OpenKeychain: An Architecture for Cryptography with Smart Cards and NFC Rings on Android. Schürmann, D., Dechand, S., & Wolf, L. Proceedings of the ACM on Interactive, Mobile, Wearable and Ubiquitous Technologies (IMWUT), ACM, 9, 2017.
OpenKeychain: An Architecture for Cryptography with Smart Cards and NFC Rings on Android [link]Website  abstract   bibtex   
While many Android apps provide end-to-end encryption, the cryptographic keys are still stored on the device itself and can thus be stolen by exploiting vulnerabilities. External cryptographic hardware solves this issue, but is currently only used for two-factor authentication and not for communication encryption. In this paper, we design, implement, and evaluate an architecture for NFC-based cryptography on Android. Our high-level API provides cryptographic operations without requiring knowledge of public-key cryptography. By developing OpenKeychain, we were able to roll out this architecture for more than 100,000 users. It provides encryption for emails, messaging, and a password manager. We provide a threat model, NFC performance measurements, and discuss their impact on our architecture design. As an alternative form factor to smart cards, we created the prototype of an NFC signet ring. To evaluate the UI components and form factors, a lab study with 40 participants at a large company has been conducted. We measured the time required by the participants to set up the system and reply to encrypted emails. These measurements and a subsequent interview indicate that our NFC-based solutions are more user friendly in comparison to traditional password-protected keys.
@article{
 title = {OpenKeychain: An Architecture for Cryptography with Smart Cards and NFC Rings on Android},
 type = {article},
 year = {2017},
 identifiers = {[object Object]},
 keywords = {android,crypto,cryptography,key-management,mobile-phone,nfc,usability},
 volume = {1},
 websites = {http://dx.doi.org/10.1145/3130964,https://dl.acm.org/citation.cfm?id=3130964},
 month = {9},
 publisher = {ACM},
 id = {325d0741-e876-3ddb-b65b-e3aec14e34d0},
 created = {2018-08-13T15:36:58.967Z},
 file_attached = {false},
 profile_id = {f954d000-ce94-3da6-bd26-b983145a920f},
 group_id = {b0b145a3-980e-3ad7-a16f-c93918c606ed},
 last_modified = {2018-08-13T15:36:58.967Z},
 read = {false},
 starred = {false},
 authored = {false},
 confirmed = {true},
 hidden = {false},
 citation_key = {schurmann:openkeychain2017},
 source_type = {article},
 private_publication = {false},
 abstract = {While many Android apps provide end-to-end encryption, the cryptographic keys are still stored on the device itself and can thus be stolen by exploiting vulnerabilities. External cryptographic hardware solves this issue, but is currently only used for two-factor authentication and not for communication encryption. In this paper, we design, implement, and evaluate an architecture for NFC-based cryptography on Android. Our high-level API provides cryptographic operations without requiring knowledge of public-key cryptography. By developing OpenKeychain, we were able to roll out this architecture for more than 100,000 users. It provides encryption for emails, messaging, and a password manager. We provide a threat model, NFC performance measurements, and discuss their impact on our architecture design. As an alternative form factor to smart cards, we created the prototype of an NFC signet ring. To evaluate the UI components and form factors, a lab study with 40 participants at a large company has been conducted. We measured the time required by the participants to set up the system and reply to encrypted emails. These measurements and a subsequent interview indicate that our NFC-based solutions are more user friendly in comparison to traditional password-protected keys.},
 bibtype = {article},
 author = {Schürmann, Dominik and Dechand, Sergej and Wolf, Lars},
 journal = {Proceedings of the ACM on Interactive, Mobile, Wearable and Ubiquitous Technologies (IMWUT)},
 number = {3}
}

Downloads: 0