Cryptographic Mechanisms: Recommendations and Key Lengths

Total Page:16

File Type:pdf, Size:1020Kb

Cryptographic Mechanisms: Recommendations and Key Lengths BSI { Technical Guideline Designation: Cryptographic Mechanisms: Recommendations and Key Lengths Abbreviation: BSI TR-02102-1 Version: 2021-01 As of: March 24, 2021 Version Date Changes 2017-01 3.1.2017 Major revision of the section on random number gen- eration on Windows systems. Adjustment of the se- curity level of the present Technical Guideline to 120 bit, as far as concerns the post-2022 prediction period. The recommended key sizes for RSA and mechanisms based on the discrete log problem in finite fields have been adjusted accordingly. 2018-01 15.12.2017 Fundamental revision of the section on prime number generation. Revision of the statement on SHA-1 due to the publication of a SHA-1 collision. Shortening of document history to cover only the last three years in order to save space. 2019-01 22.2.2019 CCM mode is now newly listed among the approved modes of operation for block ciphers. The PKCS1.5 padding format is newly listed as a legacy mechanism. 2020-01 24.3.2020 Recommendation (conditional on use of suitable secu- rity parameters and usage in conjunction with a previ- ously approved asymmetric mechanism) of FrodoKEM and Classic McEliece for post quantum applications. Recommended Argon2id for password hashing. Tran- sitionally, RSA keys of key size ≥ 2000 bits remain conformant to this guideline until end of year 2023. 2020-01 8.3.2021 Revision of the chapter on random number generators, especially with regard to the use of DRG.3 and NTG.1 random number generators. PTG.2 random number generators are no longer recommended for general use. Inclusion of standardised versions of hash-based signa- ture schemes. Federal Office for Information Security P.O.B. 20 03 63, 53133 Bonn, Germany Email: [email protected] Internet: https://www.bsi.bund.de c Federal Office for Information Security 2020 Technical Guideline { Cryptographic Algorithms and Key Lengths Contents Notations and glossary7 1 Introduction 13 1.1 Security objectives and selection criteria....................... 14 1.2 General remarks .................................... 16 1.3 Cryptographic remarks................................. 17 1.4 Handling of legacy algorithms............................. 18 1.5 Further relevant aspects................................ 19 2 Symmetric encryption schemes 21 2.1 Block ciphers...................................... 21 2.1.1 Modes of operation............................... 22 2.1.2 Conditions of use................................ 23 2.1.3 Padding schemes................................ 24 2.2 Stream ciphers ..................................... 24 2.3 Side-channel attacks on symmetric schemes ..................... 24 3 Asymmetric encryption schemes 26 3.1 Preliminary remark on asymmetric key lengths................... 28 3.1.1 General preliminary remarks ......................... 28 3.1.1.1 Security of asymmetric schemes .................. 28 3.1.1.2 Equivalent key lengths for asymmetric and symmetric crypto- graphic mechanisms......................... 29 3.1.2 Key lengths for information worthy of protection for a long period of time and in systems with a long planned period of use.............. 31 3.2 Quantum safe cryptography.............................. 32 3.3 Other remarks ..................................... 34 3.3.1 Side-channel attacks and fault attacks.................... 34 3.3.2 Public key infrastructures........................... 34 3.4 ECIES encryption scheme............................... 35 3.5 DLIES encryption scheme............................... 36 3.6 RSA........................................... 37 4 Hash functions 39 5 Data authentication 41 5.1 Preliminaries ...................................... 41 5.2 Security objectives................................... 41 5.3 Message Authentication Code (MAC) ........................ 42 5.4 Signature algorithms.................................. 43 5.4.1 RSA....................................... 45 5.4.2 Digital Signature Algorithm (DSA)...................... 45 Federal Office for Information Security (BSI) iii Technical Guideline { Cryptographic Algorithms and Key Lengths 5.4.3 DSA versions based on elliptic curves .................... 46 5.4.4 Merkle signatures................................ 47 5.4.5 Long-term preservation of evidentiary value for digital signatures . 47 6 Instance authentication 48 6.1 Symmetric schemes................................... 48 6.2 Asymmetric schemes.................................. 49 6.3 Password-based methods................................ 49 6.3.1 Recommended password length for the access to cryptographic hardware components................................... 49 6.3.2 Recommended methods for password-based authentication to crypto- graphic hardware components......................... 50 7 Key agreement schemes, key transport schemes and key update 52 7.1 Symmetric schemes................................... 53 7.2 Asymmetric schemes.................................. 54 7.2.1 Diffie-Hellman ................................. 54 7.2.2 EC Diffie-Hellman ............................... 55 8 Secret sharing 56 9 Random number generators 58 9.1 Physical random number generators ......................... 59 9.2 Deterministic random number generators ...................... 61 9.3 Non-physical non-deterministic random number generators ............ 61 9.4 Various aspects..................................... 62 9.5 Seed generation for deterministic random number generators ........... 63 9.5.1 GNU/Linux................................... 63 9.5.2 Windows .................................... 64 A Application of cryptographic mechanisms 66 A.1 Encryption schemes with data authentication (secure messaging)......... 66 A.2 Authenticated key agreement............................. 67 A.2.1 Preliminary remarks.............................. 67 A.2.2 Symmetric schemes............................... 67 A.2.3 Asymmetric schemes.............................. 68 B Additional functions and algorithms 69 B.1 Key derivation ..................................... 69 B.1.1 Key derivation following key exchange.................... 69 B.1.2 Password-based key derivation ........................ 69 B.2 Generation of unpredictable initialisation vectors.................. 70 B.3 Generation of EC system parameters......................... 70 B.4 Generation of random numbers for probabilistic asymmetric schemes . 71 B.5 Prime generation.................................... 72 B.5.1 Preliminary remarks.............................. 72 B.5.2 Conforming methods.............................. 73 B.5.3 Generating prime pairs ............................ 75 B.5.4 Notes on the security of the recommended mechanisms........... 75 C Protocols for special cryptographic applications 77 C.1 SRTP .......................................... 77 iv Federal Office for Information Security (BSI) Technical Guideline { Cryptographic Algorithms and Key Lengths List of Tables 1.1 Examples of key sizes reaching a security level of 100 and 120 bits respectively . 15 1.2 Recommended key lengths............................... 15 2.1 Recommended block ciphers.............................. 21 2.2 Recommended modes of operation for block ciphers................. 22 2.3 Recommended padding schemes for block ciphers.................. 24 3.1 Key lengths....................................... 27 3.2 Approximate computing power R required (in multiples of the computing power needed for a simple cryptographic operation, e.g. one-time evaluation of a block cipher on a single block) for the calculation of discrete logarithms in elliptic curves (ECDLP) and/or the factorisation of general composite numbers of the specified bit lengths. ....................................... 30 3.3 Recommended formatting scheme for the RSA encryption algorithm . 38 4.1 Recommended hash functions............................. 39 5.1 Recommended MAC schemes............................. 43 5.2 Parameters for recommended MAC schemes..................... 43 5.3 Recommended signature algorithms ......................... 44 5.4 Recommended padding schemes for the RSA signature algorithm . 45 5.5 Recommended signature algorithms based on elliptic curves............ 46 6.1 Schematic representation of a challenge-response method for instance authentication 48 6.2 Recommended password lengths and recommended number of attempts to gain access for the access protection of cryptographic components ........... 49 6.3 Recommended password-based method for the protection of access to contactless chip cards ....................................... 50 7.1 Recommended asymmetric key agreement schemes................. 54 8.1 Calculation of the secret shares in Shamir's secret-sharing algorithm . 56 8.2 Reassembly of the shared secret in Shamir's secret-sharing algorithm . 57 9.1 Recommended method for seed generation under GNU/Linux .......... 63 A.1 Recommended symmetric methods for authenticated key agreement . 67 A.2 Recommended asymmetric schemes for key agreement with instance authentica- tion ........................................... 68 B.1 Recommended method for key derivation ...................... 69 B.2 Recommended methods for the generation of unpredictable initialisation vectors 70 B.3 Recommended EC system parameters for asymmetric schemes which are based on elliptic curves.................................... 71 B.4 Computation of random values in {0, . , q − 1} ................... 72 Federal Office for Information Security (BSI) v Technical Guideline { Cryptographic Algorithms and Key Lengths B.5 Recommended method 1: prime generation
Recommended publications
  • Uila Supported Apps
    Uila Supported Applications and Protocols updated Oct 2020 Application/Protocol Name Full Description 01net.com 01net website, a French high-tech news site. 050 plus is a Japanese embedded smartphone application dedicated to 050 plus audio-conferencing. 0zz0.com 0zz0 is an online solution to store, send and share files 10050.net China Railcom group web portal. This protocol plug-in classifies the http traffic to the host 10086.cn. It also 10086.cn classifies the ssl traffic to the Common Name 10086.cn. 104.com Web site dedicated to job research. 1111.com.tw Website dedicated to job research in Taiwan. 114la.com Chinese web portal operated by YLMF Computer Technology Co. Chinese cloud storing system of the 115 website. It is operated by YLMF 115.com Computer Technology Co. 118114.cn Chinese booking and reservation portal. 11st.co.kr Korean shopping website 11st. It is operated by SK Planet Co. 1337x.org Bittorrent tracker search engine 139mail 139mail is a chinese webmail powered by China Mobile. 15min.lt Lithuanian news portal Chinese web portal 163. It is operated by NetEase, a company which 163.com pioneered the development of Internet in China. 17173.com Website distributing Chinese games. 17u.com Chinese online travel booking website. 20 minutes is a free, daily newspaper available in France, Spain and 20minutes Switzerland. This plugin classifies websites. 24h.com.vn Vietnamese news portal 24ora.com Aruban news portal 24sata.hr Croatian news portal 24SevenOffice 24SevenOffice is a web-based Enterprise resource planning (ERP) systems. 24ur.com Slovenian news portal 2ch.net Japanese adult videos web site 2Shared 2shared is an online space for sharing and storage.
    [Show full text]
  • The Handshake - Establishing Secure Connections Over Insecure Channels
    Lecture 13: The handshake - establishing secure connections over insecure channels Boaz Barak We’ve now compiled all the tools that are needed for the basic goal of cryptography (which is still being subverted quite often) allowing Alice and Bob to exchange messages assuring their integrity and confidentiality over a channel that is observed or controlled by an adversary. Our tools for achieving this goal are: • Public key (aka assymetric) encryption schemes. • Public key (aka assymetric) digital signatures schemes. • Private key (aka symmetric) encryption schemes - block ciphers and stream ciphers. • Private key (aka symmetric) message authentication codes and psedoran- dom functions. • Hash functions that are used both as ways to compress messages for authentication as well as key derivation and other tasks. The notions of security we require from these building blocks can vary as well. For encryption schemes we talk about CPA (chosen plaintext attack) and CCA (chosen ciphertext attacks), for hash functions we talk about collision-resistance, being used (combined with keys) as pseudorandom functions, and then sometimes we simply model those as random oracles. Also, all of those tools require access to a source of randomness, and here we use hash functions as well for entropy extraction. Cryptography’s obsession with adjectives. As we learn more and more cryptography we see more and more adjectives, every notion seems to have modifiers such as “non malleable”, “leakage-resilient”, “identity based”, “concurrently secure”, “adaptive”, “non-interactive”, etc.. etc. Indeed, this motivated a parody web page of an automatic crypto paper title generator. Unlike algorithms, where typically there are straightforward quantitative tradeoffs (e.g., faster is better), in cryptography there are many qualitative ways protocols can vary based on the assumptions they operate under and the notions of security they provide.
    [Show full text]
  • Medtronic Care Management Services, LLC CC FM TLS/SRTP FIPS 140
    Medtronic Care Management Services, LLC CC FM TLS/SRTP FIPS 140‐2 Cryptographic Module Non‐Proprietary Security Policy Version: 1.6 Date: March 16, 2016 Copyright Medtronic Care Management Services 2016 Version 1.6 Page 1 of 14 Medtronic Care Management Services Public Material – May be reproduced only in its original entirety (without revision). Table of Contents 1 Introduction .................................................................................................................... 4 1.1 Cryptographic Boundary ..............................................................................................................5 1.2 Mode of Operation .......................................................................................................................5 2 Cryptographic Functionality ............................................................................................. 6 2.1 Critical Security Parameters .........................................................................................................7 2.2 Public Keys ....................................................................................................................................8 3 Roles, Authentication and Services .................................................................................. 8 3.1 Assumption of Roles .....................................................................................................................8 3.2 Services and CSP Access Rights ....................................................................................................8
    [Show full text]
  • Wiretapping End-To-End Encrypted Voip Calls Real-World Attacks on ZRTP
    Institute of Operating Systems and Computer Networks Wiretapping End-to-End Encrypted VoIP Calls Real-World Attacks on ZRTP Dominik Schürmann, Fabian Kabus, Gregor Hildermeier, Lars Wolf, 2017-07-18 wiretapping difficulty End-to-End Encryption SIP + DTLS-SRTP (SIP + Datagram Transport Layer Security-SRTP) End-to-End Encryption & Authentication SIP + SRTP + ZRTP Introduction Man-in-the-Middle ZRTP Attacks Conclusion End-to-End Security for Voice Calls Institute of Operating Systems and Computer Networks No End-to-End Security PSTN (Public Switched Telephone Network) SIP + (S)RTP (Session Initiation Protocol + Secure Real-Time Transport Protocol) 2017-07-18 Dominik Schürmann Wiretapping End-to-End Encrypted VoIP Calls Page 2 of 13 wiretapping difficulty End-to-End Encryption & Authentication SIP + SRTP + ZRTP Introduction Man-in-the-Middle ZRTP Attacks Conclusion End-to-End Security for Voice Calls Institute of Operating Systems and Computer Networks No End-to-End Security PSTN (Public Switched Telephone Network) SIP + (S)RTP (Session Initiation Protocol + Secure Real-Time Transport Protocol) End-to-End Encryption SIP + DTLS-SRTP (SIP + Datagram Transport Layer Security-SRTP) 2017-07-18 Dominik Schürmann Wiretapping End-to-End Encrypted VoIP Calls Page 2 of 13 wiretapping difficulty Introduction Man-in-the-Middle ZRTP Attacks Conclusion End-to-End Security for Voice Calls Institute of Operating Systems and Computer Networks No End-to-End Security PSTN (Public Switched Telephone Network) SIP + (S)RTP (Session Initiation Protocol + Secure Real-Time
    [Show full text]
  • Cryptography in Modern World
    Cryptography in Modern World Julius O. Olwenyi, Aby Tino Thomas, Ayad Barsoum* St. Mary’s University, San Antonio, TX (USA) Emails: [email protected], [email protected], [email protected] Abstract — Cryptography and Encryption have been where a letter in plaintext is simply shifted 3 places down used for secure communication. In the modern world, the alphabet [4,5]. cryptography is a very important tool for protecting information in computer systems. With the invention ABCDEFGHIJKLMNOPQRSTUVWXYZ of the World Wide Web or Internet, computer systems are highly interconnected and accessible from DEFGHIJKLMNOPQRSTUVWXYZABC any part of the world. As more systems get interconnected, more threat actors try to gain access The ciphertext of the plaintext “CRYPTOGRAPHY” will to critical information stored on the network. It is the be “FUBSWRJUASLB” in a Caesar cipher. responsibility of data owners or organizations to keep More recent derivative of Caesar cipher is Rot13 this data securely and encryption is the main tool used which shifts 13 places down the alphabet instead of 3. to secure information. In this paper, we will focus on Rot13 was not all about data protection but it was used on different techniques and its modern application of online forums where members could share inappropriate cryptography. language or nasty jokes without necessarily being Keywords: Cryptography, Encryption, Decryption, Data offensive as it will take those interested in those “jokes’ security, Hybrid Encryption to shift characters 13 spaces to read the message and if not interested you do not need to go through the hassle of converting the cipher. I. INTRODUCTION In the 16th century, the French cryptographer Back in the days, cryptography was not all about Blaise de Vigenere [4,5], developed the first hiding messages or secret communication, but in ancient polyalphabetic substitution basically based on Caesar Egypt, where it began; it was carved into the walls of cipher, but more difficult to crack the cipher text.
    [Show full text]
  • AUTHENTICATION TECHNIQUES for HETEROGENEOUS TELEPHONE NETWORKS by BRADLEY GALLOWAY REAVES a DISSERTATION PRESENTED to the GRADUA
    AUTHENTICATION TECHNIQUES FOR HETEROGENEOUS TELEPHONE NETWORKS By BRADLEY GALLOWAY REAVES A DISSERTATION PRESENTED TO THE GRADUATE SCHOOL OF THE UNIVERSITY OF FLORIDA IN PARTIAL FULFILLMENT OF THE REQUIREMENTS FOR THE DEGREE OF DOCTOR OF PHILOSOPHY UNIVERSITY OF FLORIDA 2017 © 2017 Bradley Galloway Reaves For Sarah ACKNOWLEDGMENTS Iamonlywritingthistodaybecauseofthemultitudeoffamily,friends,teachers,and colleagues who helped get me here. This journey began in high school, when Mrs. Reid, my English teacher, suggested that I would make a good college professor. I wasn’t sure about the idea until my second programming class in college. I loved programming, so I would do the lab assignments at home, then show up in the lab to demonstrate the project to the TA. My work for the week was done, but I didn’t leave the lab. Instead, I stayed for the next few hours helping other students when they needed help with the programming assignments. It became the best part of my week, and I realized that there was no career I wanted more than to be a professor of computing. Having a goal and knowing what it takes to achieve it are two very di↵erent things. At the time I knew I needed a PhD, but nothing of what it took to get one. Luckily, I had wonderfully supportive professors and advisors who told me what it took, and one in particular helped me take the first steps toward a research career. Tommy Morris was a new professor at Mississippi State, and after teaching my digital design class o↵ered me a (paid!) position in his research lab.
    [Show full text]
  • A Review on Elliptic Curve Cryptography for Embedded Systems
    International Journal of Computer Science & Information Technology (IJCSIT), Vol 3, No 3, June 2011 A REVIEW ON ELLIPTIC CURVE CRYPTOGRAPHY FOR EMBEDDED SYSTEMS Rahat Afreen 1 and S.C. Mehrotra 2 1Tom Patrick Institute of Computer & I.T, Dr. Rafiq Zakaria Campus, Rauza Bagh, Aurangabad. (Maharashtra) INDIA [email protected] 2Department of C.S. & I.T., Dr. B.A.M. University, Aurangabad. (Maharashtra) INDIA [email protected] ABSTRACT Importance of Elliptic Curves in Cryptography was independently proposed by Neal Koblitz and Victor Miller in 1985.Since then, Elliptic curve cryptography or ECC has evolved as a vast field for public key cryptography (PKC) systems. In PKC system, we use separate keys to encode and decode the data. Since one of the keys is distributed publicly in PKC systems, the strength of security depends on large key size. The mathematical problems of prime factorization and discrete logarithm are previously used in PKC systems. ECC has proved to provide same level of security with relatively small key sizes. The research in the field of ECC is mostly focused on its implementation on application specific systems. Such systems have restricted resources like storage, processing speed and domain specific CPU architecture. KEYWORDS Elliptic curve cryptography Public Key Cryptography, embedded systems, Elliptic Curve Digital Signature Algorithm ( ECDSA), Elliptic Curve Diffie Hellman Key Exchange (ECDH) 1. INTRODUCTION The changing global scenario shows an elegant merging of computing and communication in such a way that computers with wired communication are being rapidly replaced to smaller handheld embedded computers using wireless communication in almost every field. This has increased data privacy and security requirements.
    [Show full text]
  • Choosing Key Sizes for Cryptography
    information security technical report 15 (2010) 21e27 available at www.sciencedirect.com www.compseconline.com/publications/prodinf.htm Choosing key sizes for cryptography Alexander W. Dent Information Security Group, University Of London, Royal Holloway, UK abstract After making the decision to use public-key cryptography, an organisation still has to make many important decisions before a practical system can be implemented. One of the more difficult challenges is to decide the length of the keys which are to be used within the system: longer keys provide more security but mean that the cryptographic operation will take more time to complete. The most common solution is to take advice from information security standards. This article will investigate the methodology that is used produce these standards and their meaning for an organisation who wishes to implement public-key cryptography. ª 2010 Elsevier Ltd. All rights reserved. 1. Introduction being compromised by an attacker). It also typically means a slower scheme. Most symmetric cryptographic schemes do The power of public-key cryptography is undeniable. It is not allow the use of keys of different lengths. If a designer astounding in its simplicity and its ability to provide solutions wishes to offer a symmetric scheme which provides different to many seemingly insurmountable organisational problems. security levels depending on the key size, then the designer However, the use of public-key cryptography in practice is has to construct distinct variants of a central design which rarely as simple as the concept first appears. First one has to make use of different pre-specified key lengths.
    [Show full text]
  • Zfone: a New Approach for Securing Voip Communication
    Zfone: A New Approach for Securing VoIP Communication Samuel Sotillo [email protected] ICTN 4040 Spring 2006 Abstract This paper reviews some security challenges currently faced by VoIP systems as well as their potential solutions. Particularly, it focuses on Zfone, a vendor-neutral security solution developed by PGP’s creator, Phil Zimmermann. Zfone is based on the Z Real-time Transport Protocol (ZRTP), which is an extension of the Real-time Transport Protocol (RTP). ZRTP offers a very simple and robust approach to providing protection against the most common type of VoIP threats. Basically, the protocol offers a mechanism to guarantee high entropy in a Diffie- Hellman key exchange by using a session key that is computed through the hashing several secrets, including a short authentication string that is read aloud by callers. The common shared secret is calculated and used only for one session at a time. However, the protocol allows for a part of the shared secret to be cached for future sessions. The mechanism provides for protection for man-in-the-middle, call hijack, spoofing, and other common types of attacks. Also, this paper explores the fact that VoIP security is a very complicated issue and that the technology is far from being inherently insecure as many people usually claim. Introduction Voice over IP (VoIP) is transforming the telecommunication industry. It offers multiple opportunities such as lower call fees, convergence of voice and data networks, simplification of deployment, and greater integration with multiple applications that offer enhanced multimedia functionality [1]. However, notwithstanding all these technological and economic opportunities, VoIP also brings up new challenges.
    [Show full text]
  • Cryptographic Control Standard, Version
    Nuclear Regulatory Commission Office of the Chief Information Officer Computer Security Standard Office Instruction: OCIO-CS-STD-2009 Office Instruction Title: Cryptographic Control Standard Revision Number: 2.0 Issuance: Date of last signature below Effective Date: October 1, 2017 Primary Contacts: Kathy Lyons-Burke, Senior Level Advisor for Information Security Responsible Organization: OCIO Summary of Changes: OCIO-CS-STD-2009, “Cryptographic Control Standard,” provides the minimum security requirements that must be applied to the Nuclear Regulatory Commission (NRC) systems which utilize cryptographic algorithms, protocols, and cryptographic modules to provide secure communication services. This update is based on the latest versions of the National Institute of Standards and Technology (NIST) Guidance and Federal Information Processing Standards (FIPS) publications, Committee on National Security System (CNSS) issuances, and National Security Agency (NSA) requirements. Training: Upon request ADAMS Accession No.: ML17024A095 Approvals Primary Office Owner Office of the Chief Information Officer Signature Date Enterprise Security Kathy Lyons-Burke 09/26/17 Architecture Working Group Chair CIO David Nelson /RA/ 09/26/17 CISO Jonathan Feibus 09/26/17 OCIO-CS-STD-2009 Page i TABLE OF CONTENTS 1 PURPOSE ............................................................................................................................. 1 2 INTRODUCTION ..................................................................................................................
    [Show full text]
  • How to Use Encryption and Privacy Tools to Evade Corporate Espionage
    How to use Encryption and Privacy Tools to Evade Corporate Espionage An ICIT White Paper Institute for Critical Infrastructure Technology August 2015 NOTICE: The recommendations contained in this white paper are not intended as standards for federal agencies or the legislative community, nor as replacements for enterprise-wide security strategies, frameworks and technologies. This white paper is written primarily for individuals (i.e. lawyers, CEOs, investment bankers, etc.) who are high risk targets of corporate espionage attacks. The information contained within this briefing is to be used for legal purposes only. ICIT does not condone the application of these strategies for illegal activity. Before using any of these strategies the reader is advised to consult an encryption professional. ICIT shall not be liable for the outcomes of any of the applications used by the reader that are mentioned in this brief. This document is for information purposes only. It is imperative that the reader hires skilled professionals for their cybersecurity needs. The Institute is available to provide encryption and privacy training to protect your organization’s sensitive data. To learn more about this offering, contact information can be found on page 41 of this brief. Not long ago it was speculated that the leading world economic and political powers were engaged in a cyber arms race; that the world is witnessing a cyber resource buildup of Cold War proportions. The implied threat in that assessment is close, but it misses the mark by at least half. The threat is much greater than you can imagine. We have passed the escalation phase and have engaged directly into full confrontation in the cyberwar.
    [Show full text]
  • No Random, No Ransom: a Key to Stop Cryptographic Ransomware
    No Random, No Ransom: A Key to Stop Cryptographic Ransomware Ziya Alper Genç, Gabriele Lenzini, and Peter Y.A. Ryan Interdisciplinary Centre for Security Reliability and Trust (SnT) University of Luxembourg Abstract. To be effective, ransomware has to implement strong encryp- tion, and strong encryption in turn requires a good source of random numbers. Without access to true randomness, ransomware relies on the pseudo random number generators that modern Operating Systems make available to applications. With this insight, we propose a strategy to miti- gate ransomware attacks that considers pseudo random number generator functions as critical resources, controls accesses on their APIs and stops unauthorized applications that call them. Our strategy, tested against 524 active real-world ransomware samples, stops 94% of them, including WannaCry, Locky, CryptoLocker and CryptoWall. Remarkably, it also nullifies NotPetya, the latest offspring of the family which so far has eluded all defenses. Keywords: ransomware, cryptographic malware, randomness, mitigation. 1 Introduction Ransomware is a malware, a malicious software that blocks access to victim’s data. In contrast to traditional malware, whose break-down is permanent, ransomware’s damage is reversible: access to files can be restored on the payment of a ransom, usually a few hundreds US dollars in virtual coins. Despite being relatively new, this cyber-crime is spreading fast and it is believed to become soon a worldwide pandemic. According to [24], a US Govern- ment’s white paper dated June 2016, on average more than 4,000 ransomware attacks occurred daily in the USA. This is 300-percent increase from the previous year and such important increment is probably due to the cyber-crime’s solid business model: with a small investment there is a considerable pecuniary gain which, thanks to the virtual currency technology, can be collected reliably and in a way that is not traceable by the authorities.
    [Show full text]