New Methods in Hard Disk Encryption

This work investigates the state of the art in hard disk cryptography. As the choice of the cipher mode is essential for the security of hard disk data, we discuss the recent cipher mode developments at two standardisation bodies, NIST and IEEE. It is a necessity to consider new developments, as the most common cipher mode – namely CBC – has many security problems. This work devotes a chapter to the analysis of CBC weaknesses. Next to others, the main contributions of this work are (1) efficient algorithms for series of multiplications in a finite field (Galois Field), (2) analysis of the security of password-based cryptography with respect to low entropy attacks and (3) a design template for secure key management, namely TKS1. For the latter, it is assumed that key management has to be done on regular user hardware in the absence of any special security hardware like key tokens. We solve the problems arising from magnetic storage by introducing a method called anti-forensic information splitter. This work is complemented by the presentation of a system implementing a variant of TKS1. It is called LUKS and it was developed and implemented by the author of this work.

[1]  Claude E. Shannon,et al.  Prediction and Entropy of Printed English , 1951 .

[2]  N. S. Barnett,et al.  Private communication , 1969 .

[3]  C. L. Liu,et al.  Introduction to Combinatorial Mathematics. , 1971 .

[4]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[5]  Larry Carter,et al.  New Hash Functions and Their Use in Authentication and Set Equality , 1981, J. Comput. Syst. Sci..

[6]  Donald W. Davies,et al.  The average Cycle size of the Key-Stream in Output Feedback Encipherment , 1982, EUROCRYPT.

[7]  B. E. Meserve Fundamental Concepts of Algebra , 1982 .

[8]  Rudolf Lide,et al.  Finite fields , 1983 .

[9]  Silvio Micali,et al.  Probabilistic Encryption , 1984, J. Comput. Syst. Sci..

[10]  Moni Naor,et al.  Non-malleable cryptography , 1991, STOC '91.

[11]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[12]  Bernard P. Zajac Applied cryptography: Protocols, algorithms, and source code in C , 1994 .

[13]  N. J. A. Sloane,et al.  The On-Line Encyclopedia of Integer Sequences , 2003, Electron. J. Comb..

[14]  Stefan Lucks BEAST: A Fast Block Cipher for Arbitrary Blocksizes , 1996, Communications and Multimedia Security.

[15]  Peter Gutmann,et al.  Secure deletion of data from magnetic and solid-state memory , 1996 .

[16]  Joos Vandewalle,et al.  Fast Hashing on the Pentium , 1996, CRYPTO.

[17]  Antoon Bosselaers,et al.  Even Faster Hashing on the Pentium , 1997 .

[18]  Mihir Bellare,et al.  On the Construction of Variable-Input-Length Ciphers , 1999, FSE.

[19]  Virgil D. Gligor,et al.  On Message Integrity in Symmetric Encryption , 2000 .

[20]  Burton S. Kaliski,et al.  PKCS #5: Password-Based Cryptography Specification Version 2.0 , 2000, RFC.

[21]  Christof Paar,et al.  An FPGA Implementation and Performance Evaluation of the AES Block Cipher Candidate Algorithm Finalists , 2000, AES Candidate Conference.

[22]  Paul Crowley,et al.  Mercy: A Fast Large Block Cipher for Disk Sector Encryption , 2000, FSE.

[23]  Lars R. Knudsen,et al.  Block Chaining Modes of Operation , 2000 .

[24]  Scott R. Fluhrer Cryptanalysis of the Mercy Block Cipher , 2001, FSE.

[25]  John Black,et al.  PMAC: A Parallelizable Message Authentication Code , 2001 .

[26]  Morris J. Dworkin,et al.  Report on the Second Modes of Operation Workshop | NIST , 2001 .

[27]  Charanjit S. Jutla Parallelizable Encryption Mode with Almost Free Message Integrity , 2001 .

[28]  Phillip Rogaway,et al.  Proposal to NIST for a parallelizable message authentication code , 2001 .

[29]  Virgil D. Gligor,et al.  Fast Encryption and Authentication: XCBC Encryption and XECB Authentication Modes , 2001, FSE.

[30]  Addendum Xcbc Encryption with Authentication and Xecb Authentication Modes Inventors , 2001 .

[31]  Kaoru Kurosawa,et al.  OMAC: One-Key CBC MAC , 2003, IACR Cryptol. ePrint Arch..

[32]  David A. Wagner,et al.  Tweakable Block Ciphers , 2002, CRYPTO.

[33]  N. Ferguson Collision attacks on OCB , 2002 .

[34]  Shai Halevi,et al.  A Tweakable Enciphering Mode , 2003, CRYPTO.

[35]  Mihir Bellare,et al.  EAX: A Conventional Authenticated-Encryption Mode , 2003, IACR Cryptol. ePrint Arch..

[36]  Richard P. Ayers,et al.  Picture Password: A Visual Login Technique for Mobile Devices , 2003 .

[37]  Bruce Schneier,et al.  Practical cryptography , 2003 .

[38]  David A. Wagner,et al.  A Critique of CCM , 2003, IACR Cryptol. ePrint Arch..

[39]  Tadayoshi Kohno,et al.  CWC: A High-Performance Conventional Authenticated Encryption Mode , 2004, FSE.

[40]  Russ Housley,et al.  Counter with CBC-MAC (CCM) , 2003, RFC.

[41]  Ran Canetti,et al.  The random oracle methodology, revisited , 2000, JACM.

[42]  Mihir Bellare,et al.  Hash Function Balance and Its Impact on Birthday Attacks , 2004, EUROCRYPT.

[43]  Markku-Juhani O. Saarinen Encrypted Watermarks and Linux Laptop Security , 2004, WISA.

[44]  Kaoru Kurosawa,et al.  TMAC: Two-Key CBC MAC , 2003, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[45]  [Contents]. , 2020, Zeitschrift fur Psychosomatische Medizin und Psychotherapie.

[46]  K. Conrad,et al.  Finite Fields , 2018, Series and Products in the Development of Mathematics.

[47]  Shai Halevi,et al.  A Parallelizable Enciphering Mode , 2004, CT-RSA.

[48]  Scott R. Fluhrer,et al.  The Extended Codebook (XCB) Mode of Operation , 2004, IACR Cryptol. ePrint Arch..

[49]  Richard Schroeppel,et al.  ManTiCore: Encryption with Joint Cipher-State Authentication , 2004, ACISP.

[50]  Phillip Rogaway,et al.  Nonce-Based Symmetric Encryption , 2004, FSE.

[51]  D. McGrew,et al.  The Galois/Counter Mode of Operation (GCM) , 2005 .

[52]  Scott R. Fluhrer,et al.  The Extended Codebook ( XCB ) Mode of Operation Version , 2005 .

[53]  Wlodzimierz Bielecki,et al.  Parallelization of Standard Modes of Operation for Symmetric Key Block Ciphers , 2006, Biometrics, Computer Security Systems and Artificial Intelligence Applications.

[54]  Éliane Jaulmes,et al.  On the Security of Randomized CBC-MAC Beyond the Birthday Paradox Limit: A New Construction , 2002, FSE.