Browse > Article
http://dx.doi.org/10.13089/JKIISC.2005.15.4.83

A Method for Detecting the Exposure of an OCSP Responder's Session Private Key in D-OCSP-KIS  

Lee, Young-Gyo (Computer Engineering, Sungkyunkwan University)
Nam, Jung-Hyun (Computer Engineering, Sungkyunkwan University)
Kim, Jee-Yeon (Computer Engineering, Sungkyunkwan University)
Kim, Seung-Joo (Computer Engineering, Sungkyunkwan University)
Won, Dong-Ho (Computer Engineering, Sungkyunkwan University)
Abstract
D-OCSP-KIS proposed by Koga and Sakurai not only reduces the number or OCSP Responder's certificate but also criers the certificate status validation about OCSP Responder to the client. Therefore, D-OCSP-KIS is an effective method that can reduce the communication cost, computational time and storage consumption in client, but it has some problems. In case an attacker accidentally acquires an OCSP Responder's session private key in a time period (e.g., one day), she can disguise as the OCSP Responder in the time period unless the OCSP Responder recognizes. She can offer the wrong response to the client using the hash value intercepted. And the server and user on I-commerce can have a serious confusion and damage. And the computation and releasing of hash chain can be a load to CA. Thus, we propose a method detecting immediately the exposure of an OCSP Responder's session private key and the abuse of hash value in D-OCSP-KIS.
Keywords
D-OCSP-KIS; OCSP Responder; D-OCSP; session private key;
Citations & Related Records
연도 인용수 순위
  • Reference
1 ITU/ISO Recommendation, 'X.509 Information Technology Open Systems Interconnection-The Directory:Authentication', Frameworks, 2000
2 P.C.Kocher, 'On Certificate Revocation and Validation', Financial Cryptography (FC'98), LNCS 1465, pp.172-177, Springer-Verlag, 1998
3 C. Adams, P. Sylvestor, M. Zolotarev and R. Zuccherato, 'Internet X.509 Public Key Infrastructure Data Validation and Certification Server Protocols', IETF RFC 3029, February, 2001
4 Paul. Kocher, 'Quick Introduction to Certificate Revocation Tree(CRTs)', Technical Report, Valicert, 1999
5 Dae Hyun Yum, Pil Joong Lee, 'A Distributed Online Certificate Status Protocol Based on GQ Signature Scheme', ICCSA 2004, LNCS 3043, pp.471-480, 2004
6 NIST FIPS (Federal Information Processing Standards Publication) 186-1,' Digital Signature Standard', December, 1998
7 Yevgeniy Dodis, Jonathan Katz, Shouhuai Xu, and Moti Yung, 'Key- Insulated Public Key Crytosystems', EUROCRYPT 2002, LNCS 2332, pp. 65-82, 2002
8 http: //www. eski mo.com/~wei dai /benchmarks.html
9 Satoshi Koga, Kouichi Sakurai, 'A Distributed Online Certificate Status Protocol with a Single Public Key, Public Key Cryptography', 2004, LNCS 2947, pp.389-401, 2004
10 A. Malpani, R. Housley, T. Freeman, 'Simple Certificate Validation Protocol (SCVP)', IETF Internet Draft, June, 2002
11 R. Housley, W. Ford, W. Polk, D. Solo, 'Internet X.509 Public Key Infrastructure Certificate and CRL Profile', IETF RFC 2458, January, 1999
12 Jose L. Munoz, Jordi Forne, Oscar Esparza, and Miguel Soriano, 'A Certificate Status Checking Protocol for the Authenticated Dictionary', MMM-ACNS 2003, LNCS 2776, pp. 255-266, 2003
13 Leo Reyzin, 'General Time/Storage Tradeoffs for Hash-Chain Re-computation', unpublished manuscript
14 M. Myers, R. Ankney, A. Mappani, S. Galperin, C. Adams,' X.509 Internet Public Key Infrastructure Online Certificate Status Protocol - OCSP', IETF RFC 2560, June, 1999
15 Silvio Micali, 'NOVOMODO ; Scable Certificate Validation And Simplified PKI Management', 1st Annual PKI Research Workshop Preproceedings, pp.15-25, 2002
16 R. Housley, W. Ford, W. Polk and D. Solo, 'Internet X.509 Public Key Infrastructure Certificate and CRL Profile', IETF RFC 3280, April, 2002