Encryption

Published on January 2017 | Categories: Documents | Downloads: 29 | Comments: 0 | Views: 310
of 15
Download PDF   Embed   Report

Comments

Content

Jai K. Danyal A00713037 April 07, 2011

Ubiquity of Encryption Technologies in Everyday Computing: Gaining Protection against Cyber Criminals

Jai K. Danyal A00713037 April 07, 2011

Table of Contents Introduction………………………………………………………………………….…..1 Factors Necessitating Encryption………………………….………...…………….….1 Types of Data……………………………………………………………………………4 Attacks on Digital Information….……………………………………..……………….5 Encryption Fundamentals…………………………………………….……………….6 Asymmetric Key Encryption……………………………………………..…………….7 Cryptographic Risks and Attacks………………………………………...……………9 Minimizing the Risk of Getting Compromised……………………………………...10 Conclusion…………………….……………………………………………………….11 Bibliography………………………………………………………………….…………13

Page 1 of 13

Ubiquity of Encryption Technologies in Everyday Computing: Gaining Protection against Cyber Criminals Introduction: In the post World War II period, cryptography was, like nuclear energy, an almost entirely military technology.1 For many years, the common public was restricted from using any form of encryption to protect their personal data and communications. This was done ostensibly to “prevent creating an environment that fosters criminal collaboration.” Simplistic arguments such as “If you have nothing to hide, then you do not need encryption” were put forward, implying that if you do need encryption, you are up to no good.2 This was the stance that remained throughout the Cold War period – that is – one restricting any non-governmental research, development or use of cryptographic technology. Open research on cryptography was deterred in some jurisdictions by withholding of funding or by the threat of non-disclosure requirements on the fruits of the research.3 The real motivation behind such governmental restrictions however, was in large part motivated by a fear of loss of governmental power, control and oversight. After all, allowing the common public access to encryption to encrypt their files would mean a decreased ability of the government to “snoop” or eavesdrop. In modern times however, the whole attitude towards encryption and encryption technology has evolved from one of strict restriction to one of encouraged utilization. This change has stemmed from a recognition on the part of the governments that restricting encryption would pose a far greater threat to national interests than allowing encryption usage ever would – and the actions of the governments have reflected that recognition. In March 1999, the French government, which had been strongly against the use of potent encryption by the public in the past, issued a decree specifically encouraging its use by French citizens.4 Then, in May 1999, Germany announced that it would actually promote the use of encryption throughout Germany, even though this would hamper eavesdropping for law enforcement.5 Surprisingly, even Hong Kong police were reportedly handing out pro-encryption stickers during the 1999 Internet Convention.6 This change of attitude on the part of the government however, had sprung out of pure necessity, not benevolence. Either the government would allow businesses the use of encryption, or watch major corporations and go bankrupt as a result of rampant corporate espionage and data leaks, ultimately impacting the economy. A number of other factors have prompted this change of attitude and necessitated the use of encryption. Factors Necessitating Encryption: The advent of powerful processing systems coupled with increased storage capacities has in large part facilitated and encouraged the age of digitization. Twenty to thirty years ago, the use of physical protections such as safes was common and sufficient enough to secure commercial and private documents7. Now however, the transformation of society has been such that it leaves virtually all functions of society heavily dependent on computers. The kinds of documents that used to be guarded physically in safes, are
1 2

Leeuw, de Karl. The History of Information Security. pg-728. Ibid^ pg-237 3 Ibid.^ pg-773 4 Caloyannides, Michael. Computer Forensics and Privacy. Pg 240 5 Ibid.^ pg-240 6 Ibid ^ pg-241 7 Ibid. ^ pg. 217.

Page 2 of 13

now largely digitized. This, in turn, gives rise to a legitimate need for technology that helps protect all this digital information. In the past, there was neither the storage capacity nor the computing power to store, retrieve and manage electronic data in mass `quantities - but this has largely changed; we now have hard drive sizes going in Terabytes, and USB’s having storage capacities at the gigabyte range. RAM too, has greatly increased, granting computers the power to multi-task and process much faster. As a result of such technological advancements, everything from old time classics, to the latest New York Times Best Selling novels are now available online in e-book formats. Popular multimedia such as movies and songs are all easily obtainable online. This, of course, raises concern over copyright protection rights. Controlling online piracy is proving to be quite difficult, and as a result, many software vendors, artists and likewise – are loosing millions upon millions. One of the reasons for the abundance of pirated multimedia is that it doesn’t feel like a crime to many people – all they have to do, after all, is click a few buttons and they get what they want. When a teenager downloads a song that she likes, she does not think “I am doing a crime” but rather, “I am getting my favorite song, this is so great.” On the other hand, that very same person wouldn’t dare walk out of a music store with a new music CD wit hout paying for it. To further strengthen this digital momentum, huge corporate names such as McDonalds, Future Shop and Best Buy have now made it so that you may only submit your resume online – meaning that your personal information will now be electronically available in company databases. Whether or not this is being done for vested economic interests or for adopting the more politically correct stance of going “green” - digitization has become the de factor standard for data storage and communications just as clearly as English has become a widely accepted standard as an international language. Whenever information is stored centrally however, security becomes a key issue because the consequences of a breach increase greatly for both - the vendors as well as the customers. A publicized security breach, or even a hint of insecurity, can permanently damage any organizations reputation8. If you read the stories and statistics, you will see that most hacks have focused on data at rest and have not attempted to pick up the data while it was in transit9. A case in point is the Texas based firm, Epsilon10, who very recently issued a warning that hackers had stolen customer email addresses and names belonging to its clients. A number of companies have been affected by this breach and experts predict that spear phishing methods will now be used by those in possession of all the data. Security experts are warning consumers to be especially alert for targeted email scams in the coming weeks and months.11 A study conducted in Canada by Leger Marketing and sponsored by Sun Microsystems of Canada found that showed 58% of consumers said they would immediately stop doing business with a company that experienced a breach that put their personal information in jeopardy.12 Facts such as this put pressure on companies, which in turn hide data breaches from its customers. Another study conducted in November 2005 and sponsored by PGP Corporation13 reveals that businesses suffer greater breach incident impact from lost customer confidence and business than what the actual breach itself
8 9

10

Kenan, Kevin. Cryptography in the Database: The last line of Defense. (pg-15) Crptography for Dummies (pg 58)

Epsilon Breach Raises Specter of Spear Phishing http://krebsonsecurity.com/2011/04/epsilon-breach-raises-specter-ofspear-phishing/ Accessed April 2011. 11 Epsilon Breach http://krebsonsecurity.com/2011/04/epsilon-breach-raises-specter-of-spear-phishing/ 12 Tipton K Harold; Krause, Micky. Information Security Management © 2007 (Chapter 220.3) 13 Tipton K Harold; Krause, Micky. Information Security Management Handbook, Copyright 2007 (Chapter 220.3)

Page 3 of 13

costs.14 If this is true, it can be reasonably assumed that Epsilon will lose a lot of credibility and customers due to this recent breach. The protection of digitized data, as you can see, is a huge challenge and concern. Additionally, it is to be pointed out that digitization has not been seen merely in the retail industry - the health care industry, along with the automotive and banking industries have all embraced this new operational paradigm, which is - digitizing information. We have moved from pulp, to digital bit. This transition, however, has brought along problems of its own. It has caught the attention of money-motivated criminals who are constantly attempting to bypass any existing security measures to obtain that personal information to gain a profit. What this has ultimately resulted in is an unfaltering stream of attacks on the privacy of individuals and institutions. Another factor that has necessitated the use of encryption is the growing infrastructure of networks. Computer hardware is cheaper, smaller and more powerful than in any other time in the past and gaining access to the World Wide Web is now more feasible for underdeveloped and developing countries than ever before. But with this increased interconnectivity, the risk for misuse has increased considerably since potential attackers can operate from all over the globe.15 Wireless local area networks (WLANS) and Personal Area Networks (PAN) are particularly vulnerable16 because they allow relatively easy opportunities for criminals to eavesdrop on private information. The possibility of over-the-air (OTA) interception of information was a key concern with WLAN’s until in 1999 the 802.11 wireless standard specified the inclusion of an encryption approach known as Wired Equivalent Privacy (WEP).17 But by 2001, several inherent security weaknesses became apparent with WEP. To address these weaknesses, the Wi-Fi Alliance (a coalition of wireless vendors which formed in 1999) agreed to incorporate into products a new security standard called Wi-Fi Protected Access, or WPA.18 This was successfully implemented by 2003. Then, by just June of 2004, the IEEE approved the long anticipated 802.11i security standard, which incorporated Advanced Encryption Standard (AES) technology which provided strong encryption, supporting 128-bit, 192-bit and 256-bit cryptographic keys.19 The concern for secure data transmissions, as you can see, has been an ongoing one - and encryption has provided some consolation. Virtual private networks (VPN’s) have allowed a fairly reliable and secure form of communication through networks. They allow private information to be transferred across a public network such as the Internet20 by creating an encrypted tunnel (using SSL) that is invisible to web users. Information is encapsulated and encrypted when going through a VPN – and therefore, there is end-to-end encryption between the user’s computer and the host.21 But like everything else, VPN’s aren’t foolproof. As Caloyannides22 explains:

14
15

Tipton K Harold; Krause, Micky. Information Security Management Handbook, Copyright 2007 (Chapter 220.3)

Leeuw, de Karl. The History of Information Security. pg-565 16 Ibid.^ pg-566 17 Ibid.^^ pg-697 18 Ibid^^^ pg-698
19

Ibid ^^^^ pg-699 Tipton K Harold; Krause, Micky. Information Security Management © 2007 (Chapter 156.1) 21 Caloyannides, Michael. Computer Forensics and Privacy (pg 184) Artech house, 2001
20 22

Ibid^ (pg-185)

Page 4 of 13
“A VPN connection merely protects a user from interception outside of a secure connection to the host; it does not protect the user from malicious content that the user might obtainfrom another user through that host.”

A third factor, still, has been the relative ease with which hackers can gain access to personal information nowadays. The on-line availability of a large number of hacker tools, such as password sniffers, password crackers, and virus authoring tools means that unsophisticated hackers23 (i.e. script kiddies) can now easily gain access to data that they would not have had the capabilities to obtain otherwise. The simple techniques that users could have utilized in the past no longer work – such as merely hiding files from view, placing data in normally unused disk locations, using firewalls, or setting up CMOS passwords24. The tools available to hackers now easily allow them to circumvent and disable most of these hurdles within minutes. This, coupled with the sheer ubiquity of computers - which are in turn heavily interconnected with one another, compounds the threat posed to digital information (and thus, to privacy) by leaps and bounds. As has been mentioned thus far, the increased storage and power capabilities of information systems, the growth of the infrastructure of wired and wireless networks, and the relative ease with which hackers can now gain access to private information via online tools has all together necessitated the use of encryption – whose primary purpose is the protect the privacy of individual or organizational entities. Information is indeed the new currency – and hackers have realized this all too well. Why wouldn’t they go after digital information? - There are many advantages in it for them. For one thing, trying to hack into a database which holds the personal records of million of individuals is a much safer endeavor to pursue than say, physically robbing a bank and risk getting shot, handicapped or killed. In addition to the relatively low risk of getting hurt or injured, there is the much lower risk of getting caught. The accessibility, the anonymity and the high yield that computer crime offers are key factors that make it so appealing. As such, personal and private information is constantly being attacked by money motivated criminals. Types of Data Data must be protected when it is captured, transmitted, stored, processed and archived25 - this sounds complicated, and is. Privacy is extremely hard to achieve, and unbelievably easy to loose in a world like today’s. There are three kinds of data loosely included in the privacy concerns of information technology26 - there is static data, dynamic data and derived data. Static data includes things such as Bio-identity (race, gender, fingerprints, height, and weight) and financial identity (bank accounts, credit card numbers). Dynamic data includes things like transactions (financial, travel, activities) and how we live (restaurants, sporting events). As you can imagine, there is all sorts of data that an individual might want to keep private. A famous restaurant owner might want to protect his recipes from leaking out; a corporate figure might want to keep certain information hidden from his competitors; a lawyer may want to keep the identity of an informant confidential. The claim to individual privacy has always been negated, to a degree, under the auspices of “national security.” The argument that, “If you are a law abiding citizen, you should have nothing to hide,” is totally overridden by considerations mentioned above.
23 24

Leeuw, de Karl. The History of Information Security. pg-566

Computer Forensics and Privacy (pg 81-84) Tipton K Harold; Krause, Micky. Information Security Management Handbook, Copyright 2007 (Chapter 209.4) 26 Ibid (Chapter 209.2)
25

Page 5 of 13

Within the field of criminology is a theory called Routine Activities Theory, which states that crime is most likely to occur when three elements co-exist, namely: a suitable target, a motivated offender, and the absence of capable guardian. If it is appropriate to apply this theory to the computing world, the crime problem seems to be perplexingly daunting (and that may be an understatement at best). There is no shortage of suitable targets in the realm of computing; everything from smart phones, to company databases to the individual personal computers hold private information that would be tremendously valuable to a criminal. All of these computers and storage databases are oftentimes guarded by rather lax or incompetent security measures and there is, in that sense, a lack of capable guardians. The asymmetry that exists between attack and defense is a key issue. There is a very heave burden placed on the defender (for example a cryptosystem) where the duty is to defend against every form of attack whereas all an attacker needs to do is find a single vulnerability.27 Proper implementation of cryptosecurity requires up-front expenditure on infrastructure while most of the benefit is lost unless there is nearly ubiquitous coverage, a combination that deters investment.28 To that effect, the situation is exacerbated as many databases end up with inadequate security measures or “capable guardians.”And finally, for reasons pointed out in the paragraph above, there is no shortage of motivated offenders. Attacks on Digital Information: There are various attacks that digitized information may become subjected to – this includes attacks against the database, confidentiality attacks and integrity attacks. Attacks against the database are aimed at breaking into the database - usually by identifying and exploiting an existing vulnerability in the database or by trying to hack into the database by brute force. A brute-force attack, also known as an exhaustive key search,29 is a type of attack in which every possible key is attempted until the correct key is found. Brute force attacks are just one way out of many to break into a database. Criminals may exploit weaknesses in the choice of the passwords, or they may turn to exploiting the hardware on which the encryption algorithm is used.30 Or, they may crack the algorithm itself by reverse-engineering it. Confidentiality attacks try to capture confidential data (such as username, password, credit card numbers and data in emails) so that an attacker can use that data for malicious intent.31 An attacker can be an insider or an outsider; the insider posing the more insidious threat. An insider is anyone with special or additional access to an organization's protected assets.32 Insider attacks are hard to detect because often times, there is no indication of a breach in the system as the password is already available to the motivated offender. An insider can simply copy the data once he gains access to it and it typically goes unnoticed until that data is later used for fraudulent purposes or causes harm to the company in some way. Outsider attacks, on the other hand, are comparatively harder to commit. There are many methods that may be used by an outsider to capture otherwise confidential information such as packet capture,

27 28
29 30

Pereira, Rui Introduction to Computer Crime Studies, (pg 13) Copyright 2011. Leeuw, de Karl. The History of Information Security pg 726.

Wikipedia, “Brute-Force Attack” http://en.wikipedia.org/wiki/Brute-force_attack Leeuw, de Karl. The History of Information Security pg 220. 31 “Understanding Confidentiality Attacks” http://ezinearticles.com/?Understanding-Confidentiality-Attacks&id=4512889 32 Insider Attacks and the Disturbance they Cause. www.cs.northwestern.edu/~ychen/classes/msit458.../Insider Attack_p2.ppt

Page 6 of 13

wiretapping or electromagnetic interface interception.33 A packet capture utility can capture data that is sent across the network or from a PC's NIC card.34 Integrity attacks, on the other hand, aim to alter information. These types of attacks can also be executed in a number of ways, two of which are salami attacks and data diddling attacks. Integrity attacks could be blatant and easily discovered, such as altering the content of web pages stored in a database, or very subtle and hard to discover, such as a tiny change to the base tax rate in a table used to generate aggregate financial reports.35 As has been discussed, digital information is the new currency and is constantly being attacked by motivated offenders who have realized the potential yield of computer crime. Having mentioned some of the ways that digital information can be acquired by hackers and the various ways in which information is subjected to attack, I would like to shift the focus of this essay now to a more in-depth look at how encryption actually functions and how it helps address many of the issues that have been referred to so far. It is important to understand that encryption by itself does not hold the answer to all our data protection problems, but it certainly goes a long way. Encryption Fundamentals: Encryption serves four key functions - confidentiality, data integrity, authentication and non-repudiation. It has the potential to prevent, in large part, all the attacks that were discussed above. In the next few passages, a discussion of how each of these four elements can be implemented using encryption will be made. The presence of each of these functions is essential if the privacy of users is to be maintained and before it can be said that the communications are truly “secure” from prying eyes. The sole purpose of encryption is to render the contents of a sensitive document (“plaintext”) unreadable to all except those authorized to read it36 – whether that information is credit card information, social security numbers, sensitive company information or private correspondence. The basic idea behind cryptography is to apply a complex transformation to the information to be protected.37 Ciphers, or algorithms, are mathematical formulas that are applied to the plaintext to make this transformation possible. When a “cipher” is applied to “plaintext,” the resulting sequence is called a “ciphertext.” The ciphertext message contains all the information of the plaintext message, but is not in a format readable by a human or computer without the proper mechanism to decrypt it 38 (this mechanism is often referred to as a key). Ciphers, or algorithms, are usually categorized by the way they go about producing a ciphertext. There are two main kinds of ciphers that are used to convert plaintext to ciphertext there are stream ciphers, and then there are block ciphers. Stream ciphers operate on the plaintext character by character, which is convenient and allows for a simple and thus inexpensive implementation.39 This is different from block ciphers, in which the plaintext is divided into larger words of n bits, called blocks40. Some examples of common block ciphers are DES, AES, Twofish and Serpent. DES has finally outlived its
33 34

Understanding Confidentiality Attacks” http://ezinearticles.com/?Understanding-Confidentiality-Attacks&id=4512889 Ibid. ^ 35 Kenan, Kevin. Cryptography in the Database: The last line of defense. ( pg 7) Symantec Corporation. Copyright 2006
36 37

Caloyannides, Michael. Computer Forensics and Privacy (pg 219) Artech house, 2001. Leeuw, de Karl. The History of Information Security. (pg-728). 38 Wikipedia “Cipher” http://en.wikipedia.org/wiki/Cipher Accessed Feb 2011 39 Leeuw, de Karl. The History of Information Security (pg 572) 40 Ibid ^ (pg. 568)

Page 7 of 13

usefulness - although it survives in the form of 3DES.41 It is now widely replaced by AES – which was selected as a winner from a total of fifteen competing proposals (the contest was announced by NIST in 1997). Block ciphers encrypt only fixed sized blocks – in other words, each block must be the same size. The problem however, is that plaintext doesn’t always fit to fill a block exactly. To address this problem, there is a technique called “padding” that ensures that the blocks are padded until they are the same size. The most important rule is that the padding must be reversible.42 To illustrate, for example, a weak padding rule would consist of simply appending zeroes until the length is suitable. This is a weak approach particularly because it is not reversible (the plaintext itself may have zeros in it – which would make it very difficult to distinguish the padding from the plaintext). With all that said, there are various block cipher modes out there (modes that help convert plaintext into block encryption) - namely CBC, CTR, and ECB. It is important to note that encryption modes merely stop an eavesdropper from reading the traffic, but they do not provide authentication.43 In other words, the confidentiality of a plaintext is maintained by utilizing block or stream ciphers, but the integrity and authentication aspects still need to be addressed. Over the years, there have been many kinds of complex ciphers (or algorithms) developed, but in every case, someone has figured out the algorithm and published the results44 - making the internal workings of the algorithm known and thus allowing it to be reverse engineered. One of the biggest challenges in cryptography though, has been the use or sharing of keys.45 This problem is particularly apparent when we take a look at symmetric key encryption. In symmetric key encryption, the same key is used to both, encrypt as well as decrypt a message. This means that if a sender, Bob, wants to send his encrypted message to a receiver, Alice, then Alice must have Bob’s key to decrypt it first - and this goes into the heart of the problem. Bob cannot give Alice the key unless he either meets Alice in person and physically gives her the key, or sends Alice the key via E-mail. If Bob sends the key to Alice via email however, it may easily get intercepted on the way to Alice (by a man in the middle, Eve). If someone can steal your key, they can decrypt your secret messages46 - so it certainly is a problematic aspect, and is the inherent weakness in a symmetric-key approach. Asymmetric Key Encryption for E-commerce and Businesses Communications: Asymmetric key encryption (also known as public key cryptography) is what offers a solution to the problem presented by symmetric key encryption. In asymmetric key encryption, every user holds two different keys – a public key as well as a private key. These keys are mathematical “inverses” of each other47, meaning that if you encrypt a given message using a public key, only the inverse key – or the secret private key can decrypt the message. The public key is made available openly to anyone, while the private key, as the name suggests, is kept secret. So now, if Bob wants to send Alice a
41 42

Ferguson, Niels. Practical Cryptography, Copyright 2003 Ibid^ (pg-69) 43 Ibid^^ (pg-67) 44 Cobb, Chey. Cryptography for Dummies pg 33 45 Ibid^20 46 Ibid^^ pg-39 47 Graff, Jon. Cryptography and E-commerce (pg 62)

Page 8 of 13

secret message, he would use Alice’s public key (since it is available to everyone) to encrypt the message and send it via email to her, who in turn, would use her secret private key to decrypt and read the message Bob sent her. By encrypting the message with Alice’s public key, Bob provides confidentiality for the message because even if Eve - the eavesdropper, intercepts this message, it could only be decrypted by Alice’s private key, thus rendering it useless to Eve. Before Bob sends Alice the encrypted message using Alice’s public key however, he will sign it digitally. This signature is known as a digital signature. A digital signature is formed by creating a one-way hash function, or a message digest from the message. A hash is called a one-way function precisely because once a hash is created from a given message it cannot be reversed to get the message back. The hash for every message is unique to that message just like fingerprints are unique to every person. Once Bob creates that hash, he encrypts it with his secret private key to create the digital signature. Since Bob uses his secret private key, this means that everyone can use his public key to decrypt the digital signature which would reveal the hash – but they cannot alter it in any way. So, digital signatures provide message integrity. There is still one problem that needs to be addressed though. Because everyone knows Alice’s public key, anyone can send her a message. This means that someone could easily be masquerading as Bob48 (known as a masquerading attack), sending her encrypted messages using her widely available public key. Although the messages would still be confidential, the element of user authentication remains missing. Eve - the eavesdropper could easily have obtained a public and private key claiming to be Bob. So the question remains, how does Alice know that the message she got from “Bob” is in fact from Bob and nobody else? In order for Bob to prove to Alice that he is in fact Bob and not a masquerader, Bob must obtain what is called a digital certificate. A digital certificate can be thought of as a digital passport49. To obtain a digital certificate, Bob has to go to a trusted entity called a Certificate Authority (CA). 50 The CA, in turn, would typically ask for pieces of identification (passports, driver’s licensee, birth certificates) that prove Bob’s identity. In addition, the CA would ask for Bob’s public key before issuing him a digital certificate. Digital certificates provide authentication and nonrepudiation. To summarize it all, if Bob wants to send Alice a secret document, his transmission would consist of three things:51 an encrypted message, a digital signature and a digital certificate. These three things, working together, would ensure that the communications are “secure.” This is how it will work. Bob wants to send Alice a secret message; he therefore encrypts the message with Alice’s public key. Before sending the message, he produces a message digest, or hash. He then encrypts the hash with his secret key to create his digital signature.52 Alice, after receiving the message, will decrypt the message using her secret private key, and thereafter, get access to the contents of the message. Confidentiality is assured in this way. However, Alice still cannot be sure of whether the message was modified in transmission or not. So, to address this concern, Alice will hash the message with a hashing algorithm. The most common hashing

48
49

Ibid ((pg 70)

Ibid^ (pg 70) 50 Ibid^^ (pg 71) 51 Ibid^^^ (pg74) 52 Graff, Jon. Cryptography and E-commerce (pg-73)

Page 9 of 13

functions currently in use are MD5 and SHA-153. Using one of these functions, Alice will get a unique number or “fingerprint” for the message. Once she has her hash computed, she will decrypt Bob’s digital signature (it is important to remember that Bob had encrypted the digital signature with his secret key, so Alice knows that only Bob could have signed it, thus effectively serving as a non-repudiation function.) Alice now compares her hash with Bob’s generated hash. Also, Bob knows that Alice is really Alice because he got her public key from a popular, trusted CA. So there we have it, all four elements have been met by this process. By using public key encryption, we can maintain confidentiality, data integrity, authentication and non-repudiation. There are various software that allow public key encryption - Diffie-Helman and PGP (pretty good privacy) are two popular ones. Cryptographic Risks and Attacks: It should not be surprising that the use of encryption involves a number of risks. Simply because you use encryption does not make your data impervious to attack. Kevin Kenan54 warns that “a false sense of security is far worst than no security at all, because a false sense of security motivates one to entrust computer with information, while a person who believes that there is no security would act accordingly. ” One of the most obvious risks with encryption is the danger of lost keys. What happens if you loose your 128 bit key? The answer may be frightening, but a lost key in most cases means that all the data that the key was protecting is now utterly useless. There is no “undelete” or “data recovery” program that can undo the encryption 55 - and that is particularly why key management is such an important topic. Poor key management puts the overall security at risk. If the data secured by cryptography is valuable, the keys securing the cryptography are at least as valuable56. When speaking about the risks of encryption, mention also needs to be made about the various cryptographic attacks that hackers can utilize. These attacks attempt to either retrieve the key or expose the plaintext57. A known ciphertext attack is an attack where the hacker only has access to the encrypted ciphertext58. A hacker can intercept an encrypted packet using a sniffer, and try to find some plaintext within the ciphertext and work backwards from there59. Or, a hacker may even choose to send the ciphertext back to the victim and social engineer the victim to decrypt it and send it back. Some cipher’s produce ciphertexts that are particularly vulnerable to these attacks, such as Akelarre (a block-cipher introduced in 199560). This is why it is stressed that ciphers should always be subjected to thorough scrutiny by professionals before they are used to protect important information. Timing attacks also pose a risk to cryptography. By watching the amount of time it takes to encrypt messages, it is possible to break the algorithm. In 1995, a 22 year old cryptographer did that to the RSA algorithm and quickly made headline news with his discovery61. Another form of attack on cryptography is the birthday attack. When an
53 54

Ibid^(pg-32) Kenan, Kevin. Cryptography in the Database: The last line of Defense (pg- ) 55 Ibid. ^(pg-26) 56 Ibid ^^(pg 71) 57 Ibid ^^^(pg-27) 58 “Known Ciphertext Attacks” http://www.tech-faq.com/known-ciphertext-attack.html Accessed April 2011. 59 Cryptography for Dummies (pg- 262) 60 “Akelarre Cipher” http://en.wikipedia.org/wiki/Akelarre_(cipher) 61 Cobb, Chey, Crptography for Dummies (pg 264)

Page 10 of 13

algorithm produces the same key or cipher text string more than once, it is called a collision62 and hackers rely upon the fact that there are bound to be collisions in ciphertext. These collisions help hackers to find patterns that in turn help them to deduce the password or parts of the plaintext. Of course, if you don’t have the computing power or the time to try a brute force attack 63, the least technical form of attack available is called a rubber hose attack – which entails using a length of rubber hose to beat the passphrase out of your target64 (in other words, using physical force or coercion to obtain the password). Although it may seem comical at first, its consideration is valid when you think of say, a sophisticated robbery situation where the perpetrators are forcing the systems security specialists to give up the passwords. Minimizing the Risk of Getting Compromised: Having mentioned some of the core conceptual ideas behind cryptography, I would like to devote a part of this essay on what we can do to minimize the risk of getting “compromised.” There are certain precautions that must be taken when using cryptography to protect sensitive data. One of them is to always make sure that the plaintext is destroyed after a document is encrypted65 As trivial as it may seem, this step is crucial, because if an unauthorized person gained access to the plaintext via personal computer - either physically or through the network - then all the previous effort of encrypting the document would become pointless. Another point to always remember is that you should never store your private keys on the hard drive of your laptop or other personal computing device.66 Laptops are vulnerable to theft in addition to the obvious risk posed by being connected to a network. Storing the key in a portable device such as a USB is preferable to storing it within a computer hard drive – although the USB should be password protected in that event. Another measure to take to reduce the risk of getting compromised is deliberately creating a long key using a combination of letters, symbols and numbers – or alphanumerical data. There is no harm at all in creating a long key, but that may certainly not be said about short keys. Also, you should not create too many keys – it does nothing but create confusion. Both, the length of the key as well as the number of keys are important considerations to bear in mind. A subtle precaution to take is when creating a title for an encrypted message. The title you put in the subject line of the encrypted message bears some importance. The point of this is to avoid any unnecessary attention to the message.67 Hackers are on the lookout for anything that looks valuable, and creating an important or revealing title is not the best idea. Furthermore, if you are using a public key encryption, you should not immediately trust someone just because he/she has a public key.68 As was discussed under the “Symmetric Key Encryption” heading, anyone can get a public and private key made
62 63 64

Cobb, Chey, Crptography for Dummies (pg 264)

Ibid^ (pg 256) Ibid ^^(pg-265) 65 Ibid ^^^(pg 246) 66 Ibid ^^^^(pg246) 67 Cobb, Chey, Encrpytion for Dummies (pg-252) 68 Ibid^ (pg-252)

Page 11 of 13

using any name and then use the keys to masquerade as somebody else. Yet another measure that can be taken to minimize the risk is to use only those algorithms that have been tested thoroughly by professionals. Conclusion: This essay attempted to look at the increased significance of secure communications and the many ways it which digital information is constantly being subjected to attack by money motivated cyber criminals. Encryption provides some defense against privacy attacks, but it is not a panacea for all privacy and data protection problems. Although encryption was strictly a military technology for many years, the environment of the 21st century has changed that. Governments have had to allow the public and businesses the freedom to utilize strong encryption technology. These liberties granted by the government have been granted purely out of necessity and not merely in response to the “pleas of the people” or “a change of heart.” – it is a question of survival of the state. With the storage capacities greatly increased, database leaks have the potential to cause tremendous amounts of damage to both the vendors and well as the clients. Every time a database is breached, vendors face a sharp probability of going out of business, and clients become victims deprived of their entire life savings, in many instances. In effect, the use of encryption helps protect the very livelihoods of people. Protecting our personal information is of great value to us. Yet, acquiring our personal information is of great value to criminals. Cyber criminals can go to great lengths to acquire information. The widespread availability of very good hacking tools, coupled with the sheer ubiquity of computers and computer networks gives them an upper hand – putting us on the defensive. Cryptosystems are security structures designed to help us protect and prevent against any unauthorized access to stored information, but they are by no means impervious. There are many ways in which cryptosystems can be exploited. Not all encryption schemes are well tested and assessed. Considerations such as key management and access controls are vital to the successful functioning of a cryptosystem. Thorough penetration testing should be performed to uncover the security weaknesses of the system. Proper education and training against social engineering techniques are necessary. Insider attacks pose one of the most serious threats because insiders often have access to the passwords necessary to access the database. In effect, they can bypass most security measures with hardly any resistance. The rampant unauthorized downloading of popular multimedia such as songs and movies is another aspect in which encryption is involved. Artists and musicians lose millions of dollars each year because people - instead of buying their work from a store – are downloading it illegally from the web. Loss of sales truly goes in the billions. These industries are consequently investing millions in encryption technologies that would prevent this copying and distribution. The expansion of the public internet around the 1990’s presented the prospect of inexpensive global electronic commerce69 and this further necessitated the use of safe communications. Popular sites such as E-bay, Amazon and Netflix serve as examples
69

Leeuw, de Karl. The History of Information Security. (pg-688) 2007.

Page 12 of 13

of the growth of e-commence. If E-commerce is successful today, it is purely because of encryption technologies. It is important to keep in mind that the internet wasn’t originally designed to be secure; it was just mean to be a means to connect computers all over the world together and allow communication between them. A transaction over the internet in which there is no encryption technology at work seems foolish and welcomes disastrous consequences. Technological innovations and digitizing trends have brought fourth a legitimate need for sound encryption technology. In the near future, the ubiquity of encryption technologies in everyday computing can only be expected to increase – as the fight against cyber criminals continues to ensue.

Page 13 of 13

Bibliography
Books:
Caloyannides, Michael. Computer Forensics and Privacy. Artech House Inc. Copyright 2001. Cobb, Chey. Cryptography for Dummies. Wiley Publishing Inc. Copyright 2004. Ferguson, Niels; Schneier, Bruce. Practical Cryptography. Wiley Publishing Inc. Copyright 2003. Graff, Jon. Cryptrography and E-Commerce. Wiley Computer Publishing, Copyright 2001. Kenan, Kevin. Cryptography in the Database: The Last Line of Defense, Symantec Press. Copyright 2006. Leeuw, de Karl. The History of Information Security. Copyright 2007. Loshin, Pete. Personal Encrpytion Clearly Explained. Copyright 1998. Pereira, Rui (BCIT Class Notes) Introduction to Computer Crime Studies, Copyright 2011. Tipton K Harold; Krause, Micky. Information Security Management Handbook, Sixth Edition Auerbach Publications Copyright 2007. Westphal, Christoper. Data Mining for Intelligence, Fraud, & Criminal detection. CRC Press. 2009

Websites:
“Akelarre Cipher” http://en.wikipedia.org/wiki/Akelarre_(cipher) Accessed April, 2011. “Brute-Force Attack” Wikipedia - http://en.wikipedia.org/wiki/Brute-force_attack Accessed March, 2011. “Epsilon Breach Raises Specter of Spear Phishing”
http://krebsonsecurity.com/2011/04/epsilon-breach-raises-specter-of-spear-phishing/ Accessed

April 2011. “Insider Attacks and the Disturbance they Cause”
www.cs.northwestern.edu/~ychen/classes/msit458.../Insider Attack_p2.ppt Accessed April 2011.

“Known Ciphertext Attacks”
http://www.tech-faq.com/known-ciphertext-attack.html Accessed April 2011. Accessed March, 2011.

“Cipher” Wikipedia - http://en.wikipedia.org/wiki/Cipher Accessed Feb 2011 “Understanding Confidentiality Attacks”
http://ezinearticles.com/?Understanding-Confidentiality-Attacks&id=4512889 Accessed Feb. 2011.

I finished this essay, bit by bit.70
70

Pun intended.

Sponsor Documents

Or use your account on DocShare.tips

Hide

Forgot your password?

Or register your new account on DocShare.tips

Hide

Lost your password? Please enter your email address. You will receive a link to create a new password.

Back to log-in

Close