You are on page 1of 4

By Tam Hulusi

Key Management
for Physical
Access Control
Whether a physical or digital key, policies and practices
for their use must be in place

H
ow many keys have you
us e d s o f ar to day? Fo r
most of us, this question
calls to mind a limited number of
traditional keys that we use at home,
to start our car, to open a file cabi-
net, and so on. It is relatively easy
to keep track of these keys because
they are so visible and so frequent-
ly needed. And if we do misplace
or lose a traditional key, we have a
straightforward means of replacing
it — we simply call a locksmith or
the car dealership, and request a
new one. If the loss is due to a theft,
we may take the extra precaution of
requesting that the lock be re-keyed,
so that the stolen key will no longer
work.
Ask someone who is responsible
for the security of an entire building,
or who manages the access privileg-
es of a large and varied workforce,
about keys and you will get a very
different type of response. In today’s
corporate security environment, tra-
ditional keys have given way to a
variety of digital keys inside access
tokens such as key cards. Imple -
menting secure access control for
thousands of doors or other assets,
and ensuring that the individuals
authorized for access will get it read-
ily while everyone else will be kept
out is a challenging task. It requires
a combination of hardware (often in

[S-18] [ACCESS CONTROL TRENDS AND TECHNOLOGY 2010] ——————————————————————————————— MAY/JUNE


the form of key cards and card read- starts with key generation. You have key is exposed in its unprotected,
ers), software, an understanding of probably noticed that there are some unwrapped, unclothed and natural
digital security and encryption, and keys in your pocket or purse that the form for everyone to see. That con-
carefully developed key management local hardware store can duplicate stitutes a key breach, which requires
policies and practices. and some that it cannot. remedial action. So protecting the
T his ar ticl e p res e nt s an ove r- In we ll - manage d s ys tems , key digital key during use becomes a
view of the decisions and process- generation takes place in a carefully high priority for key management.
es involved in successful physical controlled environment. Each and Key management is not “fire and
access control from a key manage- every key generation is recorded in forget ” — or, in the specific case
ment perspective. a permanent log. The log includes of digital keys, “generate and for-
when, where, what, why, how and get.” Best-practice key management
Key management who. In not-so-well-managed sys- is a continuous process that moni-
fundamentals tems, no records are made of who is tors the health of every key every
Keeping track of digital keys is called generating keys, why they are being day and is prepared to take immedi-
key management. The purpose of a generated, what they going to be ate action should the health of a key
key management system is to pro- used for or how they are going to start to fail. This is one reason why
vide the information necessar y to be protected. A moment’s reflection forward-looking companies are start-
enforce a key management policy. tells you that unmanaged key gen- ing to offer key management servic-
The primar y way a key manage - eration is the headwater of a river of es to its access control customers.
ment system does this is by keeping downstream trouble.
a cradle-to-grave record of the life It is during the generation phase Key breach
of every key, every when, why and that decisions about cryptographic Quite unlike the management of
how of its creation, use, breach and algorithms, key length and key dis- physical keys, the management of
destruction. That may sound like an tribution are made. For example, in digital keys is often disconnected
impossible task—and it would be if the smart card case, this is the time from the physical manifestation
digital keys were managed along the to decide questions such as whether of the keys themselves. One
same lines as the traditional keys in cards may share keys for specif ic area where this becomes
our pockets. types of access or whether all keys most evident is policies
IT professionals and key manage- must be unique.
ment vendors have worked for years
to design key management systems Key use
that will serve the needs of all types O n e w ay th e p hysic al
and sizes of organizations. A key keys and digital keys are
management system enables you exactly alike is that you
to see and monitor the digital keys cannot use them unless
that are deployed in your corporation you actually possess the
with the same degree of detail as key. The obviousness of
you track your personal keychain, or this statement for physi-
manage the accounts receivable and cal keys is matched by
other internal systems. the lack of obviousness
I will focus on the three primary of the statement for
phases in the life of a managed key: digital keys. This stark difference in regarding key breaches.
key generation, key usage and key awareness is due in part to the fact Key breach means that some inci-
breach. While it may be helpful to that while we all understand what dent has exposed the key to unau-
have in mind the keys inside a smart having a physical key means, it is not thorized use. In the case of a physi-
card such as an HID iCLASS card, so clear what “having” a digital key cal key, it does not mean necessarily
these three phases define the life of means in practice. that a malicious person is in posses-
any managed key, no matter where it In both cases, it means that if an sion of the key; and in the case of a
is stored or where it is used. interloper takes the key from you digital key, it does not mean that the
while you are in the act of using person knows the value of the key. It
Key generation it, that interloper can subsequent- just means that somebody can use
Whether it is a physical key or a digi- ly use it too. In particular, in the the key that should not be able to.
tal key, the management of a key digital key case, it means that the In physical reality, key breach can

MAY/JUNE ——————————————————————————————— [ACCESS CONTROL TRENDS AND TECHNOLOGY 2010] [S-19]


mean an authorized user losing the
key, or somebody making a unau- Further Reading
thorized copy of the key. But physical
key breach can also mean getting Matt Blaze’s classic paper on master keys is a beautiful
hold of a master key, learning how case study of the similarities and differences of physical and
to bump a lock, or coming into pos- cryptographic keys: http://www.crypto.com/papers/mk.pdf
session of a good set of lock picks.
In whatever form, the breach of a
physical key — both the breach itself
and the harvesting of the breach — and the list of people are complete- known. All aspects of key breach
will have numerous physical manifes- ly known. Knowing the list of locks detection and key rolling need to be
tations that careful observation has a is usually sufficient, since rekeying addressed in practice to ensure that
very good chance of detecting. the locks will cause the key hold- the written policies are possible and
It is quite different in digital real- ers to step forward and request a cost-effective to implement when-
ity. Indeed, one of the most trouble- replacement. ever the need arises.
some — and most ignored — chal- What has to be done in the case To reconnect with the realities and
of a breached digital key is just as practicalities of the key management
obvious. The key has to be rolled. for digital keys, it may be helpful to
But doing that for a digital key is as work backward from a key breach
no means as straightforward. First, scenario. The surfacing of a road-
the responsible key manager has to block to key rolling and recover y
locate all the places and situations in from a key breach well before an
which the digital key is being used. actual security issue arises has obvi-
In the case of a physical access con- ous advantages. It may also help to
trol system, this process might be shine more light on other areas in an
as easy as in the case of physical existing key management program
key since, after all, the digital door where policies and practices are less
access is replacing a physical lock. than optimal.
In other cases — for example cards
used to log - in to computers, or Key management benefits
for document encryption and data This overview of key management
access — it may not be so easy to processes provides a starting point
find all the breached keys. for evaluating your company’s cur-
Even when an instance of the re nt key mana g e m e nt p r ac tices
breached value is found, changing — whether you are working with a
it to a new value can surface pre- turnkey system from a vendor, or
viously unacknowledged problems. have implemented selected policies
One problem can be acquiring the internally. It may also raise questions
authorization to change the key value about the value of developing a com-
lenges of digital key management is at all. Just because a digital key is in prehensive key management strat-
detecting key breach. Unless some- use does not mean that somebody egy. According to BITS, a security
thing really egregious takes place can be found who can change it. In
whose only logical cause could be fact, there are cases in which policy
the compromise of a key, digital key decisions may make it impossible to
breach may go undiscovered and change the value.
therefore unaddressed. Suppose that somebody in securi-
Let ’s assume that a key breach ty or IT can be found that does have
has been discovered. In the case the authorization to change the key
of a physical key loss, one remedy value. It is highly likely that proce-
is to change all the locks that the dures for generating a new key value
breached key fits and then issue a and for getting it into a form that
new key to each authorized person. can be used for key rolling are not
In almost every case, the list of locks frequently practiced even if they are

[S-20] [ACCESS CONTROL TRENDS AND TECHNOLOGY 2010] ——————————————————————————————— MAY/JUNE


working group for the financial ser-
vices industry, a good key manage- Tam Hulusi is senior vice president of strate-
ment program can assist in accom- gic innovation and intellectual property at HID
plishing the following: Global, the trusted leader in providing access
and ID management solutions for the delivery
of secure identity.
t Improve usability and effective-
ness of key and key usage;
t Increase reliability and effi-
ciency of key structure and key
implementation;
t Reduce costs by leveraging com-
mon infrastructure and administra-
tive processes;
t Reduce complexity and improve
transparency by re-using well-
defined processes and interfaces;
t Automate manual steps to
reduce human error and improve
consistency;
t Support a variety of keys con-
sumed by a variety of encryption/
decryption processes delivered
by commercial, open-source and
customer-developed applications
on multiple platforms;
t Allow for segregation of key man-
agement from encryption/decryp-
tion operations;
t Improve transparency by aligning
and integrating with the business-
es processes; and
t Provide evidence of having
implemented sound and secure
practices.

Strong keys coupled with best-


practice key management are at the
foundation of token-based access
control systems. Strong keys alone
are not sufficient. If you are running
a keyed security system, then either
you buy a key management system
and put in place a continuously-run-
ning key management process, or
you seek a vendor that can provide
these ser vices. Running a keyed
security system without a key man-
agement system underneath should
not be considered an option.
Visit www.securityinfowatch.com/ste/einquiry and Select No. 389

MAY/JUNE ——————————————————————————————— [ACCESS CONTROL TRENDS AND TECHNOLOGY 2010] [S-21]

You might also like