21st Annual Computer Security Applications Conference (ACSAC'05)
DOI: 10.1109/csac.2005.43
|View full text |Cite
|
Sign up to set email alerts
|

PorKI: Making User PKI Safe on Machines of Heterogeneous Trustworthiness

Abstract: As evidenced by the proliferation of phishing attacks and keystroke loggers, we know that human beings are not wellequipped to make trust decisions about when to use their passwords or other personal credentials. Public key cryptography can reduce this risk of attack, because authentication using PKI is designed to not give away sensitive data. However, using private keys on standard platforms exposes the user to "keyjacking"; mobile users wishing to use keypairs on an unfamiliar and potentially untrusted work… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
5
0

Publication Types

Select...
5
1

Relationship

0
6

Authors

Journals

citations
Cited by 7 publications
(5 citation statements)
references
References 12 publications
0
5
0
Order By: Relevance
“…Sinclair and Smith [27] propose that a phone, in possession of a sensitive private key, temporarily delegate authority to a short-lived keypair known to the kiosk. The trustworthiness of this kiosk is explicitly encoded in a credential signed by the system administrator.…”
Section: Related Workmentioning
confidence: 99%
“…Sinclair and Smith [27] propose that a phone, in possession of a sensitive private key, temporarily delegate authority to a short-lived keypair known to the kiosk. The trustworthiness of this kiosk is explicitly encoded in a credential signed by the system administrator.…”
Section: Related Workmentioning
confidence: 99%
“…In grid field, a delegation mechanism named MyProxy [7] is proposed. In [8], a PorKI for PKI's mobility have been proposed. Compared with our work, most of researches related with mobility of grid based on trusted hardware have not focused on wireless environment problem.…”
Section: Wireless Grid Security Requirementsmentioning
confidence: 99%
“…This is a brief overview of related work; for a more complete treatment, see the earlier paper on the design of PorKI [14].…”
Section: Related Workmentioning
confidence: 99%
“…To transfer the shared device's trust measurement and the proxy credentials back to the shared device, PorKI needs a secured communication channel between the two devices. In our previous work [14], we focused on the usage of bluetooth [1] as the out-of-band channel for transferring the user's proxy credentials, but this proved to be too restrictive as most of the shared resources (eg., desktop computers) do not come with bluetooth capabilities. Therefore, we divided the pairing process into two separate phases.…”
Section: Smart Phone Applicationmentioning
confidence: 99%