12 research outputs found

    Keys in the Clouds: Auditable Multi-device Access to Cryptographic Credentials

    Full text link
    Personal cryptographic keys are the foundation of many secure services, but storing these keys securely is a challenge, especially if they are used from multiple devices. Storing keys in a centralized location, like an Internet-accessible server, raises serious security concerns (e.g. server compromise). Hardware-based Trusted Execution Environments (TEEs) are a well-known solution for protecting sensitive data in untrusted environments, and are now becoming available on commodity server platforms. Although the idea of protecting keys using a server-side TEE is straight-forward, in this paper we validate this approach and show that it enables new desirable functionality. We describe the design, implementation, and evaluation of a TEE-based Cloud Key Store (CKS), an online service for securely generating, storing, and using personal cryptographic keys. Using remote attestation, users receive strong assurance about the behaviour of the CKS, and can authenticate themselves using passwords while avoiding typical risks of password-based authentication like password theft or phishing. In addition, this design allows users to i) define policy-based access controls for keys; ii) delegate keys to other CKS users for a specified time and/or a limited number of uses; and iii) audit all key usages via a secure audit log. We have implemented a proof of concept CKS using Intel SGX and integrated this into GnuPG on Linux and OpenKeychain on Android. Our CKS implementation performs approximately 6,000 signature operations per second on a single desktop PC. The latency is in the same order of magnitude as using locally-stored keys, and 20x faster than smart cards.Comment: Extended version of a paper to appear in the 3rd Workshop on Security, Privacy, and Identity Management in the Cloud (SECPID) 201

    Referrals to a regional allergy clinic - an eleven year audit

    Get PDF
    <p>Abstract</p> <p>Background</p> <p>Allergy is a serious and apparently increasing public health problem yet relatively little is known about the types of allergy seen in routine tertiary practice, including their spatial distribution, co-occurrence or referral patterns. This study reviewed referrals over an eleven year period to a regional allergy clinic that had a well defined geographical boundary. For those patients confirmed as having an allergy we explored: (i) differences over time and by demographics, (ii) types of allergy, (iii) co-occurrence, and (iv) spatial distributions.</p> <p>Methods</p> <p>Data were extracted from consultant letters to GPs, from September 1998 to September 2009, for patients confirmed as having an allergy. Other data included referral statistics and population data by postcode. Simple descriptive analysis was used to describe types of allergy. We calculated 11 year standardised morbidity ratios for postcode districts and checked for spatial clustering. We present maps showing 11 year rates by postcode, and 'difference' maps which try to separate referral effect from possible environmental effect.</p> <p>Results</p> <p>Of 5778 referrals, 961 patients were diagnosed with an allergy. These were referred by a total of 672 different GPs. There were marked differences in referral patterns between GP practices and also individual GPs. The mean age of patients was 35 and there were considerably more females (65%) than males. Airborne allergies were the most frequent (623), and there were very high rates of co-occurrence of pollen, house dust mite, and animal hair allergies. Less than half (410) patients had a food allergy, with nuts, fruit, and seafood being the most common allergens. Fifteen percent (142) had both a food and a non-food allergy. Certain food allergies were more likely to co-occur, for example, patients allergic to dairy products were more likely to be allergic to egg.</p> <p>There were age differences by types of allergy; people referred with food allergies were on average 5 years younger than those with other allergies, and those allergic to nuts were much younger (26 Vs 38) than those with other food allergies.</p> <p>There was clear evidence for spatial clustering with marked clustering around the referral hospital. However, the geographical distribution varied between allergies; airborne (particularly pollen allergies) clustered in North Dartmoor and Exmoor, food allergies (particularly nut allergies) in the South Hams, and on small numbers, some indication of seafood allergy in the far south west of Cornwall and in the Padstow area.</p> <p>Conclusions</p> <p>This study shows marked geographical differences in allergy referrals which are likely to reflect a combination of environmental factors and GP referral patterns. The data suggest that GPs may benefit from education and ongoing decision support and be supported by public education on the nature of allergy. It suggests further research into what happens to patients with allergy where there has been low use of tertiary services and further research into cross-reactivity and co-occurrence, and spatial distribution of allergy.</p

    Can DSA be improved? Complexity trade-offs with the Digital Signature Standard

    No full text
    The Digital Signature Algorithm (DSA) was proposed in 1991 by the US National Institute of Standards and Technology to provide an appropriate core for applications requiring digital signatures. Undoubtedly, many applications will include this standard in the future and thus, the foreseen domination of DSA as a legal certification tool is sufficiently important to focus research endeavours on the suitability of this scheme to various situations. In this paper, we present six new DSA-based protocols for: 1. Performing a quick batch-verification of n signatures. The proposed scheme allows the economy of &ap; 450n modular multiplications. 2. Avoiding the cumbersome calculation of 1/k mod q by the signer. 3. Compressing sets of DSA transactions into shorter archive signatures. Generating signatures from pre-calculated &ldquo;use & throw&rdquo; 224-bit signature-coupons. 4. Self-certifying the moduli and bit-patterning directly q on p (gain of 60.4% in key size). All our schemes combine in a natural way full DSA compatibility and flexible trade-offs between computational complexity, transmission overheads and key size

    One-Message Unilateral Entity Authentication Schemes

    No full text
    A one-message unilateral entity authentication scheme allows one party, called the proven to authenticate himself, i.e., to prove his identity, to another party, called the verifier, by sending a single authentication message. In this paper we consider schemes where the prover and the verifier do not share any secret information, such as a password, in advance. We propose the first theoretical characterization for one-message unilateral entity authentication schemes, by formal-izing the security requirements for such schemes with respect to different kinds of adversaries. Afterwards, we propose three provahly-secure constructions for one-message unilateral entity authentication schemes
    corecore