Dr. Dobb's is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them. Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.


Channels ▼
RSS

Security

Inside the Windows Vista Disk Encryption Algorithm


Security

Suppose an attacker is attacking two identical hard drives, one encrypted with AES-CBC + Elephant diffuser and the other encrypted only by AES-CBC. We are going to give the attacker the tweak key in Figure 1; this means the attacker can now perform the diffusion layer for any plaintext. In other words, the diffuser layer becomes transparent to the attacker. All that is left now for the attacker is to attack the AES-CBC layer, which is the same problem he has when attacking the other hard drive (encrypted using only AES-CBC mode). This means that, although we helped the attacker significantly by providing him with the tweak key, he still has to attack the AES-CBC layer. This shows that attacking the AES-CBC + Elephant diffuser is not easier than attacking just AES-CBC. Thus, the AES-CBC + Elephant diffuser is at least as secure as AES-CBC—in fact, it has better statistical characteristics because it passes four statistical tests, while AES-CBC passes only one.

Note that this security proof sketch is valid for all the values of AC and BC, but we do not recommend using AC less than 2 or BC less than 1 to have good statistical properties. Passing Test1 implies that the AES-CBC + Elephant diffuser does not suffer from a bit-flipping attack, as does AES-CBC mode.

Using the same methodology, it can be proven that the AES-ECB + Elephant diffuser is at least as secure as AES-ECB, and by providing the attacker with the tweak key in Figure 2, he will have to attack the AES-ECB layer. AES-ECB + Elephant diffuser passes all four statistical tests, while AES-ECB passes only one test. This shows that the AES-ECB + Elephant diffuser has better statistical properties than AES-ECB. By XORing the plaintext with the drive sector key, the 512-byte block becomes dependent on the sector. And by adding the counter in Figure 2, each 16-byte block (within the 512) is dependent on its position. This is to reduce the possibility of replay attacks.

Conclusion

To sum it up, in this article, we studied the new AES-CBC + Elephant diffuser—the Windows Vista disk encryption algorithm. Our study shows that this cipher possesses good diffusion properties that can reduce manipulation attacks. And from our study, we set a lower bound of the number of cycles used by each of the two diffusers; these values are AC=2 and BC=1. With these values, the cipher will not lose its statistical properties. Moreover, it still will be at least as secure as AES-CBC mode. On the other hand, the use of these values increases the total performance of the cipher by about 18 percent.

We also propose a new cipher AES-ECB + Elephant diffuser that has similar properties to the AES-CBC + Elephant diffuser. From our study, we set a lower bound of the number of cycles used by each of the two used diffusers; these values are AC=2 and BC=2. These values can be used and the cipher will not lose its statistical properties and still will be at least as secure as AES-ECB mode. On the other hand, the use of these values increases the total performance of the cipher by about 14 percent.

While the AES-ECB + Elephant diffuser is about the same speed as the AES-CBC + Elephant diffuser when a single processor is used, it is about 60-100 percent faster than the AES-CBC + Elephant diffuser (depending on the values of AC and BC used) when a dual-core processor is used. This speed up is inversely proportional to the number of processor cores used. The complete source code accompanying this article is available electronically (for demonstration purposes only, contact Microsoft for development use); see www.ddj.com/code/.


Related Reading


More Insights






Currently we allow the following HTML tags in comments:

Single tags

These tags can be used alone and don't need an ending tag.

<br> Defines a single line break

<hr> Defines a horizontal line

Matching tags

These require an ending tag - e.g. <i>italic text</i>

<a> Defines an anchor

<b> Defines bold text

<big> Defines big text

<blockquote> Defines a long quotation

<caption> Defines a table caption

<cite> Defines a citation

<code> Defines computer code text

<em> Defines emphasized text

<fieldset> Defines a border around elements in a form

<h1> This is heading 1

<h2> This is heading 2

<h3> This is heading 3

<h4> This is heading 4

<h5> This is heading 5

<h6> This is heading 6

<i> Defines italic text

<p> Defines a paragraph

<pre> Defines preformatted text

<q> Defines a short quotation

<samp> Defines sample computer code text

<small> Defines small text

<span> Defines a section in a document

<s> Defines strikethrough text

<strike> Defines strikethrough text

<strong> Defines strong text

<sub> Defines subscripted text

<sup> Defines superscripted text

<u> Defines underlined text

Dr. Dobb's encourages readers to engage in spirited, healthy debate, including taking us to task. However, Dr. Dobb's moderates all comments posted to our site, and reserves the right to modify or remove any content that it determines to be derogatory, offensive, inflammatory, vulgar, irrelevant/off-topic, racist or obvious marketing or spam. Dr. Dobb's further reserves the right to disable the profile of any commenter participating in said activities.

 
Disqus Tips To upload an avatar photo, first complete your Disqus profile. | View the list of supported HTML tags you can use to style comments. | Please read our commenting policy.