Separating key management from file system security

  • Authors:
  • David Mazières;Michael Kaminsky;M. Frans Kaashoek;Emmett Witchel

  • Affiliations:
  • MIT Laboratory for Computer Science;MIT Laboratory for Computer Science;MIT Laboratory for Computer Science;MIT Laboratory for Computer Science

  • Venue:
  • Proceedings of the seventeenth ACM symposium on Operating systems principles
  • Year:
  • 1999

Quantified Score

Hi-index 0.02

Visualization

Abstract

No secure network file system has ever grown to span the Internet. Existing systems all lack adequate key management for security at a global scale. Given the diversity of the Internet, any particular mechanism a file system employs to manage keys will fail to support many types of use.We propose separating key management from file system security, letting the world share a single global file system no matter how individuals manage keys. We present SFS, a secure file system that avoids internal key management. While other file systems need key management to map file names to encryption keys, SFS file names effectively contain public keys, making them self-certifying pathnames. Key management in SFS occurs outside of the file system, in whatever procedure users choose to generate file names.Self-certifying pathnames free SFS clients from any notion of administrative realm, making inter-realm file sharing trivial. They let users authenticate servers through a number of different techniques. The file namespace doubles as a key certification namespace, so that people can realize many key management schemes using only standard file utilities. Finally, with self-certifying pathnames, people can bootstrap one key management mechanism using another. These properties make SFS more versatile than any file system with built-in key management.