Transcript
Page 1: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

Key Management Techniques

CCSDS [number]

WHITE BOOK

April 2005Version: v3

Page 2: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR

AUTHORITY

Issue:

Date:

Location:

This document has been approved for publication by the Management Council of the Consultative Committee for Space Data Systems (CCSDS) and represents the consensus technical agreement of the participating CCSDS Member Agencies. The procedure for review and authorization of CCSDS Recommendations is detailed in Procedures Manual for the Consultative Committee for Space Data Systems, and the record of Agency participation in the authorization of this document can be obtained from the CCSDS Secretariat at the address below.

This document is published and maintained by:

CCSDS SecretariatOffice of Space Communication (Code M-3)National Aeronautics and Space AdministrationWashington, DC 20546, USA

CCSDS [number] Page i [Month Year]

Page 3: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR

STATEMENT OF INTENT

The Consultative Committee for Space Data Systems (CCSDS) is an organization officially established by the management of member space Agencies. The Committee meets periodically to address data systems problems that are common to all participants, and to formulate sound technical solutions to these problems. Inasmuch as participation in the CCSDS is completely voluntary, the results of Committee actions are termed Recommendations and are not considered binding on any Agency.

This Recommendation is issued by, and represents the consensus of, the CCSDS Plenary body. Agency endorsement of this Recommendation is entirely voluntary. Endorsement, however, indicates the following understandings:

– Whenever an Agency establishes a CCSDS-related standard, this standard will be in accord with the relevant Recommendation. Establishing such a standard does not preclude other provisions which an Agency may develop.

– Whenever an Agency establishes a CCSDS-related standard, the Agency will provide other CCSDS member Agencies with the following information:

• The standard itself.

• The anticipated date of initial operational capability.

• The anticipated duration of operational service.

– Specific service arrangements are made via memoranda of agreement. Neither this Recommendation nor any ensuing standard is a substitute for a memorandum of agreement.

No later than five years from its date of issuance, this Recommendation will be reviewed by the CCSDS to determine whether it should: (1) remain in effect without change; (2) be changed to reflect the impact of new technologies, new requirements, or new directions; or, (3) be retired or canceledcancelled.

In those instances when a new version of a Recommendation is issued, existing CCSDS-related Agency standards and implementations are not negated or deemed to be non-CCSDS compatible. It is the responsibility of each Agency to determine when such standards or implementations are to be modified. Each Agency is, however, strongly encouraged to direct planning for its new standards and implementations towards the later version of the Recommendation.

CCSDS [number] Page ii [Month Year]

Page 4: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR

FOREWORD

This document describes key management techniques and their advantage and disadvantages, in particular key distribution methods or key exchange methods.

Key distribution techniques shall be explained and then its applicability to space and satellites shall be discussed.

Through the process of normal evolution, it is expected that expansion, deletion, or modification of this document may occur. This Recommendation is therefore subject to CCSDS document management and change control procedures which are defined in the Procedures Manual for the Consultative Committee for Space Data Systems. Current versions of CCSDS documents are maintained at the CCSDS Web site:

http://www.ccsds.org/

Questions relating to the contents or status of this document should be addressed to the CCSDS Secretariat at the address indicated on page i.

CCSDS [number] Page iii [Month Year]

Page 5: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR

At time of publication, the active Member and Observer Agencies of the CCSDS were:

Member Agencies

– Agenzia Spaziale Italiana (ASI)/Italy.– British National Space Centre (BNSC)/United Kingdom.– Canadian Space Agency (CSA)/Canada.– Centre National d’Etudes Spatiales (CNES)/France.– Deutsches Zentrum für Luft- und Raumfahrt e.V. (DLR)/Germany.– European Space Agency (ESA)/Europe.– Instituto Nacional de Pesquisas Espaciais (INPE)/Brazil.– Japan Aerospace Exploration Agency(JAXA)/Japan.– National Aeronautics and Space Administration (NASA)/USA.– Russian Space Agency (RSA)/Russian Federation.

Observer Agencies

– Austrian Space Agency (ASA)/Austria.– Central Research Institute of Machine Building (TsNIIMash)/Russian Federation.– Centro Tecnico Aeroespacial (CTA)/Brazil.– Chinese Academy of Space Technology (CAST)/China.– Commonwealth Scientific and Industrial Research Organization (CSIRO)/Australia.– Communications Research Laboratory (CRL)/Japan.– Danish Space Research Institute (DSRI)/Denmark.– European Organization for the Exploitation of Meteorological Satellites

(EUMETSAT)/Europe.– European Telecommunications Satellite Organization (EUTELSAT)/Europe.– Federal Science Policy Office (FSPO)/Belgium.– Hellenic National Space Committee (HNSC)/Greece.– Indian Space Research Organization (ISRO)/India.– Institute of Space and Astronautical Science (ISAS)/Japan.– Institute of Space Research (IKI)/Russian Federation.– KFKI Research Institute for Particle & Nuclear Physics (KFKI)/Hungary.– MIKOMTEK: CSIR (CSIR)/Republic of South Africa.– Korea Aerospace Research Institute (KARI)/Korea.– Ministry of Communications (MOC)/Israel.– National Oceanic & Atmospheric Administration (NOAA)/USA.– National Space Program Office (NSPO)/Taipei.– Space and Upper Atmosphere Research Commission (SUPARCO)/Pakistan.– Swedish Space Corporation (SSC)/Sweden.– United States Geological Survey (USGS)/USA.

CCSDS [number] Page iv [Month Year]

Page 6: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR

DOCUMENT CONTROL

Document Title and Issue Date StatusKey Management Techniques v1 7/04/2005 1st DraftKey Management Techniques v2 8/04/2005Key Management Techniques v3 12/04/2005Key Management Techniques v3.1 12/05/2006 LogicaCMG amendments

CCSDS [number] Page v [Month Year]

Page 7: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR

CONTENTS

SECTION Page

1 INTRODUCTION ........................................................................................................ 1-11.1 PURPOSE ............................................................................................................ 1-11.2 SCOPE ................................................................................................................. 1-11.3 APPLICABILITY ................................................................................................ 1-11.4 RATIONALE ....................................................................................................... 1-11.5 DOCUMENT STRUCTURE ...............................................................................1-11.6 ABBREVIATIONS .............................................................................................. 1-11.7 REFERENCES ....................................................................................................1-2

2 OVERVIEW ................................................................................................................ 2-13 SYMMETRIC KEY DISTRIBUTION ......................................................................3-1

3.1 WIDE-MOUTH FROG ........................................................................................3-13.2 NEEDHAM-SCHROEDER .................................................................................3-23.3 KERBEROS ......................................................................................................... 3-43.4 OTWAY REES .................................................................................................... 3-73.5 YAHALOM ......................................................................................................... 3-83.6 NEUMAN-STUBBLEBINE ................................................................................3-93.7 PAIRWISE SHARED KEYS .............................................................................3-113.8 BLOM’S SCHEME ............................................................................................ 3-113.9 SINGLE NETWORK WIDE KEY .....................................................................3-113.10 ADVANTAGES AND DISADVANTAGES OF SYMMETRIC KEY

DISTRIBUTION ................................................................................................ 3-124 PUBLIC KEY (ASYMMETRIC) KEY DISTRIBUTION ......................................4-14

4.1 DIFFIE-HELLMAN KEY EXCHANGE ...........................................................4-144.2 AUTHENTICATED DIFFIE HELLMAN (STATION-TO-STATION - STS

PROTOCOL) ..................................................................................................... 4-164.3 EL GAMAL KEY AGREEMENT .....................................................................4-164.4 MTI/A0 .............................................................................................................. 4-174.5 SHAMIR’S THREE-PASS PROTOCOL ...........................................................4-184.6 COMSET – COMUNICATIONS SETUP ..........................................................4-204.7 ENCRYPTED KEY EXCHANGE (EKE) ..........................................................4-204.8 INTERLOCK PROTOCOL ...............................................................................4-214.9 DENNING SACCO PUBLIC KEY EXCHANGE .............................................4-214.10 WOO LAM PROTOCOL ...................................................................................4-224.11 ADVANTAGES AND DISADVANTAGES OF ASYMMETRIC KEY

DISTRIBUTION ................................................................................................ 4-245 FORTIFIED KEY NEGOTIATION ........................................................................5-266 QUANTUM KEY DISTRIBUTION (QKD) ............................................................6-287 INTERNET KEY EXCHANGE (IKE) ....................................................................7-31

7.1 IKEV1 ................................................................................................................ 7-317.2 IKEV2 ................................................................................................................ 7-357.3 BENEFITS AND PROBLEMS OF IKE ............................................................7-38

8 DISTRIBUTED KEY MANAGEMENT ..................................................................8-39

CCSDS [number] Page vi [Month Year]

Page 8: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR

8.1 PGP – PRETTY GOOD PRIVACY ...................................................................8-399 THRESHOLD SCHEME .......................................................................................... 9-4010 IBE – IDENTITY BASED ENCRYPTION ............................................................10-4211 CONTRAINTS OF SPACE BASED SYSTEMS .....................................................11-1

11.1 TRANSMISSION DELAYS ..............................................................................11-111.2 AVAILABLE BANDWIDTH ............................................................................11-111.3 HARDWARE RESOURCES .............................................................................11-111.4 NON-CONTINUOUS COMMUNICATIONS ...................................................11-211.5 VARIABLE COMMUNICATION WINDOWS .................................................11-211.6 MISSION LIFETIMES ......................................................................................11-2

12 Reccomendations ........................................................................................................ 12-31 Introduction ................................................................................................................ 1-1

1.1 PURPOSE ............................................................................................................ 1-11.2 SCOPE ................................................................................................................. 1-11.3 APPLICABILITY ................................................................................................ 1-11.4 RATIONALE ....................................................................................................... 1-11.5 DOCUMENT STRUCTURE ...............................................................................1-11.6 ABBREVIATIONS .............................................................................................. 1-11.7 REFERENCES ...............................................................................................1-11-2

2 OVERVIEW ................................................................................................................ 2-13 CONTRAINTS OF SPACE BASED SYSTEMS .......................................................3-1

3.1 TRANSMISSION DELAYS ................................................................................3-13.2 AVAILABLE BANDWIDTH .........................................................................3-13-23.3 HARDWARE RESOURCES ..........................................................................3-13-23.4 NON-CONTINUOUS COMMUNICATIONS ................................................3-13-23.5 VARIABLE COMMUNICATION WINDOWS .............................................3-13-23.6 MISSION LIFETIMES ...................................................................................3-13-23.7 DATA CORRUPTION ...................................................................................3-13-23.8 SPOOFING ..................................................................................................... 3-13-23.9 MULTI ORGANISATION VEHICLES AND MISSIONS .............................3-13-33.10 EMERGENCY COMMUNICATIONS ...........................................................3-13-3

4 SYMMETRIC KEY DISTRIBUTION .................................................................4-14-44.1 WIDE-MOUTH FROG ...................................................................................4-14-44.2 NEEDHAM-SCHROEDER ............................................................................4-14-54.3 KERBEROS ................................................................................................... 4-14-74.4 OTWAY REES ............................................................................................. 4-14-104.5 YAHALOM .................................................................................................. 4-14-114.6 NEUMAN-STUBBLEBINE .........................................................................4-14-124.7 PAIRWISE SHARED KEYS ........................................................................4-14-144.8 BLOM’S SCHEME ......................................................................................4-14-144.9 SINGLE NETWORK WIDE KEY ...............................................................4-14-144.10 PRELOADED MASTER KEYS ...................................................................4-14-154.11 ADVANTAGES AND DISADVANTAGES OF SYMMETRIC KEY

DISTRIBUTION ........................................................................................... 4-14-155 PUBLIC KEY (ASYMMETRIC) KEY DISTRIBUTION .................................5-15-17

5.1 DIFFIE-HELLMAN KEY EXCHANGE ......................................................5-15-17

CCSDS [number] Page vii [Month Year]

Page 9: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR

5.2 AUTHENTICATED DIFFIE HELLMAN (STATION-TO-STATION - STS PROTOCOL) ................................................................................................ 5-15-19

5.3 EL GAMAL KEY AGREEMENT ................................................................5-15-195.4 MTI/A0 ......................................................................................................... 5-15-215.5 SHAMIR’S THREE-PASS PROTOCOL ......................................................5-15-225.6 COMSET – COMUNICATIONS SETUP .....................................................5-15-235.7 ENCRYPTED KEY EXCHANGE (EKE) ....................................................5-15-235.8 INTERLOCK PROTOCOL ..........................................................................5-15-245.9 DENNING SACCO PUBLIC KEY EXCHANGE ........................................5-15-255.10 WOO LAM PROTOCOL .............................................................................5-15-265.11 ADVANTAGES AND DISADVANTAGES OF ASYMMETRIC KEY

DISTRIBUTION ........................................................................................... 5-15-276 FORTIFIED KEY NEGOTIATION ...................................................................6-16-297 QUANTUM KEY DISTRIBUTION (QKD) .......................................................7-17-318 INTERNET KEY EXCHANGE (IKE) ...............................................................8-18-34

8.1 IKEV1 .......................................................................................................... 8-18-348.2 IKEV2 .......................................................................................................... 8-18-388.3 BENEFITS AND PROBLEMS OF IKE .......................................................8-18-41

9 DISTRIBUTED KEY MANAGEMENT .............................................................9-19-439.1 PGP – PRETTY GOOD PRIVACY ..............................................................9-19-43

10 THRESHOLD SCHEME ................................................................................10-110-4411 IBE – IDENTITY BASED ENCRYPTION ....................................................11-111-4612 A UNIFIED STANDARD? ..............................................................................12-112-4913 RECOMENDATIONS ....................................................................................... 13-113-2

CCSDS [number] Page viii [Month Year]

Page 10: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR

1 INTRODUCTION

1.1 PURPOSE

This document describes key management techniques and their advantage and disadvantages, in particular key distribution methods or key exchange methods.

Key distribution techniques shall be explained and itsthen its applicability to space and satellites shall be discussed.

1.2 SCOPE

This document shall look at various techniques/protocols used for the establishment of keys and for the generation of shared secret keys.

1.3 APPLICABILITY

This document is applicable to the members of the CCSDS Security Working Group. It provides background data on different key management techniques currently available in terrestrial systems. This information will help with the discussion of a standard for key management that will form part of the CCSDS Security Architecture.

1.4 RATIONALE

The CCSDS Security Architecture will use encryption to protect communications. The use of encryption necessitates the need for encryption keys. A method is therefore needed to securely transport key material to all authorized parties, and to manage their use.

1.5 DOCUMENT STRUCTURE

This document is divided into 13 sections. Section 1 provides this introduction and definitions of commonly used terms. Sections 2 and 3 provides and introduction into the subject matter and the unique environmental factors that space missions have to deal with and how these will affect the different types of key management protocol. Sections 43 to 112 provides a detailed description of different key management protocols. Section 123 discusses whether one unified standard is desirablethe unique environmental factors that space missions have to deal with and how these will affect the different types of key management protocol. Section 134 makes recommendations on the type of key management protocol that should be used in the CCSDS Security Architecture.

1.6 ABBREVIATIONS

DH Diffie Hellman (Key Exchange)

DOS Denial of Service

CA Certificate Authority

CCSDS [number] Page 1 [Month Year]

Page 11: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR

CRL Certificate Revocation List

IBE Identity Based Encryption

IKE Internet Key Exchange

IPSEC Internet Security Protocol

ISAKMP Internet Security Association Key Management Protocol

MAC Message Authentication Code

MIM Man-in-the-Middle

NONCE Number used ONCE

PKG Private Key Generator

PKI Public Key Infrastructure

PRF Pseudo Random Function

RA Registration Authority

SA Security Association

SKEME Secure Key Exchange MEchanismMechanism

STS Station To Station (protocol)

TTP Trusted Third Party

1.7 REFERENCES

1. Schneier, B, Applied Cryptography, 2nd Edition 1996

2. Kuparinent M, ISAKMP and IKE, Nov 1998,

http://www.tml.hut.fi/Opinnot/Tik-110.501/1998/papers/16isakmp/isakmp.html#300

3. Reib, M, Key Agreement : Network Security Seminar

http://www.fmi.uni-passau.de/lehrstuehle/demeer/seminars/ss_04/NetSec_ss_04/Final-persentation/Key-agreement-max.pdf

4. Voltage Security, http://www.voltage.com/technology/ibe.htm

5. Key Agreement Protocols, http://www.cis.syr.edu/~royer/crypto/slides/keyagree.pdf

CCSDS [number] Page 2 [Month Year]

Page 12: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR

6. Thumann, M, PSK Cracking using IKE Aggressive Mode, http://www.ernw.de/download/pskattack.pdf

7. Kim, Y, Key Establishment Protocols, Sept 2001, http://sconce.ics.uci.edu/seminar/slides/chap12.pdf

8. IKE RFC 2049, http://www.faqs.org/rfcs/rfc2409.html

9. id Quantique company website http://www.idquantique.com/products.html

10. Royal Holloway, University of London, http://www.isg.rhul.ac.uk/msc/teaching/ic2/ic2.shtml

12. Encryption Issues, http://www.findarticles.com/p/articles/mi_m0BRZ/is_10_19/ai_57603705

13. Quantum cryptography, http://www.idquantique.com/files/quantis-mcu04.pdf

14. Quantum cryptography tutorial, http://www.cs.dartmouth.edu/~jford/crypto.html

15. Recommendations for Key Management: Part 1, NIST Special Publications 800-57, http://csrc.nist.gov/publications/nistpubs/800-57/SP800-57-Part1.pdf

16. Recommendation for Space Data System Standard: SCPS-SP, http://public.ccsds.org/publications/archive/713x5b1.pdf

17. The Case For Elliptical Curve Cryptography, http://www.nsa.gov/ia/industry/crypto_elliptic_curve.cfm

18. ID-PKC: a new approach to Public Key Cryptography, http://www.cesg.gov.uk/site/ast/index.cfm?menuSelected=3&displayPage=3

19. An Efficient ID-KEM Based on the Sakai-Kasahara Key Construction, http://www.privatepost.com/ourtechnology/ID-KEMwhitepaper.pdf

CCSDS [number] Page 3 [Month Year]

Page 13: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR

2 OVERVIEW

Security of data communications systems is a very important issue often not given enough attention. To date, most civil space missions have relied on their uniqueness and obscurity to deter unauthorized access. Some have ignored the issue entirely. However, this is changing due to increased international missions with cross-agency support and the potential use of public ground data networks to transfer mission control and monitoring data. Having said this, there is currently no trusted third party for these agencies.

Unprotected civil space mission communications systems are highly vulnerable due to increased reliance on ubiquitous networks. Furthermore they are a high profile target for malicious attackers to compromise a spacecraft just for fun. Also, spacecraft data may be sensitive from a commercial or operational perspective (e.g. commercial, space-based imagery; dual-use technologies) and therefore confidentiality, authentication, integrity, and access controls will be important considerations.

CCSDS missions must now address security. Military space systems have traditionally included a high level of built-in security whereas civil space missions have little, if any security.

With the general increasing level of security awareness in the information technology (IT) community, civil and scientific missions should not wait to act until after a security incident occurs. The continued expansion of network interconnectivity for data dissemination and science mission scheduling creates new and additional threats against civil space missions. Both intentional and accidental threats should be analyzed and protected against to provide protection of assets and critical services.

As a part of the ongoing drive to produce more secure systems the CCSDS Security working group are producing a recommended security architecture which will form a security framework for missions to use to develop their own security systems. The security architecture will include the use of encryption and as a result of this it has been recognised that a recommended key management system will be needed to manage the secure use and distribution of encryption keys. This document has be produced as a discussion aid and while it is not claimed that the list of protocols within this document are exhaustive it is intended that as many different protocols as possible are discussed within this document.

CCSDS [number] Page 4 [Month Year]

Page 14: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR SECURITY THREATS AGAINST SPACE MISSIONS

3 CONTRAINTS OF SPACE BASED SYSTEMS

Spaced based communication systems have some unique environmental factors affecting them and these must be taken into account when deciding on what key management protocol should be used.

To further complicate matters, these environmental factors are dependant on the orbit of the spacecraft, so that a key management method used in Low Earth Orbit (LEO) might not be applicable for a deep space mission. For compatibility reasons it is recommended that a single key management method be adopted that can be used for all missions.

The constraints that therefore have to be considered when deciding on a key management systems are;

Transmission delay

Available bandwidth

Processing and memory resources of remote platforms.

Communications are non-continuous.

Communication windows are variable (and short in case of LEO)

Mission lifetimes can last for years.

Data Corruption

Spoofing

Multi organisation vehicles and missions

Emergency Communications

3.1 TRANSMISSION DELAYS

While LEO missions have near instantaneous communications, deep space mission can have round trip communication times measured in hours for missions like Voyager. As a result the Key Management system should not require lots of handshaking before communications can take place as this would be wasted time.

3.2 AVAILABLE BANDWIDTH

All missions are sent to gather data, therefore the majority of the available communications bandwidth should carry mission data, and therefore the key management system should be as efficient as possible.

LogicaCMG, 15/05/06,
Added for vers. 3.1
Page 15: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR SECURITY THREATS AGAINST SPACE MISSIONS

3.3 HARDWARE RESOURCES

Space qualified hardware is not as powerful as terrestrial systems and can not be upgraded easily, if at all, once the mission has started, therefore the key management system should be computationally efficient. This requirement is becoming less of a constraint as new more powerful space qualified hardware becomes available.

3.4 NON-CONTINUOUS COMMUNICATIONS

The key management system must be able to recover when the two nodes do not know each other’s starting state or when the last communication did not finish in a controlled manner.

3.5 VARIABLE COMMUNICATION WINDOWS

Either due to a LEO mission coming in and out of range of a ground station or due to planetary bodies obstructing line-of-sight communications. It is not possible to guarantee continuous communication links, as a result, it is likely that before any communications can start the key management system will have to do some work, thus it needs to do so quickly and efficiently.

3.6 MISSION LIFETIMES

Many missions, such as the recent NASA Mars rovers can last for many times longer than their design lifetime and the key management system must be able to cope with mission extensions.

Also in some cases such as communications satellites or missions to the outer solar system the mission lifetime will last for many years and the key management system should be able to cope with such periods of usage. Some missions have lasted for 25 years.

3.7 DATA CORRUPTION

The hostile environment in outer space can cause corruption of data due to solar flares and cosmic rays etc. This can cause pre-loaded keys to be corrupted or lost all together and without a back-up could leave the space craft unable to securely communicate.

3.8 SPOOFING

LEOs and possibly even GEOs can easily receive unauthorised signals from the ground, so all communications need to be authenticated. Denial of service from a malicious entity needs to be considered as well. Even those craft in higher orbits or deep space may be prone to unauthorised signals from malicious state actors.

3.9 MULTI ORGANISATION VEHICLES AND MISSIONS

With increasing joint Missions one vehicle might have multiple security domains, which do not necessarily trust each other.

LogicaCMG, 15/05/06,
3.7 to 3.10 added in vers 3.1
LogicaCMG, 15/05/06,
Added for vers 3.1
Page 16: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR SECURITY THREATS AGAINST SPACE MISSIONS

3.10 EMERGENCY COMMUNICATIONS

If the spacecraft is in free fall then it may not have time for a complicated handshake. However, any emergency override needs to be authenticated to avoid these signals being spoofed.

Page 17: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR SECURITY THREATS AGAINST SPACE MISSIONS

4 SYMMETRIC KEY DISTRIBUTION

Symmetric cryptography uses one key for encryption and decryption.

The following sections will look at symmetric key exchange/distribution techniques.

4.1 WIDE-MOUTH FROG

This is a simple symmetric key management protocol using a Trusted Third Party (TTP) to distribute a fresh shared key. It also makes use of timestamps to prevent provide freshness of messages and prevent replay of old messages.

Here, Alice (A) and Bob (B) (parties wishing to exchange/establish a share secret key) both share a (unique) key with TTP.

Algorithm

The Wide-Mouth Frog protocol is explained below.

K_AT: key shared between Alice and TTP

K_BT: key shared between Bob and TTP

K: random session key

TX : Timestamp by x.

------------------------------------------------------

A > TTP : { A|| [B, TA, K] K_AT }

A’s identifier || B’s identifier, Timestamp and random session key, K is encrypted with shared key between A and TTP)

Note that A generates key, K. Message is time stamped by A for freshness.

TTP > B: TTP decrypts message received and verifies the timestamp. TTP then forwards the message below to Bob, with a new timestamp.

[A, TTTP, K] K_BT

B can recover K with K_BT. K is now known by both parties. B also checks the timestamp.

Problems

Page 18: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR SECURITY THREATS AGAINST SPACE MISSIONS

In this protocol, it up to Alice to generate random session keys. The secure generation of symmetric keys may be better handled by a TTP. Generation of keys require pseudo-random generators, which is computationally intensive and therefore, a responsibility that should be given to a TTP rather than a “normal” entity.

How are the initial keys, keys shared between TTP and other parties distributed? Secure communication channels are still required to distribute the shared keys.

The protocol must guarantee the secrecy (and authentication) of the session key, K.

4.2 NEEDHAM-SCHROEDER

This protocol is primarily an authentication protocol but after completion of the message exchanges, a shared symmetric key is established between the parties.

(Mutual authentication is achieved).

Algorithm

K_AT: key shared between Alice and TTP

K_BT: key shared between Bob and TTP

K: random session key

Rx: Random number generated by x.

-------------------------------------------------------

1. A > TTP: A || B || RA

A sends to TTP her identifier, B’s identifier and her random number.

2. TTP > A: TTP verifies A’s random number and generates session key K.

[RA || B || K , (K || A) K_TB ] K_TA

K and A’s identifier is encrypted with key shared between TTP and B. This, together with A’s random number, B’s identifier and K, is encrypted with the key shared between A and TTP.

3. A > B: A decrypts message received and recovers K. A forwards the last part of the message above in 2, to B.

Page 19: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR SECURITY THREATS AGAINST SPACE MISSIONS

[K || A] K_TB

B recovers K. A symmetric key has now been established as both parties now know K.

4. B > A: (RB)K

5. A > B: (RB-1)K

By encrypting random numbers, A and B are both certain that they have established a secret key.

Benefits Random numbers are used to provide freshness of messages.

This uses symmetric cryptography which is faster than asymmetric cryptography.

Not all parties are required to be online for the whole duration of the protocol. I.e. Bob can be offline in steps 1 and 2.

Session keys can be cached (by Alice in step 3) and used later.

Problems TTP is a single point of failure. Should the TTP fail or become

compromised, session keys can no longer be established. In addition, shared keys may become known jeopardising messages encrypted with these shared keys/secret keys. Thus, TTP may become a target for DOS attacks.

This protocol is subject to replay attacks where old session keys may be reused by an unauthorised party.

The TTP must be trusted by all entities and must be online.

Parties must be trusted to look after their keys. There is therefore a requirement for parties to have a secure storage for keys and trusted to use the keys securely.

There is potential computation or communication bottleneck at the TTP.

4.3 KERBEROS

This protocol is a variant of the Needham-Schroeder protocol (explained in the previous section). Again, Kerberos is primarily an authentication protocol which addresses the need for authentication between clients and servers in a distributed environment.

Page 20: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR SECURITY THREATS AGAINST SPACE MISSIONS

Although an authentication protocol, Kerberos is included in this report as a short term key is established after an exchange of messages.

It makes use of 2 TTPs, a ticket granting server (to issue tickets) and an authentication server. Any interactions between the entities and TTPs (or servers in this case) are protected by keys (which are associated with tickets which have fixed lifetimes).

Algorithm

AS: Authentication Server

TGS: Ticket Granting Server

C : Client1

S : Server

Nx : Nonce from x.

Ti : Timestamp

KAS,TGS: (Long Term) Key shared between AS and TGS

KC,TGS : (Short Term) Key shared between C and TGS

KTGS,S : (Long Term) Key shared between TGS and S

KAS,C : (Long Term) Key shared between AS and C

KC,S : Session key shared between C and S

Note that messages exchanged within this protocol have lifetimes to prevent replays. This is represented by “from||to” which specifies the time validity of the message.

---------------------------------------

1. C > AS TGS|| from||to|| NC

Client informs AS that he wishes to talk with S. A ticket granting ticket is requested. A client’s nonce is also included for authentication.

2. AS > C [KC,TGS||C||from||to]K_AS,TGS|| KC,TGS||NC||from||to||TGS]KAS,C

1 Instead of using “Alice” and “Bob” as the communicating parties who wish to establish a key, we shall use “Client” and “Server” for this protocol. This is because Kerberos is primarily an authentication service for clients and servers in an open distributed network.

Page 21: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR SECURITY THREATS AGAINST SPACE MISSIONS

AS issues C with a ticket granting ticket which is encrypted with KAS,TGS. This contains a short term key, KC,TGS and C’s identifier.

The second part of the message above is encrypted with KAS,C

which contains the short term key KC,TGS, Client’s nonce (thus C can verify freshness of message) and TGS’ identifier. (AS can authenticate C if C can decrypt this.)

3. C > TGS S||from||to||N’C||[ KC,TGS||C||from||to]K_AS,TGS ||(C||T1) K_C,TGS

C forwards the ticket granting ticket to TGS. A timestamp and C’s identifier is encrypted with K_C,TGS for authentication (of C to TGS).

4. TGS > C [KC,S||C||from||to] K_TGS,S || [KC,S ||N’C||from||to||S] K_C,TGS

It is the TGS that creates the session key KC,S. TGS sends a ticket encrypted with KTGS,S which contains the session key and C’s identifier.

The second part of the message above is encrypted with KC,TGS

which contains the session key and C’s nonce (so TGS is now authenticated to C).

5. C > S C decrypts the 2nd part of the message of 4 and recovers the session key.

[KC,S||C||from||to] K_TGS,S || [C||T2]K_C,S

C forwards the ticket to S. C also sends a challenge (contains C’s identifier and timestamp) encrypted with KC,S.

6. S > C S is able to recover the session key by decrypting the ticket. Both C and S now have the session key, K.

[T2] K_C,S

S sends timestamp encrypted with session key to prove that S has the session key.

Benefits User passwords (used to authenticate to workstations) are stored centrally

and are not passed across the network so are not exposed.

Mutual authentication is achieved between the users and servers.

Timestamps and lifetimes of messages are used to prevent replay attacks.

Page 22: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR SECURITY THREATS AGAINST SPACE MISSIONS

Tickets issued (authentication tokens – allows a user to obtain a service) have a limited period of validity to prevent long term attacks e.g. brute force cryptanalysis.

Problems Kerberos makes use of timestamps so there is a need for synchronised

clocks between the parties. Clocks can become out of sync thus exposing a time window where attacks can be made.

There is usually an accepted time window where messages are accepted. Too wide, there is more of a risk of replayed messages – “suppress replay”. Too narrow, genuine messages may be rejected. Ticket granting server must continuously be made available – constant access is imperative.

Potential performance bottleneck at the servers (AS and TGS). Because of the reliability placed upon the AS and TGS, they can also be a target for DOS attacks.

Kerberos have problems with scalability.

Long term keys still must be securely established and distributed.

Other Variants of Kerberos SESAME – Secure European System for Applications in a Multi-

Vendor Environment

4.4 OTWAY REES

This authentication protocol also establishes a shared session key using symmetric cryptography.

Algorithm

I : Index Number

K_AT: key shared between Alice and TTP

K_BT: key shared between Bob and TTP

Page 23: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR SECURITY THREATS AGAINST SPACE MISSIONS

-----------------------------------------

1. A > B : I, A, B || [RA, I, A, B] K_AT

A sends B a message which contains an index number, A’s identifier, B’s identifier and a random number encrypted with the key shared between A and TTP.

This message is sent along with the index number and both A and B’s identifier.

2. B > TTP : I, A, B || [RA, I, A, B] K_AT || [RB, I, A, B] K_BT

B forwards A’s encrypted message from 1. to TTP. B also sends a message containing a new random number, index number, A and B’s identifier all encrypted with K_BT.

3. TTP > B : (generates session key, K)

I || [RA, K] K_AT || [RB, K] K_BT

Two messages are sent. A’s Random number and session key encrypted with K_AT and B’s Random number and session key encrypted with K_BT

4. B > A : B now recovers the session key, K by decrypting the message received with key shared between B and TTP.

I || [RA, K] K_AT

After receiving the above message, A can now recover session key, K. Both A and B now have the session key, K..

Benefits This protocol achieves mutual authentication between A and B. I.e. A is

authenticated to B and B is authenticated to A.

Index numbers are used to protect against replay attacks.

All messages are encrypted which adds additional security to the protocol

Problems This subject to type flaw attack where intruder I(B), intercepts the first

message and replays the message to A, in message exchange 4. A takes [takes [I, A, B] to be the key.

Page 24: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR SECURITY THREATS AGAINST SPACE MISSIONS

Again, secure generation and distribution of keys shared with TTP is required.

4.5 YAHALOM

Yahalom too, is a protocol using symmetric cryptography (and TTP) to establish a fresh key. This protocol also achieves mutual authentication and makes use of nonces for freshness of messages.

Algorithm

K_AT: shared between Alice and TTP

K_BT: shared between Bob and TTP

K: session key (generated by TTP)

NA: A’s nonce

NB: B’s nonce.

---------------------------------------------------

A > B: A|| NA

A sends to B A’s identifier and a nonce.

B > TTP: B|| [A, NA, NB]K_BT

B forwards A’s message together with B’s nonce, encrypted with shared key between B and TTP. B’s identifier is also sent.

TTP > A: TTP generates session key, K

[B, K, NA, NB] K_AT || [A, K] K_BT

TTP generates two messages. Session key and nonces encrypted with K_AT, and key and identifier encrypted with K_BT. A can verify freshness of messages because of the nonces received.

A > B: A recovers session key K and is therefore able to send the following message:

[A, K] K_BT || [NB]K

Page 25: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR SECURITY THREATS AGAINST SPACE MISSIONS

Upon receiving the message above, B is able to recover key K (by decrypting the message with K_BT . Both parties, A and B now have the session key

Benefits This protocol provides mutual authentication

Nonces are used for freshness of messages to withstand against replay attacks.

Problems NB must be kept secret. If Nb is known, it is possible to recover the

session key.

4.6 NEUMAN-STUBBLEBINE

Nemuan-Stubblebine is another three party protocol (makes use of a TTP) that distributes a symmetric key between A and B as well as providing mutual authentication. This protocol is an enhancement to the Yahalom protocol (explained in the previous section).

Algorithm

K_AT: shared between Alice and TTP

K_BT: shared between Bob and TTP

K: session key (generated by TTP)

RA: Random number generated by A

RB: Random number generated by B

TB: Timestamp generated by B

----------------------------------

A > B: A || RA

A sends B her identifier and a random number.

B > TTP: B, RB || [A, RA, TB ] K_BT

Bob sends along A’s identifier, A’s random number and timestamp encrypted with K_BT. This is sent together with B’s identifier and a random number.

Page 26: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR SECURITY THREATS AGAINST SPACE MISSIONS

TTP > A: TTP generates session key, K

[B, RA, K, TB] K_AT || [A, K, TB ] K_BT || RB

Two messages are generated by TTP. One encrypted with K_AT

which contains B’s identifier, A’s random number, the session key and the timestamp. The other message is A’s identifier, the session key, and the timestamp all encrypted with K_BT. Both are sent with B’s random number.

A > B: Alice decrypts the message received above and extracts K.

[A, K, TB] K_BT || (RB) K_AT

A sends B 2 messages: the first is the one received from TTP and the second is a ‘challenge’ encrypted with K.

B is able to recover K with K_BT. A & B now know and share session key, K.

Benefits Random numbers are used prevent replay attacks

Also prevents suppress-replay attack (e.g. when clocks become out of sync where the sender’s clock is ahead of the receiver’s clock. A message can be intercepted from the sender and replayed later when the timestamp becomes current at the receiver’s end). This is achieved by using the time relative to the TTP’s clock on all the machines. 

4.7 PAIRWISE SHARED KEYS

In this method every entity shares a unique symmetric key with every other entity in a network (there is no TTP).

Key confirmation must be performed to verify the party that is being communicated with. This is achieved using challenge/response through the encryption of random numbers.

Benefits This protocol achieves “perfect forward secrecy” : any message

that is compromised does not comprise the other communications

Compromised keys can easily be revoked

Problems

Page 27: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR SECURITY THREATS AGAINST SPACE MISSIONS

This protocol can only be used with symmetric cryptography.

There is poor scalability in that the protocol in that it is difficult to manage, the more entities are added.

4.8 BLOM’S SCHEME

This is a symmetric key pre-distribution scheme.

Each of n users is given initial secret keying material and public data.RESULT: each pair of users Ui, Uj may compute an m-bit pairwise secret key Ki,j.

4.9 SINGLE NETWORK WIDE KEY

In this method of key distribution, a single network wide key is preloaded in all parties in the network.

Parties establish communications with any neighbouring parties that have the network key (by encrypting messages with key and appending a MAC for integrity).

Benefits Only minimal storage is required as only 1 key is used. There are no additional steps are required (e.g. key discovery or key

exchange) This method withstands packet injections due to MACs

Problems The compromise of single key compromises whole network and is

therefore impractical except in 2 possible scenarios :i. Entities are tamper resistant (extremely difficult to extract the

network key)ii. No new entities are ever added to the network after deployment

4.10 PRELOADED MASTER KEYS

In a variance of the above a number of symmetric master keys can be pre-loaded onto all nodes of the network. These are used to derive key encryption keys that in turn negotiate the session key.

Page 28: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR SECURITY THREATS AGAINST SPACE MISSIONS

This has similar Benfits and Problems to the single network wide key except:

Benefits

Allows for redundancy if one or more master keys are corrupted or compromised

Problems

Amount of room needed on Spacecraft to load enough master keys for a long mission

Complications of Key management if new entities are added as well as security implications of transmitting master keys.

4.11 ADVANTAGES AND DISADVANTAGES OF SYMMETRIC KEY DISTRIBUTION

Several symmetric key distribution and key exchange techniques have been explained. What follows are advantages and disadvantages that have been found, common to the majority of the techniques listed.

Advantages of Symmetric Key Distribution It is easy to remove/add other entities and easy to change entity’s keys.

(This doesn’t apply to protocols such as Kerberos).

Each party only needs to store 1 long term key achieving key storage efficiency.

Symmetric-key ciphers can be designed to have high rates of data throughput.

Symmetric-keys are relatively short.

Disadvantages of Symmetric Key Distribution

Many of the key exchanges mentioned make use of a TTP, whereby a pre-established initial key shared with the TTP is required for every entity. All communications require initial contact with TTP.

What follows is a list of issues of the use of a TTP: “Trusted Distributor” problem: distributing initial shared keys (between

the TTP and other entities). This is a common problem among the

Page 29: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR SECURITY THREATS AGAINST SPACE MISSIONS

majority of the symmetric key exchange algorithms mentioned. In most cases, a secure communication channel is needed to distribute these keys. This may be solved using public key exchange methods (see section 5) or by manual methods to distribute the TTP shared keys.

TTP must store n-long term keys where N is number of parties.

The TTP is a single point of failure: the compromise of TTP compromises all communication channels.

TTP can read all messages therefore trust is required by all entities.

Performance bottleneck on TTP.

Secret keys may be discovered during transmission.

Lots of communication through TTP.

Page 30: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR SECURITY THREATS AGAINST SPACE MISSIONS

5 PUBLIC KEY (ASYMMETRIC) KEY DISTRIBUTION

In an asymmetric cryptosystem, each user has 2 keys:- a public key (known to all)

- a private key (known only to the user)

The public key and private key are linked through a mathematical relationship. A message encrypted with a public key can only be decrypted using the corresponding private key.

The following sections within this chapter shall look at asymmetric methods of key distribution.

5.1 DIFFIE-HELLMAN KEY EXCHANGE

This protocol allows 2 entities to exchange a secret key over insecure mediums, without the need for a pre established secret (not used to encrypt/decrypt).

Algorithm

The protocol has 2 system parameters:

p : a public prime number

g : a number less than p (generator)

-----------------------------------------------------------------1. A > B : A chooses a random large number, x and calculates

and sends the following:

X where X=gx mod p

This is A’s public key; x is A’s private key.

2. B > A : B chooses a random large number y and calculates and sends the following:

Y where Y= gy mod p

This is B’s public key; y is B’s private key.

3. A computes k=Yx mod p

B computes k=Xy mod p

Page 31: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR SECURITY THREATS AGAINST SPACE MISSIONS

Thus, Xy mod p = Yx mod p

Nb. Anyone listening in on the communications will not be able to compute, K – because of the discrete logarithm problem2.

Benefits A secret (session) key is only created when needed. There is no need to

store keys for a long period of time which exposes them to increased vulnerability.

This key exchange does not require pre-existing infrastructure (as opposed to other Public Key methods which requires a CAs, RAs, CRLs etc.) Only an agreement on the key parameters that will be used is required.

The Diffie-Hellman key exchange protocol can easily be extended to 3 or more entities.

Problems This algorithm is susceptible to man in the middle attacks as it does not

provide any information of the parties i.e. does not authenticate the participants

The “Man in the middle” attack is explained as follows:

Consider an attacker, C intercepts A’s public key. C sends her own public key to B. When B sends his public value, C substitutes it as her own and sends it to A. Thus, C and A have a secret K and C and B have a secret key. C can then decrypt any messages sent out by A or B, and then reads and possibly modifies them before re-encrypting with the appropriate key and transmitting them to the other party. This scenario is not likely in a Space system based on Radio Frequency (RF), but cannot be totally ruled out.

Algorithm depends on a mathematical problem: the discrete logarithm problem for its security. If and when this problem is solved, this protocol will be useless.

The choice of prime numbers havechoice of prime numbers has a substantial impact on the system3.

2 Discrete logarithm problem states that for the function gx ≡y mod p; given p, g and y it is difficult to find x.

3 One could, for some values of mod p, choose values of g so that gx has a small number of possible values. Thus it would be easy to guess x.

Page 32: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR SECURITY THREATS AGAINST SPACE MISSIONS

It is computationally intensive. As a result it is subject to clogging attack in where an attacker requests a high number of keys. The victim spends considerable amount of computing resources doing useless modular exponentiation.

5.2 AUTHENTICATED DIFFIE HELLMAN (STATION-TO-STATION - STS PROTOCOL)

This is protocol makes use of digital signatures and public key certificates for authentication and anonymity.

This is three pass variation of Diffie Hellman achieving mutual explicit key authentication and mutual entity authentication. Both parties will have a public/private key pair and corresponding public key certificates and so will defeat the man in the middle attacks (that was inherent in the DH exchange protocol).

Problems

For a deep space system digital certificates of the communicants will need to be pre-loaded to avoid the necessity to contact a trusted third party.

5.3 EL GAMAL KEY AGREEMENT

This algorithm is a variant of DH exchange – another public key system used to establish keys – not encrypt. Like the DH exchange, it relies on the discrete logarithm problem.

Algorithm

p = prime (publicly known)

α = generator (publicly known)

x = random number generated by A

b = random number generated by B

----------------------------------------------------------

Firstly, B publishes its public key : (p, α, α b).

A > B: A chooses random number x (based on B’s public key4) and calculates and sends the following:

4 A chooses random number x, so that 1≤ x ≤ p - 2

Page 33: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR SECURITY THREATS AGAINST SPACE MISSIONS

α x mod p

A computes session key K = (αb)x mod p

B computes session key K = (αx)b mod p

Both parties, A and B now have key K.

Benefitso This algorithm provides good semantic security. It is not possible for an

attacker to derive information about a message – given the ciphertext and the corresponding public key.

o El Gamal is “probabilistic” in that a message can be encrypted to many possible ciphertexts.

o One pass protocol with unilateral authentication as shown above (1 way: recipient to sender) – provided that the recipient’s (B) public key is known to the sender (A).

o El Gamal encryption/decryption can be performed on files as well as streaming data.

Problems There is a strong requirement for randomness to generate k. K must also

be secret and unrepeated.

The El Gamal key exchange can be slow.

This protocol suffers from a message expansion by a factor of 2 (where ciphertext is twice the size as the original message) takes place during encryption (for key exchange)

There is no key freshness assurances

No entity authentication and also, the recipient has no corroboration of whom it shares the key with.

There is no key confirmation where there is assurance that the intended recipient of the shared key actually possesses the key.

5.4 MTI/A0

This two pass protocol is another variant of the Diffie-Hellman Key agreement protocol and a followupfollow-up of the El Gamal key agreement.

Page 34: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR SECURITY THREATS AGAINST SPACE MISSIONS

Yields in two messages (neither requiring signatures), time-variant session keys with mutual (implicit) key authentication against passive attacks.

Algorithm

1. A > B : A chooses random number x and calculates and sends :

gx mod p

2. B > A : B chooses random number y and calculates and sends :

gy mod p

A computes : k = (gy)aPKbx = gya gbx = gya+bx

B computes : k = (gx)bPKay = gxb gay = gxb+ay

Both parties now share the key k.

Benefits

MTI/A0 is a two pass key agreement protocol (not as fast as El Gamal)

This achieves mutual (implicit) authentication.

Problems There is a known attack on MTI/A0 protocol called the source-

substitution attack.

There is no key confirmation

5.5 SHAMIR’S THREE-PASS PROTOCOL

This protocol enables 2 parties to communicate securely (over 3 message exchanges) with each other without the need for any advance exchange of either secret keys or public keys.

Page 35: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR SECURITY THREATS AGAINST SPACE MISSIONS

There is no agreement or exchange of keys.

This protocol employs a commutative cipher, where:

EA[EB(P)] = EB[EA(P)]

Algorithm

A : Alice’s secret key

A’: Decryption with Alice’s secret key

B : Bob’s secret key

M: Message that A wishes to send to B

--------------------------------------------------

1. A > B : (M)A = C1

A encrypts message with her secret key, A.

2. B > A [(M)A]B = C2

B encrypts the message received from A, with his secret key B.

3. A > B A decrypts the message received (C2) with her key and sends:

{[(M)A]B}A’ = {[(M)B]A}A’ = (M)B = C3

B decrypts the message with his key to recover the message.

Benefits This protocol makes use of RSA key algorithm does work and is

feasible.

It achieves mutual explicit authentication and mutual entity authentication

Problems This protocol is subject to a man-in-the-middle attack.

Like the Diffie Hellman protocol, its security is dependant on the intractability of the discrete logarithm problem.

Page 36: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR SECURITY THREATS AGAINST SPACE MISSIONS

5.6 COMSET – COMUNICATIONS SETUP Mutual identification and key exchange protocol using public

key cryptography

Mathematical principle behind COMSET is Rabin’s scheme. Its security is based on the difficulty of ‘factoring’.

5.7 ENCRYPTED KEY EXCHANGE (EKE) A family of protocols that combine symmetric and public-key

cryptosystems.

Alice and Bob generate a session key through a shared password

Algorithm

P : Common password shared between A & B

K : Session Key, K.

PubA : Public key of A

RA : A’s random number

---------------------------------------------

A > B : A || [PubA]P

B > A : B decrypts to recover A’s public key and generates random session key, K. B encrypts K with A’s public key. All this is encrypted with the shared common password, P.

[(K)PubA]P

A > B : Decrypts message received with shared password P. She decrypts the result with her private key to recover K.

Both parties now share key, K.

(RA)K

B > A : (RA, RB)K

A > B : (RB)K

Page 37: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR SECURITY THREATS AGAINST SPACE MISSIONS

A and B are now mutually authenticated through the challenge and response of random numbers.

Benefits A weak password, P does not compromise the protocol because the public

key algorithm (used to encrypt session key) has to be broken as well (in order to reveal the session key).

The session key is validated and protects against replay attacks

EKE can be implemented with a variety of public key algorithms : RSA, El Gamal, Diffie-Hellman

5.8 INTERLOCK PROTOCOL

This protocol was proposed to combat MIM attacks, inherent in certain public key cryptographic algorithms. After both parties exchanged public keys, then each sent, in turn, the first half of an encrypted message, and then each sent, in turn, the second half of his or her own message.

Only a whole message, not half of one message, can be decrypted with the key.

Benefits Combats man in the middle attacks

Achieve mutual authentication

Problems The protocol is only usable when both parties must be communicating in

real time.

The protocol is subject to replay attack

5.9 DENNING SACCO PUBLIC KEY EXCHANGE

This is a public key protocol for distributing shared symmetric encryption keys using certificates. This protocol also makes use of a TTP.

Algorithm

Pubx : Public Key of entity x

Prix : Private Key of entity x

Tx : Timestamp by entity x

Page 38: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR SECURITY THREATS AGAINST SPACE MISSIONS

------------------------------------------

1. A > T : A || B

A and B’s identifiers are sent to T.

2. T > A : (PubA) Pri_T || (PubA) Pri_T

A is given 2 public key certificates, one belonging to A and one for B. Each one is digitally signed by T.

3. A > B : A generates session key K and adds a timestamp. This gets signed with A’s private key. This then gets encrypted with B’s public key so that only B can recover K.

2 further are sent: the public keys of both A and B signed by T.

[(K, TA) Pri_A] Pub_B || (B, PubB)Pri_T || (A,PubA) Pri_T

B can recover key K by decrypting the first part of the above message with his private key, and then verifying A’s signature.

Benefits This is a modified version of the Needham Schroeder protocol that

addresses the need for timestamps to achieve freshness of messages.

It also achieves mutual authentication

Problems B has no guarantee that message was intended for him

An attack is possible where B can masquerade as A and use to fool C (another party).

5.10 WOO LAM PROTOCOL

This is another key establishementestablishment protocol using public key cryptography and a TTP.

Algorithm

Pubx : Public Key of entity x

Prix : Private Key of entity x

Page 39: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR SECURITY THREATS AGAINST SPACE MISSIONS

Rx : Random number of x

K : Session key

------------------------------------------

1. A > TTP: A || B

A sends to TTP her identifier and B’s identifier.

2. T > A : (PubB)Pri_T

TTP sends A B’s public key, signed with TTP’s private key (so that A may verify the validity of the public key)

3. A > B : (A, RA)Pub_B

A sends B a challenge – random number and encrypts with B’s public key.

4. B > T : B recovers A’s random number by decrypting the message received with B’s private key.

A||B|| (RA) Pub_T

B forwards A and B’s identifer, and A’s random number encrypted with T’s public key.

5. T > B : T generates random session key, K.

(PubA) Pri_T || [(RA , K, A, B) Pri_T] Pub_B

T sends A’s public key signed with T’s private key. T also sends A’s random number, session key K, and A and B’s identifier all signed with T’s private key. This is then encrypted in B’s public key (so that only B can read it).

6. B > A : B recovers session key by decrypting (the second part of) the message (received in 5.) with B’s private key.

[(RA, K,A,B) Pri_T || RB] Pub_A

B forwards A the second part of the message received in 5. B’s random number is also sent

Page 40: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR SECURITY THREATS AGAINST SPACE MISSIONS

(challenge). The whole message is encrypted with A’s public key so that only A can read the message.

7. A > B : A recovers session key K using A’s private key. Both parties now have knowledge of session key, K.

(RB)K

A replies to B’s challenge by encrypting the B’s random number with key K.

Problems B has no assurance of freshness of messages (no nonce/timestamps)

A does not sign anything and therefore does not achieve non repudiation

5.11 ADVANTAGES AND DISADVANTAGES OF ASYMMETRIC KEY DISTRIBUTION

Advantages of Public Key Crypto for Key Exchange Public key cryptography offers additional features that are not easily

obtainable with symmetric cryptography

- Non repudiation

- True data origin authentication

Online Trusted Server not required

No need for secrecy of encryption keys (public keys). Only the private key must be kept secret (authenticity of public keys must, however, be guaranteed).

In a large network, the number of keys necessary may be considerably smaller than in the symmetric-key scenario.

Depending on the mode of usage, a public/private key pair may be not need to be changed for a considerable amount of time.

Disadvantages of Public Key Crypto for Key Exchange Public key distribution methods are slow compared

to symmetric cryptography. Mathematically computations used to encrypt data require more time.

Key sizes are typically much larger than those required for symmetric-key encryption, and the size of public-key

Page 41: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR SECURITY THREATS AGAINST SPACE MISSIONS

signatures is larger than that of tags providing data origin authentication from symmetric-key techniques.

In most cases, a pre-existing public key infrastructure is required where a CA, RA, CRLs etc are needed. The CAs and RAs need to be semi-trusted third parties and have high degree of availability on the network.

In the absence of PKI public-key signatures for all communicants could be pre-loaded onto a space-craft but this causes issues of data volumes, data corruption and adding new communicants. Updates, where feasible, would have to be performed by a trusted communicant, but as they would only be public key updates would be less of a security risk than updating symmetric keys.

Unlike symmetric keys (which are usually random numbers of a certain length), asymmetric keys are numbers with special mathematical properties that require a key generation algorithm.

No public-key scheme has been proven to be secure (the same can be said for block ciphers). The most effective public-key encryption schemes found to date have their security based on the presumed difficulty of a small set of number-theoretic problems.

An encrypted message can only be sent to a single recipient. It is not feasible to send to more than 1 entity as a recipient’s private key is used to decrypt a message.

Page 42: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR SECURITY THREATS AGAINST SPACE MISSIONS

6 FORTIFIED KEY NEGOTIATION

This scheme is not a key distribution protocol (as it makes use of DH key exchange – see section 5.1 ). However, it strengthens the DH key exchange by confirming and verifying the key exchange and ensuring the integrity of the shared key. .

It makes use of a special hash function:

Hash function of 2 variables (H (x, y)) has a special property in that:- it has many collisions on the first variable, x

- no collisions on the second variable, y

Algorithm

H(x,y) : Hash of x and y

P : Shared password between A & B

K : Shared key (between A & B) established through DH

---------------------------------------------------------

1. A > B: H’ (P, K)

2. B > A: Bob performs same Hash function on P & K and compares result with hash value received.

H’ [H (P,K)]

A computes H’ [H (P, K)] and compares result with hash value received from Bob.

Benefits

This scheme protects against man in the middle attacks:

Consider an attacker who wishes to try a man in the middle attack where she shares one key, K1 with A, and another key, K2 with B.

In step 2, the attacker would have to figure out P, the share password and calculate H* (P, K2).

Due to the nature of the hash function, there may be many passwords (when hashed with K) that will produce the same hash value. So even when the attacker does find a match (a

Page 43: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR SECURITY THREATS AGAINST SPACE MISSIONS

password that calculates to the same hash value), because of the high number of possible passwords, there is a probability of it being incorrect. Thus, B will not be fooled.

This also explains why this scheme protects against poorly chosen passwords.

Page 44: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR SECURITY THREATS AGAINST SPACE MISSIONS

7 QUANTUM KEY DISTRIBUTION (QKD)

Features

Quantum Key Distribution refers to the key exchange element within a particular cryptographic technique.

Suppose Alice and Bob wish to carry out a secure conversation. They must firstly transmit a key between themselves which they then use for encoding and decoding the secure transmission. Quantum encryption uses photon states as the key for encoding information. A single photon can be made to be in one of two or four states orthogonal states. These orthogonal states refer to a quantum bit state of either 1 or 0. The order of the state of these photons is the key that is known to Alice and Bob. Rules of quantum mechanics ensure that a photon cannot be created or destroyed, but the very nature of observation will disrupt the state of the photons. Disruption of the state of the photons would be detected by Bob when he receives the transmission with errors in it. Bob would realise that the key has been compromised.

B92 quantum coding scheme uses only 2 out of the 4 orthogonal states, encoding classical bits into two non-orthogonal BB84 states. This is less secure than the BB84 coding scheme which is the most commonly used protocol currently used within QKD.

Benefits Quantum physics guarantees that the properties of the photon will change

if anyone intercepts it and tries to read the information off it.

An intruder cannot discover a cryptographic key based on particle state information; the intruder would need the actual particle to decipher any data encrypted with the key.

Quantum Key Distribution does not invoke the transport of the key, since it is created at the sender and receiver site immediately

The sequence is transmitted only once. The attacker does not have multiple opportunities to analyse the sequence in order to work out the code; therefore, reducing the risk of attack from Trojans and sniffers.

Since quantum computing is independent of computer processing power, assumptions regarding the computer processing power of malicious attackers do not need to be made.

Page 45: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR SECURITY THREATS AGAINST SPACE MISSIONS

Problems There is a limit to the distance that photons can travel before they

lose coherence. This makes it impossible to read key information. It must be noted that the current record for long-distance quantum key distribution is 120km (MagiQ Navajo QPN Security Gateway). Unlike conventional telecommunications, amplifiers would not be possible to use because they would have the same effect as an eavesdropper; iei.e., the amplifier would tamper with the signal and therefore corrupt the data signal. (One solution would be a series of quantum cryptography links with secure intermediary stations or transmission through free-space)

The photons must be transferred on a dedicated fibre, as any other traffic may disrupt the single-photon transfer. So no current implementation in the Radio Frequency environment.

Security Principle relies on deep theorems in quantum mechanics and information theory which have not been significantly established in the commercial world.

Security depends on the technological level of the “adversary” – at the time of the key exchange.

Rate of information exchange is relatively low compared to conventional telecommunications techniques

Relatively more expensive than other cryptographic techniques.

QKD is highly secure, however, the entire system must be made secure in order for the monetary outlay (a relatively more expensive compared to other key distribution techniques) to prove this option viable. A system is only as strong as its weakest link.

Keys are exchanged with photons,photons; however, mathematical algorithms are used for the actual encryption, which increases the risk of being cracked.

Products

Success of quantum key exchange is highly dependent on the ability for the sender and receiver having hardware that is sufficiently sensitive to detecting the quantum states.

MagiQ has taken commercially available parts and bundled them into a box. CurrenltyCurrently, the photonic detector inside the

Page 46: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR SECURITY THREATS AGAINST SPACE MISSIONS

box comes from another company. Other companies supply the electronics that perform the encryption and data handling techniques.

Product - Navajo QPN Security Gateway provided by MagiQ. Cost per unit is approximately US$50,000

ID Quantique. This company has concentrated on products which can detect the photons and also random number generator. They also claim to have Dense Wavelength Division Multiplexing (DWDM) technology which is a technology used to increase bandwidth over fibre optic backbones.

Page 47: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR SECURITY THREATS AGAINST SPACE MISSIONS

8 INTERNET KEY EXCHANGE (IKE)

IKEv1 is the current key management protocol for IPSEC which Negotiates (IPSEC) keys and (IPSEC) Security Associations (SAs). However the IETF has found that IKEv1 is too cumbersome and difficult to implement and has now put out requests for proposals for IKEv2.

Both IKEv1 and IKEv2 shall be discussed for completeness.

8.1 IKEV1

IKEv1 is a hybrid protocol which implements Oakley and SKEME inside the ISAMKMP – IKE is defined with the said 3 protocols which shall be explained later in this chapter (ISAKMP does not perform actual key exchange).

The 2 key exchange protocols within IKE are:

Oakley

Skeme

The key exchange protocols within IKEv1 are briefly outlined below.

8.1.1 OAKLEY

This protocol describes a specific mechanism for exchanging keys through the definition of various key exchange ‘modes'. This protocol creates keys for IPSEC association to establish a secure key management channel.

Oakley specifies a sequence of key exchanges – based on the Diffie Hellman key exchange.

Phase 1 establishes the keys that protect the messages that flow in the subsequent phase 2 negotiations. The purpose to exchange information required for secure communication.

Phase 1 : Creation of IKE SAs

In this phase, an authentication method is agreed. 4 secrets are generated (both sides taking part in the generation of the secrets)

Protocol

I: Initiator

R: Responder

HDR: ISAKMP Header

Page 48: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR SECURITY THREATS AGAINST SPACE MISSIONS

---------------------------------------

Main Mode4 modes are available:

Authentication by pre-shared keys

Authentication with digital signatures

Authentication with public-key encryption

Authentication with revised public-key encryption

Below is an example of “authentication with digital signatures”.

Main Mode (using digital signature)

1) I > R : HDR, SA_ I

R > I : HDR, SA_R

SA_x includes cookies and proposals for algorithm to be used in building key management channel. Initiator sends their alogorithmalgorithm proposals and Responder sends theirs. (There is no cryptographic protection)

2) I > R : HDR, KE, NI

R > I : HDR, KE, NR

Diffie Hellman Exchange (see section 5.1) is performed. I sends its gx value (KE). R sends its gy value; bBoth now computer the shared secret key gxy. Nonces, NI and NR are sent for the prevention of replay attacks.

3) This next message exchange is cryptographically protected with the computed shared secret key.

I > R : HDR* (ID, [cert], Sig_I)

R > I : HDR* (ID, [cert], Sig_R)

I sends R its public key certificate. Sig_I is I’s signature on a hash. This hash is applied to D-H cookies and SAs. R verifies the signature using the public key of I. R will verify this by computing the hash,hash and comparing the result with the one received.

Page 49: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR SECURITY THREATS AGAINST SPACE MISSIONS

Benefits of Main Mode Protects the identities of the peers during negotiations and is therefore

more secure.

Allows greater proposal flexibility than aggressive mode.

Problems with Main Mode

Is more time consuming than aggressive mode because more messages are exchanged between peers. (Six messages are exchanged in main mode.)

May be subject to “reflection attack” - a- a replay attack where an attacker records network traffic and replays it.

Aggressive Mode (using proof of public key)

1) I > R : HDR, SA_I, <NI>, publickey_R, <KE>, Ke_I, <ID> Ke_I

I sends R a “take it or leave it” SA proposal in SA_I. A nonce is sent <NI> encrypted with R’s public key.

<KE> = gx and I’s identifier encrypted with a session key.

Session key is derived by applied a PRF to a cookie and I’s nonce.

R > I : HDR, SA_R, <NR> publickey_I, <KE>, Ke_R, <ID>, Key_r, hash_R

R accepts the proposal. <NR> is encrypted with I’s public key.

<KE> = gy and R’s identifier encrypted with a session key.

Hash__r is a hash over the values e.g d-h values, IDs.

1.5) I > R : Hash_I

Both verify the hash. Benefits of Aggressive Mode

Is faster than main mode because fewer messages are exchanged between peers. (Three messages are exchanged in aggressive mode.)

Problems

Page 50: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR SECURITY THREATS AGAINST SPACE MISSIONS

Exposes identities of the peers to eavesdropping, making it less secure than main mode.

Phase 2 : Creation of IPSEC SAs

Quick Mode

Quick mode establishes fresh keys and also negotiates IPSec security devices.

Benefits of Oakley Thwarts clogging attacks (DH is susceptible to clogging attacks) through

use of cookies

Thwarts replay attacks through use of nonces.

Thwarts man in the middle attacks through use authenticating the DH exchange

Achieves perfect forward secrecy (compromise of 1 key does not compromise future encrypted message exchanges)

8.1.2 SKEME – SECURE KEY EXCHANGE MECHANISM

This protocol specifies the actual method of key exchange protocol that defines how to derive authenticated keying material.

It can be based on: public keys of parties or

a previous shared key between parties

sharing a key with TTP

Benefits Provides anonymity and ability to repudiaterepudiability (where sender

cannot deny having sent the message)

This protocol can support scenarios which include manual key installation

Provides perfect forward secrecy

Provides fast and secure key refreshment, shortening the lives of the keys and reducing their exposure

Page 51: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR SECURITY THREATS AGAINST SPACE MISSIONS

8.2 IKEV2

IKEv2 is the new proposal which is designed to streamline v1. The following description is taken from the latest IKEv2 RFC.

Communication using IKE always begins with IKE_SA_INIT and IKE_AUTH exchanges (known in IKEv1 as Phase 1). These initial exchanges normally consist of four messages, though in some scenarios that number can grow. All communications using IKE consist of request/response pairs.

The first pair of messages (IKE_SA_INIT) negotiate cryptographic algorithms, exchange nonces, and do a Diffie- Hellman exchange.

The second pair of messages (IKE_AUTH) authenticate the previous messages, exchange identities and certificates, and establish the first CHILD_SA. Parts of these messages are encrypted and integrity protected with keys established through the IKE_SA_INIT exchange, so the identities are hidden from eavesdroppers and all fields in all the messages are authenticated.

In the following description, the payloads contained in the message are indicated by names such as SA. The details of the contents of each payload are described later. Payloads which may optionally appear will be shown in brackets, such as [CERTREQ], would indicate that optionally a certificate request payload can be included.

The initial exchanges are as follows:

Initiator Responder

HDR, SAi1, KEi, Ni -->

HDR contains the SPIs, version numbers, and flags of various sorts. The SAi1 payload states the cryptographic algorithms the initiator supports for the IKE_SA. The KE payload sends the initiator's Diffie-Hellman value. Ni is the initiator's nonce.

<-- HDR, SAr1, KEr, Nr, [CERTREQ]

The responder chooses a cryptographic suite from the initiator's offered choices and expresses that choice in the SAr1 payload, completes the Diffie-Hellman exchange with the KEr payload, and sends its nonce in the Nr payload.

At this point in the negotiation each party can generate SKEYSEED, from which all keys are derived for that IKE_SA. All but the headers of all the messages that follow are encrypted and integrity protected. The keys used for the encryption and integrity protection are derived from SKEYSEED and are known as SK_e (encryption) and SK_a (authentication, a.k.a. integrity protection). A separate SK_e and SK_a is computed for each direction. In addition to the keys SK_e and SK_a derived from the DH value for protection of the IKE_SA,

Page 52: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR SECURITY THREATS AGAINST SPACE MISSIONS

another quantity SK_d is derived and used for derivation of further keying material for CHILD_SAs.

The notation SK { ... } indicates that these payloads are encrypted and integrity protected using that direction's SK_e and SK_a.

HDR, SK {IDi, [CERT,] [CERTREQ,] [IDr,] AUTH, SAi2, TSi, TSr} -->

The initiator asserts its identity with the IDi payload, proves knowledge of the secret corresponding to IDi and integrity protects the contents of the first message using the AUTH payload (see section 2.15). It might also send its certificate(s) in CERT payload(s) and a list of its trust anchors in CERTREQ payload(s). If any CERT payloads are included, the first certificate provided MUST contain the public key used to verify the AUTH field. The optional payload IDr enables the initiator to specify which of the responder's identities it wants to talk to. This is useful when the machine on which the responder is running is hosting multiple identities at the same IP address. The initiator begins negotiation of a CHILD_SA using the SAi2 payload. The final fields (starting with SAi2) are described in the description of the CREATE_CHILD_SA exchange.

<-- HDR, SK {IDr, [CERT,] AUTH, SAr2, TSi, TSr}

The responder asserts its identity with the IDr payload, optionally sends one or more certificates (again with the certificate containing the public key used to verify AUTH listed first), authenticates its identity and protects the integrity of the second message with the AUTH payload, and completes negotiation of a CHILD_SA with the additional fields described below in the CREATE_CHILD_SA exchange.

The recipients of messages 3 and 4 MUST verify that all signatures and MACs are computed correctly and that the names in the ID payloads correspond to the keys used to generate the AUTH payload.

8.2.1 THE CREATE_CHILD_SA EXCHANGE

This exchange consists of a single request/response pair, and was referred to as a phase 2 exchange in IKEv1. It MAY be initiated by either end of the IKE_SA after the initial exchanges are completed.

All messages following the initial exchange are cryptographically protected using the cryptographic algorithms and keys negotiated in the first two messages of the IKE exchange. These subsequent messages use the syntax of the Encrypted Payload described in section

All subsequent messages included an Encrypted Payload, even if they are referred to in the text as "empty".

Either endpoint may initiate a CREATE_CHILD_SA exchange, so in this section the term initiator refers to the endpoint initiating this exchange.

Page 53: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR SECURITY THREATS AGAINST SPACE MISSIONS

A CHILD_SA is created by sending a CREATE_CHILD_SA request. The CREATE_CHILD_SA request MAY optionally contain a KE payload for an additional Diffie-Hellman exchange to enable stronger guarantees of forward secrecy for the CHILD_SA. The keying material for the CHILD_SA is a function of SK_d established during the establishment of the IKE_SA, the nonces exchanged during the CREATE_CHILD_SA exchange, and the Diffie-Hellman value (if KE payloads are included in the CREATE_CHILD_SA exchange).

In the CHILD_SA created as part of the initial exchange, a second KE payload and nonce MUST NOT be sent. The nonces from the initial exchange are used in computing the keys for the CHILD_SA.

The CREATE_CHILD_SA request contains:

Initiator Responder

HDR, SK {[N], SA, Ni, [KEi], [TSi, TSr]} -->

The initiator sends SA offer(s) in the SA payload, a nonce in the Ni payload, optionally a Diffie-Hellman value in the KEi payload, and the proposed traffic selectors in the TSi and TSr payloads. If this CREATE_CHILD_SA exchange is rekeying an existing SA other than the IKE_SA, the leading N payload of type REKEY_SA MUST identify the SA being rekeyed. If this CREATE_CHILD_SA exchange is not rekeying an existing SA, the N payload MUST be omitted. If the SA offers include different Diffie-Hellman groups, KEi MUST be an element of the group the initiator expects the responder to accept. If it guesses wrong, the CREATE_CHILD_SA exchange will fail and it will have to retry with a different KEi.

The message following the header is encrypted and the message including the header is integrity protected using the cryptographic algorithms negotiated for the IKE_SA.

The CREATE_CHILD_SA response contains:

<-- HDR, SK {SA, Nr, [KEr], [TSi, TSr]}

The responder replies (using the same Message ID to respond) with the accepted offer in an SA payload, and a Diffie-Hellman value in the KEr payload if KEi was included in the request and the selected cryptographic suite includes that group.

8.3 BENEFITS AND PROBLEMS OF IKE

Benefits

Page 54: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR SECURITY THREATS AGAINST SPACE MISSIONS

Both parties are authenticated, via means of shared key, digital signature, proof of knowledge.

A fresh secret is established

Protects against DOS attacks (partial anti-clogging) although not in aggressive mode.

Achieves perfect forward secrecy (although this is optional).

Provides Anti-replay services.

Encryptions keys can change during IPSEC sessions.

Can provide party anonymity – even during authentication. Depends on the design of IKE protocol.

Negotiation of SAs (cryptographic algorithms and parameters) may mean that stronger algorithms may be chosen.

Recognised International Standard.

Problems

There exists several PSK (password/shared secrets) attacks on both aggressive and main mode of IKEv1.

IKEv1 is complex – less secure (perhaps)

When preshared secrets are used, they are often implemented as passwords. When weak passwords are used, IKE is vulnerable to offline dictionary attacks (although this is more of an authentication weakness)

Randomness of the nonces needs to be ensured.

Even IKEv2 has many exchanges when implemented fully.

Use of Diffie-Hellman means if the discrete log algorithm problem is solved then the exchange is compromised.

Page 55: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR SECURITY THREATS AGAINST SPACE MISSIONS

9 DISTRIBUTED KEY MANAGEMENT

9.1 PGP – PRETTY GOOD PRIVACY

Algorithm

A symmetric session key is used to encrypt a file. This session key is encrypted with the recipient’s public key. This way, only the recipient can recover the session key by decrypting with his/her corresponding private key. Once the session key has been recovered, it is used to decrypt the file. Most commonly PGP is used for email applications.

Problems Recovering public/private key requires a pass phrase. Sometimes, pass

phrases are forgotten.

Problem with the distribution of public keys

Most commonly used for email applications.

Page 56: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR SECURITY THREATS AGAINST SPACE MISSIONS

10 THRESHOLD SCHEME

Algorithm

A session key is divided into n pieces, shadows or shares and given to n entities. All n pieces are needed to recover a key.

For example, a private key can be divided into pieces and distributed among more than 1 individual.

Usually called an m-out-of-n scheme (or (m,n)-threshold scheme) for integers 1 m n where: N is the number of participants and therefore number of shadows/shares.

M is the number of parts needed to recover the secret (M -1 parts reveals no information about the secret).

* Although it cannot work for communicating with the spacecraft, it can be used to upload pre-shared keys e.g. shared keys between TTP and entities. *

Advantages This scheme is well suited to applications in which a group of individuals

with conflicting interests must cooperate.

This scheme can be used even when a single entity is not trusted trusted– in the sense that .

This can be implemented using various algorithms: RSA, El Gamal, One time pad.

Problems Problems arise if 1 refuses to give or pretends not to know their shadow.

The session key can therefore not be reconstructed. Thus there is an issue of reliability of the holders of the shadows.

The “The “dealer” (person or otherwise) who deals the shadows amongst the n entities must be trusted. The ‘dealer’ must also be trusted to update the secret and membership of the group via broadcast.

This scheme requires synchronous communication networks as verifying and generating shares/shadows is interactive.

The scheme suffers from the “Trusted Combiner” problem. A “combiner” is a trusted party – where users forward their share of encryption keys to

Page 57: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR SECURITY THREATS AGAINST SPACE MISSIONS

a trusted combiner who reconstructs the encryption key. The combiner must be trusted.

Page 58: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR SECURITY THREATS AGAINST SPACE MISSIONS

11 IBE – IDENTITY BASED ENCRYPTION

Boneh & Franklin invented the first practical Identity-Based Encryption (IBE) system using mathematical principles – bilinear mappings (aka Weil and Tate Pairings) on ElllipticElliptic curves to obtain an algorithm to generate public/private key pairs from an “identity”. .

An IBE scheme uses Public Key Cryptosystem as its basis but where a public key can be any arbitrary string. In particular, Email addresses of users, postal address and dates, IP addresses of network hosts can be public keys.

A third party is needed in this scheme: PKG – Private Key Generator. Private keys (which are associated with the public key) are obtained from the PKG by users (who must first authenticate themselves to the PKG).

PKG holds a master key (PKGx), from which secret keys (private keys)are derived (corresponding to the public keys).

Algorithm

There are 4 algorithms in this scheme:

Setup: This generates the system parameters and generates PKGx, the master key.

Extract: This uses the master key to generate a private key that corresponds to the public key.

Encrypt: A message is encrypted with a public key.

Decrypt: A message is decrypted using the corresponding private key.

Advantages This scheme removes the need for certificate management. In a

standard PKI, certificates are needed to bind a user to their public key. Now that a user’s identity (e.g. email, date, IP address) is being used in place of a public key, certificates are no longer needed. Thus, removes the requirement for a PKI (public key certificates and certification authorities, CRLs).

Messages can be sent to those who have yet to obtain a public/private key pair. The private key is not calculated until the recipient of a message requests this from the PKG.

Page 59: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR SECURITY THREATS AGAINST SPACE MISSIONS

If a private key is lost, it can be recalculated by the PKG.

Most of computationally intensive calculations done on the PKG.

Disadvantages A user only has 1 identity – supposedly. If a private key becomes

compromised, the corresponding public key - a user’s identity cannot be used as a public key anymore. How would you recreate a different public/private key pair especially as a user only has 1 identity?

Communication channel between PKG and recipient must be secure. Private Kkey distribution can be difficult, but could pre-loaded onto a space-craft..

IBE has the key escrow property (inherent within PKG) – in that PKG can decipher (or sign) any message within the IBE system. Thus, this scheme may be limited to the environment where the PKG is unconditionally trusted. In addition, traditional PKI has the additional advantage of non repudiation. IBE system doesn’t provide this as it is possible for a PKG to forge an entity’s signature. This could be mitigated by split-authority each only having part of the PKGx (global private key). If private key updates were only done infrequently then this should not add too much to the communications. However, how the PKGx is calculated and shared without the original key generator having key escrow is problematic.

Compromise of the PKGx (global private key) compromise the whole IBE system. Thus the security of this system depends on keeping the global private key a secret. Any operations involving this global private key e.g. private key generation must be performed in a secure environment. This again would be mitigated by split-authority.

Secure storage of PKGx – private keys?

IBE Schemes

There are various IBE schemes. A few IBE schemes are explained below:

Boneh-Franklin Scheme

To encrypt a message, the sender uses bi-linear map to calculate a session key from

the identity of the receiver

Page 60: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR SECURITY THREATS AGAINST SPACE MISSIONS

PKG’s public key

Random short term private key (of sender key)

To decrypt the message, the recipient recreates the same session key by using the bilinear map to

private key (of recipient)

short term public key (of sender) sent with the encrypted message

Authenticated ID-based Encryption

Providing message authentication through use of hashes

Hierarchical ID- based Encryption

To reduce the amount of computation required by PKGs to compute private keys. By having a hierarchy of PKGs, private keys will only be computed for the entities directly below in the hierarchy.

Sakai-Kasahara-IBE

In SK-KEM Elliptical Curve Cryptography is used by the PKG to calculate the private key. In one user friendly implementation, Private Posting, the public keys are the email addresses of the recipients.

Page 61: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR SECURITY THREATS AGAINST SPACE MISSIONS

12 A UNIFIED STANDARD?

Does it make sense to have one scheme for all civil space communications? Ground to ground communications and communications to a geo-synchronous satellite are a lot easier than to deep space or satellites on other orbits. However, if separate key exchange schemes are used how are they combined in the same communication system? One key system with separate modes may be possible as the system could seamlessly change as required. Having said this deep space missions often start in some sort of earth orbit so a system that accounted for every part of such a mission would be more relevant in this scenario.

Page 62: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR

13 CONTRAINTS OF SPACE BASED SYSTEMS

Spaced based communication systems have some unique environmental factors affecting them and these must be taken into account when deciding on what key management protocol should be used.

To further complicate matters, these environmental factors are dependant on the orbit of the spacecraft, so that a key management method used in Low Earth Orbit (LEO) might not be applicable for a deep space mission. For compatibility reasons it is recommended that a single key management method be adopted that can be used for all missions.

The constraints that therefore have to be considered when deciding on a key management systems are;

Transmission delay

Available bandwidth

Processing and memory resources of remote platforms.

Communications are non-continuous.

Communication windows are variable (and short in case of LEO)

Mission lifetimes can last for years.

13.1 TRANSMISSION DELAYS

While LEO missions have near instantaneous communications, deep space mission can have round trip communication times measured in tens of minutes. As a result the Key Management system should not require lots of handshaking before communications can take place as this would be wasted time.

Available Bandwidth

All missions are sent to gather data, therefore the majority of the available communications bandwidth should carry mission data, thus the key management system should be as efficient as possible.

Hardware Resources

Space qualified hardware is not as powerful as terrestrial systems and can not be upgraded easily, if at all, once the mission has started, therefore the key management system should be computationally efficient. This requirement is becoming less of a constraint as new more powerful space qualified hardware becomes available.

Page 63: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR

Non-continuous Communications

The key management system must be able to recover when the two nodes do not know each other’s starting state or when the last communication did not finish in a controlled manner.

Variable Communication Windows

Either due to a LEO mission coming in and out of range of a ground station or due to planetary bodies obstructing line-of-sight communications. It is not possible to guarantee continuous communication links, as a result, it is likely that before any communications can start the key management system will have to do some work, thus it do so quickly and efficiently.

Mission Lifetimes

Many missions, such as the recent NASA Mars rovers can last for many times longer than their design lifetime and the key management system must be able to cope with mission extensions.

Also in some cases such as communications satellites or missions to the outer solar system the mission lifetime will last for many years and the key management system should be able to cope with such periods of usage.

Reccomendations

Key management in a spaced based system offers some unique problems. The major constraints are due to the distances involved and the constraints these put on available bandwidth and the delay the distance introduces.

As a result any system that requires regular communication with a 3 rd party is not really feasible, neither are key exchange protocols that require the two parties to undertake an extensive handshaking process as this will take too long and be too inefficient as the distances between the two parties increase.

It is therefore recommended that a hybrid scheme is investigated that uses symmetric key encryption for the session keys and uses Public/Private key pairs and certificates for authentication and session key distribution.

It may be possible to have a scheme with pre-loaded certificates from an agreed third party for the space part of the mission with PKI providing the certificate exchange for any ground or ground to reliable space communications, such as to geo-synchronous satellites. This would allow for better authentication and key management where the communications are reliable enough to allow it.

A potential system would be based on implementing only phase 1 of the IKEv2 scheme in offline and online Public Key modes.

Page 64: CCSDS Key Management Techniques Materials... · Web viewCCSDS [number] WHITE BOOK April 2005 Version: v3 AUTHORITY Issue: Date: Location: This document has been approved for publication

CCSDS RECOMMENDATION FOR

As a back-up in case of loss or corruption of a mission’s preloaded public keys an Identity Based Encryption scheme could be used, based on the address of the space mission or something it could easily compute. This scheme could also be used for encrypted emergency commands, but ground users of the scheme would have to be limited to provide some form of authentication. The use of Elliptic Curve cryptography as a back up system would also mitigate the threat that the discrete logarithm problem, used in IKE, was ever to be solved.


Top Related