Disk encryption theory

From HandWiki
Short description: None

Disk encryption is a special case of data at rest protection when the storage medium is a sector-addressable device (e.g., a hard disk). This article presents cryptographic aspects of the problem. For an overview, see disk encryption. For discussion of different software packages and hardware devices devoted to this problem, see disk encryption software and disk encryption hardware.

Problem definition

Disk encryption methods aim to provide three distinct properties:

  1. The data on the disk should remain confidential.
  2. Data retrieval and storage should both be fast operations, no matter where on the disk the data is stored.
  3. The encryption method should not waste disk space (i.e., the amount of storage used for encrypted data should not be significantly larger than the size of plaintext).

The first property requires defining an adversary from whom the data is being kept confidential. The strongest adversaries studied in the field of disk encryption have these abilities:

  1. they can read the raw contents of the disk at any time;
  2. they can request the disk to encrypt and store arbitrary files of their choosing;
  3. and they can modify unused sectors on the disk and then request their decryption.

A method provides good confidentiality if the only information such an adversary can determine over time is whether the data in a sector has or has not changed since the last time they looked.

The second property requires dividing the disk into several sectors, usually 512 bytes (4096 bits) long, which are encrypted and decrypted independently of each other. In turn, if the data is to stay confidential, the encryption method must be tweakable; no two sectors should be processed in exactly the same way. Otherwise, the adversary could decrypt any sector of the disk by copying it to an unused sector of the disk and requesting its decryption. Whereas a purpose of a usual block cipher [math]\displaystyle{ E_K }[/math] is to mimic a random permutation for any secret key [math]\displaystyle{ K }[/math], the purpose of tweakable encryption [math]\displaystyle{ E_K^T }[/math]is to mimic a random permutation for any secret key [math]\displaystyle{ K }[/math] and any known tweak [math]\displaystyle{ T }[/math].

The third property is generally non-controversial. However, it indirectly prohibits the use of stream ciphers, since stream ciphers require, for their security, that the same initial state not be used twice (which would be the case if a sector is updated with different data); thus this would require an encryption method to store separate initial states for every sector on disk—seemingly a waste of space. The alternative, a block cipher, is limited to a certain block size (usually 128 or 256 bits). Because of this, disk encryption chiefly studies chaining modes, which expand the encryption block length to cover a whole disk sector. The considerations already listed make several well-known chaining modes unsuitable: ECB mode, which cannot be tweaked, and modes that turn block ciphers into stream ciphers, such as the CTR mode.

These three properties do not provide any assurance of disk integrity; that is, they don't tell you whether an adversary has been modifying your ciphertext. In part, this is because an absolute assurance of disk integrity is impossible: no matter what, an adversary could always revert the entire disk to a prior state, circumventing any such checks. If some non-absolute level of disk integrity is desired, it can be achieved within the encrypted disk on a file-by-file basis using message authentication codes.

Narrow and wide block

Disk encryption methods are also distinguished into "narrow-block" and "wide-block" methods. For a sector-sized plaintext, narrow-block method encrypts it in multiple blocks, while a wide-block methods does it in just one. Narrow-block methods such as LRW, XES, and XTS allow an attacker to exploit the block granularity to perform traffic analysis and replay.[1] A wide-block cipher ideally makes the entire ciphertext unrecognizable for a change anywhere in the plaintext.[2]

Block cipher-based modes

Like most encryption schemes, block cipher-based disk encryption makes use of modes of operation, which allow encrypting larger amounts of data than the ciphers' block-size (typically 128 bits). Modes are therefore rules on how to repeatedly apply the ciphers' single-block operations.

Cipher-block chaining (CBC)

Cipher-block chaining (CBC) is a common chaining mode in which the previous block's ciphertext is xored with the current block's plaintext before encryption:

[math]\displaystyle{ C_i = E_K(C_{i-1} \oplus P_i). }[/math]

Since there isn't a "previous block's ciphertext" for the first block, an initialization vector (IV) must be used as [math]\displaystyle{ C_{-1} }[/math]. This, in turn, makes CBC tweakable in some ways.

CBC suffers from some problems. For example, if the IVs are predictable, then an adversary may leave a "watermark" on the disk, i.e., store a specially created file or combination of files identifiable even after encryption. The exact method of constructing the watermark depends on the exact function providing the IVs, but the general recipe is to create two encrypted sectors with identical first blocks [math]\displaystyle{ b_1 }[/math] and [math]\displaystyle{ b_2 }[/math]; these two are then related to each other by [math]\displaystyle{ b_1 \oplus IV_1 = b_2 \oplus IV_2 }[/math]. Thus the encryption of [math]\displaystyle{ b_1 }[/math] is identical to the encryption of [math]\displaystyle{ b_2 }[/math], leaving a watermark on the disk. The exact pattern of "same-different-same-different" on disk can then be altered to make the watermark unique to a given file.

To protect against the watermarking attack, a cipher or a hash function is used to generate the IVs from the key and the current sector number, so that an adversary cannot predict the IVs. In particular, the ESSIV approach uses a block cipher in CTR mode to generate the IVs.

Encrypted salt-sector initialization vector (ESSIV)

ESSIV[3] is a method for generating initialization vectors for block encryption to use in disk encryption. The usual methods for generating IVs are predictable sequences of numbers based on, for example, time stamp or sector number, and permit certain attacks such as a watermarking attack. ESSIV prevents such attacks by generating IVs from a combination of the sector number SN with the hash of the key. It is the combination with the key in form of a hash that makes the IV unpredictable.

[math]\displaystyle{ IV(\textrm{SN}) = E_s(\text{SN}),\ \text{where}\ s = \text{hash}(K). }[/math]

ESSIV was designed by Clemens Fruhwirth and has been integrated into the Linux kernel since version 2.6.10, though a similar scheme has been used to generate IVs for OpenBSD's swap encryption since 2000.[4]

ESSIV is supported as an option by the dm-crypt[5] and FreeOTFE disk encryption systems.

Malleability attack

While CBC (with or without ESSIV) ensures confidentiality, it does not ensure integrity of the encrypted data. If the plaintext is known to the adversary, it is possible to change every second plaintext block to a value chosen by the attacker, while the blocks in between are changed to random values. This can be used for practical attacks on disk encryption in CBC or CBC-ESSIV mode.[6]

Liskov, Rivest, and Wagner (LRW)

The tweakable narrow-block encryption (LRW)[7] is an instantiation of the mode of operations introduced by Liskov, Rivest, and Wagner[8] (see Theorem 2). This mode uses two keys: [math]\displaystyle{ K }[/math] is the key for the block cipher and [math]\displaystyle{ F }[/math] is an additional key of the same size as block. For example, for AES with a 256-bit key, [math]\displaystyle{ K }[/math] is a 256-bit number and [math]\displaystyle{ F }[/math] is a 128-bit number. Encrypting block [math]\displaystyle{ P }[/math] with logical index (tweak) [math]\displaystyle{ I }[/math] uses the following formula:

[math]\displaystyle{ \begin{align} X &= F \otimes I,\\ C &= E_K(P \oplus X) \oplus X. \end{align} }[/math]

Here multiplication [math]\displaystyle{ \otimes }[/math] and addition [math]\displaystyle{ \oplus }[/math] are performed in the finite field ([math]\displaystyle{ \text{GF}\left(2^{128}\right) }[/math] for AES). With some precomputation, only a single multiplication per sector is required (note that addition in a binary finite field is a simple bitwise addition, also known as xor): [math]\displaystyle{ F \otimes I = F \otimes (I_0 \oplus \delta) = F \otimes I_0 \oplus F \otimes \delta }[/math], where [math]\displaystyle{ F \otimes \delta }[/math] are precomputed for all possible values of [math]\displaystyle{ \delta }[/math]. This mode of operation needs only a single encryption per block and protects against all the above attacks except a minor leak: if the user changes a single plaintext block in a sector then only a single ciphertext block changes. (Note that this is not the same leak the ECB mode has: with LRW mode equal plaintexts in different positions are encrypted to different ciphertexts.)

Some security concerns exist with LRW, and this mode of operation has now been replaced by XTS.

LRW is employed by BestCrypt and supported as an option for dm-crypt and FreeOTFE disk encryption systems.

Xor–encrypt–xor (XEX)

Main page: Social:Xor–encrypt–xor

Another tweakable encryption mode, XEX (xor–encrypt–xor), was designed by Rogaway[9] to allow efficient processing of consecutive blocks (with respect to the cipher used) within one data unit (e.g., a disk sector). The tweak is represented as a combination of the sector address and index of the block within the sector (the original XEX mode proposed by Rogaway[9] allows several indices). The ciphertext, [math]\displaystyle{ C }[/math], is obtained using:

[math]\displaystyle{ \begin{align} X &= E_K(I) \otimes \alpha^j, \\ C &= E_K(P \oplus X) \oplus X, \end{align} }[/math]

where:

[math]\displaystyle{ P }[/math] is the plaintext,
[math]\displaystyle{ I }[/math] is the number of the sector,
[math]\displaystyle{ \alpha }[/math] is the primitive element of [math]\displaystyle{ \text{GF}(2^{128}) }[/math] defined by polynomial [math]\displaystyle{ x }[/math]; i.e., the number 2,
[math]\displaystyle{ j }[/math] is the number of the block within the sector.

The basic operations of the LRW mode (AES cipher and Galois field multiplication) are the same as the ones used in the Galois/Counter Mode (GCM), thus permitting a compact implementation of the universal LRW/XEX/GCM hardware.

XEX mode encryption.svg

The original XEX has a weakness.[10]

XEX-based tweaked-codebook mode with ciphertext stealing (XTS)

Ciphertext stealing provides support for sectors with size not divisible by block size, for example, 520-byte sectors and 16-byte blocks. XTS-AES was standardized on December 19, 2007[11] as IEEE P1619.[12] The standard supports using a different key for the IV encryption than for the block encryption; this is contrary to the intent of XEX and seems to be rooted in a misinterpretation of the original XEX paper, but does not harm security.[13][9] As a result, users wanting AES-256 and AES-128 encryption must supply 512 bits and 256 bits of key respectively.

XTS mode encryption.svg

On January 27, 2010, NIST released Special Publication (SP) 800-38E[14] in final form. SP 800-38E is a recommendation for the XTS-AES mode of operation, as standardized by IEEE Std 1619-2007, for cryptographic modules. The publication approves the XTS-AES mode of the AES algorithm by reference to the IEEE Std 1619-2007, subject to one additional requirement, which limits the maximum size of each encrypted data unit (typically a sector or disk block) to 220 AES blocks. According to SP 800-38E, "In the absence of authentication or access control, XTS-AES provides more protection than the other approved confidentiality-only modes against unauthorized manipulation of the encrypted data."

XTS is supported by BestCrypt, Botan, NetBSD's cgd,[15] dm-crypt, FreeOTFE, TrueCrypt, VeraCrypt,[16] DiskCryptor, FreeBSD's geli, OpenBSD softraid disk encryption software, OpenSSL, Mac OS X Lion's FileVault 2, Windows 10's BitLocker[17] and wolfCrypt.

XTS weaknesses

XTS mode is susceptible to data manipulation and tampering, and applications must employ measures to detect modifications of data if manipulation and tampering is a concern: "...since there are no authentication tags then any ciphertext (original or modified by attacker) will be decrypted as some plaintext and there is no built-in mechanism to detect alterations. The best that can be done is to ensure that any alteration of the ciphertext will completely randomize the plaintext, and rely on the application that uses this transform to include sufficient redundancy in its plaintext to detect and discard such random plaintexts." This would require maintaining checksums for all data and metadata on disk, as done in ZFS or Btrfs. However, in commonly used file systems such as ext4 and NTFS only metadata is protected against tampering, while the detection of data tampering is non-existent.[18]

The mode is susceptible to traffic analysis, replay and randomization attacks on sectors and 16-byte blocks. As a given sector is rewritten, attackers can collect fine-grained (16 byte) ciphertexts, which can be used for analysis or replay attacks (at a 16-byte granularity). It would be possible to define sector-wide block ciphers, unfortunately with degraded performance (see below).[1]

CBC–mask–CBC (CMC) and ECB–mask–ECB (EME)

CMC and EME protect even against the minor leak mentioned above for LRW. Unfortunately, the price is a twofold degradation of performance: each block must be encrypted twice; many consider this to be too high a cost, since the same leak on a sector level is unavoidable anyway.

CMC, introduced by Halevi and Rogaway, stands for CBC–mask–CBC: the whole sector encrypted in CBC mode (with [math]\displaystyle{ C_{-1} = E_A(I) }[/math]), the ciphertext is masked by xoring with [math]\displaystyle{ 2(C'_0 \oplus C'_{k-1}) }[/math], and re-encrypted in CBC mode starting from the last block. When the underlying block cipher is a strong pseudorandom permutation (PRP) then on the sector level the scheme is a tweakable PRP. One problem is that in order to decrypt [math]\displaystyle{ P_0 }[/math] one must sequentially pass over all the data twice.

In order to solve this problem, Halevi and Rogaway introduced a parallelizable variant called EME (ECB–mask–ECB). It works in the following way:

  • the plaintexts are xored with [math]\displaystyle{ L = E_K(0) }[/math], shifted by different amount to the left, and are encrypted: [math]\displaystyle{ P'_i = E_K(P_i \oplus 2^i L) }[/math];
  • the mask is calculated: [math]\displaystyle{ M = M_P \oplus M_C }[/math], where [math]\displaystyle{ M_P = I \oplus \bigoplus P'_i }[/math] and [math]\displaystyle{ M_C = E_K(M_P) }[/math];
  • intermediate ciphertexts are masked: [math]\displaystyle{ C'_i = P'_i \oplus 2^i M }[/math] for [math]\displaystyle{ i = 1, \ldots, k - 1 }[/math] and [math]\displaystyle{ C'_0 = M_C \oplus I \oplus \bigoplus_{i=1}^{k-1} C'_i }[/math];
  • the final ciphertexts are calculated: [math]\displaystyle{ C_i = E_K(C'_i) \oplus 2^i L }[/math] for [math]\displaystyle{ i = 0, \ldots, k - 1 }[/math].

Note that unlike LRW and CMC there is only a single key [math]\displaystyle{ K }[/math].

CMC and EME were considered for standardization by SISWG. EME is patented, and so is not favored to be a primary supported mode.[19]

Stream cipher modes

The HBSH (hash, block cipher, stream cipher, hash) construction, published by Google employees in 2018, allow a fast stream cipher to be used in disk encryption. The Adiantum scheme used in low-end Android devices specifically chooses NH, 256-bit Advanced Encryption Standard (AES-256), ChaCha12, and Poly1305. The construction is tweakable and wide-block. It requires three passes over the data, but it still faster than AES-128-XTS on a ARM Cortex-A7 (which has no AES instruction set).[20]

In 2023, Aldo Gunsing, Joan Daemen and Bart Mennink presented the "double-decker" construction, which also uses a stream cipher. It is again tweakbale and wide-block.[2]

Patents

While the authenticated encryption scheme IAPM provides encryption as well as an authentication tag, the encryption component of the IAPM mode completely describes the LRW and XEX schemes above, and hence XTS without the ciphertext stealing aspect. This is described in detail in Figures 8 and 5 of the US patent 6,963,976.[21]

See also

References

  1. 1.0 1.1 "You Don't Want XTS". 2014-04-30. http://sockpuppet.org/blog/2014/04/30/you-dont-want-xts/. 
  2. 2.0 2.1 Aldo Gunsing; Joan Daemen; Bart Mennink. "Deck-Based Wide Block Cipher Modes". The Third NIST Workshop on Block Cipher Modes of Operation 2023. https://csrc.nist.gov/csrc/media/Presentations/2023/deck-based-wide-block-cipher-modes/images-media/sess-3-mennink-bcm-workshop-2023.pdf. 
  3. Clemens Fruhwirth (July 18, 2005). "New Methods in Hard Disk Encryption". Institute for Computer Languages: Theory and Logic Group (Vienna University of Technology). http://clemens.endorphin.org/nmihde/nmihde-A4-os.pdf. 
  4. Encrypting Virtual Memory. http://www.citi.umich.edu/u/provos/papers/swapencrypt.ps.gz. 
  5. Milan Broz. "DMCrypt dm-crypt: Linux kernel device-mapper crypto target". https://gitlab.com/cryptsetup/cryptsetup/wikis/DMCrypt#iv-generators. Retrieved April 5, 2015. 
  6. Jakob Lell (2013-12-22). "Practical malleability attack against CBC-encrypted LUKS partitions". http://www.jakoblell.com/blog/2013/12/22/practical-malleability-attack-against-cbc-encrypted-luks-partitions/. 
  7. Latest SISWG and IEEE P1619 drafts and meeting information are on the P1619 home page [1].
  8. M. Liskov, R. Rivest, and D. Wagner. Tweakable block ciphers [2], CRYPTO '02 (LNCS, volume 2442), 2002.
  9. 9.0 9.1 9.2 Rogaway, Phillip (2004-09-24). "Efficient Instantiations of Tweakable Blockciphers and Refinements to Modes OCB and PMAC". Dept. Of Computer Science (University of California, Davis). http://www.cs.ucdavis.edu/~rogaway/papers/offsets.pdf. 
  10. Minematsu, Kazuhiko (2007). "Improved Security Analysis of XEX and LRW Modes". Selected Areas in Cryptography. Lecture Notes in Computer Science. 4356. pp. 96–113. doi:10.1007/978-3-540-74462-7_8. ISBN 978-3-540-74461-0. https://link.springer.com/content/pdf/10.1007/978-3-540-74462-7_8.pdf. 
  11. Karen McCabe (19 December 2007). "IEEE Approves Standards for Data Encryption". IEEE Standards Association. Archived from the original on 2008-03-06. https://web.archive.org/web/20080306040807/http://standards.ieee.org/announcements/StdsForEncryption.html. 
  12. IEEE Standard for Cryptographic Protection of Data on Block-Oriented Storage Devices. April 18, 2008. 1–40. doi:10.1109/IEEESTD.2008.4493450. ISBN 978-0-7381-5363-6. http://ieeexplore.ieee.org/servlet/opac?punumber=4493431. 
  13. Liskov, Moses; Minematsu, Kazuhiko (2008-09-02). "Comments on XTS-AES". http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/comments/XTS/XTS_comments-Liskov_Minematsu.pdf. , On the Use of Two Keys, pp. 1–3.
  14. Morris Dworkin (January 2010). Recommendation for Block Cipher Modes of Operation: The XTS-AES Mode for Confidentiality on Storage Devices. NIST Special Publication 800-38E. National Institute of Standards and Technology. doi:10.6028/NIST.SP.800-38E. http://csrc.nist.gov/publications/nistpubs/800-38E/nist-sp-800-38E.pdf. 
  15. "NetBSD cryptographic disk driver". http://netbsd.gw.com/cgi-bin/man-cgi?cgd++NetBSD-current. 
  16. "Modes of Operation". VeraCrypt Documentation. IDRIX. https://www.veracrypt.fr/en/Modes%20of%20Operation.html. Retrieved 2017-10-13. 
  17. "What's new in BitLocker?". November 12, 2015. https://technet.microsoft.com/en-us/library/mt403325.aspx. Retrieved 2015-11-15. 
  18. Standard for Cryptographic Protection of Data on Block-Oriented Storage Devices, IEEE P1619/D16, 2007, pp. 34, http://grouper.ieee.org/groups/1619/email/pdf00086.pdf, retrieved 14 September 2012 
  19. P. Rogaway, Block cipher mode of operation for constructing a wide-blocksize block cipher from a conventional block cipher, US Patent Application 20040131182 A1.
  20. Crowley, Paul; Biggers, Eric (13 December 2018). "Adiantum: length-preserving encryption for entry-level processors". IACR Transactions on Symmetric Cryptology: 39–61. doi:10.13154/tosc.v2018.i4.39-61. 
  21. * U.S. Patent 6,963,976, "Symmetric Key Authenticated Encryption Schemes" (filed Nov. 2000, issued Nov. 2005, expires 25 Nov. 2022) [3][4].

Further reading

External links