Simple Password-Hardened Encryption Services

Authors: 

Russell W. F. Lai and Christoph Egger, Friedrich-Alexander University Erlangen-Nuremberg; Manuel Reinert, Saarland University; Sherman S. M. Chow, Chinese University of Hong Kong; Matteo Maffei, Vienna University of Technology; Dominique Schröder, Friedrich-Alexander University Erlangen-Nuremberg

Abstract: 

Passwords and access control remain the popular choice for protecting sensitive data stored online, despite their well-known vulnerability to brute-force attacks. A natural solution is to use encryption. Although standard practices of using encryption somewhat alleviate the problem, decryption is often needed for utility, and keeping the decryption key within reach is obviously dangerous. To address this seemingly unavoidable problem in data security, we propose password-hardened encryption (PHE). With the help of an external crypto server, a service provider can recover the user data encrypted by PHE only when an end user supplied a correct password. PHE inherits the security features of password-hardening (Usenix Security ’15), adding protection for the user data. In particular, the crypto server does not learn any information about any user data. More importantly, both the crypto server and the service provider can rotate their secret keys, a proactive security mechanism mandated by the Payment Card Industry Data Security Standard (PCI DSS). We build an extremely simple password-hardened encryption scheme. Compared with the state-of-the-art password-hardening scheme (Usenix Security ’17), our scheme only uses minimal number-theoretic operations and is, therefore, 30% - 50% more efficient. In fact, our extensive experimental evaluation demonstrates that our scheme can handle more than 525 encryption and (successful) decryption requests per second per core, which shows that it is lightweight and readily deployable in large-scale systems. Regarding security, our scheme also achieves a stronger soundness property, which puts less trust on the good behavior of the crypto server.

Open Access Media

USENIX is committed to Open Access to the research presented at our events. Papers and proceedings are freely available to everyone once the event begins. Any video, audio, and/or slides that are posted after the event are also free and open to everyone. Support USENIX and our commitment to Open Access.

BibTeX
@inproceedings {217610,
author = {Russell W. F. Lai and Christoph Egger and Manuel Reinert and Sherman S. M. Chow and Matteo Maffei and Dominique Schr{\"o}der},
title = {Simple {Password-Hardened} Encryption Services},
booktitle = {27th USENIX Security Symposium (USENIX Security 18)},
year = {2018},
isbn = {978-1-939133-04-5},
address = {Baltimore, MD},
pages = {1405--1421},
url = {https://www.usenix.org/conference/usenixsecurity18/presentation/lai},
publisher = {USENIX Association},
month = aug
}

Presentation Video 

Presentation Audio