Revoke and Let Live: A Secure Key Revocation API for Cryptographic Devices

Revoke and Let Live: A Secure Key Revocation API for Cryptographic Devices. Véronique Cortier, Graham Steel, and Cyrille Wiedling. In 19th ACM Conference on Computer and Communications Security (CCS'12), pp. 918–928, ACM, Raleigh, USA, October 2012.

Download

[PDF] [HTML] 

Abstract

While extensive research addresses the problem of establishing session keys through cryptographic protocols, relatively little work has appeared addressing the problem of revocation and update of long term keys. We present an API for symmetric key management on embedded devices that supports revocation and prove security properties design in the symbolic model of cryptography. Our API supports two modes of revocation: a passive mode where keys have an expiration time, and an active mode where revocation messages are sent to devices. For the first we show that once enough time has elapsed after the compromise of a key, the system returns to a secure state, i.e. the API is robust against attempts by the attacker to use a compromised key to compromise other keys or keep the compromised key alive past its validity time. For the second we show that once revocation messages have been received the system is immediately in a secure state. Notable features of our designs are that all secret values on the device are revocable, and the device returns to a functionally equivalent state after revocation is complete.

BibTeX

@InProceedings{CCS2012-Cyrille,
  author = 	 {V\'eronique Cortier and Graham Steel and Cyrille Wiedling},
  title = 	 {Revoke and Let Live: A Secure Key Revocation API for Cryptographic Devices},
  booktitle = {19th ACM Conference on Computer and Communications Security (CCS'12)},
  year = 	 {2012},
  address = 	 {Raleigh, USA},
  month = 	 {October},
pages = {918-928},
doi = {10.1145/2382196.2382293},
  publisher = {ACM},
abstract =      {While extensive research addresses the problem of establishing session keys through cryptographic protocols, relatively little work has appeared addressing the problem of revocation and update of long term keys. We present an API for symmetric key management on embedded devices that supports revocation and prove security properties  design in the symbolic model of cryptography. Our API supports two modes of revocation: a passive mode where keys have an expiration time, and an active mode where revocation messages are sent to devices. For the first we show that once enough time has elapsed after the compromise of a key, the system returns to a secure state, i.e. the API is robust against attempts by the attacker to use a compromised key to compromise other keys or keep the compromised key alive past its validity time. For the second we show that once revocation messages have been received the system is immediately in a secure state. Notable features of our designs are that all secret values on the device are revocable, and the device returns to a functionally equivalent state after revocation is complete.},
}