SlideShare ist ein Scribd-Unternehmen logo
1 von 32
Topics on Mainframe Encryption
Password Cracking and Self-Encrypting Drives
Disclaimer
All research was done under personal time. I am not giving
this talk in the name of, or on behalf of, my employer.
Any views expressed in this talk are my own and not those
of my employer.
This talk represents work performed in my spare time.
2
About Me
• 20 Years in Information Technology
• Networking Protocols / Forensics
• Programming (Assembler, C, Python, others)
• Security & Security Research (z/OS, x86_64)
– Contributor to open source projects:
• Metasploit, r2 disassembly framework, scrypt
• Cryptography implementations / protocols
• Capture the Flag builder (BSides DFW,MSP)
• Speaker at DEF CON, Derbycon, MN SEC
– First time at SHARE!
3
Overview
• Two major encryption topics
– IBM’s RACF password algorithms over time
• Encoding / Masking
• DES encryption
• KDFAES encryption
– Self-Encrypting drives (SEDs)
• Basic facts
• What are the mitigated risks?
• Who should use them and when?
4
In the beginning – was enc ryption oding
• RACF exit ICHDEX01 – default for many years
– Even after DES came along
• Encodes password (masks)
– Shifting, AND’ing and XOR’ing
– No Salt
• Trivial to reverse engineer and crack
5
encoding / masking algorithm
6
Implementation of masking
Enter Lucifer
• Late 1970’s DES was the de facto NIST encryption standard
for block ciphers
• Based on an IBM submitted algorithm code name Lucifer
• IBM adopted it as authentication mechanism in 1984
• “High level of security [b/c] it is one-way”
– From IBM website (today)
• Hashes not stored, encrypted UID is
– good practice, acts like a ‘salt’
7
DES is broken
• DES – Very quickly criticized as weak because small (56 bit)
key size
– Compared to AES it is between 272 and 2200 times smaller key
• Actual cracking of the cipher (1997 – 1999)
– 72 quadrillion keys (2 ^ 56)
– RSA DES Challenge – 39 days
– EFF Deep Crack – $250k – 55 hours
– Collaboration – 22 hours
8
The industry leaves RACF behind
• Bitslice DES showed up in 1997 (speeding up the algorithm
further, good for stream modes of block ciphers, bad for
hashing, good for cracking!!)
– Some quick terms – cracking, brute force, exhaustive search
– Speedy hashes equal LESS security
• How to slow them down
– Iterations of hashes existed in the 1980s
– Key derivation functions arrived 1990s
• Rijndael accepted as Advanced Encryption Std. in 2001
9
Cracking & Keyspace Evolution
• Advances in password cracking force OEMs to increase
keyspace
• RACF original keyspace 39 candidates, max 8
– 2005 RACF has mixed case
– 2007 9-100 length passphrase
• John the Ripper 1.0 came out in 1996, DES about 3k/s
– RACF algorithm added in 2013
• RACFSnow N. Pentland - an optimized RACF cracker
10
Slower harder algorithm evolution
• Many GPU and Memory hard cracking functions have been
available since DES became obsolete
• bcrypt released in 1999, de facto standard for BSD based ‘nix
• PBKDF2 – From RSA was released in 2000, with a
recommendation of iteration count at 1000 (now upwards of
100,000)
• Colin Percival released scrypt in 2009 – so called sequential
memory hard algorithm, designed to thwart ASICs used to brute
force passwords
11
The GPU cracker – all bets are off
• 2007 introduced the influx of GPU based cracking
– Elcomsoft, OclHashcat, JtR (2011+)
• This made a bad situation worse
– How bad?
12
BadReal
The challenger
• 6 GPUs
• 2 power supplies
• 2.7 Ghz Celeron CPU
• Total cost $3,000
• Cracks RACF DES at
Guesses as to H/S??
11.9 Billion Hashes / Sec
A modern day test
13
Max time to brute force:
• 1 week
• 1 day 13 hours
• 7 hours 14 minutes
• 37 minutes
• Actual time to crack 50-75%
of users would be far less
Your 8 char password is:
• Mixed + special (75)
• Mixed case (65)
• 10 new special (49)
• Original (39)
• Does not include password
rules / lists
What does 11BH/s mean to you?
14
KDFAES – The new hope
• Late 2014 – APAR OA43999
• Key Derivation Function (KDF) used to encrypt the user ID, much
like original DES
• Backwards compatible
– Passwords converted with no user input
– Passphrases must be changed manually
• Built to be more future-proof (i.e. tunable)
– Memory factor (PMEM)
– Repetition factor (PREP)
• IBM have not released specifics publicly
15
KDFAES - Features
• Auto conversion for passwords (PWCONVERT)
– Password DES hash is input to KDFAES
• Speeds – slow, slower, slowest
– Defaults yield tremendously lowers hashes/second attempts
• How does that happen?
– Linear (serial) processing – subsequent steps depend on outcomes
of intermediates
– Iteration counts starts in the hundreds of thousands
– Manipulating (relatively) high quantities of memory for each login,
from 100s of KBs to many MBs.
16
What about changing that MF/RF?
17
• Per IBM - Not supported yet, but will function
– In other words ... don’t do this
– PREP range 50-1000
– PMEM range 8-16
• Update RACF database using BLKUPD
– Defaults are 0x0 (but use min values)
• Profile update when you change a password
• Viewable after changing in the RACF database
• Also viewable in the RACF CVT
New Database Format – Let’s peek
18
Theme and variations – Parms & Phrases
19
Test system run time
• 337 Nanoseconds (10-9)
• 46 Milliseconds (10-3)
• 0.12 Seconds
• 0.34 Seconds
• 3.14 Seconds
• 10.60 Seconds
• 3.75 Minutes 
Algorithm – (MF,RF)
• DES – Original
• KDFAES – (8,50) *Default
• KDFAES – (9,64)
• KDFAES – (11,50)
• KDFAES – (10,1000)
• KDFAES – (16,50)
• KDFAES – (16,1000)
DES v. KDFAES – execution time
20
21
Part 2: Self-Encrypting Drives
aka “Trust us”
Self-encrypting drives
• Who can tell me what a (henceforth referred to as SED) Self-
Encrypting drive is?
– Drive which all bits written flow through symmetric encryption
algorithm located in drive firmware
• Who can tell me what one of the use cases are for its existence?
– Theft / Loss of a drive
– Resale / repurpose of a drive
• Who can tell me what SEDs do not protect against?
– Unauthorized access while unlocked / powered up
22
SED Facts
• DEK – Data Encrypting Key. Set initially at factory
• DEK can be regenerated
• Key encrypting key (a.k.a AK – Access Key) – set by user
• Encryption is “active” all the time, viable when AK set
• Symmetric DEK is non-exportable
• Algorithm implementation non-exportable
• Cipher text (the encrypted data) is irretrievable
23
SED Facts cont’d
• Reading / Writing drive is transparent once unlocked (or if key not
set)
• Locked drives, when read, produce read errors or possibly
zeroes, if they are readable at all
• Cryptographic sanitization “wiping” of the drive involves changing
the DEK
• Meets the gov’t FIPS 140-2 requirement for cryptographic devices
• Opal V2 published by the Trusted Computing Group dictates the
current accepted specification
24
Opal Specification V2
• Protect the confidentiality of stored user data against
unauthorized access once it leaves the owner's control
(involving a power cycle and subsequent deauthentication)
• The rest is about authentication mechanisms, feature sets,
and specifications about how the storage device should
conform to policy controls
• Basically it is a thick communications protocol for drives
which have these features
25
Don’t need to trust the key – you can change it!
26
Opal FAQ
Don’t need to trust the key – you can change it!
27
Great! I don’t have to worry about
the developer having the key. But:
What about the algorithm?
What about the implementation?
Opal FAQ
Why worry about the algorithm?
• Many precedents for flawed algorithms and backdoors
– Juniper – Backdoor discovered from 2008
– Fortinet – 2013 / 2014 had hard coded passwords in ssh
– Multiple SOHO routers
• NETGEAR, D-link, Belkin (Just to name a few)
– RNG integrity
• 2008 Debian Linux – Only 32,768 possible randoms
• Dual EC DRBG
– Data integrity
28
Parting thoughts
• Cryptography is very hard to do correctly
• What risk are you trying to mitigate?
• Do you need to worry about false sense of security?
• Is hiding the implementation and key an acceptable way for
your organization to implement cryptographic solutions?
• Would you accept an untestable solution elsewhere?
– Firewall, IDS / IPS
• What about firmware updates, 1x vs 10,000x ?
29
Better solutions
• Move your crypto up the stack to the application level
• Keys derived from those with need to know only
• For in-place data-at-rest crypto use:
– In line cryptographic cards, with configurable algorithm and
keys
– Operating system level whole disk encryption
– Possibly 3rd party products
• Only use peer reviewed, and open or verifiable
implementations
30
31
Questions?
Thank you!
Links
http://www-
03.ibm.com/systems/z/os/zos/features/racf/racfhist.html
http://www.openwall.com/lists/john-users/2015/09/10/4
http://www.trustedcomputinggroup.org/resources/commonly_as
ked_questions_and_answers_on_selfencrypting_drives
http://www.openwall.com/presentations/Passwords12-The-
Future-Of-Hashing/
32

Weitere ähnliche Inhalte

Was ist angesagt?

07182013 Hacking Appliances: Ironic exploits in security products
07182013 Hacking Appliances: Ironic exploits in security products07182013 Hacking Appliances: Ironic exploits in security products
07182013 Hacking Appliances: Ironic exploits in security productsNCC Group
 
Hack Attack! An Introduction to Penetration Testing
Hack Attack! An Introduction to Penetration TestingHack Attack! An Introduction to Penetration Testing
Hack Attack! An Introduction to Penetration TestingSteve Phillips
 
Derbycon - The Unintended Risks of Trusting Active Directory
Derbycon - The Unintended Risks of Trusting Active DirectoryDerbycon - The Unintended Risks of Trusting Active Directory
Derbycon - The Unintended Risks of Trusting Active DirectoryWill Schroeder
 
Solnik secure enclaveprocessor-pacsec
Solnik secure enclaveprocessor-pacsecSolnik secure enclaveprocessor-pacsec
Solnik secure enclaveprocessor-pacsecPacSecJP
 
Hacked? Pray that the Attacker used PowerShell
Hacked? Pray that the Attacker used PowerShellHacked? Pray that the Attacker used PowerShell
Hacked? Pray that the Attacker used PowerShellNikhil Mittal
 
Defcon 22-jesus-molina-learn-how-to-control-every-room
Defcon 22-jesus-molina-learn-how-to-control-every-roomDefcon 22-jesus-molina-learn-how-to-control-every-room
Defcon 22-jesus-molina-learn-how-to-control-every-roomPriyanka Aash
 
BlueHat v18 || Memory resident implants - code injection is alive and well
BlueHat v18 || Memory resident implants - code injection is alive and wellBlueHat v18 || Memory resident implants - code injection is alive and well
BlueHat v18 || Memory resident implants - code injection is alive and wellBlueHat Security Conference
 
Nikita Abdullin - Reverse-engineering of embedded MIPS devices. Case Study - ...
Nikita Abdullin - Reverse-engineering of embedded MIPS devices. Case Study - ...Nikita Abdullin - Reverse-engineering of embedded MIPS devices. Case Study - ...
Nikita Abdullin - Reverse-engineering of embedded MIPS devices. Case Study - ...DefconRussia
 
DeathNote of Microsoft Windows Kernel
DeathNote of Microsoft Windows KernelDeathNote of Microsoft Windows Kernel
DeathNote of Microsoft Windows KernelPeter Hlavaty
 
Web Application Security Testing: Kali Linux Is the Way to Go
Web Application Security Testing: Kali Linux Is the Way to GoWeb Application Security Testing: Kali Linux Is the Way to Go
Web Application Security Testing: Kali Linux Is the Way to GoGene Gotimer
 
Kali Linux - Falconer
Kali Linux - FalconerKali Linux - Falconer
Kali Linux - FalconerTony Godfrey
 
Ultimate pen test compromising a highly secure environment (nikhil)
Ultimate pen test   compromising a highly secure environment (nikhil)Ultimate pen test   compromising a highly secure environment (nikhil)
Ultimate pen test compromising a highly secure environment (nikhil)ClubHack
 
Attack All the Layers - What's Working in Penetration Testing
Attack All the Layers - What's Working in Penetration TestingAttack All the Layers - What's Working in Penetration Testing
Attack All the Layers - What's Working in Penetration TestingNetSPI
 
Power of linked list
Power of linked listPower of linked list
Power of linked listPeter Hlavaty
 
Kali Linux - CleveSec 2015
Kali Linux - CleveSec 2015Kali Linux - CleveSec 2015
Kali Linux - CleveSec 2015TGodfrey
 
How to Root 10 Million Phones with One Exploit
How to Root 10 Million Phones with One ExploitHow to Root 10 Million Phones with One Exploit
How to Root 10 Million Phones with One ExploitJiahong Fang
 

Was ist angesagt? (20)

07182013 Hacking Appliances: Ironic exploits in security products
07182013 Hacking Appliances: Ironic exploits in security products07182013 Hacking Appliances: Ironic exploits in security products
07182013 Hacking Appliances: Ironic exploits in security products
 
Hack Attack! An Introduction to Penetration Testing
Hack Attack! An Introduction to Penetration TestingHack Attack! An Introduction to Penetration Testing
Hack Attack! An Introduction to Penetration Testing
 
Derbycon - The Unintended Risks of Trusting Active Directory
Derbycon - The Unintended Risks of Trusting Active DirectoryDerbycon - The Unintended Risks of Trusting Active Directory
Derbycon - The Unintended Risks of Trusting Active Directory
 
Tools kali
Tools kaliTools kali
Tools kali
 
Solnik secure enclaveprocessor-pacsec
Solnik secure enclaveprocessor-pacsecSolnik secure enclaveprocessor-pacsec
Solnik secure enclaveprocessor-pacsec
 
Hacked? Pray that the Attacker used PowerShell
Hacked? Pray that the Attacker used PowerShellHacked? Pray that the Attacker used PowerShell
Hacked? Pray that the Attacker used PowerShell
 
Down by the Docker
Down by the DockerDown by the Docker
Down by the Docker
 
Defcon 22-jesus-molina-learn-how-to-control-every-room
Defcon 22-jesus-molina-learn-how-to-control-every-roomDefcon 22-jesus-molina-learn-how-to-control-every-room
Defcon 22-jesus-molina-learn-how-to-control-every-room
 
BlueHat v18 || Memory resident implants - code injection is alive and well
BlueHat v18 || Memory resident implants - code injection is alive and wellBlueHat v18 || Memory resident implants - code injection is alive and well
BlueHat v18 || Memory resident implants - code injection is alive and well
 
Nikita Abdullin - Reverse-engineering of embedded MIPS devices. Case Study - ...
Nikita Abdullin - Reverse-engineering of embedded MIPS devices. Case Study - ...Nikita Abdullin - Reverse-engineering of embedded MIPS devices. Case Study - ...
Nikita Abdullin - Reverse-engineering of embedded MIPS devices. Case Study - ...
 
DeathNote of Microsoft Windows Kernel
DeathNote of Microsoft Windows KernelDeathNote of Microsoft Windows Kernel
DeathNote of Microsoft Windows Kernel
 
Web Application Security Testing: Kali Linux Is the Way to Go
Web Application Security Testing: Kali Linux Is the Way to GoWeb Application Security Testing: Kali Linux Is the Way to Go
Web Application Security Testing: Kali Linux Is the Way to Go
 
Kali Linux - Falconer
Kali Linux - FalconerKali Linux - Falconer
Kali Linux - Falconer
 
Custom Rules & Broken Tools
Custom Rules & Broken ToolsCustom Rules & Broken Tools
Custom Rules & Broken Tools
 
Ultimate pen test compromising a highly secure environment (nikhil)
Ultimate pen test   compromising a highly secure environment (nikhil)Ultimate pen test   compromising a highly secure environment (nikhil)
Ultimate pen test compromising a highly secure environment (nikhil)
 
Attack All the Layers - What's Working in Penetration Testing
Attack All the Layers - What's Working in Penetration TestingAttack All the Layers - What's Working in Penetration Testing
Attack All the Layers - What's Working in Penetration Testing
 
Nessus and Reporting Karma
Nessus and Reporting KarmaNessus and Reporting Karma
Nessus and Reporting Karma
 
Power of linked list
Power of linked listPower of linked list
Power of linked list
 
Kali Linux - CleveSec 2015
Kali Linux - CleveSec 2015Kali Linux - CleveSec 2015
Kali Linux - CleveSec 2015
 
How to Root 10 Million Phones with One Exploit
How to Root 10 Million Phones with One ExploitHow to Root 10 Million Phones with One Exploit
How to Root 10 Million Phones with One Exploit
 

Ähnlich wie Share winter 2016 encryption

Signing DNSSEC answers on the fly at the edge: challenges and solutions
Signing DNSSEC answers on the fly at the edge: challenges and solutionsSigning DNSSEC answers on the fly at the edge: challenges and solutions
Signing DNSSEC answers on the fly at the edge: challenges and solutionsAPNIC
 
Ice Age melting down: Intel features considered usefull!
Ice Age melting down: Intel features considered usefull!Ice Age melting down: Intel features considered usefull!
Ice Age melting down: Intel features considered usefull!Peter Hlavaty
 
Speed up your Symfony2 application and build awesome features with Redis
Speed up your Symfony2 application and build awesome features with RedisSpeed up your Symfony2 application and build awesome features with Redis
Speed up your Symfony2 application and build awesome features with RedisRicard Clau
 
LMAX Disruptor - High Performance Inter-Thread Messaging Library
LMAX Disruptor - High Performance Inter-Thread Messaging LibraryLMAX Disruptor - High Performance Inter-Thread Messaging Library
LMAX Disruptor - High Performance Inter-Thread Messaging LibrarySebastian Andrasoni
 
ApacheCon: Apache Commons Crypto 2017
ApacheCon: Apache Commons Crypto 2017ApacheCon: Apache Commons Crypto 2017
ApacheCon: Apache Commons Crypto 2017Dapeng Sun
 
What Linux can learn from Solaris performance and vice-versa
What Linux can learn from Solaris performance and vice-versaWhat Linux can learn from Solaris performance and vice-versa
What Linux can learn from Solaris performance and vice-versaBrendan Gregg
 
Bit_Bucket_x31_Final
Bit_Bucket_x31_FinalBit_Bucket_x31_Final
Bit_Bucket_x31_FinalSam Knutson
 
A Reimplementation of NetBSD Based on a Microkernel by Andrew S. Tanenbaum
A Reimplementation of NetBSD Based on a Microkernel by Andrew S. TanenbaumA Reimplementation of NetBSD Based on a Microkernel by Andrew S. Tanenbaum
A Reimplementation of NetBSD Based on a Microkernel by Andrew S. Tanenbaumeurobsdcon
 
Polyteda: Power DRC/LVS, October 2016
Polyteda: Power DRC/LVS, October 2016Polyteda: Power DRC/LVS, October 2016
Polyteda: Power DRC/LVS, October 2016Oleksandra Nazola
 
Blackhat USA 2016 - What's the DFIRence for ICS?
Blackhat USA 2016 - What's the DFIRence for ICS?Blackhat USA 2016 - What's the DFIRence for ICS?
Blackhat USA 2016 - What's the DFIRence for ICS?Chris Sistrunk
 
Software Engineering Advice from Google's Jeff Dean for Big, Distributed Systems
Software Engineering Advice from Google's Jeff Dean for Big, Distributed SystemsSoftware Engineering Advice from Google's Jeff Dean for Big, Distributed Systems
Software Engineering Advice from Google's Jeff Dean for Big, Distributed Systemsadrianionel
 
[ENG] IPv6 shipworm + My little Windows domain pwnie
[ENG] IPv6 shipworm + My little Windows domain pwnie[ENG] IPv6 shipworm + My little Windows domain pwnie
[ENG] IPv6 shipworm + My little Windows domain pwnieZoltan Balazs
 
Designs, Lessons and Advice from Building Large Distributed Systems
Designs, Lessons and Advice from Building Large Distributed SystemsDesigns, Lessons and Advice from Building Large Distributed Systems
Designs, Lessons and Advice from Building Large Distributed SystemsDaehyeok Kim
 
High performace network of Cloud Native Taiwan User Group
High performace network of Cloud Native Taiwan User GroupHigh performace network of Cloud Native Taiwan User Group
High performace network of Cloud Native Taiwan User GroupHungWei Chiu
 
Redis Everywhere - Sunshine PHP
Redis Everywhere - Sunshine PHPRedis Everywhere - Sunshine PHP
Redis Everywhere - Sunshine PHPRicard Clau
 
Docker interview Questions-3.pdf
Docker interview Questions-3.pdfDocker interview Questions-3.pdf
Docker interview Questions-3.pdfYogeshwaran R
 
Live Memory Forensics on Android devices
Live Memory Forensics on Android devicesLive Memory Forensics on Android devices
Live Memory Forensics on Android devicesNikos Gkogkos
 
Fixing twitter
Fixing twitterFixing twitter
Fixing twitterRoger Xia
 

Ähnlich wie Share winter 2016 encryption (20)

Signing DNSSEC answers on the fly at the edge: challenges and solutions
Signing DNSSEC answers on the fly at the edge: challenges and solutionsSigning DNSSEC answers on the fly at the edge: challenges and solutions
Signing DNSSEC answers on the fly at the edge: challenges and solutions
 
Ice Age melting down: Intel features considered usefull!
Ice Age melting down: Intel features considered usefull!Ice Age melting down: Intel features considered usefull!
Ice Age melting down: Intel features considered usefull!
 
Speed up your Symfony2 application and build awesome features with Redis
Speed up your Symfony2 application and build awesome features with RedisSpeed up your Symfony2 application and build awesome features with Redis
Speed up your Symfony2 application and build awesome features with Redis
 
LMAX Disruptor - High Performance Inter-Thread Messaging Library
LMAX Disruptor - High Performance Inter-Thread Messaging LibraryLMAX Disruptor - High Performance Inter-Thread Messaging Library
LMAX Disruptor - High Performance Inter-Thread Messaging Library
 
Symmetric encryption
Symmetric encryptionSymmetric encryption
Symmetric encryption
 
ApacheCon: Apache Commons Crypto 2017
ApacheCon: Apache Commons Crypto 2017ApacheCon: Apache Commons Crypto 2017
ApacheCon: Apache Commons Crypto 2017
 
What Linux can learn from Solaris performance and vice-versa
What Linux can learn from Solaris performance and vice-versaWhat Linux can learn from Solaris performance and vice-versa
What Linux can learn from Solaris performance and vice-versa
 
Bit_Bucket_x31_Final
Bit_Bucket_x31_FinalBit_Bucket_x31_Final
Bit_Bucket_x31_Final
 
A Reimplementation of NetBSD Based on a Microkernel by Andrew S. Tanenbaum
A Reimplementation of NetBSD Based on a Microkernel by Andrew S. TanenbaumA Reimplementation of NetBSD Based on a Microkernel by Andrew S. Tanenbaum
A Reimplementation of NetBSD Based on a Microkernel by Andrew S. Tanenbaum
 
Polyteda: Power DRC/LVS, October 2016
Polyteda: Power DRC/LVS, October 2016Polyteda: Power DRC/LVS, October 2016
Polyteda: Power DRC/LVS, October 2016
 
Blackhat USA 2016 - What's the DFIRence for ICS?
Blackhat USA 2016 - What's the DFIRence for ICS?Blackhat USA 2016 - What's the DFIRence for ICS?
Blackhat USA 2016 - What's the DFIRence for ICS?
 
Software Engineering Advice from Google's Jeff Dean for Big, Distributed Systems
Software Engineering Advice from Google's Jeff Dean for Big, Distributed SystemsSoftware Engineering Advice from Google's Jeff Dean for Big, Distributed Systems
Software Engineering Advice from Google's Jeff Dean for Big, Distributed Systems
 
[ENG] IPv6 shipworm + My little Windows domain pwnie
[ENG] IPv6 shipworm + My little Windows domain pwnie[ENG] IPv6 shipworm + My little Windows domain pwnie
[ENG] IPv6 shipworm + My little Windows domain pwnie
 
Designs, Lessons and Advice from Building Large Distributed Systems
Designs, Lessons and Advice from Building Large Distributed SystemsDesigns, Lessons and Advice from Building Large Distributed Systems
Designs, Lessons and Advice from Building Large Distributed Systems
 
High performace network of Cloud Native Taiwan User Group
High performace network of Cloud Native Taiwan User GroupHigh performace network of Cloud Native Taiwan User Group
High performace network of Cloud Native Taiwan User Group
 
Oracle SPARC T7 a M7 servery
Oracle SPARC T7 a M7 serveryOracle SPARC T7 a M7 servery
Oracle SPARC T7 a M7 servery
 
Redis Everywhere - Sunshine PHP
Redis Everywhere - Sunshine PHPRedis Everywhere - Sunshine PHP
Redis Everywhere - Sunshine PHP
 
Docker interview Questions-3.pdf
Docker interview Questions-3.pdfDocker interview Questions-3.pdf
Docker interview Questions-3.pdf
 
Live Memory Forensics on Android devices
Live Memory Forensics on Android devicesLive Memory Forensics on Android devices
Live Memory Forensics on Android devices
 
Fixing twitter
Fixing twitterFixing twitter
Fixing twitter
 

Kürzlich hochgeladen

2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesBoston Institute of Analytics
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessPixlogix Infotech
 

Kürzlich hochgeladen (20)

2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 

Share winter 2016 encryption

  • 1. Topics on Mainframe Encryption Password Cracking and Self-Encrypting Drives
  • 2. Disclaimer All research was done under personal time. I am not giving this talk in the name of, or on behalf of, my employer. Any views expressed in this talk are my own and not those of my employer. This talk represents work performed in my spare time. 2
  • 3. About Me • 20 Years in Information Technology • Networking Protocols / Forensics • Programming (Assembler, C, Python, others) • Security & Security Research (z/OS, x86_64) – Contributor to open source projects: • Metasploit, r2 disassembly framework, scrypt • Cryptography implementations / protocols • Capture the Flag builder (BSides DFW,MSP) • Speaker at DEF CON, Derbycon, MN SEC – First time at SHARE! 3
  • 4. Overview • Two major encryption topics – IBM’s RACF password algorithms over time • Encoding / Masking • DES encryption • KDFAES encryption – Self-Encrypting drives (SEDs) • Basic facts • What are the mitigated risks? • Who should use them and when? 4
  • 5. In the beginning – was enc ryption oding • RACF exit ICHDEX01 – default for many years – Even after DES came along • Encodes password (masks) – Shifting, AND’ing and XOR’ing – No Salt • Trivial to reverse engineer and crack 5
  • 6. encoding / masking algorithm 6 Implementation of masking
  • 7. Enter Lucifer • Late 1970’s DES was the de facto NIST encryption standard for block ciphers • Based on an IBM submitted algorithm code name Lucifer • IBM adopted it as authentication mechanism in 1984 • “High level of security [b/c] it is one-way” – From IBM website (today) • Hashes not stored, encrypted UID is – good practice, acts like a ‘salt’ 7
  • 8. DES is broken • DES – Very quickly criticized as weak because small (56 bit) key size – Compared to AES it is between 272 and 2200 times smaller key • Actual cracking of the cipher (1997 – 1999) – 72 quadrillion keys (2 ^ 56) – RSA DES Challenge – 39 days – EFF Deep Crack – $250k – 55 hours – Collaboration – 22 hours 8
  • 9. The industry leaves RACF behind • Bitslice DES showed up in 1997 (speeding up the algorithm further, good for stream modes of block ciphers, bad for hashing, good for cracking!!) – Some quick terms – cracking, brute force, exhaustive search – Speedy hashes equal LESS security • How to slow them down – Iterations of hashes existed in the 1980s – Key derivation functions arrived 1990s • Rijndael accepted as Advanced Encryption Std. in 2001 9
  • 10. Cracking & Keyspace Evolution • Advances in password cracking force OEMs to increase keyspace • RACF original keyspace 39 candidates, max 8 – 2005 RACF has mixed case – 2007 9-100 length passphrase • John the Ripper 1.0 came out in 1996, DES about 3k/s – RACF algorithm added in 2013 • RACFSnow N. Pentland - an optimized RACF cracker 10
  • 11. Slower harder algorithm evolution • Many GPU and Memory hard cracking functions have been available since DES became obsolete • bcrypt released in 1999, de facto standard for BSD based ‘nix • PBKDF2 – From RSA was released in 2000, with a recommendation of iteration count at 1000 (now upwards of 100,000) • Colin Percival released scrypt in 2009 – so called sequential memory hard algorithm, designed to thwart ASICs used to brute force passwords 11
  • 12. The GPU cracker – all bets are off • 2007 introduced the influx of GPU based cracking – Elcomsoft, OclHashcat, JtR (2011+) • This made a bad situation worse – How bad? 12 BadReal
  • 13. The challenger • 6 GPUs • 2 power supplies • 2.7 Ghz Celeron CPU • Total cost $3,000 • Cracks RACF DES at Guesses as to H/S?? 11.9 Billion Hashes / Sec A modern day test 13
  • 14. Max time to brute force: • 1 week • 1 day 13 hours • 7 hours 14 minutes • 37 minutes • Actual time to crack 50-75% of users would be far less Your 8 char password is: • Mixed + special (75) • Mixed case (65) • 10 new special (49) • Original (39) • Does not include password rules / lists What does 11BH/s mean to you? 14
  • 15. KDFAES – The new hope • Late 2014 – APAR OA43999 • Key Derivation Function (KDF) used to encrypt the user ID, much like original DES • Backwards compatible – Passwords converted with no user input – Passphrases must be changed manually • Built to be more future-proof (i.e. tunable) – Memory factor (PMEM) – Repetition factor (PREP) • IBM have not released specifics publicly 15
  • 16. KDFAES - Features • Auto conversion for passwords (PWCONVERT) – Password DES hash is input to KDFAES • Speeds – slow, slower, slowest – Defaults yield tremendously lowers hashes/second attempts • How does that happen? – Linear (serial) processing – subsequent steps depend on outcomes of intermediates – Iteration counts starts in the hundreds of thousands – Manipulating (relatively) high quantities of memory for each login, from 100s of KBs to many MBs. 16
  • 17. What about changing that MF/RF? 17 • Per IBM - Not supported yet, but will function – In other words ... don’t do this – PREP range 50-1000 – PMEM range 8-16 • Update RACF database using BLKUPD – Defaults are 0x0 (but use min values) • Profile update when you change a password • Viewable after changing in the RACF database • Also viewable in the RACF CVT
  • 18. New Database Format – Let’s peek 18
  • 19. Theme and variations – Parms & Phrases 19
  • 20. Test system run time • 337 Nanoseconds (10-9) • 46 Milliseconds (10-3) • 0.12 Seconds • 0.34 Seconds • 3.14 Seconds • 10.60 Seconds • 3.75 Minutes  Algorithm – (MF,RF) • DES – Original • KDFAES – (8,50) *Default • KDFAES – (9,64) • KDFAES – (11,50) • KDFAES – (10,1000) • KDFAES – (16,50) • KDFAES – (16,1000) DES v. KDFAES – execution time 20
  • 21. 21 Part 2: Self-Encrypting Drives aka “Trust us”
  • 22. Self-encrypting drives • Who can tell me what a (henceforth referred to as SED) Self- Encrypting drive is? – Drive which all bits written flow through symmetric encryption algorithm located in drive firmware • Who can tell me what one of the use cases are for its existence? – Theft / Loss of a drive – Resale / repurpose of a drive • Who can tell me what SEDs do not protect against? – Unauthorized access while unlocked / powered up 22
  • 23. SED Facts • DEK – Data Encrypting Key. Set initially at factory • DEK can be regenerated • Key encrypting key (a.k.a AK – Access Key) – set by user • Encryption is “active” all the time, viable when AK set • Symmetric DEK is non-exportable • Algorithm implementation non-exportable • Cipher text (the encrypted data) is irretrievable 23
  • 24. SED Facts cont’d • Reading / Writing drive is transparent once unlocked (or if key not set) • Locked drives, when read, produce read errors or possibly zeroes, if they are readable at all • Cryptographic sanitization “wiping” of the drive involves changing the DEK • Meets the gov’t FIPS 140-2 requirement for cryptographic devices • Opal V2 published by the Trusted Computing Group dictates the current accepted specification 24
  • 25. Opal Specification V2 • Protect the confidentiality of stored user data against unauthorized access once it leaves the owner's control (involving a power cycle and subsequent deauthentication) • The rest is about authentication mechanisms, feature sets, and specifications about how the storage device should conform to policy controls • Basically it is a thick communications protocol for drives which have these features 25
  • 26. Don’t need to trust the key – you can change it! 26 Opal FAQ
  • 27. Don’t need to trust the key – you can change it! 27 Great! I don’t have to worry about the developer having the key. But: What about the algorithm? What about the implementation? Opal FAQ
  • 28. Why worry about the algorithm? • Many precedents for flawed algorithms and backdoors – Juniper – Backdoor discovered from 2008 – Fortinet – 2013 / 2014 had hard coded passwords in ssh – Multiple SOHO routers • NETGEAR, D-link, Belkin (Just to name a few) – RNG integrity • 2008 Debian Linux – Only 32,768 possible randoms • Dual EC DRBG – Data integrity 28
  • 29. Parting thoughts • Cryptography is very hard to do correctly • What risk are you trying to mitigate? • Do you need to worry about false sense of security? • Is hiding the implementation and key an acceptable way for your organization to implement cryptographic solutions? • Would you accept an untestable solution elsewhere? – Firewall, IDS / IPS • What about firmware updates, 1x vs 10,000x ? 29
  • 30. Better solutions • Move your crypto up the stack to the application level • Keys derived from those with need to know only • For in-place data-at-rest crypto use: – In line cryptographic cards, with configurable algorithm and keys – Operating system level whole disk encryption – Possibly 3rd party products • Only use peer reviewed, and open or verifiable implementations 30