13.11.2012 Views

Why Migrating to Triple DES is Not Easy

Why Migrating to Triple DES is Not Easy

Why Migrating to Triple DES is Not Easy

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

<strong>Why</strong> <strong>Migrating</strong> <strong>to</strong> <strong>Triple</strong> <strong>DES</strong> <strong>is</strong> <strong>Not</strong> <strong>Easy</strong><br />

single <strong>DES</strong>. For example, split knowledge schemes for 3<strong>DES</strong> are different than<br />

those for single <strong>DES</strong> and it <strong>is</strong> important <strong>to</strong> make sure that the new schemes that<br />

will be used continue <strong>to</strong> sat<strong>is</strong>fy the security requirements. When one splits a 3<strong>DES</strong><br />

key between two individuals, a typical scheme will produce four parts, K1L and<br />

K2L, which when XORed <strong>to</strong>gether forms KL (the first part of the 3<strong>DES</strong> key) as<br />

well as K1R and K2R which when XORed <strong>to</strong>gether forms KR (the other part of<br />

the 3<strong>DES</strong> key). Now, the scheme <strong>is</strong> secure if the first person <strong>is</strong> in cus<strong>to</strong>dy of K1L<br />

and K1R, and the second person <strong>is</strong> in cus<strong>to</strong>dy of K2L and K2R. Th<strong>is</strong> way, neither<br />

individual has any information what so ever about the 3<strong>DES</strong> key. However, if the<br />

first individual <strong>is</strong> in cus<strong>to</strong>dy of K1L and K2L, and the second of K1R and K2R,<br />

each individual learns information about the key (notably, one whole part of the<br />

key by XORing both of the individual’s parts <strong>to</strong>gether). If one of the individuals<br />

can have access <strong>to</strong> the encryption of a message under the key in question (most<br />

processors will have a command that will allow them <strong>to</strong> do so), they simply need<br />

<strong>to</strong> do the equivalent of a brute force attack on a single <strong>DES</strong> key <strong>to</strong> compute the<br />

whole 3<strong>DES</strong> key. Thus, there <strong>is</strong> not 2 112 security.<br />

Key generation <strong>is</strong> another important part of key management. It <strong>is</strong> important<br />

<strong>to</strong> securely generate random 3<strong>DES</strong> keys, poor randomness if often a weak point<br />

in a cryp<strong>to</strong>system, (see [6] for a motivational example.) For example, one should<br />

not generate a 3<strong>DES</strong> key by first generating a single <strong>DES</strong> key, defining it <strong>to</strong> be<br />

KL, and then using a known variant in order <strong>to</strong> generate KR from KL. Both part<br />

of the 3<strong>DES</strong> key should be generated independently and uniformly at random.<br />

4.8 Old vulnerabilities<br />

Most systems have vulnerabilities, see for example [1]. Some security vulnerabilities<br />

are known and they are considered acceptable in certain contexts. It all<br />

depends on the outcome of a r<strong>is</strong>k analys<strong>is</strong>, which <strong>is</strong> a very important step <strong>to</strong> take<br />

when migrating a system. It <strong>is</strong> important <strong>to</strong> fully study the r<strong>is</strong>ks that might ar<strong>is</strong>e<br />

and determine the best way <strong>to</strong> manage them, <strong>to</strong> accompl<strong>is</strong>h th<strong>is</strong> one needs <strong>to</strong> know<br />

the security properties that must be achieved and the security state of the system<br />

and evaluate the r<strong>is</strong>ks. R<strong>is</strong>k analys<strong>is</strong> should be done at every phase of the migration<br />

plan.<br />

When migrating <strong>to</strong> 3<strong>DES</strong>, with the goal of achieving 2 112 security, it <strong>is</strong> also<br />

important <strong>to</strong> reconsider old vulnerabilities. It might have been acceptable for a<br />

system <strong>to</strong> be vulnerable <strong>to</strong> a 2 56 brute force attack at the time of deployment<br />

and accreditation, but it <strong>is</strong> probably no longer acceptable. When you modify a<br />

system that has old vulnerabilities you also r<strong>is</strong>k the danger of creating new ones,<br />

c○Copyright Okiok Data 2002 8

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!