BitLocker Drive Encryption

From Wikipedia, the free encyclopedia

Jump to: navigation, search
BitLocker Drive Encryption

BitLocker wizard running on Windows 7 Beta (Build 7000)
Developed by Microsoft
Latest release 1.0 / January 30, 2007
Written in C, C++, Assembler[citation needed]
Operating system Windows Vista, Windows Server 2008
Type Disk encryption software
License Server 2008 and selected editions of Windows Vista
Website BitLocker Drive Encryption

BitLocker Drive Encryption is a full disk encryption feature included with Microsoft's Windows Vista Ultimate, Windows Vista Enterprise, Windows Server 2008 and Windows 7 Ultimate Beta operating systems designed to protect data by providing encryption for entire volumes. By default it uses the AES encryption algorithm in CBC mode with a 128 bit key, combined with the Elephant diffuser for additional disk encryption specific security not provided by AES.[1][2]

BitLocker is available only in the Enterprise and Ultimate editions of Windows Vista.[1] In the RTM release of Windows Vista, only the operating system volume could be encrypted using the GUI and encrypting other volumes required using WMI-based scripts included in Windows Vista in the %Windir%\System32 folder. [3] An example of how to use the WMI interface is in the script manage-bde.wsf, that can be used to set up and manage BitLocker from the command line. With Windows Vista Service Pack 1 and Windows Server 2008, volumes other than the operating system volume can be BitLocker-protected using the graphical Control Panel applet as well. [4]

Contents

[edit] Overview

There are three implementation models for BitLocker encryption.[5] Two models require a cryptographic hardware chip called a Trusted Platform Module (version 1.2 or later) and a compatible BIOS. A third model does not have the TPM chip requirement:

  • Transparent operation mode: This mode exploits the capabilities of the TPM 1.2 hardware to provide for a transparent user experience—the user logs onto Windows Vista as normal. The key used for the disk encryption is sealed (encrypted) by the TPM chip and will only be released to the OS loader code if the early boot files appear to be unmodified. The pre-OS components of BitLocker achieve this by implementing a Static Root of Trust Measurement—a methodology specified by the Trusted Computing Group. This mode is vulnerable to a cold boot attack, as it allows a machine to be booted by an attacker.
  • User authentication mode: This mode requires that the user provide some authentication to the pre-boot environment in order to be able to boot the OS. Two authentication modes are supported: a pre-boot PIN entered by the user, or a USB key.

The third model, without the TPM chip requirement:

  • USB Key Mode: The user must insert a USB device that contains a startup key into the computer to be able to boot the protected OS. Note that this mode requires that the BIOS on the protected machine supports the reading of USB devices in the pre-OS environment.

The following permutations of the above are supported, all with an optional escrow key[6] in Active Directory:

[edit] Operation

Contrary to the official name, BitLocker Drive Encryption is a logical volume encryption system. A volume may or may not be an entire drive, and can span one or more physical drives. Also, when enabled TPM/Bitlocker can ensure the integrity of the trusted boot path (e.g. BIOS, boot sector, etc.), in order to prevent most offline physical attacks, boot sector malware, etc.

In order for BitLocker to operate, the hard disk requires at least two NTFS-formatted volumes: one for the operating system (usually C:) and another with a minimum size of 1.5GB where the operating system boots from. BitLocker requires the boot volume to remain unencrypted, so it should not be used to store confidential information. Unlike previous versions of Windows, Vista's "diskpart" command-line tool includes the ability to shrink the size of an NTFS volume so that the system volume for BitLocker can be created. A tool called the "Bitlocker Drive Preparation Tool" is also available from Microsoft that allows an existing volume to be shrunk to make room for a new boot volume, and for the necessary bootstrapping files to be transferred to it.[12]

Once an alternate boot partition has been created, the TPM module needs to be initialized (assuming that this feature is being used), after which the required disk encryption key protection mechanisms such as TPM, PIN or USB key are configured. The volume is then encrypted as a background task, something that can take a considerable amount of time with a large disk. Only once the whole volume has been encrypted are the keys protected, and the volume considered secure.

Encrypting File System may be used in conjunction with BitLocker to provide protection once the operating system kernel has been loaded. Since BitLocker decrypts on-disk files before the Windows operating system has loaded (and thus outside of the operating system context), all file operations from the perspective of the operating system will proceed as if there is no encryption on the files being accessed by the operating system. Protection of the files from processes/users within the operating system can only be performed using encryption software that operates within Windows, such as Encrypting File System. BitLocker and Encrypting File System therefore offer protection against different classes of attacks.[13]

In Active Directory environments, BitLocker supports optional key escrow to Active Directory, although a schema update may be required for this to work (i.e. if the Active Directory Directory Services are hosted on a Windows version previous to Windows Server 2008).

Other systems like BitLocker can have their recovery key/password entry process spoofed by another bootmanager or OS install. Once the spoofed software captured the secret, it could be used to decrypt the VMK, which would then allow access to decrypt or modify any information on the user's BitLocker-encrypted hard disk. By configuring a TPM to protect the trusted boot pathway, including the BIOS and boot sector, this threat can be removed.

[edit] Security concerns

According to Microsoft sources,[14][15] BitLocker does not contain an intentionally built-in backdoor; there is no way for law enforcement to have a guaranteed passage to the data on the user's drives that is provided by Microsoft. The possible existence of a backdoor has been one of the main concerns among power-users since the announcement of built-in encryption in Vista. Although the AES encryption algorithm used in Bitlocker is in the public domain, its actual implementation in BitLocker, as well as other components of the software, are closed source. The code is available for scrutiny by selected Microsoft partners and enterprises, subject to a non-disclosure agreement.

The "Transparent operation mode" and "User authentication mode" of BitLocker use the TPM hardware to detect if there are unauthorized changes to the pre-boot environment, including the BIOS and MBR.[16] If any unauthorized changes are detected, BitLocker requests a recovery key on a USB device, or a recovery password entered by hand. Either of these cryptographic secrets are used to decrypt the Volume Master Key (VMK) and allow the bootup process to continue.[16]

Nevertheless, in February 2008, a group of security researchers published details of a straightforward cold boot attack that allows a Bitlocker-protected machine to be compromised by booting the machine off a USB device into another operating system, then dumping the contents of pre-boot memory.[17] The attack relies on the fact that DRAM retains information for up to several minutes (or even longer if cooled) after power has been removed. Use of a TPM module alone does not offer any protection, as the keys are held in memory while Windows is running, although two-factor authentication, i.e. using TPM together with a PIN, offers better protection for machines that are not powered on when physical access to them is obtained. Similar full disk encryption mechanisms of other vendors and other operating systems, including Linux and Mac OS X, are vulnerable to the same attack.[17] The authors recommend that computers be powered down when not in physical control of the owner (rather than be left in a "sleep" state) and that a password also be required to boot the machine.

BitLocker can also operate in a "USB Key"-only mode. The security risk in this case is that the key is left with the computer, or that a malicious program (either pre-boot or post-boot Windows malware) could read the startup key off of the USB Key and store it. It could be used later to decrypt and access the BitLocker-secured hard disk. This risk can be reduced by removing the USB Key from the USB port before Vista completely starts up. This should prevent post-boot malware from capturing the key, or the key being stolen together with the computer.[original research?]

Lastly, all software-based encryption systems are vulnerable to various side channel attacks such as acoustic cryptanalysis and hardware keyloggers.

[edit] See also

[edit] References

  1. ^ a b "Windows BitLocker Drive Encryption Frequently Asked Questions". Microsoft. http://technet2.microsoft.com/WindowsVista/en/library/58358421-a7f5-4c97-ab41-2bcc61a58a701033.mspx#BKMK_Form. Retrieved on 2007-09-05. 
  2. ^ Niels Fergusson (August 2006) (PDF). AES-CBC + Elephant Diffuser: A Disk Encryption Algorithm for Windows Vista. Microsoft. http://download.microsoft.com/download/0/2/3/0238acaf-d3bf-4a6d-b3d6-0a0be4bbb36e/BitLockerCipher200608.pdf. Retrieved on 2008-02-22. 
  3. ^ "Bitlocker Drive Encryption Provider". Microsoft. 2008-02-19. http://msdn2.microsoft.com/en-us/library/aa376409(VS.85).aspx. Retrieved on 2008-02-22. 
  4. ^ Byron Hynes (June 2008). "Advances in BitLocker Drive Encryption". Technet Magazine (Microsoft). http://technet.microsoft.com/en-us/magazine/cc510321.aspx. Retrieved on 2008-07-18. 
  5. ^ "Security Analysis". Data Encryption Toolkit for Mobile PCs. Microsoft. http://www.microsoft.com/technet/security/guidance/clientsecurity/dataencryption/analysis/4e6ce820-fcac-495a-9f23-73d65d846638.mspx. Retrieved on 2007-09-05. 
  6. ^ "ProtectKeyWithNumericalPassword Method of the Win32_EncryptableVolume Class". Microsoft. 2008-02-19. http://msdn.microsoft.com/en-us/library/aa376467(VS.85).aspx. Retrieved on 2008-07-18. 
  7. ^ "ProtectKeyWithTPM Method of the Win32_EncryptableVolume Class". Microsoft. 2008-02-19. http://msdn.microsoft.com/en-us/library/aa376470(VS.85).aspx. Retrieved on 2008-07-18. 
  8. ^ "ProtectKeyWithTPMAndPIN Method of the Win32_EncryptableVolume Class". Microsoft. 2008-02-19. http://msdn.microsoft.com/en-us/library/aa376468(VS.85).aspx. Retrieved on 2008-07-18. 
  9. ^ "ProtectKeyWithTPMAndPINAndStartupKey Method of the Win32_EncryptableVolume Class". Microsoft. 2008-02-19. http://msdn.microsoft.com/en-us/library/bb931362(VS.85).aspx. Retrieved on 2008-07-18. 
  10. ^ "ProtectKeyWithTPMAndStartupKey Method of the Win32_EncryptableVolume Class". Microsoft. 2008-02-19. http://msdn.microsoft.com/en-us/library/aa376469(VS.85).aspx. Retrieved on 2008-07-18. 
  11. ^ "ProtectKeyWithExternalKey Method of the Win32_EncryptableVolume Class". Microsoft. 2008-02-19. http://msdn.microsoft.com/en-us/library/aa376466(VS.85).aspx. Retrieved on 2008-07-18. 
  12. ^ "Description of the BitLocker Drive Preparation Tool". Microsoft. 2007-09-07. http://support.microsoft.com/kb/930063. Retrieved on 2008-02-22. 
  13. ^ George Ou (February 28, 2007). "Prevent data theft with Windows Vista's Encrypted File System (EFS) and BitLocker". TechRepublic. http://articles.techrepublic.com.com/5100-10878_11-6162949.html. Retrieved on 2008-06-16. 
  14. ^ "Back-door nonsense". System Integrity Team Blog. Microsoft. http://blogs.msdn.com/si_team/archive/2006/03/02/542590.aspx. Retrieved on 2006-06-19. 
  15. ^ "Microsoft: Vista won't get a backdoor". CNet. 2006-03-03. http://www.news.com/Microsoft-Vista-wont-get-a-backdoor/2100-1016_3-6046016.html. Retrieved on 2008-05-01. 
  16. ^ a b "Keys to Protecting Data with BitLocker Drive Encryption". TechNet Magazine. Microsoft. http://www.microsoft.com/technet/technetmag/issues/2007/06/BitLocker/. Retrieved on 2007-08-21. 
  17. ^ a b J. Alex Halderman, Seth D. Schoen, Nadia Heninger, William Clarkson, William Paul, Joseph A. Calandrino, Ariel J. Feldman, Jacob Appelbaum, and Edward W. Felten (2008-02-21). Lest We Remember: Cold Boot Attacks on Encryption Keys. Princeton University. http://citp.princeton.edu/memory/. Retrieved on 2008-02-22. 

[edit] External links

Personal tools