Skip to main content

Encrypted Watermarks and Linux Laptop Security

  • Conference paper
Information Security Applications (WISA 2004)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 3325))

Included in the following conference series:

Abstract

The most common way to implement full-disk encryption (as opposed to encrypted file systems) in the GNU/Linux operating system is using the encrypted loop device, known as CryptoLoop. We demonstrate clear weaknesses in the current CBC-based implementation of CryptoLoop, perhaps the most surprising being a very simple attack which allows specially watermarked files to be identified on an encrypted hard disk without knowledge of the secret encryption key.

We take a look into the practical problems of securely booting, authenticating, and keying full-disk encryption. We propose simple improvements to the current CryptoLoop implementation based on the notions of tweakable encryption algorithms and enciphering modes. We also discuss sector-level authentication codes.

The new methods have been implemented as a set of patches to the Linux Kernel series 2.6 and the relevant system tools.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Specification for the Advanced Encryption Standard (AES). Federal Information Processing Standards Publication 197 (2001)

    Google Scholar 

  2. Anderson, R., Biham, E.: Two Practical and Provably Secure Block Ciphers: BEAR and LION. In: Gollmann, D. (ed.) FSE 1996. LNCS, vol. 1039, pp. 113–120. Springer, Heidelberg (1996)

    Google Scholar 

  3. Arbaugh, W.A., Farber, D.J., Smith, J.M.: A Secure and Reliable Bootstrap Architecture. In: Proc. 1997 IEEE Symposium on Security and Privacy, pp. 65–72. ACM Press, New York (1997)

    Google Scholar 

  4. Bellare, M., Canetti, R., Krawczyk, H.: Keying Hash Functions for Message Authentication. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 1–15. Springer, Heidelberg (1996)

    Google Scholar 

  5. Blaze, M.: A Cryptographic File System for Unix. In: Proc. First ACM Conference on Computer and Communications Security, Fairfax, VA (1993)

    Google Scholar 

  6. Card, R., Ts’o, T., Tweedie, S.: Design and implementation of the Second Extended Filesystem. In: Brokken, F.B., et al. (eds.) Proc. of the First Dutch International Symposium on Linux, Amsterdam (December 1994)

    Google Scholar 

  7. Cattaneo, G., Catuogno, L., Del Sorbo, A., Persiano, P.: The Design and Implementation of a Transparent Cryptographic File System for UNIX. In: USENIX Annual Technical Conference 2001, Freenix Track (2001)

    Google Scholar 

  8. Crowley, P.: Mercy: A Fast Large Block Cipher for Disk Sector Encryption. In: Schneier, B. (ed.) FSE 2000. LNCS, vol. 1978, pp. 49–63. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  9. Department of Defense. Industrial Security Manual for Safeguarding Classified Information, Department of Defense Manual, DoD 5220.22-M (June 1987)

    Google Scholar 

  10. Etienne, J.: Vulnerability in encrypted loop device for Linux (2002), Manuscript available from http://www.off.net/~jme/

  11. Fluhrer, S.R.: Cryptanalysis of theMercy Block Cipher. In: Matsui, M. (ed.) FSE 2001. LNCS, vol. 2355, pp. 28–36. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  12. Gutmann, P.C.: SFS Version Documentation, http://www.cs.auckland.ac.nz/~pgut001/sfs/

  13. Halevi, S., Rogaway, P.: A Tweakable Enciphering Mode. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 482–499. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  14. Halevi, S., Rogaway, P.: A Parallelizable Enciphering Mode. In: Okamoto, T. (ed.) CT-RSA 2004. LNCS, vol. 2964, pp. 292–304. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  15. Itoi, N., Arbaugh, W.A., Pollack, S.J., Reeves, D.M.: Personal Secure Booting. In: Varadharajan, V., Mu, Y. (eds.) ACISP 2001. LNCS, vol. 2119, pp. 130–144. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  16. Jetico Inc. BestCrypt for Linux v.1.5.1 with Linux 2.6 support (2004), available from http://www.jetico.com

  17. Kaliski, B.S., Robshaw, M.J.B.: Fast Block Cipher Proposal. In: Anderson, R. (ed.) FSE 1993. LNCS, vol. 809, pp. 33–40. Springer, Heidelberg (1994)

    Google Scholar 

  18. Liskov, M., Rivest, R.L., Wagner, D.: Tweakable Block Ciphers. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 31–46. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  19. Luby, M., Rackoff, C.: How to construct Pseudorandom Permutations from Pseudorandom Functions. SIAM J. of Computation 17(2) (April 1988)

    Google Scholar 

  20. Rivest, R.L.: All-Or-Nothing Encryption and The Package Transform. In: Biham, E. (ed.) FSE 1997. LNCS, vol. 1267, pp. 210–218. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  21. Saarinen, M.-J.O.: Cryptanalysis of block ciphers based on SHA-1 and MD5. In: Johansson, T. (ed.) FSE 2003. LNCS, vol. 2887, pp. 36–44. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  22. Saarinen, M.-J.O.: Herring: A Tweakable Block Cipher for Sector level Encryption. Manuscript (2004) (to be submitted for publication)

    Google Scholar 

  23. Ruusu, J.: Loop-AES Source and Documentation, http://loop-aes.sourceforge.net/

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Saarinen, MJ.O. (2005). Encrypted Watermarks and Linux Laptop Security. In: Lim, C.H., Yung, M. (eds) Information Security Applications. WISA 2004. Lecture Notes in Computer Science, vol 3325. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-31815-6_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-31815-6_3

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-24015-0

  • Online ISBN: 978-3-540-31815-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics