Encryption challenges move to the cloud

Cloud computing is expanding the data encryption and key management issues agencies face.

cloud network security

Data encryption is not a new issue for federal agencies. Protecting content in transit and at rest has been a long-running concern, but the difference today is the cloud. The act of housing applications and data in cloud environments raises a new set of data encryption and key management considerations.

Federal agencies are beginning to explore those issues, and the National Institute of Standards and Technology published a report in September titled "Cryptographic Key Management Issues and Challenges in Cloud Services."

"NIST researchers and the experts who joined our NIST Public Security Working Group further are investigating the key management challenges in a cloud environment to develop a road map for standards and technology research to handle those key management challenges," said Ramaswamy Chandramouli, one of the report's authors and a computer scientist in NIST's Computer Security Division.

Why it matters

NIST's report says key management is a tough assignment even in traditional data centers because of the volume of data, its distribution in different physical and local storage media, and the large number of cryptographic keys involved.

The job gets even harder in the cloud. "This function becomes more complex in the case of a cloud environment, where the physical and logical control of resources...is split between cloud actors," the report states.

The actors NIST refers to are cloud consumers, providers and brokers. The latter category refers to companies that source cloud services from one or more providers and deliver them to customers.

The cloud might complicate matters, but regardless of computing style, key management has been the perennial weak link in encryption.

"The problem with encryption has been around the key management strategy," said James Christiansen, chief information risk officer at RiskyData, an information security and privacy management solutions firm that focuses on government, health care and other industries.

He likened the situation to a person who installs an expensive car alarm but leaves the keys in the door.

"It's the same thing in organizations," Christiansen said. "If I think about attacking a company and how I would attack it, I would always attack the key management system. Why attack AES-256 data when you can just attack the keys?"

Yet he said his clients often neglect to discuss the challenges of key management with infrastructure-as-a-service and platform-as-a-service providers before signing contracts. The main concerns are who owns the data and who has the keys, Christiansen said.

He pointed to the example of storage, which is part of a multitenant environment in most public cloud deployments. When a customer contracts for a certain amount of storage, it is served up as a slice of the cloud provider's total space. Christiansen said vendors will often tell customers that there is nothing to worry about because all the data is encrypted, but the problem is that all the data is encrypted with a single key.

The cloud service provider, in effect, becomes the "one stop where the hackers or hacktivists would know to go to have a defined place to look for where those keys are stored," said Rob Chee, security team lead at federal IT solutions provider Force 3.

Christiansen said security is only as good as the cloud service provider's key management. Yet customers usually don't ask vendors the pertinent questions, such as whether their data is encrypted separately from other companies' data.

"They typically don't know and don't ever seem to ask about the key management system holding it," Christiansen said.

The fundamentals

As organizations protect more data through encryption, the keys they need to track proliferate. Security vendors say some enterprises might already be generating thousands of keys.

NIST's report identified the six types of keys most commonly used in cloud settings. They include symmetric encryption/decryption keys, which are used to protect stored data or data in motion such as messages, and symmetric message authentication code keys, which are used to ensure the integrity of data at rest and in transit.

FedRAMP and data encryption

If you're wondering how key management fits into the Federal Risk and Authorization Management Program, here are three things to keep in mind:

  • FedRAMP might not address all your key requirements. The FedRAMP program assesses cloud providers according to a list of baseline security controls. Ramaswamy Chandramouli, a computer scientist in the National Institute of Standards and Technology's Computer Security Division, said the FedRAMP assessment process is agnostic with respect to a customer's data and its properties. Consequently, "many requirements related to data and to the cryptographic keys associated with it are not part of the assessment," he said.
  • You might need to explore additional security controls. Chandramouli said cloud consumers bear the responsibility for reviewing a provider's provisional authority to operate to determine whether additional security controls are necessary.
  • You can use service-level agreements to incorporate extra security measures. Additional controls need to be discussed with a cloud provider before the agency issues the final authority to operate. "Any identified cryptographic key management requirements and issues need to be negotiated at this time and addressed in SLAs," Chandramouli said.

The management of such keys becomes an important task because missing, corrupted or compromised keys result in data loss. Key management tools from a variety of vendors offer centralized ways to store and maintain keys throughout their life cycle, from creation to retirement.

Hardware security module (HSM) appliances, meanwhile, aim to secure keys against outside attackers and malicious or careless administrators.

The hurdles

Given that cloud computing involves a number of parties, the question for cloud customers becomes: Which party will perform key management?

Kurt Roemer, chief security strategist at Citrix Systems, said cloud encryption capabilities must be a core function of all cloud platforms and services. If customers plan to rely on cloud service providers for encryption and key management, they should read the fine print to determine what is covered.

Many cloud customers assume that the provider supplies life cycle encryption, but the vendor's terms of service, which often go unread, specify the cloud consumer's data management and encryption responsibilities, he added.

"Data encryption and key management need to be explicitly architected and managed in the cloud -- often on a per-tenant basis," Roemer said.

Agencies, however, must acknowledge the limitations of vendor-provided key management. The NIST report states: "It must be noted upfront that in all architectural solutions where cryptographic keys are stored in the cloud, there is a limit to the degree of security assurance that the cloud consumer can expect to get, due to the fact that the logical and physical organization of the storage resources are entirely under the control of the cloud provider."

Another consideration is what becomes of a customer's data at the end of the contract. A cloud provider might maintain backup copies and periodic snapshots of data, so what happens if the vendor fails to destroy all the data? And is it all encrypted?

Christiansen said he advises customers to think about an exit plan when engaging a cloud services provider. The vendor could go out of business or the customer might decide to move its data to another provider. Either way, the customer and vendor must determine how to extract the data at the end the contract.

"You need to decide upfront how you will transfer that data out," he said.

One way customers can avoid some of those concerns is to encrypt data before it goes to the cloud.

"You hold the keys," Christiansen said. "If you move the data, you don't have to care about the data that's left behind with the cloud provider. If the data is encrypted with your keys, then the cloud provider or any attacker that gains access to the cloud provider's systems or backups cannot access your data."

To that end, vendors are introducing products that let organizations maintain control over the cloud encryption process and key management.

Afore Solutions, for example, offers CloudLink Secure VSA, which consists of a software-based virtual appliance that resides in the customer's data center and another that operates at the cloud provider's location. The appliance, called a CloudLink Gateway, generates encryption keys and transmits them via a secure virtual private network tunnel to one or more virtual appliances deployed in the cloud. The cloud appliances, called vNodes, encrypt data before it goes to the cloud provider's storage arrays.

Afore's product taps Microsoft Active Directory or RSA Data Protection Manager as repositories for the keys.

"Government agencies can have total control over the keys that are being used," said Jonathan Reeves, Afore's chairman and chief strategy officer.

Indeed, agencies can elect to take charge of encryption and mind their own keys. But they must acquire and maintain the necessary infrastructure elements such as encryption appliances, key management systems and HSM appliances, which can prove challenging.

Chee said many of the agencies he has dealt with lack experience in implementing technologies such as HSM. For them, simply deploying an HSM can be a difficult process.

"It requires training...the existing staff and augmenting that with contractors who have experience," Chee said.

Redundancy is another area agencies must address. Christiansen said customers handling their own key management should make sure the data is replicated. He suggested setting up replication between a local server and a server at a remote location. For instance, the key management system could be replicated at the cloud provider to speed access to the keys from the application.

"A key server is a critical asset, and you will want it to be always highly available," Christiansen said.