skip to main content
10.1145/1866307.1866337acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Attacking and fixing PKCS#11 security tokens

Published:04 October 2010Publication History

ABSTRACT

We show how to extract sensitive cryptographic keys from a variety of commercially available tamper resistant cryptographic security tokens, exploiting vulnerabilities in their RSA PKCS#11 based APIs. The attacks are performed by Tookan, an automated tool we have developed, which reverse-engineers the particular token in use to deduce its functionality, constructs a model of its API for a model checker, and then executes any attack trace found by the model checker directly on the token. We describe the operation of Tookan and give results of testing the tool on 17 commercially available tokens: 9 were vulnerable to attack, while the other 8 had severely restricted functionality. One of the attacks found by the model checker has not previously appeared in the literature. We show how Tookan may be used to verify patches to insecure devices, and give a secure configuration that we have implemented in a patch to a software token simulator. This is the first such configuration to appear in the literature that does not require any new cryptographic mechanisms to be added to the standard. We comment on lessons for future key management APIs.

References

  1. }}A. Armando and L. Compagna. SAT-based model-checking for security protocols analysis. Int. J. Inf. Sec., 7(1):3--32, 2008. Software available at http://www.ai-lab.it/satmc. Currently developed under the AVANTSSAR project, http://www.avantssar.eu. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. }}L. Baloci and A. Vianello. Un sistema per lo studio della sicurezza. Baccalaureate Thesis, University of Venice, Italy, April 2010.Google ScholarGoogle Scholar
  3. }}M. Bond. Attacks on cryptoprocessor transaction sets. In Proceedings of the 3rd International Workshop on Cryptographic Hardware and Embedded Systems (CHES'01), volume 2162 of LNCS, pages 220--234, Paris, France, 2001. Springer. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. }}C. Cachin and N. Chandran. A secure cryptographic token interface. In Computer Security Foundations (CSF-22), pages 141--153, Long Island, New York, 2009. IEEE Computer Society Press. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. }}R. Clayton and M. Bond. Experience using a low-cost FPGA design to crack DES keys. In Cryptographic Hardware and Embedded System - CHES 2002, pages 579--592, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. }}J. Clulow. On the security of PKCS#11. In 5th International Workshop on Cryptographic Hardware and Embedded Systems (CHES 2003), pages 411--425, 2003.Google ScholarGoogle ScholarCross RefCross Ref
  7. }}V. Cortier and G. Steel. A generic security API for symmetric key management on cryptographic devices. In M. Backes and P. Ning, editors, Proceedings of the 14th European Symposium on Research in Computer Security (ESORICS'09), volume 5789 of Lecture Notes in Computer Science, pages 605--620, Saint Malo, France, Sept. 2009. Springer. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. }}S. Delaune, S. Kremer, and G. Steel. Formal analysis of PKCS#11. In Proceedings of the 21st IEEE Computer Security Foundations Symposium (CSF'08), pages 331--344, Pittsburgh, PA, USA, June 2008. IEEE Computer Society Press. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. }}S. Delaune, S. Kremer, and G. Steel. Formal analysis of PKCS#11 and proprietary extensions. Journal of Computer Security, 2009. To appear. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. }}D. Dolev and A. Yao. On the security of public key protocols. IEEE Transactions in Information Theory, 2(29):198--208, March 1983.Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. }}S. Fr ¨oschle and G. Steel. Analysing PKCS#11 key management APIs with unbounded fresh data. In P. Degano and L. Vigan'o, editors, Revised Selected Papaers of the Joint Workshop on Automated Reasoning for Security Protocol Analysis and Issues in the Theory of Security (ARSPA-WITS'09), volume 5511 of Lecture Notes in Computer Science, pages 92--106, York, UK, Aug. 2009. Springer. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. }}D. Longley and S. Rigby. An automatic search for security flaws in key management schemes. Computers and Security, 11(1):75--89, March 1992. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. }}openCryptoki. http://sourceforge.net/projects/opencryptoki/.Google ScholarGoogle Scholar
  14. }}RSA Security Inc., v2.20. PKCS #11: Cryptographic Token Interface Standard., June 2004.Google ScholarGoogle Scholar

Index Terms

  1. Attacking and fixing PKCS#11 security tokens

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      CCS '10: Proceedings of the 17th ACM conference on Computer and communications security
      October 2010
      782 pages
      ISBN:9781450302456
      DOI:10.1145/1866307

      Copyright © 2010 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 4 October 2010

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      CCS '10 Paper Acceptance Rate55of325submissions,17%Overall Acceptance Rate1,261of6,999submissions,18%

      Upcoming Conference

      CCS '24
      ACM SIGSAC Conference on Computer and Communications Security
      October 14 - 18, 2024
      Salt Lake City , UT , USA

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader