SlideShare ist ein Scribd-Unternehmen logo
1 von 33
PKI Overview
Tim Polk, NIST
wpolk@nist.gov
Background
Secret key cryptography works, but key
management is a nightmare
Public key cryptography uses two keys
– one that is secret to the “owner”
– one that is widely available

And all our problems were solved?
– who’s key is this anyway?
– who says so?
Public Key Infrastructure
Secure, reliable, and scalable method for
distributing public keys for secrecy,
correctness, and sender verification
“Binds” the owner to the public key using a
digital certificate
Maintains and distributes status information
for the life of that binding
Roles of PKI Components
CA is like the DMV and issues and revokes
certificates
RA is the person that checks your identity
Client have and use certificates
Repository stores the certificate and status
information so clients don’t have to
A Basic PKI
CA

repository

Clients
Bob

Alice

We can deploying these right now
Growing A PKI
bigger PKIs can be constructed by
connecting CAs
they issue certificates to remote CAs,
binding the remote CA to it’s public key
clients can construct “chains” of linked
bindings
Public Key Infrastructure
repository

Carol

CA-1

repository

CA-2

Bob

CA-3

Alice

A “real” PKI has multiple CAs with clients
CAs and repositories are the basic building
block
PKIs are simple...
as long as you have just one CA and one
repository
– theoretically, they are like lego blocks
– in practice, they can be like a box of bicycle
parts on Christmas Eve

the complexity is the result of
– unstable standards
– non-interoperable products and applications
Standardization Activities
IETF (PKIX WG)
ISO JTC1/SC6 directory work
ANSI X9F and ISO TC68/SC 2/WG 8
IETF Public Key Infrastructure
Using X.509 (PKIX) WG
Formed in 1995
Five RFCs issued in ‘99, four more
approved in the last month
–
–
–
–

certificate and CRL formats
PKI transaction formats and protocols
Certificate Policy Statements
certificate and certificate status retrieval
mechanisms
Certificate and CRL Formats
Base profile is complete (RFC 2459)
– based on X.509, but adds semantics to Internetspecific fields and data

Supporting documents are (nearly)
complete
– KEA (RFC 2527) and ECDSA (I-D)
– enhanced CRLs (I-D)
– enhanced name semantics (I-D)
Transaction Formats and
Protocols
Three major specifications
– Certificate Request Message Format, or CRMF
(RFC 2511)
– Certificate Management Protocol, or CMP
(RFC 2510) [references 2511]
– Certificate Management Messages over CMS,
or CMC (I-D) [references 2511]

Is there room for CMP and CMC?
Certificate and Certificate Status
Retrieval
A wealth of choices
–
–
–
–

LDAP V2 schema
LDAP V2 profile
FTP and HTTP
OCSP
New PKIX Work
Timestamp service protocol
Data certification service protocol
Attribute certificates
ISO Directory Work
Three projects in the directory area were
assigned to JTC1/SC6
– X.509
» maintaining the public key certificate work
» new work in attribute certificates

– X.500 directory work
– ASN.1 (X.680?)
ANSI X9F
Provider of cryptographic standards
Developing certificate and certificate
extension profiles for banking community
– TC68 documents 15782-1 and 15782-3

Defining short certificates for bandwidth or
storage impaired environments
– smart cards, cell phones, etc.

Attribute certificate work (15782-2)
Standardization Summary
ISO, IETF and ANSI are making good
progress
Most of the work is complementary, or at
least well-aligned
There are still too many choices in some
areas (transaction and retrieval protocols)
Parallel attribute certificate projects may
result in divergent standards
Interoperability Testing
The new frontier
– PKI interoperability
– PKI component interoperability

Issues:
– are certificates and CRLs well-formed?
– can components request/revoke certificates?
– can clients build/validate paths?
NIST’s PKI Interoperability
Testbed
Project Goals:
– Creation of complex directory systems
– Creation of heterogeneous PKIs
– Determination of client functionality

Summary:
– the state of the art is a homogeneous PKI with
a very small number of CAs and exactly one
directory
PKI Component Interoperability
Testing
Three basic components
– CAs: X.509 certificate and CRL generation
– Clients: X.509 path validation
– CAs, RAs, clients: transaction message formats
and protocols

As protocols stabilize, interoperability
testing is the logical next step
Tools for Interoperability Testing
reference implementations
– MISPC Reference Implementation from NIST
(X.509, CMP, and CRMF)
– IBM (X.509, CMP, and CRMF)

Conformance tests
– NIST (CMP, CRMF)
PKI deployment
Many pilots ongoing or planned
– “many will play, few will win!”

Why?
– directory infrastructure
– application vacuum
– unreasonable expectations
Directories
Often the problem, instead of the solution!
– X.500 directories
– LDAP directories

Alternative solutions
– alternative retrieval protocols
– all-inclusive packaging
X.500
the global X.500 directory is a myth
– it would resolve most access problems
– it would introduce new problems
» DIT management

– shadowing, replication and chaining
» well specified
» not well tested (different implementations don’t
actually interoperate!)
LDAP
LDAP is ubiquitous, but:
– resolves localized access problems
– relies on referrals to scale
» performance bottleneck
» poor client support

– shadowing, replication and chaining
» proprietary solutions, if they exist at all
» may be addressed in LDAP V3 extensions
Alternative Solutions
Why rely on directories at all?
– FTP/HTTP/DNS retrieval
» we’ve already got these servers, and they work!
» requires a pointer in the certificate

– all-inclusive packaging (S/MIME)
» just include the certificate(s) and CRL(s) in each
transaction and the client doesn’t have to search
» not a complete solution because you can’t always
predict the path for the receiving client
The Application Vacuum
PKI-aware products are limited
– TLS and SSL (browsers), S/MIME

Why aren’t there more PKI-aware
products?
– chicken and egg problem (what PKI?)
– not a straightforward upgrade (e.g., adding
digital signatures to insecure applications)
– no standard API (rewrite for every product)
Unreasonable Expectations
PKI is a not going to solve all your
problems
– first and foremost, PKI is a key management
solution
– overloading with additional semantics (e.g.,
roles and complex policies) is beyond the state
of the art
Piloting for Success
choose an existing application with:
– a close-knit community of users
– security in place (esp. access control), but
– a known key management problem

use a single repository for all information
focus on the key management problem first
attempt to leverage certificates for access
control second (if at all)
Current Market Players
PKI product providers
– rudimentary assurance
– high assurance

Service providers
– certificate issuers
– status information providers

Community of Interest Groups
– ANX, Federal Government, financial
Community of Interest
Groups Rule
they determine the winners and losers
– communities of interest that use the PKI will
determine the features and protocols
– if no communities emerge to use PKI, it will all
disappear

they are emerging (ANX, US government,
SET, etc.) and PKI will appear in more
applications
Summary
The standards bodies have gotten their act
together, but a few thorns remain
The state of the art PKI products
– can support focused applications today
– can’t support a global infrastructure today
– aren’t interoperable, but will be “soon”

Application and directory solutions are
lagging, but vendors will respond to
communities of interest deploying PKIs
For More Information
http://csrc.nist.gov/pki
wpolk@nist.gov

Weitere ähnliche Inhalte

Was ist angesagt?

Kumkum digital certificate
Kumkum digital certificateKumkum digital certificate
Kumkum digital certificate
Kumkum Sharma
 
Digital certificate & signature
Digital certificate & signatureDigital certificate & signature
Digital certificate & signature
Netri Chowdhary
 
Scott Rea - IoT: Taking PKI Where No PKI Has Gone Before
Scott Rea - IoT: Taking PKI Where No PKI Has Gone BeforeScott Rea - IoT: Taking PKI Where No PKI Has Gone Before
Scott Rea - IoT: Taking PKI Where No PKI Has Gone Before
DigiCert, Inc.
 
Digital certificates
Digital certificates Digital certificates
Digital certificates
Sheetal Verma
 

Was ist angesagt? (20)

Digital certificates and information security
Digital certificates and information securityDigital certificates and information security
Digital certificates and information security
 
Public key Infrastructure (PKI)
Public key Infrastructure (PKI)Public key Infrastructure (PKI)
Public key Infrastructure (PKI)
 
Certification authority
Certification   authorityCertification   authority
Certification authority
 
Final ppt ecommerce
Final ppt ecommerceFinal ppt ecommerce
Final ppt ecommerce
 
Public key infrastructure
Public key infrastructurePublic key infrastructure
Public key infrastructure
 
PKI by Gene Itkis
PKI by Gene ItkisPKI by Gene Itkis
PKI by Gene Itkis
 
Understanding Digital Certificates & Secure Sockets Layer
Understanding Digital Certificates & Secure Sockets LayerUnderstanding Digital Certificates & Secure Sockets Layer
Understanding Digital Certificates & Secure Sockets Layer
 
Ch12 Cryptographic Protocols and Public Key Infrastructure
Ch12 Cryptographic Protocols and Public Key InfrastructureCh12 Cryptographic Protocols and Public Key Infrastructure
Ch12 Cryptographic Protocols and Public Key Infrastructure
 
public key infrastructure
public key infrastructurepublic key infrastructure
public key infrastructure
 
Kumkum digital certificate
Kumkum digital certificateKumkum digital certificate
Kumkum digital certificate
 
Digital certificates & its importance
Digital certificates & its importanceDigital certificates & its importance
Digital certificates & its importance
 
Digital certificate & signature
Digital certificate & signatureDigital certificate & signature
Digital certificate & signature
 
Scott Rea - IoT: Taking PKI Where No PKI Has Gone Before
Scott Rea - IoT: Taking PKI Where No PKI Has Gone BeforeScott Rea - IoT: Taking PKI Where No PKI Has Gone Before
Scott Rea - IoT: Taking PKI Where No PKI Has Gone Before
 
Digital certificates in e commerce
Digital certificates in e commerceDigital certificates in e commerce
Digital certificates in e commerce
 
Digital certificates
Digital certificates Digital certificates
Digital certificates
 
Impact of digital certificate in network security
Impact of digital certificate in network securityImpact of digital certificate in network security
Impact of digital certificate in network security
 
Presentation on digital signatures & digital certificates
Presentation on digital signatures & digital certificatesPresentation on digital signatures & digital certificates
Presentation on digital signatures & digital certificates
 
Digital signature and certificate authority
Digital signature and certificate authorityDigital signature and certificate authority
Digital signature and certificate authority
 
Cryptography Simplified - Symmetric Key, Public Key, PKI, Digital Signature, ...
Cryptography Simplified - Symmetric Key, Public Key, PKI, Digital Signature, ...Cryptography Simplified - Symmetric Key, Public Key, PKI, Digital Signature, ...
Cryptography Simplified - Symmetric Key, Public Key, PKI, Digital Signature, ...
 
Seminar ppt on digital signature
Seminar ppt on digital signatureSeminar ppt on digital signature
Seminar ppt on digital signature
 

Andere mochten auch

Trojans
TrojansTrojans
Certificate authorities under attack :A
Certificate authorities under attack :ACertificate authorities under attack :A
Certificate authorities under attack :A
Saurabh Giratkar
 
Symantec Infogrphic - SSL Certificate Management
Symantec Infogrphic - SSL Certificate ManagementSymantec Infogrphic - SSL Certificate Management
Symantec Infogrphic - SSL Certificate Management
David Martin
 

Andere mochten auch (20)

Trojans
TrojansTrojans
Trojans
 
Certificate authorities under attack :A
Certificate authorities under attack :ACertificate authorities under attack :A
Certificate authorities under attack :A
 
Four Must Know Certificate and Key Management Threats That Can Bring Down You...
Four Must Know Certificate and Key Management Threats That Can Bring Down You...Four Must Know Certificate and Key Management Threats That Can Bring Down You...
Four Must Know Certificate and Key Management Threats That Can Bring Down You...
 
Ponemon - Cost of Failed Trust: Threats and Attacks
Ponemon - Cost of Failed Trust: Threats and AttacksPonemon - Cost of Failed Trust: Threats and Attacks
Ponemon - Cost of Failed Trust: Threats and Attacks
 
Kent King - PKI: Do You Know Your Exposure?
Kent King - PKI: Do You Know Your Exposure?Kent King - PKI: Do You Know Your Exposure?
Kent King - PKI: Do You Know Your Exposure?
 
Symantec Infogrphic - SSL Certificate Management
Symantec Infogrphic - SSL Certificate ManagementSymantec Infogrphic - SSL Certificate Management
Symantec Infogrphic - SSL Certificate Management
 
Business Critical SSL Certificate Management - Infographic
Business Critical SSL Certificate Management - InfographicBusiness Critical SSL Certificate Management - Infographic
Business Critical SSL Certificate Management - Infographic
 
Presentation2 certificate farce
Presentation2 certificate farcePresentation2 certificate farce
Presentation2 certificate farce
 
HẠ TẦNG KHÓA CÔNG KHAI(PKI)
HẠ TẦNG KHÓA CÔNG KHAI(PKI)HẠ TẦNG KHÓA CÔNG KHAI(PKI)
HẠ TẦNG KHÓA CÔNG KHAI(PKI)
 
Tutorial membuat Public Key Infrastructure
Tutorial membuat Public Key InfrastructureTutorial membuat Public Key Infrastructure
Tutorial membuat Public Key Infrastructure
 
The new rocket science stuff in microsoft pki
The new rocket science stuff in microsoft pkiThe new rocket science stuff in microsoft pki
The new rocket science stuff in microsoft pki
 
Securing your Windows Network with the Microsoft Security Baselines
Securing your Windows Network with the Microsoft Security BaselinesSecuring your Windows Network with the Microsoft Security Baselines
Securing your Windows Network with the Microsoft Security Baselines
 
20081023 Internet of Services at eChallenges 2008 conference
20081023 Internet of Services at eChallenges 2008 conference20081023 Internet of Services at eChallenges 2008 conference
20081023 Internet of Services at eChallenges 2008 conference
 
Implementing a Secure and Effective PKI on Windows Server 2012 R2
Implementing a Secure and Effective PKI on Windows Server 2012 R2Implementing a Secure and Effective PKI on Windows Server 2012 R2
Implementing a Secure and Effective PKI on Windows Server 2012 R2
 
MCSA 70-412 Chapter 06
MCSA 70-412 Chapter 06MCSA 70-412 Chapter 06
MCSA 70-412 Chapter 06
 
B.Noviansyah - “National Public Key Infrastructure: Friend or Foe?"
B.Noviansyah - “National Public Key Infrastructure: Friend or Foe?"B.Noviansyah - “National Public Key Infrastructure: Friend or Foe?"
B.Noviansyah - “National Public Key Infrastructure: Friend or Foe?"
 
Switch to SHA-2 SSL - A Step-by-Step Migration Guide
Switch to SHA-2 SSL - A Step-by-Step Migration GuideSwitch to SHA-2 SSL - A Step-by-Step Migration Guide
Switch to SHA-2 SSL - A Step-by-Step Migration Guide
 
Marco Casassa Mont: Pki overview
Marco Casassa Mont: Pki overviewMarco Casassa Mont: Pki overview
Marco Casassa Mont: Pki overview
 
IoT and M2M Safety and Security
IoT and M2M Safety and Security 	IoT and M2M Safety and Security
IoT and M2M Safety and Security
 
IoT services in the automotive sector
IoT services in the automotive sectorIoT services in the automotive sector
IoT services in the automotive sector
 

Ähnlich wie PKI by Tim Polk

133IEEE Network • NovemberDecember 2020 0890-804420$25.00 ©.docx
133IEEE Network • NovemberDecember 2020 0890-804420$25.00 ©.docx133IEEE Network • NovemberDecember 2020 0890-804420$25.00 ©.docx
133IEEE Network • NovemberDecember 2020 0890-804420$25.00 ©.docx
durantheseldine
 

Ähnlich wie PKI by Tim Polk (20)

EC PKI Training on-prem and cloud-based PKI
EC PKI Training on-prem and cloud-based PKIEC PKI Training on-prem and cloud-based PKI
EC PKI Training on-prem and cloud-based PKI
 
API Security in a Microservice Architecture
API Security in a Microservice ArchitectureAPI Security in a Microservice Architecture
API Security in a Microservice Architecture
 
Data centric mls rhel ecosystem
Data centric mls rhel ecosystemData centric mls rhel ecosystem
Data centric mls rhel ecosystem
 
Datapower Steven Cawn
Datapower Steven CawnDatapower Steven Cawn
Datapower Steven Cawn
 
Cisco CCNP Data Center
Cisco CCNP Data CenterCisco CCNP Data Center
Cisco CCNP Data Center
 
Enabling Web Apps For DoD Security via PKI/CAC Enablement (Forge.Mil case study)
Enabling Web Apps For DoD Security via PKI/CAC Enablement (Forge.Mil case study)Enabling Web Apps For DoD Security via PKI/CAC Enablement (Forge.Mil case study)
Enabling Web Apps For DoD Security via PKI/CAC Enablement (Forge.Mil case study)
 
Resume
ResumeResume
Resume
 
C19013010 the tutorial to build shared ai services session 2
C19013010 the tutorial to build shared ai services session 2C19013010 the tutorial to build shared ai services session 2
C19013010 the tutorial to build shared ai services session 2
 
Cloud native microservices for systems and applications ieee rev2
Cloud native microservices for systems and applications ieee rev2Cloud native microservices for systems and applications ieee rev2
Cloud native microservices for systems and applications ieee rev2
 
Adobe PDF and LiveCycle ES Security
Adobe PDF and LiveCycle ES SecurityAdobe PDF and LiveCycle ES Security
Adobe PDF and LiveCycle ES Security
 
133IEEE Network • NovemberDecember 2020 0890-804420$25.00 ©.docx
133IEEE Network • NovemberDecember 2020 0890-804420$25.00 ©.docx133IEEE Network • NovemberDecember 2020 0890-804420$25.00 ©.docx
133IEEE Network • NovemberDecember 2020 0890-804420$25.00 ©.docx
 
Slide Deck – Session 10 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 10 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 10 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 10 – FRSecure CISSP Mentor Program 2017
 
Kamailio - Secure Communication
Kamailio - Secure CommunicationKamailio - Secure Communication
Kamailio - Secure Communication
 
ieeehs042204d
ieeehs042204dieeehs042204d
ieeehs042204d
 
Alternatives and Enhancements to CAs for a Secure Web
Alternatives and Enhancements to CAs for a Secure WebAlternatives and Enhancements to CAs for a Secure Web
Alternatives and Enhancements to CAs for a Secure Web
 
Deploying and Operating KSQL
Deploying and Operating KSQLDeploying and Operating KSQL
Deploying and Operating KSQL
 
TechTalk: Connext DDS 5.2.
TechTalk: Connext DDS 5.2.TechTalk: Connext DDS 5.2.
TechTalk: Connext DDS 5.2.
 
Deploying Next Generation Firewalling with ASA - CX
Deploying Next Generation Firewalling with ASA - CXDeploying Next Generation Firewalling with ASA - CX
Deploying Next Generation Firewalling with ASA - CX
 
Slide Deck Class Session 10 – FRSecure CISSP Mentor Program
Slide Deck Class Session 10 – FRSecure CISSP Mentor ProgramSlide Deck Class Session 10 – FRSecure CISSP Mentor Program
Slide Deck Class Session 10 – FRSecure CISSP Mentor Program
 
2010-03-30 Red Hat Identity Management, Certificate System Technical Overview
2010-03-30 Red Hat Identity Management, Certificate System Technical Overview2010-03-30 Red Hat Identity Management, Certificate System Technical Overview
2010-03-30 Red Hat Identity Management, Certificate System Technical Overview
 

Mehr von Information Security Awareness Group

Mehr von Information Security Awareness Group (20)

Securing the Data in Big Data Security Analytics by Kevin Bowers, Nikos Trian...
Securing the Data in Big Data Security Analytics by Kevin Bowers, Nikos Trian...Securing the Data in Big Data Security Analytics by Kevin Bowers, Nikos Trian...
Securing the Data in Big Data Security Analytics by Kevin Bowers, Nikos Trian...
 
Mobile Device Security by Michael Gong, Jake Kreider, Chris Lugo, Kwame Osaf...
 Mobile Device Security by Michael Gong, Jake Kreider, Chris Lugo, Kwame Osaf... Mobile Device Security by Michael Gong, Jake Kreider, Chris Lugo, Kwame Osaf...
Mobile Device Security by Michael Gong, Jake Kreider, Chris Lugo, Kwame Osaf...
 
Mobile Devices – Using Without Losing Mark K. Mellis, Associate Information S...
Mobile Devices – Using Without Losing Mark K. Mellis, Associate Information S...Mobile Devices – Using Without Losing Mark K. Mellis, Associate Information S...
Mobile Devices – Using Without Losing Mark K. Mellis, Associate Information S...
 
IBM Security Strategy Intelligence,
IBM Security Strategy Intelligence,IBM Security Strategy Intelligence,
IBM Security Strategy Intelligence,
 
Addressing Big Data Security Challenges: The Right Tools for Smart Protection...
Addressing Big Data Security Challenges: The Right Tools for Smart Protection...Addressing Big Data Security Challenges: The Right Tools for Smart Protection...
Addressing Big Data Security Challenges: The Right Tools for Smart Protection...
 
Big data analysis concepts and references by Cloud Security Alliance
Big data analysis concepts and references by Cloud Security AllianceBig data analysis concepts and references by Cloud Security Alliance
Big data analysis concepts and references by Cloud Security Alliance
 
Big data analysis concepts and references
Big data analysis concepts and referencesBig data analysis concepts and references
Big data analysis concepts and references
 
Authorization Policy in a PKI Environment Mary Thompson Srilekha Mudumbai A...
 Authorization Policy in a PKI Environment  Mary Thompson Srilekha Mudumbai A... Authorization Policy in a PKI Environment  Mary Thompson Srilekha Mudumbai A...
Authorization Policy in a PKI Environment Mary Thompson Srilekha Mudumbai A...
 
Pki by Steve Lamb
Pki by Steve LambPki by Steve Lamb
Pki by Steve Lamb
 
Introduction to distributed security concepts and public key infrastructure m...
Introduction to distributed security concepts and public key infrastructure m...Introduction to distributed security concepts and public key infrastructure m...
Introduction to distributed security concepts and public key infrastructure m...
 
OThe Open Science Grid: Concepts and Patterns Ruth Pordes, Mine Altunay, Bria...
OThe Open Science Grid: Concepts and Patterns Ruth Pordes, Mine Altunay, Bria...OThe Open Science Grid: Concepts and Patterns Ruth Pordes, Mine Altunay, Bria...
OThe Open Science Grid: Concepts and Patterns Ruth Pordes, Mine Altunay, Bria...
 
Optimal Security Response to Attacks on Open Science Grids Mine Altunay, Sven...
Optimal Security Response to Attacks on Open Science Grids Mine Altunay, Sven...Optimal Security Response to Attacks on Open Science Grids Mine Altunay, Sven...
Optimal Security Response to Attacks on Open Science Grids Mine Altunay, Sven...
 
THE OPEN SCIENCE GRID Ruth Pordes
THE OPEN SCIENCE GRID Ruth PordesTHE OPEN SCIENCE GRID Ruth Pordes
THE OPEN SCIENCE GRID Ruth Pordes
 
Open Science Grid security-atlas-t2 Bob Cowles
Open Science Grid security-atlas-t2 Bob CowlesOpen Science Grid security-atlas-t2 Bob Cowles
Open Science Grid security-atlas-t2 Bob Cowles
 
Security Open Science Grid Doug Olson
Security Open Science Grid Doug OlsonSecurity Open Science Grid Doug Olson
Security Open Science Grid Doug Olson
 
Open Science Group Security Kevin Hill
Open Science Group Security Kevin HillOpen Science Group Security Kevin Hill
Open Science Group Security Kevin Hill
 
Xrootd proxies Andrew Hanushevsky
Xrootd proxies Andrew HanushevskyXrootd proxies Andrew Hanushevsky
Xrootd proxies Andrew Hanushevsky
 
Privilege Project Vikram Andem
Privilege Project Vikram AndemPrivilege Project Vikram Andem
Privilege Project Vikram Andem
 
DES Block Cipher Hao Qi
DES Block Cipher Hao QiDES Block Cipher Hao Qi
DES Block Cipher Hao Qi
 
Cache based side_channel_attacks Anestis Bechtsoudis
Cache based side_channel_attacks Anestis BechtsoudisCache based side_channel_attacks Anestis Bechtsoudis
Cache based side_channel_attacks Anestis Bechtsoudis
 

Kürzlich hochgeladen

The basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxThe basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptx
heathfieldcps1
 

Kürzlich hochgeladen (20)

Mehran University Newsletter Vol-X, Issue-I, 2024
Mehran University Newsletter Vol-X, Issue-I, 2024Mehran University Newsletter Vol-X, Issue-I, 2024
Mehran University Newsletter Vol-X, Issue-I, 2024
 
Google Gemini An AI Revolution in Education.pptx
Google Gemini An AI Revolution in Education.pptxGoogle Gemini An AI Revolution in Education.pptx
Google Gemini An AI Revolution in Education.pptx
 
Tatlong Kwento ni Lola basyang-1.pdf arts
Tatlong Kwento ni Lola basyang-1.pdf artsTatlong Kwento ni Lola basyang-1.pdf arts
Tatlong Kwento ni Lola basyang-1.pdf arts
 
This PowerPoint helps students to consider the concept of infinity.
This PowerPoint helps students to consider the concept of infinity.This PowerPoint helps students to consider the concept of infinity.
This PowerPoint helps students to consider the concept of infinity.
 
Wellbeing inclusion and digital dystopias.pptx
Wellbeing inclusion and digital dystopias.pptxWellbeing inclusion and digital dystopias.pptx
Wellbeing inclusion and digital dystopias.pptx
 
Jamworks pilot and AI at Jisc (20/03/2024)
Jamworks pilot and AI at Jisc (20/03/2024)Jamworks pilot and AI at Jisc (20/03/2024)
Jamworks pilot and AI at Jisc (20/03/2024)
 
Understanding Accommodations and Modifications
Understanding  Accommodations and ModificationsUnderstanding  Accommodations and Modifications
Understanding Accommodations and Modifications
 
The basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxThe basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptx
 
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdf
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdfUnit 3 Emotional Intelligence and Spiritual Intelligence.pdf
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdf
 
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
 
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
 
Interdisciplinary_Insights_Data_Collection_Methods.pptx
Interdisciplinary_Insights_Data_Collection_Methods.pptxInterdisciplinary_Insights_Data_Collection_Methods.pptx
Interdisciplinary_Insights_Data_Collection_Methods.pptx
 
latest AZ-104 Exam Questions and Answers
latest AZ-104 Exam Questions and Answerslatest AZ-104 Exam Questions and Answers
latest AZ-104 Exam Questions and Answers
 
SOC 101 Demonstration of Learning Presentation
SOC 101 Demonstration of Learning PresentationSOC 101 Demonstration of Learning Presentation
SOC 101 Demonstration of Learning Presentation
 
On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptx
On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptxOn_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptx
On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptx
 
Basic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptxBasic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptx
 
How to setup Pycharm environment for Odoo 17.pptx
How to setup Pycharm environment for Odoo 17.pptxHow to setup Pycharm environment for Odoo 17.pptx
How to setup Pycharm environment for Odoo 17.pptx
 
OSCM Unit 2_Operations Processes & Systems
OSCM Unit 2_Operations Processes & SystemsOSCM Unit 2_Operations Processes & Systems
OSCM Unit 2_Operations Processes & Systems
 
How to Create and Manage Wizard in Odoo 17
How to Create and Manage Wizard in Odoo 17How to Create and Manage Wizard in Odoo 17
How to Create and Manage Wizard in Odoo 17
 
REMIFENTANIL: An Ultra short acting opioid.pptx
REMIFENTANIL: An Ultra short acting opioid.pptxREMIFENTANIL: An Ultra short acting opioid.pptx
REMIFENTANIL: An Ultra short acting opioid.pptx
 

PKI by Tim Polk

  • 1. PKI Overview Tim Polk, NIST wpolk@nist.gov
  • 2. Background Secret key cryptography works, but key management is a nightmare Public key cryptography uses two keys – one that is secret to the “owner” – one that is widely available And all our problems were solved? – who’s key is this anyway? – who says so?
  • 3. Public Key Infrastructure Secure, reliable, and scalable method for distributing public keys for secrecy, correctness, and sender verification “Binds” the owner to the public key using a digital certificate Maintains and distributes status information for the life of that binding
  • 4. Roles of PKI Components CA is like the DMV and issues and revokes certificates RA is the person that checks your identity Client have and use certificates Repository stores the certificate and status information so clients don’t have to
  • 5. A Basic PKI CA repository Clients Bob Alice We can deploying these right now
  • 6. Growing A PKI bigger PKIs can be constructed by connecting CAs they issue certificates to remote CAs, binding the remote CA to it’s public key clients can construct “chains” of linked bindings
  • 7. Public Key Infrastructure repository Carol CA-1 repository CA-2 Bob CA-3 Alice A “real” PKI has multiple CAs with clients CAs and repositories are the basic building block
  • 8. PKIs are simple... as long as you have just one CA and one repository – theoretically, they are like lego blocks – in practice, they can be like a box of bicycle parts on Christmas Eve the complexity is the result of – unstable standards – non-interoperable products and applications
  • 9. Standardization Activities IETF (PKIX WG) ISO JTC1/SC6 directory work ANSI X9F and ISO TC68/SC 2/WG 8
  • 10. IETF Public Key Infrastructure Using X.509 (PKIX) WG Formed in 1995 Five RFCs issued in ‘99, four more approved in the last month – – – – certificate and CRL formats PKI transaction formats and protocols Certificate Policy Statements certificate and certificate status retrieval mechanisms
  • 11. Certificate and CRL Formats Base profile is complete (RFC 2459) – based on X.509, but adds semantics to Internetspecific fields and data Supporting documents are (nearly) complete – KEA (RFC 2527) and ECDSA (I-D) – enhanced CRLs (I-D) – enhanced name semantics (I-D)
  • 12. Transaction Formats and Protocols Three major specifications – Certificate Request Message Format, or CRMF (RFC 2511) – Certificate Management Protocol, or CMP (RFC 2510) [references 2511] – Certificate Management Messages over CMS, or CMC (I-D) [references 2511] Is there room for CMP and CMC?
  • 13. Certificate and Certificate Status Retrieval A wealth of choices – – – – LDAP V2 schema LDAP V2 profile FTP and HTTP OCSP
  • 14. New PKIX Work Timestamp service protocol Data certification service protocol Attribute certificates
  • 15. ISO Directory Work Three projects in the directory area were assigned to JTC1/SC6 – X.509 » maintaining the public key certificate work » new work in attribute certificates – X.500 directory work – ASN.1 (X.680?)
  • 16. ANSI X9F Provider of cryptographic standards Developing certificate and certificate extension profiles for banking community – TC68 documents 15782-1 and 15782-3 Defining short certificates for bandwidth or storage impaired environments – smart cards, cell phones, etc. Attribute certificate work (15782-2)
  • 17. Standardization Summary ISO, IETF and ANSI are making good progress Most of the work is complementary, or at least well-aligned There are still too many choices in some areas (transaction and retrieval protocols) Parallel attribute certificate projects may result in divergent standards
  • 18. Interoperability Testing The new frontier – PKI interoperability – PKI component interoperability Issues: – are certificates and CRLs well-formed? – can components request/revoke certificates? – can clients build/validate paths?
  • 19. NIST’s PKI Interoperability Testbed Project Goals: – Creation of complex directory systems – Creation of heterogeneous PKIs – Determination of client functionality Summary: – the state of the art is a homogeneous PKI with a very small number of CAs and exactly one directory
  • 20. PKI Component Interoperability Testing Three basic components – CAs: X.509 certificate and CRL generation – Clients: X.509 path validation – CAs, RAs, clients: transaction message formats and protocols As protocols stabilize, interoperability testing is the logical next step
  • 21. Tools for Interoperability Testing reference implementations – MISPC Reference Implementation from NIST (X.509, CMP, and CRMF) – IBM (X.509, CMP, and CRMF) Conformance tests – NIST (CMP, CRMF)
  • 22. PKI deployment Many pilots ongoing or planned – “many will play, few will win!” Why? – directory infrastructure – application vacuum – unreasonable expectations
  • 23. Directories Often the problem, instead of the solution! – X.500 directories – LDAP directories Alternative solutions – alternative retrieval protocols – all-inclusive packaging
  • 24. X.500 the global X.500 directory is a myth – it would resolve most access problems – it would introduce new problems » DIT management – shadowing, replication and chaining » well specified » not well tested (different implementations don’t actually interoperate!)
  • 25. LDAP LDAP is ubiquitous, but: – resolves localized access problems – relies on referrals to scale » performance bottleneck » poor client support – shadowing, replication and chaining » proprietary solutions, if they exist at all » may be addressed in LDAP V3 extensions
  • 26. Alternative Solutions Why rely on directories at all? – FTP/HTTP/DNS retrieval » we’ve already got these servers, and they work! » requires a pointer in the certificate – all-inclusive packaging (S/MIME) » just include the certificate(s) and CRL(s) in each transaction and the client doesn’t have to search » not a complete solution because you can’t always predict the path for the receiving client
  • 27. The Application Vacuum PKI-aware products are limited – TLS and SSL (browsers), S/MIME Why aren’t there more PKI-aware products? – chicken and egg problem (what PKI?) – not a straightforward upgrade (e.g., adding digital signatures to insecure applications) – no standard API (rewrite for every product)
  • 28. Unreasonable Expectations PKI is a not going to solve all your problems – first and foremost, PKI is a key management solution – overloading with additional semantics (e.g., roles and complex policies) is beyond the state of the art
  • 29. Piloting for Success choose an existing application with: – a close-knit community of users – security in place (esp. access control), but – a known key management problem use a single repository for all information focus on the key management problem first attempt to leverage certificates for access control second (if at all)
  • 30. Current Market Players PKI product providers – rudimentary assurance – high assurance Service providers – certificate issuers – status information providers Community of Interest Groups – ANX, Federal Government, financial
  • 31. Community of Interest Groups Rule they determine the winners and losers – communities of interest that use the PKI will determine the features and protocols – if no communities emerge to use PKI, it will all disappear they are emerging (ANX, US government, SET, etc.) and PKI will appear in more applications
  • 32. Summary The standards bodies have gotten their act together, but a few thorns remain The state of the art PKI products – can support focused applications today – can’t support a global infrastructure today – aren’t interoperable, but will be “soon” Application and directory solutions are lagging, but vendors will respond to communities of interest deploying PKIs