Considerations For Decision Makers and Developers Toward The Adoption of Decentralized Key Management Systems Technology in Emerging Applications
Considerations For Decision Makers and Developers Toward The Adoption of Decentralized Key Management Systems Technology in Emerging Applications
T
he public key infrastructure (PKI) was introduced management, such approaches can be seen as early as
in the 1990s to make the management of certif- 1996, with decentralized trust management2 and its pro-
icates and encryption keys possible.1 However, posed PolicyMaker system.
the notion of centralization is a major aspect of PolicyMaker aims to separate generic mechanisms
traditional PKIs. Because of this interest in decentralized from application-specific policy, appearing to appli-
cations as a database query engine. The system binds
Digital Object Identifier 10.1109/MC.2023.3339390
public keys to descriptions of actions instead of identi-
Date of current version: 26 June 2024 ties. One example is electronic voting systems requiring
CO M PUTE R 0018-9 162 / 24©2024I EEE PUBLISHED BY THE IEEE COMPUTER SOCIET Y J U LY 2 0 2 4 27
ATTRIBUTES OF QUALITY
users to assert that they are registered DKMS approaches and, to the best of Decentralized identity
voters while not allowing the system our knowledge, is the first survey spe- authentication and KM
to learn requestors’ identities.2 cifically focused on DKMS. Our aim SM9 is identity-based cryptography
In the following years, other key is to provide organizational decision that can avoid the PKI system and
decentralized systems emerged: Hydra makers and technical developers with allows solutions for lightweight appli-
cations, such as the IoT.3 A deficiency
of SM9, however, is that it needs a
trusted third party called a key gen-
erator center to generate and manage
THIS ARTICLE UNDERTAKES A keys. A decentralized solution using
COMPREHENSIVE EXAMINATION OF THE blockchain that includes an identity
CURRENT DKMS APPROACHES AND, TO generator center (IGC) solely to gener-
THE BEST OF OUR KNOWLEDGE, IS THE ate an identifier and key for first-time
registration is suggested.3 This identi-
FIRST SURVEY SPECIFICALLY FOCUSED fier can be used as a public key, while
ON DKMS. a private key or parameters would be
updated if necessary. The update of a
private key or SM9 parameters would
be done through transactions stored
in 2002, focusing on symmetric cryp- some guidance toward adopting DKMS on a blockchain. The update is essen-
tographic key distribution in large technology in their respective applica- tial because of the immutable nature
groups, and TrustMe in 2003, empha- tions. The main contributions are of blockchain that offers a meaning-
sizing anonymous trust management ful way to audit past behaviors, and
in peer-to-peer environments. The 1. an overview of critical rep- the approach starts with a parameter
mid-2000s saw further developments, resentative DKMS, from the initialization phase. In the parame-
such as the exploration of group keys general DKMS to DKMS for ter initialization phase, base points
in ad hoc networks and the introduc- the Internet of Things (IoT), P 1 ∈ 1 and P 2 ∈ 2 are established.
tion of new cryptographic techniques ending with the DKMS used in Afterward, the IGC generates a ran-
to enhance security. vehicular networks dom number that is used as the private
Despite these advancements, tra- 2. a detailed comparison of listed key SkI and computes PkI = [SkI]P 1 to
ditional PKI systems continue to face DKMS on various key aspects. use as the public key. The IGC would
challenges in scalability, flexibility, then keep the private key secret and
and vulnerability to centralized points The rest of the article is structured publish the public key. To make use of
of failure. This has led to a growing as follows: The “Representative DKMS” the SM9 signature algorithm, the IGC
need for more robust and decentral- section introduces several surveyed needs to generate another private key
ized approaches. Decentralized key DKMS schemes and implementa- according to its identifier IDI.3 The IGC
management systems (DKMS) have tions. The “Comparison of Surveyed computes t 1, the sum of the private key,
emerged as a potential solution to these DKMS” section evaluates, analyzes, and and the hash of the identifier, where N
challenges, offering enhanced security compares all DKMS covered in this arti- is the size of the finite field. Then, it
and distributed control mechanisms. cle. The “Future Studying” provides computes t2 through Tu et al.3
By exploring the evolution and capa- a summary of our research objectives
bilities of DKMS, this article aims to and proposes existing challenges and t 1 = H(ID i, N) + SkI(1)
highlight how these systems address future work. t2 = SkI ⋅ t 1 mod N.(2)
the limitations of traditional PKI and
provide a more resilient framework. REPRESENTATIVE DKMS When multiplied by a base point
This article undertakes a compre- This section discusses prominent pro- P 2, a signature skI is generated and
hensive examination of the current posed solutions to creating DKMS. stored on the blockchain through a
J U LY 2 0 2 4 29
ATTRIBUTES OF QUALITY
ad hoc networks (FANETs) usually to create a random value rk. With this calculated by PK B = SK B ⋅ P. Once the
require base stations (BSs) or complex random value, each head UAV can public key is calculated, the following
infrastructure that can become attack compute the hash of Block k and subse- information is published: (n, q, P, PK B).
targets or increase the communication quently (as in Tan et al.) compute6 After the public key of a UAV is pub-
overheads of the UAVs.6 Decentraliz- lished, the BS authenticates the iden-
ing the KM process allows better per- H(Block′k) = H(rk H(Block k)).(11) tity of UAVs and divides all the authen-
formance against attacks and light- ticated UAVs into different clusters Cx,
weight energy consumption for UAVs After calculating this hash, the head where x denotes the cluster number,
in the network. UAVs calculate a miner election score and a computationally powerful UAV
The decentralized architecture used of each head UAV in the network; is selected as cluster head. The BS dis-
in this FANET includes clusters of UAVs heads can be denoted as UAVx0, where tributes key pairs to all members such
that have a “cluster head” UAV and BSs the x represents the xth cluster. Scores that the following set can be generated
(Tan et al.6):
J U LY 2 0 2 4 31
ATTRIBUTES OF QUALITY
data (destination nodes).8 Nodes are de Ree et al.8 This is done to establish hash computed in the Schnorr’s sig-
not required to be in the same mobile keying materials. First, the TTP selects nature step mentioned in the previous
small cell, owing to D2D communica- a random secret sv TTP ∈ * and com- section, then the signature is deemed
tions and relay nodes. The DISTANT putes the partial commitment cTTP . valid. For the verifier to accept the con-
protocol uses the difficulty of the dis- This is transmitted to node i so that it tent of the self-generated certificate,
crete logarithm problem to enable can compute its own commitment ci. the following equivalency must be
secure KM and is composed of the fol- Then, i can transmit (IDi, ci) to the TTP valid (de Ree et al.8):
lowing themes.8 so that the TTP can compute the partial
private key SKTTP that the node can use PK i,k ≡ ci,k ⋅ (ci,0 ⋅ PK M )
h(IDi,ci,0) h(IDi,ci,k)
Network initialization. A set of t to compute its key pair. When this pro- (mod p).(22)
nodes is selected and given keying cess is done for all t initial nodes, the
material that allows the t nodes to ini- TTP destroys f m(x) and the associated An efficient decentralized KM
tial join nodes during network deploy- primary private key SK M (de Ree et al.8) mechanism for vehicular ad
ment collectively. This means that an hoc networks with blockchain
online centralized trusted third party cTTP→ i ≡ gsv TTP (mod p)(19) Vehicular ad hoc networks (VANETs)
(TTP), such as a network operator, is sv i ⋅ bring essential modernization to
ci ≡ g cTTP→ i (mod p)(20)
not needed for KM services.8 transport systems through intelli-
To create the primary key pair SKTTP→ i.(21) gent transportation systems. With
and its shares, the TTP generates two such developments, practical secu-
large prime numbers p and q such that Self-generated certificate creation rity frameworks are needed. A DKMS,
q | p − 1. Also, the TTP selects a gener- and update. To reduce overhead on the DB-KMM, based on blockchain has
ator g of a cyclic multiplicative group system, nodes can independently gen- been proposed.9 It features automatic
* with order q and a hash function h(⋅) erate and update their own certificates registration, update, and revocation of
that is collision free. A random pri- as follows.8 The initial keying material a user’s public key while using a light-
mary polynomial f M(x) of degree t − 1 (ci,0, SK i,0, PK i,0) is kept secret during weight authentication and key agree-
is generated by the TTP where each network deployment and used to derive ment protocol based on the bivariate
coefficient of the terms in the polyno- keying material (ci,k, SK i,k, PK i,k) for polynomial. Vehicles are assumed to
mial is an element in *. The private the kth self-generated certificate. The be equipped with an on-board unit
key is SK M, and the public key is PK M. node i picks a random secret value and and wireless communication capabil-
The TTP gives each node i an identifier computes its new commitment, simi- ities, including a hardware security
ID i and a share si of the primary private lar to the commitment equation in net- module for secure storage.9
key. These shares will need the ability to work deployment. With this new com- In network initialization, a Vehicle
be verified, so the TTP computes wit- mitment, the node computes its new Service Provider (VSP) generates sys-
ness values wi for i = {0, …, t − 1}, and key pair that can be used for the kth tem parameters and algorithms. The
each node is provided public values p, self-generated certificate CERTi,k, which Elliptic-Curve Digital Signature Algo-
q, g, h(⋅), PK M, {wi} so that a node can includes the node’s identity, initial com- rithm (ECDSA) is used for authentica-
verify its share.8 This process includes mitment, new commitment, new public tion, and the ECIES is used for encryp-
the following calculations: key, new time stamp, and signature. tion and decryption.9 The VSP selects
n bivariate t-degree polynomials {f1,
SK M = f M (0) (15) Verifying a self-generated certificate. f2, …, fn} with a node p and where f is
PK M ≡ gSK M (mod p)(16) This certificate must be distributed and defined by Ma et al.9
verified by verifiers in the network.8
si ≡ f M(ID i) (mod q)(17) t
First, the verifier checks the validity
wi ≡ gai (mod p).(18) based on the time stamp of the certif-
f ( p, y) = ∑ a x y . (23)
ij
i j
i, j = 0
icate and then computes a hash α that
The TTP also initializes a proto- is derived from values in the certifi- Each polynomial coefficient aij is a
col with each node i, as described by cate CERTi,k. If this hash matches the positive integer randomly selected on
J U LY 2 0 2 4 33
ATTRIBUTES OF QUALITY
and initial key pairs for users, seen as a VANETs differ from IoT networks in and low-resource applications, such as
trustworthy element. that vehicular networks need to have SCADA systems, while the architecture
NuCypher’s architecture includes a much higher flexibility when it comes of de Ree8 is specifically designed for
decentralized network of reencryption to the mobility of users. This is tradi- wireless mobile networks. The use of
nodes, allowing users to rotate or update tionally done through a decentral- RSUs in Ma et al.,9 Lu et al.,10 and Javaid
their keys with a minimum stake. Yu ized network of RSUs along roads, and et al.12 makes these approaches imprac-
et al.14 propose a serverless architecture these RSUs form nodes in a blockchain tical outside of a VANET setting.
inspired by the Web-of-Trust, where network and allow for indirect vehi- When it comes to scenarios involving
user trust is established through a net- cle interaction with the blockchain to an unavailable cryptographic key or legal
work of introductions, and message sets perform KM. This can also be seen in investigation into messaging systems,
are stored in a digest tree using Chrono- Javaid et al.12 with the exception that the multiagent key recovery system in
Sync for synchronization. user identity is generated from physi- Kanyamee and Sathitwiriyawong11 can
Kanyamee et al.11 focus on decen- cal unclonable functions (PUFs). be used. The decentralization of the key
tralized key recovery using a net- The architecture of Lu et al.10 uses a recovery agent in this KMS allows for
work of agents, enhancing reliability law enforcement agency for managing high system availability and possible
against key recovery center attacks. the network and storing pairs of public malicious attacks on key recovery sys-
Tan et al.6 implement a system where a keys with real identities in case there tems used by law enforcement.
BS deploys UAVs forming clusters with are disputes. Lu et al.10 also use two sets
cluster heads managing keys via block- of Merkle trees, where a chronological Cryptographic algorithms
chain. Similarly, Khasawneh et al.13 Merkle tree is used for hashing trans- Key agreement in Sandoval et al.15 uses
divide sensors into grids with heads for actions chronologically and including the ECDH protocol. This allows users in
intragrid communication, and De Ree the root of the tree in the blockchain. the network to go through a round of
et al.8 use a hierarchical structure with The other Merkle tree used is the lexi- password-authenticated key exchange
mobile hotspots and a central control- cographical Merkle tree to keep track of and share their shared secrets as neces-
ler for small-cell networks. any keys revoked in the KMS.17 sary. Sandoval et al.15 also discuss using
Within the field of the IoT, many use the ring learning with errors problem
cases involve devices or sensors sending Use case areas for quantum safety in the future as
their data to a central computing sys- In the Overall Architecture section higher quantum bit (qubit) quantum
tem, where they can then be interpreted mentioned previously, Yu et al.14 and computers are becoming more stable.
by users, as done in supervisor control Sandoval et al.15 are focused on e-mail Public-key cryptography is also
and data acquisition (SCADA) systems. and messaging applications. SM93 and employed in SM93 through the use of the
If this is extended to KM, it is imperative NuCypher5 have many different use SM9 algorithm. This is different from
to increase the availability for the user, cases, including encrypted messaging ECDH due to the use of identity as the
and Dammak et al.7 do this by using systems. This allows for chat function- public key for a user. SM9 is an asymmet-
an architecture that decentralizes a alities, much like in Yu et al.14 ric algorithm, and the implementation
KDC using SKDCs, splits devices into The group-centric architecture of involves a user applying to an IGC for an
DGs based on functionality, and splits Zhou et al.16 allows for data-intensive identifier that is used as a public key for
users into groups with similar inter- services, such as video streaming, due the user. Once the identifier is calculated,
ests. SKDCs can then be used to manage to the ability of group heads to cre- the IGC can calculate the private key and
group communications for users and ate new session keys whenever a user send both keys securely to the user. Tu
take the load off of the KDC,7 resulting leaves or joins the group. This princi- et al.3 use a blockchain for key updates,
in a more flexible system where the KDC ple can be extended into other services so SM9 digital signatures are used to sign
interacts with devices and SDKCs inter- that require a subscription, such as transactions on the blockchain to guar-
act with users. Having the KDC as the music streaming or GPS services. Other antee that transactions cannot be forged;
party to store public keys allows for a group-centric architectures, such as Tan the SM9 digital signature algorithm uses
logical key hierarchy (LKH) for efficient et al.,6 Dammak et al.,7 and Khasawneh a key generation center to generate the
storage and retrieval of keys. et al.,13 can be used for IoT systems digital signature of a signer.
J U LY 2 0 2 4 35
ATTRIBUTES OF QUALITY
The RSUs also must update data for provide enhanced security and effec- design their own specialized DKMS. We
authentication that are stored in each tiveness compared to traditional cen- also recognize that further research is
vehicle through vehicle-to-infrastructure tralized PKI systems. This article has needed to address the challenges and
communication. presented a detailed demonstration of limitations of current DKMS and to
Javaid et al.12 also use the RSUs as select DKMS systems. The other out- develop new approaches to enhancing
miners that also host the blockchain and comes of our systematization effort, their performance, scalability, security,
SCs. However, in Javaid et al.,12 the RSUs as illustrated in Table 1, highlight the usability, and governance.
also act as a decentralized CA network varying levels of support for gover- We outline some of the key research
and, therefore, must store all certifi- nance, privacy, and security across dif- directions as follows:
cates that have been issued to vehicles. ferent DKMS platforms. Overall, our
This allows an enforcer SC to verify that intent for this article is to provide orga- 1. Interoperability standards: Estab-
a vehicle is registered with the network. nizational decision makers and devel- lish protocols and standards to
opers with a comprehensive under- foster secure communication
FUTURE STUDYING standing of the current landscape of and key exchanges among vari-
DKMS represent a significant improve- DKMS. We trust that this will aid them ous DKMS.
ment in the field of KM. By leverag- in making informed decisions about 2. Performance and scalability:
ing decentralized networks and cryp- adopting existing DKMS frameworks Devise efficient consensus
tography technologies, these systems or leveraging essential technologies to algorithms, enhance data
LGKM-AC7 Semidecentralized The IoT and wireless networks primary key and — — —
secondary keys
Khasawneh Semidecentralized The IoT and wireless networks Shared secret key — — —
et al.13
W
Pennsylvania State University. She is a Fellow of IEEE and the Asia-Pacific Arti-
e encourage researchers ficial Intelligence Association and a Chartered Financial Analyst. Contact her at
and developers to continue [email protected].
exploring the potential of
DKMS to build a more secure, decen-
tralized, and user-friendly future for
digital identity and KM.
REFERENCES 2. M. Blaze, J. Feigenbaum, and J. Lacy,
ACKNOWLEDGMENT 1. U. Maurer, “Modelling a pub- “Decentralized trust management,”
The authors gratefully acknowledge lic-key infrastructure,” in Proc. in Proc. IEEE Symp. Secur. Privacy,
that this research is partially supported Eur. Symp. Res. Comput. Secur., 1996, pp. 164–173, doi: 10.1109/
by Federal Highway Administra- Berlin, Germany: Springer-Ver- SECPRI.1996.502679.
tion Exploratory Advanced Research lag, 1996, pp. 325–350, doi: 3. Y. Tu, J. Gan, Y. Hu, R. Jin, Z. Yang,
(FHWA EAR) Grant 693JJ320C000021. 10.1007/3-540-61770-1_45. and M. Liu, “Decentralized identity
J U LY 2 0 2 4 37
ATTRIBUTES OF QUALITY
authentication and key manage- key management mechanism for NDN chat application,” University of
ment scheme,” in Proc. IEEE 3rd Conf. VANET with blockchain,” IEEE Trans. California, Los Angeles, USA, Tech.
Energy Internet Energy Syst. Integr. Veh. Technol., vol. 69, no. 6, pp. Rep. NDN-0023, 2014.
(EI2), Changsha, China: IEEE, Nov. 5836–5849, Jun. 2020, doi: 10.1109/ 15. I. V. Sandoval, A. Atashpendar, G.
2019, pp. 2697–2702, doi: 10.1109/ TVT.2020.2972923. [Online]. Avail- Lenzini, and P. Y. A. Ryan, “PakeMail:
EI247390.2019.9062013. [Online]. able: Https://ieeexplore.ieee.org/ Authentication and key management
Available: https://ieeexplore.ieee.org/ document/8990046/ in decentralized secure email and
document/9062013/ 10. Z. Lu, W. Liu, Q. Wang, G. Qu, and Z. messaging via PAKE,” Jul. 2021, arXiv:
4. W. Yao, F. P. Deek, R. Murimi, and G. Liu, “A privacy-preserving trust model 2107.06090.
Wang, “Sok: A taxonomy for critical based on blockchain for VANETs,” 16. W. Zhou, Y. Xu, and G. Wang, “Decen-
analysis of consensus mechanisms in IEEE Access, vol. 6, pp. 45,655– tralized group key management for
consortium blockchain,” IEEE Access, 45,664, Aug. 2018, doi: 10.1109/ hierarchical access control using
vol. 11, pp. 79572–79587 , Jul. 2023, ACCESS.2018.2864189. [Online]. multilinear forms,” Concurrency Com-
doi: 10.1109/ACCESS.2023.3298675. Available: https://ieeexplore.ieee. put., Pract. Experience, vol. 28, no. 3,
5. M. Egorov, M. Wilkison, and D. org/document/8428638/. pp. 631–645, Mar. 2016, doi: 10.1002/
Nunez, “NuCypher KMS: Decentral- 11. K. Kanyamee and C. Sathitwiri- cpe.3328. [Online]. Available:
ized key management system,” Nov. yawong, “High-availability decen- https://onlinelibrary.wiley.com/
2017, arXiv: 1707.06140. tralized multi-agent key recovery doi/10.1002/cpe.3328.
6. Y. Tan, J. Liu, and N. Kato, “Block- system,” in Proc. 8th IEEE/ACIS Int. 17. Y. Yuan and F.-Y. Wang, “Towards
chain-based key management for het- Conf. Comput. Inf. Sci., Shanghai, blockchain-based intelligent trans-
erogeneous flying ad hoc network,” China: IEEE, 2009, pp. 290–294, portation systems,” in Proc. IEEE 19th
IEEE Trans. Ind. Informat., vol. 17, no. doi: 10.1109/ICIS.2009.187. [Online]. Int. Conf. Intell. Transp. Syst. (ITSC),
11, pp. 7629–7638, Nov. 2021, doi: Available: http://ieeexplore.ieee.org/ 2016, pp. 2663–2668, doi: 10.1109/
10.1109/TII.2020.3048398. [Online]. document/5222875/ ITSC.2016.7795984.
Available: https://ieeexplore.ieee. 12. U. Javaid, M. N. Aman, and B. Sik- 18. M. de Ree, G. Mantas, J. Rodriguez,
org/document/9311800/ dar, “A scalable protocol for driv- and I. E. Otung, “DECENT: Decentral-
7. M. Dammak, S.-M. Senouci, M. A. ing trust management in internet ized and efficient key management to
Messous, M. H. Elhdhili, and C. of vehicles with blockchain,” IEEE secure communication in dense and
Gransart, “Decentralized light- Internet Things J., vol. 7, no. 12, pp. dynamic environments,” IEEE Trans.
weight group key management 11,815–11,829, Dec. 2020, doi: 10.1109/ Intell. Transp. Syst., vol. 24, no. 7, pp.
for dynamic access control in IoT JIOT.2020.3002711. [Online]. Avail- 7586–7598, Jul. 2023, doi: 10.1109/
environments,” IEEE Trans. Netw. able: https://ieeexplore.ieee.org/ TITS.2022.3160068.
Service Manag., vol. 17, no. 3, pp. document/9119117/ 19. C. Zhang, W. Li, Y. Luo, and Y. Hu,
1742–1757, Sep. 2020, doi: 10.1109/ 13. S. Khasawneh, Z. Chang, R. Liu, “AIT: An AI-enabled trust manage-
TNSM.2020.3002957. M. Kadoch, and J. Lu, “A decentral- ment system for vehicular networks
8. M. de Ree, G. Mantas, J. Rodriguez, ized hierarchical key management using blockchain technology,” IEEE
and I. E. Otung, “Distributed trusted scheme for grid-organized wireless Internet Things J., vol. 8, no. 5, pp.
authority-based key management for sensor networks (DHKM),” in Proc. 3157–3169, Mar. 2021, doi: 10.1109/
beyond 5G network coding-enabled Int. Wireless Commun. Mobile Comput. JIOT.2020.3044296.
mobile small cells,” in Proc. IEEE 2nd (IWCMC), Limassol, Cyprus: IEEE, 20. M. A. Kandi, D. E. Kouicem, M.
5G World Forum (5GWF), Dresden, Ger- Jun. 2020, pp. 1613–1617, doi: 10.1109/ Doudou, H. Lakhlef, A. Bouabdal-
many: IEEE, Sep. 2019, pp. 80–85, doi: IWCMC48107.2020.9148362. [Online]. lah, and Y. Challal, “A decentralized
10.1109/5GWF.2019.8911711. [Online]. Available: https://ieeexplore.ieee. blockchain-based key management
Available: https://ieeexplore.ieee. org/document/9148362/. protocol for heterogeneous and
org/document/8911711/ 14. Y. Yu, A. Afanasyev, Z. Zhu, and L. dynamic IoT devices,” Comput. Com-
9. Z. Ma, J. Zhang, Y. Guo, Y. Liu, X. Liu, Zhang, “An endorsement-based key mun., vol. 191, pp. 11–25, Jul. 2022,
and W. He, “An efficient decentralized management system for decentralized doi: 10.1016/j.comcom.2022.04.018.