple public keys in many services every time she starts to use new services and replaces some of her authenticators. To ease the burden, we propose a mechanism where users and services manage public keys based on the owner of authenticators and users can access services with PKA using any of their authenticators. We introduce a key pair called an Ownership Verification Key (OVK) consisting of the private key (OVSK) and the public key (OVPK). All authenticators owned by a user derive the same OVSK from the pre-shared secret. Services verify the ownership of the authenticators using the OVPK to decide whether binding the requested public key to her account. To protect user privacy, authenticators generate an unique OVK for each service. We implement the Proof-of-Concept, show that our proposal achieves some security goals, and discuss how to mitigate threats not completely handled.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
Literatur
2.
Zurück zum Zitat Boeyen, S., Santesson, S., et al.: Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile. RFC 5280 (2008) Boeyen, S., Santesson, S., et al.: Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile. RFC 5280 (2008)
3.
Zurück zum Zitat Conners, J.S., Zappala, D.: Let’s authenticate: automated cryptographic authentication for the web with simple account recovery. In: WAY 2019, pp. 1–6 (2019) Conners, J.S., Zappala, D.: Let’s authenticate: automated cryptographic authentication for the web with simple account recovery. In: WAY 2019, pp. 1–6 (2019)
4.
Zurück zum Zitat Daniel, R.L.: Brown: SEC 1: elliptic curve cryptography. Technical report, Standards for Efficient Cryptography Group (2009) Daniel, R.L.: Brown: SEC 1: elliptic curve cryptography. Technical report, Standards for Efficient Cryptography Group (2009)
5.
Zurück zum Zitat Daniel, R.L.: Brown: SEC 2: recommended elliptic curve domain parameters. Technical report, Standards for Efficient Cryptography Group (2010) Daniel, R.L.: Brown: SEC 2: recommended elliptic curve domain parameters. Technical report, Standards for Efficient Cryptography Group (2010)
9.
Zurück zum Zitat Frymann, N., Gardham, D., et al.: Asynchronous remote key generation: an analysis of Yubico’s proposal for W3C WebAuthn. In: ACM CCS 2020, pp. 939–954 (2020) Frymann, N., Gardham, D., et al.: Asynchronous remote key generation: an analysis of Yubico’s proposal for W3C WebAuthn. In: ACM CCS 2020, pp. 939–954 (2020)
10.
Zurück zum Zitat Ghorbani Lyastani, S., Schilling, M., et al.: Is FIDO2 the Kingslayer of user authentication? A comparative usability study of FIDO2 passwordless authentication. In: IEEE S &P 2020, pp. 268–285 (2020) Ghorbani Lyastani, S., Schilling, M., et al.: Is FIDO2 the Kingslayer of user authentication? A comparative usability study of FIDO2 passwordless authentication. In: IEEE S &P 2020, pp. 268–285 (2020)
12.
Zurück zum Zitat Housley, R., Schaad, J.: Advanced Encryption Standard (AES) Key Wrap Algorithm. RFC 3394 (2002) Housley, R., Schaad, J.: Advanced Encryption Standard (AES) Key Wrap Algorithm. RFC 3394 (2002)
13.
Zurück zum Zitat Krawczyk, D.H., Bellare, M., Canetti, R.: HMAC: Keyed-Hashing for Message Authentication. RFC 2104 (1997) Krawczyk, D.H., Bellare, M., Canetti, R.: HMAC: Keyed-Hashing for Message Authentication. RFC 2104 (1997)
15.
Zurück zum Zitat Moriarty, K., Kaliski, B., Rusch, A.: PKCS #5: Password-Based Cryptography Specification Version 2.1. RFC 8018 (2017) Moriarty, K., Kaliski, B., Rusch, A.: PKCS #5: Password-Based Cryptography Specification Version 2.1. RFC 8018 (2017)
16.
Zurück zum Zitat National Institute of Standards and Technology: Advanced Encryption Standard (AES). Technical report (2001) National Institute of Standards and Technology: Advanced Encryption Standard (AES). Technical report (2001)
17.
Zurück zum Zitat National Institute of Standards and Technology: Recommendation for Block Cipher Modes of Operation: Galois/Counter Mode (GCM) and GMAC. Technical report (2007) National Institute of Standards and Technology: Recommendation for Block Cipher Modes of Operation: Galois/Counter Mode (GCM) and GMAC. Technical report (2007)
18.
Zurück zum Zitat Nishimura, H., et al.: Secure authentication key sharing between personal mobile devices based on owner identity. J. Inf. Process. 28 (2020) Nishimura, H., et al.: Secure authentication key sharing between personal mobile devices based on owner identity. J. Inf. Process. 28 (2020)
22.
Zurück zum Zitat Shostack, A.: Threat Modeling: Designing for Security, 1st edn. Wiley, Hoboken (2014) Shostack, A.: Threat Modeling: Designing for Security, 1st edn. Wiley, Hoboken (2014)
23.
Zurück zum Zitat Steiner, M., Tsudik, G., Waidner, M.: Diffie-Hellman key distribution extended to group communication. In: ACM CCS 1996, pp. 31–37 (1996) Steiner, M., Tsudik, G., Waidner, M.: Diffie-Hellman key distribution extended to group communication. In: ACM CCS 1996, pp. 31–37 (1996)
Metadaten
Titel
Key Management Based on Ownership of Multiple Authenticators in Public Key Authentication
verfasst von
Kodai Hatakeyama
Daisuke Kotani
Yasuo Okabe
Copyright-Jahr
2024
DOI
https://doi.org/10.1007/978-3-031-56326-3_26

Premium Partner