Example: barber

A Framework for Designing Cryptographic Key Management …

NIST Special Publication 800-130. A Framework for Designing Cryptographic Key Management Systems Elaine barker Miles Smid Dennis Branstad Santosh Chokhani C O M P U T E R S E C U R I T Y. NIST Special Publication 800-130. A Framework for Designing Cryptographic Key Management Systems Elaine barker Computer Security Division Information Technology Laboratory Miles Smid Orion Security Solutions Silver, Spring, MD. Dennis Branstad NIST Consultant Austin, TX. Santosh Chokhani Cygnacom McLean, VA. August 2013. Department of Commerce Penny Pritzker, Secretary National Institute of Standards and Technology Patrick D. Gallagher, Under Secretary of Commerce for Standards and Technology and Director SP 800-130 August 2013. Authority This publication has been developed by NIST to further its statutory responsibilities under the Federal Information Security Management Act (FISMA), Public Law ( ).

NIST Special Publication 800 -130. A Framework for Designing Cryptographic Key Management Systems . Elaine Barker . Computer Security Division . Information Technology Laboratory

Tags:

  Management, Barker, Key management

Information

Domain:

Source:

Link to this page:

Please notify us if you found a problem with this document:

Other abuse

Transcription of A Framework for Designing Cryptographic Key Management …

1 NIST Special Publication 800-130. A Framework for Designing Cryptographic Key Management Systems Elaine barker Miles Smid Dennis Branstad Santosh Chokhani C O M P U T E R S E C U R I T Y. NIST Special Publication 800-130. A Framework for Designing Cryptographic Key Management Systems Elaine barker Computer Security Division Information Technology Laboratory Miles Smid Orion Security Solutions Silver, Spring, MD. Dennis Branstad NIST Consultant Austin, TX. Santosh Chokhani Cygnacom McLean, VA. August 2013. Department of Commerce Penny Pritzker, Secretary National Institute of Standards and Technology Patrick D. Gallagher, Under Secretary of Commerce for Standards and Technology and Director SP 800-130 August 2013. Authority This publication has been developed by NIST to further its statutory responsibilities under the Federal Information Security Management Act (FISMA), Public Law ( ).

2 107-347. NIST is responsible for developing information security standards and guidelines, including minimum requirements for Federal information systems, but such standards and guidelines shall not apply to national security systems without the express approval of appropriate Federal officials exercising policy authority over such systems. This guideline is consistent with the requirements of the Office of Management and Budget (OMB) Circular A-130, Section 8b(3), Securing Agency Information Systems, as analyzed in Circular A-130, Appendix IV: Analysis of Key Sections. Supplemental information is provided in Circular A-130, Appendix III, Security of Federal Automated Information Resources. Nothing in this publication should be taken to contradict the standards and guidelines made mandatory and binding on Federal agencies by the Secretary of Commerce under statutory authority.

3 Nor should these guidelines be interpreted as altering or superseding the existing authorities of the Secretary of Commerce, Director of the OMB, or any other Federal official. This publication may be used by nongovernmental organizations on a voluntary basis and is not subject to copyright in the United States. Attribution would, however, be appreciated by NIST. National Institute of Standards and Technology Special Publication 800-130. Natl. Inst. Stand. Technol. Spec. Publ. 800-130, 112 pages (August 2013). CODEN: NSPUE2. Certain commercial entities, equipment, or materials may be identified in this document in order to describe an experimental procedure or concept adequately. Such identification is not intended to imply recommendation or endorsement by NIST, nor is it intended to imply that the entities, materials, or equipment are necessarily the best available for the purpose.

4 There may be references in this publication to other publications currently under development by NIST. in accordance with its assigned statutory responsibilities. The information in this publication, including concepts and methodologies, may be used by Federal agencies even before the completion of such companion publications. Thus, until each publication is completed, current requirements, guidelines, and procedures, where they exist, remain operative. For planning and transition purposes, Federal agencies may wish to closely follow the development of these new publications by NIST. Organizations are encouraged to review all draft publications during public comment periods and provide feedback to NIST. All NIST Computer Security Division publications, other than the ones noted above, are available at Comments on this publication may be submitted to: National Institute of Standards and Technology Attn: Computer Security Division, Information Technology Laboratory 100 Bureau Drive (Mail Stop 8930) Gaithersburg, MD 20899-8930.

5 Email: ii SP 800-130 August 2013. Reports on Computer Systems Technology The Information Technology Laboratory (ITL) at the National Institute of Standards and Technology (NIST) promotes the economy and public welfare by providing technical leadership for the Nation's measurement and standards infrastructure. ITL. develops tests, test methods, reference data, proof of concept implementations, and technical analyses to advance the development and productive use of information technology. ITL's responsibilities include the development of Management , administrative, technical, and physical standards and guidelines for the cost-effective security and privacy of other than national security-related information in Federal information systems. The Special Publication 800-series reports on ITL's research, guidelines, and outreach efforts in information system security, and its collaborative activities with industry, government, and academic organizations.

6 Abstract This Framework for Designing Cryptographic Key Management Systems (CKMS). contains topics that should be considered by a CKMS designer when developing a CKMS. design specification. For each topic, there are one or more documentation requirements that need to be addressed by the design specification. Thus, any CKMS that addresses each of these requirements would have a design specification that is compliant with this Framework . Keywords access control; confidentiality; Cryptographic key Management system; Cryptographic keys; Framework ; integrity; key Management policies; key metadata; source authentication. Acknowledgements The National Institute of Standards and Technology (NIST) gratefully acknowledges and appreciates contributions by all those who participated in the creation, review, and publication of this Framework .

7 NIST also thanks the many contributions by the public and private sectors whose thoughtful and constructive comments improved the quality and usefulness of this publication. Many useful suggestions that were made during the workshops held on CKMS at NIST in 2009, 2010, and 2012 have been incorporated in this document. iii SP 800-130 August 2013. Contents 1. Introduction .. 1. Scope of this Framework .. 3. Audience .. 3. Organization .. 3. 2. Framework Basics .. 4. Rationale for Cryptographic Key 4. Keys, Metadata, Trusted Associations, and Bindings .. 6. CKMS Applications .. 8. Framework Topics and Requirements .. 9. CKMS 9. CKMS Profiles .. 11. CKMS Framework and Derived Profile .. 11. Differences between a Framework and a 12. Example of a Distributed CKMS Supporting a Secure E-Mail Application.

8 12. CKMS Framework Components and 13. 3. Goals .. 14. Providing Key Management to Networks, Applications, and Users .. 14. Maximize the Use of COTS in a CKMS .. 15. Conformance to 16. Ease-of-use .. 16. Accommodate User Ability and Preferences .. 17. Design Principles of the User 17. Performance and Scalability .. 17. 4. Security Policies .. 18. Information Management Policy .. 19. Information Security 19. CKMS Security Policy .. 20. Other Related Security Policies .. 21. Interrelationships among Policies .. 22. Personal 22. Anonymity, Unlinkability, and Unobservability .. 22. 22. 23. Unobservability .. 23. Laws, Rules, and 23. Security Domains .. 23. Conditions for Data Exchange .. 24. Assurance of Protection .. 24. Equivalence of Domain Security Policies .. 26. Third-Party Sharing.

9 26. Multi-level Security Domains .. 27. iv SP 800-130 August 2013. Upgrading and Downgrading .. 28. Changing Domain Security Policies .. 28. 5. Roles and Responsibilities .. 29. 6. Cryptographic Keys and Metadata .. 31. Key Types .. 31. Key Metadata .. 32. Metadata Elements .. 32. Required Key and Metadata Information .. 38. Key Lifecycle States and Transitions .. 39. Key and Metadata Management Functions .. 39. Generate Key .. 40. Register Owner .. 41. Activate 41. Deactivate Key .. 41. Revoke Key .. 42. Suspend and Re-Activate a Key .. 42. Renew a Public Key .. 43. Key Derivation or Key 44. Destroy Key and Metadata .. 44. Associate a Key with its Metadata .. 45. Modify Metadata .. 45. Delete 45. List Key Metadata .. 45. Store Operational Key and Metadata .. 46. Backup of a Key and its Metadata.

10 46. Archive Key and/or Metadata .. 46. Recover Key and/or Metadata .. 47. Establish 47. Enter a Key and Associated Metadata into a Cryptographic Module .. 48. Output a Key and Associated Metadata from a Cryptographic Module .. 48. Validate Public Key Domain Parameters .. 48. Validate Public Key .. 49. Validate Public Key Certification Path .. 49. Validate Symmetric Key .. 49. Validate Private Key (or Key Pair) .. 49. Validate the Possession of a Private Key .. 50. Perform a Cryptographic Function using the Key .. 50. Manage the Trust Anchor Store .. 50. Cryptographic Key and/or Metadata Security: In Storage .. 51. Cryptographic Key and Metadata Security: During Key Establishment .. 52. Key Transport .. 52. Key Agreement .. 53. Key 54. Key Establishment Protocols .. 54. Restricting Access to Key and Metadata Management Functions.


Related search queries