Advanced Crypto. Introduction. 5. Disk Encryption. Author: Prof Bill Buchanan. Bob. Alice. Eve.

Similar documents
Data Loss Prevention 4. Encryption Public/private key. Hashing. Digital Certificates. Disk Encryption. Tunnels.

Software Vulnerability Assessment & Secure Storage

Stream Ciphers and Block Ciphers

Fundamentals of Cryptography

Expert Reference Series of White Papers. BitLocker: Is It Really Secure? COURSES.

Encrypting stored data

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 11 Basic Cryptography

Winter 2011 Josh Benaloh Brian LaMacchia

Chapter 6: Digital Certificates Introduction Authentication Methods PKI Digital Certificate Passing

Advanced Crypto. Author: Prof Bill Buchanan

Stream Ciphers and Block Ciphers

Using SimplySecure to Deploy, Enforce & Manage BitLocker

TPM v.s. Embedded Board. James Y

Advanced Crypto. 2. Public key, private key and key exchange. Author: Prof Bill Buchanan

MU2b Authentication, Authorization and Accounting Questions Set 2

CIS-331 Fall 2013 Exam 1 Name: Total of 120 Points Version 1

Forensics Challenges. Windows Encrypted Content John Howie CISA CISM CISSP Director, Security Community, Microsoft Corporation

CIS-331 Final Exam Spring 2015 Total of 115 Points. Version 1

SecureDoc Disk Encryption Cryptographic Engine

SafeGuard Enterprise user help. Product version: 8.0

Lenovo Europe, Middle East, and Africa Hardware Announcement ZG , dated January 27, 2009


Deploying Secure Boot: Key Creation and Management

Triple DES and AES 192/256 Implementation Notes

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

SafeGuard Easy Demo guide. Product version: 6.1

Atmel Trusted Platform Module June, 2014

Demonstration Lecture: Cyber Security (MIT Department) Trusted cloud hardware and advanced cryptographic solutions. Andrei Costin

A hash function is strongly collision-free if it is computationally infeasible to find different messages M and M such that H(M) = H(M ).

GSE/Belux Enterprise Systems Security Meeting

CSE 127: Computer Security Cryptography. Kirill Levchenko

CS 111. Operating Systems Peter Reiher

CS November 2018

Connecting Securely to the Cloud

Sophos Central Device Encryption. Administrator Guide

Authentication. Steven M. Bellovin September 26,

Encryption. INST 346, Section 0201 April 3, 2018

Sharing Secrets using Encryption Facility - Handson

Cryptography: Practice JMU Cyber Defense Boot Camp

SafeGuard Easy Demo guide. Product version: 6 Document date: February 2012

Who s Protecting Your Keys? August 2018

CIS-331 Exam 2 Fall 2015 Total of 105 Points Version 1

PKI Credentialing Handbook

Authentication. Steven M. Bellovin January 31,

Distributed Systems. 25. Authentication Paul Krzyzanowski. Rutgers University. Fall 2018

Enhance your Cloud Security with AMD EPYC Hardware Memory Encryption

AIT 682: Network and Systems Security

Authentication. Identification. AIT 682: Network and Systems Security

FIPS Security Policy. for Marvell Semiconductor, Inc. Solaris 2 Cryptographic Module

Isolating Operating System Components with Intel SGX

4. Specifications and Additional Information

Trusted Platform Module explained

Lecture 4: Hashes and Message Digests,

Cryptography Trends: A US-Based Perspective. Burt Kaliski, RSA Laboratories IPA/TAO Cryptography Symposium October 20, 2000

CIS-331 Exam 2 Spring 2016 Total of 110 Points Version 1

BitLocker Group Policy Settings

Cryptography & Key Exchange Protocols. Faculty of Computer Science & Engineering HCMC University of Technology

CenterTools DriveLock

Trusted Computing and O/S Security

Ref:

Chapter 2: Secret Key

CIS-331 Exam 2 Fall 2014 Total of 105 Points. Version 1

Hypervisor Security First Published On: Last Updated On:

This Security Policy describes how this module complies with the eleven sections of the Standard:

XenApp 5 Security Standards and Deployment Scenarios

Security Policy. 10 th March 2005

Security Specification

CSE484 Final Study Guide

Whose Cloud Is It Anyway? Exploring Data Security, Ownership and Control

Configuring File Server Resource Manager (FSRM)

Computer Security Spring Hashes & Macs. Aggelos Kiayias University of Connecticut

CSCI 454/554 Computer and Network Security. Topic 3.1 Secret Key Cryptography Algorithms

SafeGuard Easy Administrator help. Product version: 6.1

Lecture Secure, Trusted and Trustworthy Computing Trusted Platform Module

Digital Signatures. Public-Key Signatures. Arbitrated Signatures. Digital Signatures With Encryption. Terminology. Message Authentication Code (MAC)

SafeGuard Enterprise. user help. Product Version: 8.1

Trusted Platform Modules Automotive applications and differentiation from HSM

AIT 682: Network and Systems Security

Encryption I. An Introduction

OVAL + The Trusted Platform Module

0/41. Alice Who? Authentication Protocols. Andreas Zeller/Stephan Neuhaus. Lehrstuhl Softwaretechnik Universität des Saarlandes, Saarbrücken

SECURITY IN NETWORKS

Trusted Computing and O/S Security. Aggelos Kiayias Justin Neumann

O/S & Access Control. Aggelos Kiayias - Justin Neumann

Certifying Program Execution with Secure Processors. Benjie Chen Robert Morris Laboratory for Computer Science Massachusetts Institute of Technology

CIS-331 Spring 2016 Exam 1 Name: Total of 109 Points Version 1

Overview of SSL/TLS. Luke Anderson. 12 th May University Of Sydney.

Lecture Embedded System Security Trusted Platform Module

Lecture Secure, Trusted and Trustworthy Computing Trusted Platform Module

Cisco Desktop Collaboration Experience DX650 Security Overview

Crypto meets Web Security: Certificates and SSL/TLS

BlackVault Hardware Security Platform SECURE TRUSTED INTUITIVE. Cryptographic Appliances with Integrated Level 3+ Hardware Security Module

UEFI, SecureBoot, DeviceGuard, TPM a WHB (un)related technologies

Digital signatures: How it s done in PDF

Secure Lightweight Activation and Lifecycle Management

UNIT - IV Cryptographic Hash Function 31.1

ECC Certificate Addendum to the Comodo EV Certification Practice Statement v.1.03

DataTraveler 5000 (DT5000) and DataTraveler 6000 (DT6000) Ultimate Security in a USB Flash Drive. Submitted by SPYRUS, Inc.

Crypto for Hackers. Eijah. v1.00 August 7 th, 2015

Computer Networking. What is network security? Chapter 7: Network security. Symmetric key cryptography. The language of cryptography

Transcription:

Advanced Crypto Bob Alice 5. Disk Encryption Eve Introduction Trent http://asecuritysite.com/crypto

Market Microsoft Bitlocker File/Folder Encryption Disk Encryption Check Point Full Disk Encryption Software TrueCrypt McAfee Endpoint Encryption Encryption Software Sophos SafeGuard Disk Encryption Axanum (.AXX) Disk Encryption

FIPS 140-2 FIPS 140-2 Level 4 Physical security requirements more stringent. Robustness against environmental attacks. FIPS 140-2 Level 3 Physical tamper-resistance. Identity-based authentication. Physical or logical separation between the interfaces by which where the key security parameters are entered or passed. Identity access (Fred) Isolation barrier FIPS 140-2 Level 2 O/S must be compliant for Level 2 and above Physical tamper-evidence. Role-based authentication. Role access (Admin) FIPS (Federal Information Processing Standards) 140-2 Level 1 Lowest level with limited requirements. NIST publish 140 publication series for cryptography FIPS 140-2 May 2001 FIPS 140-3 Software limited to L1/L2. Disk Encryption

Access Password or passphrase File/Folder Encryption NapI5r123$ Disk Encryption USB drive with encryption key Biometric device (eg fingerprint reader) with Trusted Platform Module which holds the actual encryption key OTP device such as an RSA token Multi-factor authentication uses two or more of these Disk Encryption

Access Non-encrypted in transit Non-encrypted In memory Non-encrypted in storage Directory structure API/DLL Integration (c:, d:, etc) Encryption Layer Disk Storage Cloud Storage Disk Image File Image Disk Encryption

Advanced Crypto Bob Alice 5. Disk Encryption Eve BitLocker/EFS Trent http://asecuritysite.com/crypto

Bitlocker/EFS EFS Drive or Folder encryption BitLocker Logical volume encryption NTFS Drive 1: Boot drive (unencrypted) NTFS Drive 2: Operating system eg c: drive (encrypted) Transparent operation mode Uses TPM Trusted Platform Module (TPM) 1.2 hardware where user powers up and logs into Windows as normal. Encryption key is sealed (encrypted) in the TPM chip and released to the OS loader code if the early boot files appear to be unmodified. Pre-OS components of BitLocker use Static Root of Trust Measurement defined by the Trusted Computing Group (TCG). Mode is vulnerable with cold boot attack, where the intruder can boot the powered-down machine. Users inserts a USB device with a startup key into the computer for the boot to protected OS. BIOS must support the reading of USB devices in the pre-os environment. USB Key Mode User authentication mode Pre-boot PIN required Bitlocker/EFS

EFS EFS Drive or Folder encryption CER file Contains certificate. PFX Contains certificate and private key. Public key Private key Encryption key Header EFS

Bitlocker C:\enc\test>cipher /c test.docx Listing C:\enc\test\ New files added to this directory will be encrypted. E test.docx Compatibility Level: Windows XP/Server 2003 Users who can decrypt: WIN-98UTFANB55G\Bill Buchanan [Bill Buchanan(Bill Buchanan@WIN-98UTFANB55G Certificate thumbprint: 1E77 C3D6 BCCB DFDD 1A82 352D B109 3136 A830 76E0 No recovery certificate found. Key Information: Algorithm: AES Key Length: 256 Key Entropy: 256 C:\enc\test>cipher /r:test.docx Please type in the password to protect your.pfx file: Please retype the password to confirm: Your.CER file was created successfully. Your.PFX file was created successfully. C:\enc\test>dir 12-Oct-14 08:39 PM 12-Oct-14 08:43 PM 12-Oct-14 08:43 PM 11,432 test.docx 912 test.docx.cer 2,710 test.docx.pfx Bitlocker (EFS)

Bitlocker PFX file CER Contains the certificate PFX Contains the certificate and private key Dictionary attack 12-Oct-14 09:12 PM 12-Oct-14 09:37 PM 12-Oct-14 09:37 PM 11,437 test.docx 912 test.docx.cer 2,710 test.docx.pfx Import PFX certificate Bitlocker (EFS)

Advanced Crypto 5. File Encryption and SSL debug Bob Alice Eve TrueCrypt Trent http://asecuritysite.com/crypto

TrueCrypt TrueCrypt Advantages: Open-source. Windows/Linux/OS X. Free Disadvantages: If you lose the pass phrase almost impossible to recover. Current support is patchy. Password Salt (512-bit) PBKDF2 (Passwordbased Key Derivation Function) RFC 2898 Header Key (dklen) Header (contains material keys) Encryption: AES, Serpent, Twofish Serpent AES Authentication: RIPEMD-160, SHA-512, Whirlpool AES-Serpent DK = PBKDF2(PRF, Password,Salt, c, dklen) DK = PBKDF2(HMAC-SHA1, passphase, ssid,4096,256) Serpent. Ross Anderson et al. 1998. 256-bit key. 128-bit block (one of the AES finalists). Twofish. Bruce Schneier et all. 1998. 256-bit key. 128-bit block (one of the AES finalists). AES. FIPS-approved (Rijndael). 1998. 256-bit key. 128-bit block. Disk Encryption

TC TrueCrypt

TrueCrypt is an open source disk cryptography package - February 2004 - TrueCrypt Foundation. Bob David Tesařík registered the TrueCrypt trademarking the US and Czech Republic, and Ondrej Tesarik registered the not-for-profit TrueCrypt company in the US. Alice (Web) Trent Version 7.1a, there had been an audit on the code, with an announcement on 28 May 2014 that there was a discontinuation of TrueCrypt, along with the release of version of 7.2 (which was intentionally crippled and contained lots of warnings in the code). The updated licence (TrueCrypt License v 3.1) contained the removal of a specific language that required attribution of TrueCrypt. Encrypting disks

Bob Within the code, U.S. has been changed to United States, which could point to an automated search and replace method of changing the code to reflect a possible change of ownership of the code Novice Web page. Very poor layout Alice of (Web) message. Code bug? Generation of a pseudo random number, randomly use the time between key strokes for users. Binary code exploit? Binary distribution could have been modified. TrueCrypt mystery

Bob Truecrypt.ch Alice (Web) TrueCrypt must not die Trent TrueCrypt.ch is the gathering place for all up-to-date information. If TrueCrypt.org really is dead, we will try to organize a future. @TrueCryptNext Where next?

Advanced Crypto Bob Alice 5. Disk Encryption Detecting Encryption/ Compression Eve Trent http://asecuritysite.com/crypto

Detecting File Compression PKZIP: 50 4B 03 04 [PK] GZIP: 1F 8B 08 Tar: 75 73 74 61 72 Zlib: 78 01, 78 9C or 78 DA [00000000] 50 4B 03 04 14 00 02 00 08 00 80 9D 6C 39 DA 4D PK...l9.M [00000016] B8 0F 90 01 00 00 27 06 00 00 09 00 00 00 61 6E...'...an [00000032] 69 6D 2E 78 61 6D 6C ED 54 D1 4E 83 30 14 7D 37 im.xaml.t.n.0.}7 [00000048] F1 1F 9A 7E 00 C5 69 4C 24 B0 C4 CD A9 0F 6A 96...~..iL$...j. [00000064] 8D 64 CF 15 EE A0 B1 B4 A4 2D 8A 7F 6F 2D 6C 63.d...-..o-lc [00000080] CA 14 13 1F 7C 90 A7 02 E7 9C 7B EF 39 E9 0D 57......{.9..W [00000096] 4C A4 F2 05 D5 C1 94 53 AD 23 BC 2A D7 97 65 C9 L...S.#.*..e. File Encryption 47 c3 dd 4e 94 15 ce af 76 d6 94 9d 5d 82 88 99 34 d3 db 0d e4 ae af 57 e3 87 62 fd 14 7e f5 7d 02 7a 67 40 2b 2c 71 41 24 92 9d 54 1c 75 bb 54 0b f8 95 a9 92 d7 33 ad 2f 00 cb 8c 9f 90 66 49 b2 bd 0f 90 52 e3 aa 0a 59 6b 78 65 1f 5b 35 19 0f e3 32 ed c3 f0 04 88 67 51 33 cb 03 40 9f 3b Detecting compression/enc

Advanced Crypto Bob Alice 5. Disk Encryption Eve Trent http://asecuritysite.com/crypto