2010
DOI: 10.3233/jcs-2009-0394
|View full text |Cite
|
Sign up to set email alerts
|

Formal security analysis of PKCS#11 and proprietary extensions

Abstract: PKCS#11 defines an API for cryptographic devices that has been widely adopted in industry. However, it has been shown to be vulnerable to a variety of attacks that could, for example, compromise the sensitive keys stored on the device. In this paper, we set out a formal model of the operation of the API, which differs from previous security API models notably in that it accounts for non-monotonic mutable global state. We give decidability results for our formalism, and describe an implementation of the resulti… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

1
57
0

Year Published

2013
2013
2021
2021

Publication Types

Select...
7

Relationship

2
5

Authors

Journals

citations
Cited by 26 publications
(58 citation statements)
references
References 17 publications
1
57
0
Order By: Relevance
“…We say that an API is secure if, for any cryptographic primitives used by the API, encrypting and signing data using the API is as secure as using the primitives themselves in isolation. This is strictly stronger than the model from Delaune et al, where an API is considered secure if the attacker cannot learn the values of honestly-generated secret keys [12,13]. Moreover, the adversary in our model is allowed to adaptively corrupt certain keys.…”
Section: Our Contributionmentioning
confidence: 94%
See 3 more Smart Citations
“…We say that an API is secure if, for any cryptographic primitives used by the API, encrypting and signing data using the API is as secure as using the primitives themselves in isolation. This is strictly stronger than the model from Delaune et al, where an API is considered secure if the attacker cannot learn the values of honestly-generated secret keys [12,13]. Moreover, the adversary in our model is allowed to adaptively corrupt certain keys.…”
Section: Our Contributionmentioning
confidence: 94%
“…Weak Security Models: Many existing analyses of APIs use a Dolev-Yao style symbolic model to express the security of the API and only prove that the adversary cannot recover keys in full with certainty [1,5,7,[11][12][13]16]. While this notion of security rules out many of the attacks that have been described in the literature, it does not guarantee that any cryptographic primitives using these keys are secure, which is the security goal in our model.…”
Section: Comparison To Existing Workmentioning
confidence: 98%
See 2 more Smart Citations
“…Building on the work of Longley and Rigby [9] and Bond and Anderson [10] on API attacks, several recent papers have investigated the security of APIs on the logical level adapting symbolic techniques for protocol analysis [11][12][13], finding many new attacks. As discussed before, recent work on appropriate security notions for APIs in terms of cryptographic games [4,5] lacks composability.…”
Section: Introductionmentioning
confidence: 99%