Skip to content

MASWE-0018: Cryptographic Keys Access Not Restricted

Content in BETA

This content is in beta and still under active development, so it is subject to change any time (e.g. structure, IDs, content, URLs, etc.).

Send Feedback

Draft Weakness

This weakness hasn't been created yet and it's in draft. But you can check its status or start working on it yourself. If the issue has not yet been assigned, you can request to be assigned to it and submit a PR with the new content for that weakness by following our guidelines.

Check our GitHub Issues for MASWE-0018

Initial Description or Hints

Ensuring that cryptographic keys are accessible only under strict conditions, such as when the device is unlocked by an authenticated user, within secure application contexts, or for limited periods of time, is critical to maintaining the confidentiality and integrity of encrypted data.

Relevant Topics

  • from a Background Process
  • locked device (iOS kSecAttrAccessibleWhenUnlockedThisDeviceOnly, Android setUnlockedDeviceRequired)
  • time-based access (duration)
  • Require User Presence
  • application-specific password
  • biometric authentication
  • key use restricted e.g. requiring user auth with biometrics, User Presence.
  • especially for sensitive operations
  • keys restricted/authorized for a duration of time or specific crypto operation, etc.

References

MASTG v1 Coverage

No MASTG v1 tests are related to this weakness.