Keymanagement life cycle

Embed Size (px)

Citation preview

  • 7/28/2019 Keymanagement life cycle

    1/11

    KEY MANAGEMENT

  • 7/28/2019 Keymanagement life cycle

    2/11

    Key management want to make a keys

    that key must understand to thesystem that making sure that keys are

    protected against disclosure or

    substitution

    KEYMANAGEMENT

  • 7/28/2019 Keymanagement life cycle

    3/11

    KEYMANAGEMENT life

    cycle

  • 7/28/2019 Keymanagement life cycle

    4/11

  • 7/28/2019 Keymanagement life cycle

    5/11

    KEY MANAGEMENT

    Key management want to make a keys that key must understand to the

    system that making sure that keys are protected again disclosure or

    substitution

    First step in the key management life cycle is to generate the key

    Key creation must be conducted in a secure environment

    Note

    in which side security is needed , there is a requirement

    After generated key generation, it will be a symmetric key

    Key strength measured in a number of bits

    Brute force is considered to be infallible(not able to do fail), although time

    consuming, approach

    Brute force cracking is a trial (or) error method used by application program to

    decode encrypted data such as password or DES key through exhaustive error

    rather than employing intellectual strategies addition to choosing an appropriate

    key strength

    If they need to keep the algorithm secret that it probably means that it cannot

    withstand(no hackers stand against) scrutiny(close examination)

    CREATION

  • 7/28/2019 Keymanagement life cycle

    6/11

    BACK UP

    Where we kept the files likes CD,DVD,USB drive etc..

    Deployment

    The objective of the deployment phase is to install the new key into the encryption

    environment

    While you creating a new key mean, security not charged to remove the old key from

    environment

    After creating a new key successfully tested that before leaking the data outage

    When one should with crypto system, one should tend towards the

    caution(warning)

    But that key not able to loss

    It will have effectively security to access the important data.

    This is to say with crypto system can become quite costly

  • 7/28/2019 Keymanagement life cycle

    7/11

    Monitoring1) Unapproved key management operation are not performed, it just check and apply

    to crypto system . Any sort of unauthorized operation could have seriously considered

    for your system and for your data

    2) Performance of cryptosystem is important

    Crypto system calculation it takes work in CPU seriously then that man system may

    be under significant load

    3) When data corruption and unavailability happen mean

    Cryptographic with an overloading encryption service, the results could be faremore serious

    4) Monitor that the key has been created and deployed properly corrupted key is

    Automatically clear that problem without proper wait

    Suppose if wait will occur mean fault happen in crypto system and

    Interrupt happen

  • 7/28/2019 Keymanagement life cycle

    8/11

    KEY ROTATION AND EXPIRATION

    Key profile should be encrypted with every encrypted data field or file

    Key profile allows the application to identify the encryption resources that must be

    Used to decrypt the data field

    Suppose, if you do unnecessary to decrypt mean and then re-encrypt data

    automatically key change and expire

    If the key is original then load the key then thatwas

    Used for the encryption

    . This is a very critical feature for large databases

    and 24/7 operations and provides for seamless

    key rotation.

  • 7/28/2019 Keymanagement life cycle

    9/11

    Archival

    The agency responsible for selecting, preserving, and making available records

    determined to have permanent or continuing value.

    It is a professional who assesses, collects, organizes, preserves, maintains control

    over, and provides access to information determined to have long term value.

    Destruction

    The life of a key will end when it is destroyed. Key destruction should followsecure deletion procedures so as to ensure that it is properly obliterated.

  • 7/28/2019 Keymanagement life cycle

    10/11

    Any Queries

    Any Queries

  • 7/28/2019 Keymanagement life cycle

    11/11

    S.NAVEEN

    PSG COLLEGE OF ARTS AND

    SCIENCE,12MCM020

    PH.NO:-9677668347