skip to main content
research-article
Public Access

Authentication Challenges in a Global Environment

Published:09 January 2017Publication History
Skip Abstract Section

Abstract

In this article, we address the problem of scaling authentication for naming, routing, and end-entity (EE) certification to a global environment in which authentication policies and users’ sets of trust roots vary widely. The current mechanisms for authenticating names (DNSSEC), routes (BGPSEC), and EE certificates (TLS) do not support a coexistence of authentication policies, affect the entire Internet when compromised, cannot update trust root information efficiently, and do not provide users with the ability to make flexible trust decisions. We propose the Scalable Authentication Infrastructure for Next-generation Trust (SAINT), which partitions the Internet into groups with common, local trust roots and isolates the effects of a compromised trust root. SAINT requires groups with direct routing connections to cross-sign each other for authentication purposes, allowing diverse authentication policies while keeping all entities’ authentication information globally discoverable. SAINT makes trust root management a central part of the network architecture, enabling trust root updates within seconds and allowing users to make flexible trust decisions. SAINT operates without a significant performance penalty and can be deployed alongside existing infrastructures.

References

  1. Martin Abadi, Andrew Birrel, Ilya Mironov, Ted Wobber, and Yinglian Xie. 2013. Global authentication in an untrustworthy world. In Proceedings of the 14th USENIX Conference on Hot Topics in Operating Systems (HotOS’13). 19. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. David G. Andersen, Hari Balakrishnan, Nick Feamster, Teemu Koponen, Daekyeong Moon, and Scott Shenker. 2008. Accountable Internet protocol (AIP). In Proceedings of the ACM SIGCOMM 2008 Conference on Data Communication (SIGCOMM’08). 339--350. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. R. Arends, R. Austein, M. Larson, D. Massey, and S. Rose. 2005. DNS Security Introduction and Requirements. RFC 4033. Available at https://www.ietf.org/rfc/rfc4033.txt.Google ScholarGoogle Scholar
  4. David Barrera, Raphael M. Reischuk, Pawel Szalachowski, and Adrian Perrig. 2015. SCION five years later: Revisiting scalability, control, and isolation on next-generation networks. arXiv:1508.01651.Google ScholarGoogle Scholar
  5. David Basin, Cas Cremers, Tiffany Hyun-Jin Kim, Adrian Perrig, Ralf Sasse, and Pawel Szalachowski. 2014. ARPKI: Attack resilient public-key infrastructure. In Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security. ACM, New York, NY, 382--393. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Daniel J. Bernstein, Niels Duif, Tanja Lange, Peter Schwabe, and Bo-Yin Yang. 2012. High-speed high-security signatures. Journal of Cryptographic Engineering 2, 2, 77--89.Google ScholarGoogle ScholarCross RefCross Ref
  7. Andrew D. Birrell, Butler W. Lampson, Roger M. Needham, and Michael D. Schroeder. 1986. A global authentication service without global trust. In Proceedings of the 1986 Symposium on Security and Privacy (SP’86). 223.Google ScholarGoogle Scholar
  8. Julian Borger. 2013. GCHQ and European Spy Agencies Worked Together on Mass Surveillance. Retrieved December 4, 2016, from http://www.theguardian.com/uk-news/2013/nov/01/gchq-europe-spy-agencies-mass-surveillance-snowden.Google ScholarGoogle Scholar
  9. CAIDA. 2014. The CAIDA AS Relationships Dataset. Available at http://www.caida.org/data/as-relationships/.Google ScholarGoogle Scholar
  10. Ran Canetti, Juan Garay, Gene Itkis, Daniele Micciancio, Moni Naor, and Benny Pinkas. 1999. Multicast security: A taxonomy and some efficient constructions. In Proceedings of the IEEE International Conference on Computer Communications (INFOCOM’99), Vol. 2. 708--716.Google ScholarGoogle ScholarCross RefCross Ref
  11. I. Castineyra, N. Chiappa, and M. Steenstrup. 1996. The Nimrod Routing Architecture. RFC 1992. Available at https://tools.ietf.org/html/rfc1992. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Miguel Castro and Barbara Liskov. 1999. Practical Byzantine fault tolerance. In Proceedings of the 3rd Symposium on Operating System Design and Implementation (OSDI’99). Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. David Chaum and Eugène Van Heyst. 1991. Group signatures. In Proceedings of the Workshop on the Theory and Application of Cryptographic Techniques (EUROCRYPT’91). 257--265. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Laurent Chuat, Pawel Szalachowski, Adrian Perrig, Ben Laurie, and Eran Messeri. 2015. Efficient gossip protocols for verifying the consistency of certificate logs. In Proceedings of the IEEE Conference on Communications and Network Security (CNS’15). 415--423.Google ScholarGoogle ScholarCross RefCross Ref
  15. D. Clark, R. Braden, A. Falk, and V. Pingali. 2003. FARA: Reorganizing the addressing architecture. ACM SIGCOMM Computer Communication Review 33, 4, 313--321. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Danny Cooper, Ethan Heilman, Kyle Brogle, Leonid Reyzin, and Sharon Goldberg. 2013. On the risk of misbehaving RPKI authorities. In Proceedings of the 12th ACM Workshop on Hot Topics in Networks (HotNets-XII). ACM, New York, NY, Article No. 16. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. David Cooper, Stefan Santesson, Stephen Farrell, Sharon Boeyen, Russell Housley, and Tim Polk. 2008. Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile. RFC 5280. Available at https://tools.ietf.org/html/rfc5280.Google ScholarGoogle Scholar
  18. Tim Dierks and Eric Rescorla. 2008. The Transport Layer Security (TLS) Protocol Version 1.2. RFC 5246. Available at https://tools.ietf.org/html/rfc5246.Google ScholarGoogle Scholar
  19. C. Dillow. 2010. An Order of Seven Global Cyber-Guardians Now Hold Keys to the Internet. Retrieved December 4, 2016, from http://www.popsci.com/technology/article/2010-07/order-seven-cyber-guardians-around-world-now-hold-keys-internet.Google ScholarGoogle Scholar
  20. Peter Eckersley and Jesse Burns. 2010. Is the SSLiverse a Safe Place? In Proceedings of the 2010 Chaos Communication Congress.Google ScholarGoogle Scholar
  21. Barton Gellman and Laura Poitras. 2013. U.S., British intelligence mining data from nine U.S. Internet companies in broad secret program. Washington Post. Retrieved December 4, 2016, from http://www.washingtonpost.com/investigations/us-intelligence-mining-data-from-nine-us-internet-companies-in-broad-secret-program/2013/06/06/3a0c0da8-cebf-11e2-8845-d970ccb04497_story.html.Google ScholarGoogle Scholar
  22. Virgil D. Gligor, Shyh-Wei Luan, and Joseph N. Pato. 1992. On inter-realm authentication in large distributed systems. In Proceedings of the 1992 IEEE Symposium on Security and Privacy (SP’92). 2 Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. P. Hoffman and J. Schlyter. 2012. The DNS-Based Authentication of Named Entities (DANE) Transport Layer Security (TLS) Protocol: TLSA. RFC 6698. Available at https://tools.ietf.org/html/rfc6698.Google ScholarGoogle Scholar
  24. ICANN. 2012. gTLD Applicant Guidebook. Available at https://newgtlds.icann.org/en/applicants/agb.Google ScholarGoogle Scholar
  25. James Kasten, Eric Wustrow, and J. Alex Halderman. 2013. CAge: Taming certificate authorities by inferring restricted scopes. In Financial Cryptography and Data Security. Lecture Notes in Computer Science, Vol. 7859. Springer, 329--337.Google ScholarGoogle Scholar
  26. Stephen Kent, Charles Lynn, and Karen Seo. 2000. Secure border gateway protocol (S-BGP). IEEE Journal on Selected Areas in Communications 18, 4, 582--592. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. Tiffany Hyun-Jin Kim, Lin-Shung Huang, Adrian Perrig, Collin Jackson, and Virgil Gligor. 2013. Accountable key infrastructure (AKI): A proposal for a public-key validation infrastructure. In Proceedings of the 22nd International Conference on World Wide Web (WWW’13). 679--690. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. Leslie Lamport. 1998. The part-time parliament. ACM Transactions on Computer Systems 16, 2, 133--169. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. Butler Lampson, Martin Abadi, Michael Burrows, and Edward Wober. 1991. Authentication in distributed systems: Theory and practice. In Proceedings of the 13th ACM Symposium on Operating Systems Principles (SOSP’91. 165--182. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. Ben Laurie, Adam Langley, and Emilia Kasper. 2013. Certificate Transparency. RFC 6962. Available at https://tools.ietf.org/html/rfc6962.Google ScholarGoogle Scholar
  31. M. Lepinski. 2013. BGPSEC Protocol Specification. Retrieved December 4, 2016, from https://tools.ietf.org/html/draft-ietf-sidr-bgpsec-protocol-07.Google ScholarGoogle Scholar
  32. M. Lepinski and S. Kent. 2012. An Infrastructure to Support Secure Internet Routing. RFC 6480. Available at https://tools.ietf.org/html/rfc6480.Google ScholarGoogle Scholar
  33. Ang Li, Xin Liu, and Xiaowei Yang. 2011. Bootstrapping accountability in the Internet we have. In Proceedings of the 8th USENIX Conference on Networked Systems Design and Implementation (NSDI’11). 155--168. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. Moxie Marlinspike. 2011. SSL and the Future of Authenticity. Retrieved December 4, 2016, from http://www.thoughtcrime.org/blog/ssl-and-the-future-of-authenticity/.Google ScholarGoogle Scholar
  35. Stephanos Matsumoto and Raphael M. Reischuk. 2015. Certificates-as-an-insurance: Incentivizing accountability in SSL/TLS. Internet Society. Retrieved December 4, 2016, from http://internetsociety.org/sites/default/files/01_6.pdf.Google ScholarGoogle Scholar
  36. David Mazieres, Michael Kaminsky, M. Frans Kaashoek, and Emmett Witchel. 1999. Separating key management from file system security. In Proceedings of the 17th ACM Symposium on Operating Systems Principles (SOSP’99). 124--139. Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. R. Moskowitz, T. Heer, P. Jokela, and T. Henderson. 2008. Host Identity Protocol. RFC 5201. Available at https://tools.ietf.org/html/rfc5201.Google ScholarGoogle Scholar
  38. Diego Ongaro and John Ousterhout. 2014. In search of an understandable consensus algorithm. In Proceedings of the USENIX Annual Technical Conference (ATC’14). 305--319. Google ScholarGoogle ScholarDigital LibraryDigital Library
  39. Michael K. Reiter and Stuart G. Stubblebine. 1998. Resilient authentication using path independence. IEEE Transactions on Computers 47, 12, 1351--1362. Google ScholarGoogle ScholarDigital LibraryDigital Library
  40. Mark D. Ryan. 2014. Enhanced certificate transparency and end-to-end encrypted mail. In Proceedings of the 2014 Network and Distributed System Security Symposium (NDSS’14).Google ScholarGoogle ScholarCross RefCross Ref
  41. Aaron Schulman, Dave Levin, and Neil Spring. 2014. RevCert: Fast, private certificate revocation over FM radio. In Proceedings of the ACM Conference on Computer and Communications Security (CCS’14). Google ScholarGoogle ScholarDigital LibraryDigital Library
  42. Victor Shoup. 2000. Practical threshold signatures. In Proceedings of the 19th International Conference on Theory and Application of Cryptographic Techniques (EUROCRYPT’00). 207--220. Google ScholarGoogle ScholarDigital LibraryDigital Library
  43. Pawel Szalachowski, Stephanos Matsumoto, and Adrian Perrig. 2014. PoliCert: Secure and flexible TLS certificate management. In Proceedings of the ACM Conference on Computer and Communications Security (CCS’14). Google ScholarGoogle ScholarDigital LibraryDigital Library
  44. Fred Upton, Tim Murphy, Greg Walden, and Michael C. Burgess. 2015. Letters to Browsers Regarding Government Certificate Authorities. Retrieved December 4, 2016, from https://energycommerce.house.gov/news-center/letters/letters-browsers-regarding-government-certificate-authorities.Google ScholarGoogle Scholar
  45. Greg Weston, Glenn Greenwald, and Ryan Gallagher. 2013. Snowden document shows Canada set up spy posts for NSA. CBC News. Retrieved December 4, 2016, from http://www.cbc.ca/news/politics/snowden-document-shows-canada-set-up-spy-posts-for-nsa-1.2456886.Google ScholarGoogle Scholar
  46. Xin Zhang, Hsu-Chun Hsiao, Geoffrey Hasker, Haowen Chan, Adrian Perrig, and David G. Andersen. 2011. SCION: Scalability, control, and isolation on next-generation networks. In Proceedings of the 2011 IEEE Symposium on Security and Privacy (SP’11). Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Authentication Challenges in a Global Environment

              Recommendations

              Comments

              Login options

              Check if you have access through your login credentials or your institution to get full access on this article.

              Sign in

              Full Access

              • Published in

                cover image ACM Transactions on Privacy and Security
                ACM Transactions on Privacy and Security  Volume 20, Issue 1
                February 2017
                99 pages
                ISSN:2471-2566
                EISSN:2471-2574
                DOI:10.1145/3038258
                Issue’s Table of Contents

                Copyright © 2017 ACM

                Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

                Publisher

                Association for Computing Machinery

                New York, NY, United States

                Publication History

                • Published: 9 January 2017
                • Revised: 1 October 2016
                • Accepted: 1 October 2016
                • Received: 1 November 2015
                Published in tops Volume 20, Issue 1

                Permissions

                Request permissions about this article.

                Request Permissions

                Check for updates

                Qualifiers

                • research-article
                • Research
                • Refereed

              PDF Format

              View or Download as a PDF file.

              PDF

              eReader

              View online with eReader.

              eReader