Designing Grid Security Infrastructures Using Identity-Based Cryptography

Designing Grid Security Infrastructures Using Identity-Based Cryptography

Hoon Wei Lim
DOI: 10.4018/978-1-61520-686-5.ch035
OnDemand:
(Individual Chapters)
Available
$37.50
No Current Special Offers
TOTAL SAVINGS: $37.50

Abstract

Public key infrastructure (PKI) is presently deployed in most grid implementations. Existing PKI-based grid systems make extensive use of public key certificates, both long-term and short-term, in order to support various grid security services, such as single sign-on, mutual authentication and delegation. Orthogonally, the emergence of identity-based cryptography (IBC), which is certificate-free, makes possible more lightweight, simpler public key management techniques than that of conventional certificate-based PKI. In this chapter, the authors study how properties of IBC can be used to design alternative grid security infrastructures which support grid security services in a more clean and natural way.
Chapter Preview
Top

Introduction

During the emergence of grid projects in the early-2000s, public key infrastructure (PKI) was widely regarded as the technology of choice for supporting security mechanisms making use of public key cryptography. Thus it seems to be a natural choice for the grid community to adopt PKI as the backbone of the Grid Security Infrastructure (GSI) (Foster et al., 1998) for the Globus Toolkit (GT) (Foster & Kesselman, 1997), a leading toolkit used in developing grid applications. Nevertheless, large-scale PKIs are known to be difficult to deploy mainly because of issues, such as cost, registration process, trust establishment, key revocation, management of user private keys and support for dynamic security policies (Ellison & Schneier, 2000; Price, 2005). Outside the grid community, many still seem hesitant to adopt PKI.

In order to ease some of the issues related to PKI deployment, a fairly static top-level PKI hierarchy is used in most grid systems. Typically, a government-owned or -supported national-level Certificate Authority (CA) is employed, with participating institutions acting as Registration Authorities (RAs), with responsibility for enrolling their own users. A daily updated simple Certificate Revocation List (CRL) is used to handle public key revocation. To better protect user private keys and to improve accessibility of these keys from anywhere at anytime, online credential repositories, such as MyProxy (Basney et al., 2005), have been developed.

That said, it appears that certificate-based PKI is widely used today in grid applications mainly because it was an available technology. Since the emergence of grid projects, the grid community has been customising and improving the PKI-based GSI to meet the requirements of grid applications. In the GSI, proxy certificates (Tuecke et al., 2004) have been designed and deployed in addition to standard X.509 public key certificates (Housley et al., 2002). Short-lived proxy certificates, typically on the order of hours or days, are used to enable single sign-on and delegation services, and to limit exposure of long-term credentials. However, it is not clear if the extensive use of certificates and its associated key management issues, such as key generation, certification and verification, and the resulting complexity of security services supported by conventional PKI within a large-scale grid environment offers the best possible solution for grid applications. It seems that a more lightweight security architecture is desirable!

This need is amplified by the emergence of wireless grids (Ahuja & Myers, 2006). The availability of wireless devices has been tremendously improving in recent years. These devices can offer additional resources to existing computational grids. For example, wireless devices can supply information on temperature, health, pollution levels, etc. from geographic locations and social settings that are difficult to access through conventional wired networks. Wireless devices are often battery-powered and the energy required for transmission of a single bit of data is over 1000 times greater than that required by a single 32-bit computation (Barr & Asanovic, 2006). Therefore, it is necessary to minimise the communication overheads of any grid security infrastructure if we are to exploit the full potential of wireless grids.

Independent of grid computing, a variant of traditional public key technologies called identity-based cryptography (IBC) (Boneh & Franklin, 2001; Shamir, 1984) has recently received considerable attention. In IBC, a user’s public key can be computed based on an identifier which represents the user, for example, the user’s email address. The matching private key is produced by a Private Key Generator (PKG) in possession of a system master secret. The concept of IBC avoids the use of public key certificates, hence it seems to offer more lightweight and flexible key usage and management approaches for grid environments than traditional PKI. The emergence and development of IBC presents a sensible opportunity to revisit and redesign, where appropriate, the PKI-based GSI using properties of IBC.

Key Terms in this Chapter

Certificate-Free: The use of public keys without requiring binding of the keys with their owners in the form of certificates.

Identity-based cryptography: A variant of public key cryptography in which a public key can be computed based on some identifier information.

Grid Security Infrastructure: An infrastructure used to support security services for grid computing systems.

Single Sign-On: A user is authenticated once only, but is allowed to access different resources or applications within a defined session lifetime.

Delegation: The act of a user granting rights to another entity, so that the entity can act on the user’s behalf.

Key Agreement: Establishment of a session key between two communication parties.

Public Key Infrastructure: A key management infrastructure required to support the use of public key cryptography.

Complete Chapter List

Search this Book:
Reset