Recent Advances in PKI Technologies

The public key infrastructure(PKI) is a typical technology of applied cryptography. In a PKI system, digital certificates are signed by certification authorities(CAs) to bind a PKI user's identity and public key. Then, using the trusted root CA's self-signed certificate, a PKI relying-party verifies the certificate chain of the PKI user,to obtain the PKI user's public key for various security services. In the recent five years, PKI technologies achieved remarkable progress as PKI systems are widely adopted in various scenarios, including:(1) certificate verification and management in SSL/TLS,(2) PKI systems deployed in large-scale applications, and(3) certification revocation solutions. Firstly, about the PKI research related to SSL/TLS, there exist man-in-the-middle attacks due to the vulnerability of certificate verification and the countermeasures; certificate transparency and its follow-ups publicly audit CAs' certificate signing operations, to detect the fake certificates signed by compromised CAs; CA certificate management in PKI clients, is also useful to mitigate the threats from compromised CAs. Secondly, PKI systems are deployed in the large-scale scenarios of cross-border/domain interoperability, ICAO e Passport, IP routing security and DNS security. Finally, recent certificate revocation solutions focus on the applications with special requirements such as RFID, e Passports, key escrow systems and private-mode browsers. This paper surveys the advances of these PKI technologies.

[1]  Jeremy Clark,et al.  2013 IEEE Symposium on Security and Privacy SoK: SSL and HTTPS: Revisiting past challenges and evaluating certificate trust model enhancements , 2022 .

[2]  Robbert van Renesse,et al.  COCA: a secure distributed online certification authority , 2002, Foundations of Intrusion Tolerant Systems, 2003 [Organically Assured and Survivable Information Systems].

[3]  Dimitris Gritzalis,et al.  e-Passports as a means towards a Globally Interoperable Public Key Infrastructure , 2010, J. Comput. Secur..

[4]  Yinglian Xie,et al.  Web PKI: Closing the Gap between Guidelines and Practices , 2014, NDSS.

[5]  Dan Boneh,et al.  Building intrusion tolerant applications , 1999, Proceedings DARPA Information Survivability Conference and Exposition. DISCEX'00.

[6]  Thomas C. Schmidt,et al.  Updates from the Internet Backbone: An RPKI/RTR Router Implementation, Measurements, and Analysis , 2013, NDSS.

[7]  Kevin R. B. Butler,et al.  Securing SSL Certificate Verification through Dynamic Linking , 2014, CCS.

[8]  David W. Chadwick,et al.  Instant certificate revocation and publication using WebDAV , 2010, J. Comput. Secur..

[9]  Matthew Smith,et al.  Why eve and mallory (also) love webmasters: a study on the root causes of SSL misconfigurations , 2014, AsiaCCS.

[10]  Hajime Watanabe,et al.  PAKE-based mutual HTTP authentication for preventing phishing attacks , 2009, WWW '09.

[11]  Gene Tsudik,et al.  User-aided reader revocation in PKI-based RFID systems , 2011, J. Comput. Secur..

[12]  Dan Boneh,et al.  The Case for Prefetching and Prevalidating TLS Server Certificates , 2012, NDSS.

[13]  Tim Dierks,et al.  The Transport Layer Security (TLS) Protocol Version 1.2 , 2008 .

[14]  Dengguo Feng,et al.  ARECA: a highly attack resilient certification authority , 2003, SSRS '03.

[15]  David W. Chadwick,et al.  Role-Based Access Control With X.509 Attribute Certificates , 2003, IEEE Internet Comput..

[16]  Loren M. Kohnfelder,et al.  Towards a practical public-key cryptosystem. , 1978 .

[17]  Vitaly Shmatikov,et al.  The most dangerous code in the world: validating SSL certificates in non-browser software , 2012, CCS.

[18]  V. N. Venkatakrishnan,et al.  Vetting SSL Usage in Applications with SSLINT , 2015, 2015 IEEE Symposium on Security and Privacy.

[19]  Dan S. Wallach,et al.  Origin-Bound Certificates: A Fresh Approach to Strong Client Authentication for the Web , 2012, USENIX Security Symposium.

[20]  Max Mühlhäuser,et al.  CA trust management for the Web PKI , 2014, J. Comput. Secur..

[21]  Scott Rose,et al.  Resource Records for the DNS Security Extensions , 2005, RFC.

[22]  Adrian Perrig,et al.  PoliCert: Secure and Flexible TLS Certificate Management , 2014, CCS.

[23]  Matthew Smith,et al.  You Won't Be Needing These Any More: On Removing Unused Certificates from Trust Stores , 2014, Financial Cryptography.

[24]  Latifur Khan,et al.  SMV-Hunter: Large Scale, Automated Detection of SSL/TLS Man-in-the-Middle Vulnerabilities in Android Apps , 2014, NDSS.

[25]  Len Sassaman,et al.  PKI Layer Cake: New Collision Attacks against the Global X.509 Infrastructure , 2010, Financial Cryptography.

[26]  Russ Housley,et al.  Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile , 2002, RFC.

[27]  Mark Ryan,et al.  Enhanced Certificate Transparency and End-to-End Encrypted Mail , 2014, NDSS.

[28]  Collin Jackson,et al.  Accountable key infrastructure (AKI): a proposal for a public-key validation infrastructure , 2013, WWW.

[29]  Robin Sommer,et al.  No attack necessary: the surprising dynamics of SSL trust relationships , 2013, ACSAC.

[30]  David Taylor,et al.  Using the Secure Remote Password (SRP) Protocol for TLS Authentication , 2007, RFC.

[31]  Bernd Freisleben,et al.  Why eve and mallory love android: an analysis of android SSL (in)security , 2012, CCS.

[32]  Daniel Massey,et al.  Deploying Cryptography in Internet-Scale Systems: A Case Study on DNSSEC , 2011, IEEE Transactions on Dependable and Secure Computing.

[33]  Patrick Traynor,et al.  Trust No One Else: Detecting MITM Attacks against SSL/TLS without Third-Parties , 2012, ESORICS.

[34]  Paul C. Kocher On Certificate Revocation and Validation , 1998, Financial Cryptography.

[35]  S. Micali,et al.  NOVOMODO : Scalable Certificate Validation and Simplified PKI Management , 2002 .

[36]  Nan Zhang,et al.  RIKE: Using Revocable Identities to Support Key Escrow in PKIs , 2012, ACNS.

[37]  Jeremy Clark,et al.  Baton: certificate agility for android's decentralized signing infrastructure , 2014, WiSec '14.

[38]  Shanqing Guo,et al.  Automatically Detecting SSL Error-Handling Vulnerabilities in Hybrid Mobile Web Apps , 2015, AsiaCCS.

[39]  Carlisle M. Adams,et al.  X.509 Internet Public Key Infrastructure Online Certificate Status Protocol - OCSP , 1999, RFC.

[40]  Ralf Sasse,et al.  ARPKI: Attack Resilient Public-Key Infrastructure , 2014, CCS.

[41]  Antonio F. Gómez-Skarmeta,et al.  PKI-based trust management in inter-domain scenarios , 2010, Comput. Secur..

[42]  Harald Baier,et al.  Towards a more secure and scalable verifying PKI of eMRTD , 2014, J. Comput. Secur..

[43]  Arnis Parsovs Practical Issues with TLS Client Certificate Authentication , 2014, NDSS.

[44]  Sid Stamm,et al.  Certified Lies: Detecting and Defeating Government Interception Attacks against SSL (Short Paper) , 2011, Financial Cryptography.

[45]  Dave Levin,et al.  RevCast: Fast, Private Certificate Revocation over FM Radio , 2014, CCS.

[46]  Eric Wustrow,et al.  CAge: Taming Certificate Authorities by Inferring Restricted Scopes , 2013, Financial Cryptography.

[47]  Georg Carle,et al.  X.509 Forensics: Detecting and Localising the SSL/TLS Men-in-the-Middle , 2012, ESORICS.

[48]  Sean W. Smith,et al.  Finding the PKI needles in the Internet haystack , 2010, J. Comput. Secur..