investigating the openpgp web of trust
play

Investigating the OpenPGP Web of Trust Alexander Ulrich, Ralph Holz , - PowerPoint PPT Presentation

Investigating the OpenPGP Web of Trust Alexander Ulrich, Ralph Holz , Peter Hauck, Georg Carle Diskrete Mathematik Universit at T ubingen Netzarchitekturen und Netzdienste Technische Universit at M unchen ESORICS 2011 Alexander


  1. Investigating the OpenPGP Web of Trust Alexander Ulrich, Ralph Holz , Peter Hauck, Georg Carle Diskrete Mathematik Universit¨ at T¨ ubingen Netzarchitekturen und Netzdienste Technische Universit¨ at M¨ unchen ESORICS 2011 Alexander Ulrich, Ralph Holz , Peter Hauck, Georg Carle: Investigating the OpenPGP Web of Trust 1

  2. Introducing the Web of Trust PGP/GnuPG (GPG) Widely used implementations of OpenPGP (authentication & encryption) Often used for e-mail Web of Trust (WoT) PKI: everyone can certify anyone else Decentralized Certification Authorities (CAs) allowed: just very active users Alexander Ulrich, Ralph Holz , Peter Hauck, Georg Carle: Investigating the OpenPGP Web of Trust 2

  3. Web of Trust (WoT): Directed Graph Oliver George Nate Bob Paul Quentin Emile Charlie Daniel Ivan Alice Henry Frank Laura "signs" Jane Karla Alexander Ulrich, Ralph Holz , Peter Hauck, Georg Carle: Investigating the OpenPGP Web of Trust 3

  4. Web of Trust (WoT): Directed Graph Oliver George Nate Bob Paul Quentin Emile Charlie Daniel Ivan Alice Henry Frank Laura Jane Karla Alexander Ulrich, Ralph Holz , Peter Hauck, Georg Carle: Investigating the OpenPGP Web of Trust 3

  5. Web of Trust (WoT): Directed Graph Oliver George Nate Bob Paul Quentin Emile Charlie Daniel Ivan Alice Henry Frank Laura Jane Karla Alexander Ulrich, Ralph Holz , Peter Hauck, Georg Carle: Investigating the OpenPGP Web of Trust 3

  6. Our Questions (Problem Statement) Analyze the Web of Trust’s graph w.r.t. Macro structure How can users profit from the WoT? Usefulness to users How effectively can the WoT used? Robustness How does the WoT react to changes? Further Aspects Social structures? Crypto algorithms? Alexander Ulrich, Ralph Holz , Peter Hauck, Georg Carle: Investigating the OpenPGP Web of Trust 4

  7. Our Questions (Problem Statement) Analyze the Web of Trust’s graph w.r.t. Macro structure How can users profit from the WoT? Usefulness to users How effectively can the WoT used? Robustness How does the WoT react to changes? Further Aspects Social structures? Crypto algorithms? Alexander Ulrich, Ralph Holz , Peter Hauck, Georg Carle: Investigating the OpenPGP Web of Trust 4

  8. Our Questions (Problem Statement) Analyze the Web of Trust’s graph w.r.t. Macro structure How can users profit from the WoT? Usefulness to users How effectively can the WoT used? Robustness How does the WoT react to changes? Further Aspects Social structures? Crypto algorithms? Alexander Ulrich, Ralph Holz , Peter Hauck, Georg Carle: Investigating the OpenPGP Web of Trust 4

  9. Our Questions (Problem Statement) Analyze the Web of Trust’s graph w.r.t. Macro structure How can users profit from the WoT? Usefulness to users How effectively can the WoT used? Robustness How does the WoT react to changes? Further Aspects Social structures? Crypto algorithms? Alexander Ulrich, Ralph Holz , Peter Hauck, Georg Carle: Investigating the OpenPGP Web of Trust 4

  10. Our Questions (Problem Statement) Analyze the Web of Trust’s graph w.r.t. Macro structure How can users profit from the WoT? Usefulness to users How effectively can the WoT used? Robustness How does the WoT react to changes? Further Aspects Social structures? Crypto algorithms? Alexander Ulrich, Ralph Holz , Peter Hauck, Georg Carle: Investigating the OpenPGP Web of Trust 4

  11. Background: OpenPGP Certification Public/private key pair: pub 2048R/69B003EF User ID: [Ralph Holz, <holz@net.in.tum.de>] Issue a certificate = sign(User ID, public key) Web of Trust (WoT) Network of key servers to upload keys Synchronizing Keyservers (SKS) protocol Complete history of the network (SKS knows no ‘delete’ operation!) Alexander Ulrich, Ralph Holz , Peter Hauck, Georg Carle: Investigating the OpenPGP Web of Trust 5

  12. Trust in OpenPGP Owner Trust Alice: “I trust Bob [ very much / somewhat / not ] to properly identify a person before signing.” Private assessment – stored locally Valid keys in GnuPG default settings Path length ≤ 5 Either ‘full’ trust in all owners on path Or ≥ 3 distinct paths with ‘marginal’ trust in owners Alexander Ulrich, Ralph Holz , Peter Hauck, Georg Carle: Investigating the OpenPGP Web of Trust 6

  13. Deriving Requirements A good WoT should... have certification paths between many (all) keys else it is not useful have short certification paths less entities to trust chances of accurately assessing key authenticity have redundant paths between keys beneficial for GnuPG trust metric be robust removal of a key must have little impact on reachability capture social relations between users well trust assessment is easier in communities Alexander Ulrich, Ralph Holz , Peter Hauck, Georg Carle: Investigating the OpenPGP Web of Trust 7

  14. Deriving Requirements A good WoT should... have certification paths between many (all) keys else it is not useful have short certification paths less entities to trust chances of accurately assessing key authenticity have redundant paths between keys beneficial for GnuPG trust metric be robust removal of a key must have little impact on reachability capture social relations between users well trust assessment is easier in communities Alexander Ulrich, Ralph Holz , Peter Hauck, Georg Carle: Investigating the OpenPGP Web of Trust 7

  15. Deriving Requirements A good WoT should... have certification paths between many (all) keys else it is not useful have short certification paths less entities to trust chances of accurately assessing key authenticity have redundant paths between keys beneficial for GnuPG trust metric be robust removal of a key must have little impact on reachability capture social relations between users well trust assessment is easier in communities Alexander Ulrich, Ralph Holz , Peter Hauck, Georg Carle: Investigating the OpenPGP Web of Trust 7

  16. Deriving Requirements A good WoT should... have certification paths between many (all) keys else it is not useful have short certification paths less entities to trust chances of accurately assessing key authenticity have redundant paths between keys beneficial for GnuPG trust metric be robust removal of a key must have little impact on reachability capture social relations between users well trust assessment is easier in communities Alexander Ulrich, Ralph Holz , Peter Hauck, Georg Carle: Investigating the OpenPGP Web of Trust 7

  17. Deriving Requirements A good WoT should... have certification paths between many (all) keys else it is not useful have short certification paths less entities to trust chances of accurately assessing key authenticity have redundant paths between keys beneficial for GnuPG trust metric be robust removal of a key must have little impact on reachability capture social relations between users well trust assessment is easier in communities Alexander Ulrich, Ralph Holz , Peter Hauck, Georg Carle: Investigating the OpenPGP Web of Trust 7

  18. Deriving Requirements A good WoT should... have certification paths between many (all) keys else it is not useful have short certification paths less entities to trust chances of accurately assessing key authenticity have redundant paths between keys beneficial for GnuPG trust metric be robust removal of a key must have little impact on reachability capture social relations between users well trust assessment is easier in communities Alexander Ulrich, Ralph Holz , Peter Hauck, Georg Carle: Investigating the OpenPGP Web of Trust 7

  19. Let’s Start: Obtaining Our Dataset Alexander Ulrich, Ralph Holz , Peter Hauck, Georg Carle: Investigating the OpenPGP Web of Trust 8

  20. Used Dataset Obtained full snapshot of SKS database Stored relevant key properties in SQL DB Snapshot contains complete history of network Time stamps of key creation, signatures, expiry, revocations, . . . Alexander Ulrich, Ralph Holz , Peter Hauck, Georg Carle: Investigating the OpenPGP Web of Trust 9

  21. Resulting Key Set Many keys available on the servers All keys 2.7 millions Expired, revoked, broken keys 570,000 But not many used for signatures Keys with incoming or outgoing signatures 325,000 Resulting signatures 817,000 Majority of available keys are not verifiable: no signature chains. Alexander Ulrich, Ralph Holz , Peter Hauck, Georg Carle: Investigating the OpenPGP Web of Trust 10

  22. Macro Structure Alexander Ulrich, Ralph Holz , Peter Hauck, Georg Carle: Investigating the OpenPGP Web of Trust 11

  23. Macro Structure Strongly Connected Components (SCCs) Nate Bob Paul Charlie Daniel Alice Henry Frank Laura Jane Karla Within an SCC, there is ≥ 1 signature chain between any key pair. Alexander Ulrich, Ralph Holz , Peter Hauck, Georg Carle: Investigating the OpenPGP Web of Trust 12

  24. Macro Structure SCCs are important: mutual authentication only within the same SCC SCCs in the Web of Trust Largest SCC (LSCC) of just 45,000 keys (!) But there are 240,283 SCCs... ... > 100,000 are single nodes (trivial sub-graphs) ... ≈ 10,000 node pairs Alexander Ulrich, Ralph Holz , Peter Hauck, Georg Carle: Investigating the OpenPGP Web of Trust 13

  25. Macro Structure: SCC Sizes 1e+05 1e+04 1e+03 quantity 1e+02 1e+01 1e+00 1 2 4 8 16 40 117 44952 component size Alexander Ulrich, Ralph Holz , Peter Hauck, Georg Carle: Investigating the OpenPGP Web of Trust 14

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend