Formal analysis of key integrity in PKCS#11

  • Authors:
  • Andrea Falcone;Riccardo Focardi

  • Affiliations:
  • Università Ca' Foscari di Venezia, Italy;Università Ca' Foscari di Venezia, Italy

  • Venue:
  • ARSPA-WITS'10 Proceedings of the 2010 joint conference on Automated reasoning for security protocol analysis and issues in the theory of security
  • Year:
  • 2010

Quantified Score

Hi-index 0.00

Visualization

Abstract

PKCS#11 is a standard API to cryptographic devices such as smarcards, hardware security modules and usb crypto-tokens. Though widely adopted, this API has been shown to be prone to attacks in which a malicious user gains access to the sensitive keys stored in the devices. In 2008, Delaune, Kremer and Steel proposed a model to formally reason on this kind of attacks. We extend this model to also describe flaws that are based on integrity violations of the stored keys. In particular, we consider scenarios in which a malicious overwriting of keys might fool honest users into using attacker's own keys, while performing sensitive operations. We further enrich the model with a trusted key mechanism ensuring that only controlled, non-tampered keys are used in cryptographic operations, and we show how this modified API prevents the above mentioned key-replacement attacks.