Skip to main content

Key Management

Key management is a foundational part of CRYMBO Oracle's secure data exchange architecture. Each Bussiness/ institution is responsible for generating, rotating, and securely storing their cryptographic key pairs.

CRYMBO never stores private keys and enforces strict separation of duties between data encryption and access control.


πŸ” Key Types Used​

Key TypePurpose
X25519Encrypting AES keys (receiver's pubkey)
AES-256-GCMEncrypting PII payloads

πŸ”„ Key Generation​

  • Bussiness/ institution generate key pairs client-side using secure cryptographic libraries
  • Keys must follow X25519 standards
  • Public keys are uploaded via:
    • CRYMBO Connect dashboard
    • POST /api/keys/publish

♻️ Key Rotation​

  • Public keys can be rotated at any time
  • CRYMBO retains a timestamped history
  • Old keys are deprecated, not deleted

Rotation reasons:

  • Scheduled lifecycle management
  • Suspected compromise
  • Compliance policy update

πŸ”’ Key Storage (Bussiness/ institution Side)​

  • Private keys are stored securely by each Bussiness/ institution
  • Suggested methods:
    • Hardware Security Modules (HSM)
    • Encrypted key vaults (e.g., HashiCorp Vault)
    • Secure enclaves (TEE/SGX)

CRYMBO does not provide private key hosting.


❗ Revocation & Compromise​

If a key is compromised:

  1. Bussiness/ institution must immediately publish a new public key
  2. CRYMBO marks the old key as deprecated
  3. Identity flows to that Bussiness/ institution use the updated key

Audit Logging​

  • Every key update is logged on-chain (or off-chain registry)
  • Includes createdAt, version, and VASP ID
  • Regulators and counterparties can trace key lineage

πŸ“Œ Next Step: Understand the system’s Threat Model and how risks are mitigated