13.11.2012 Views

Why Migrating to Triple DES is Not Easy

Why Migrating to Triple DES is Not Easy

Why Migrating to Triple DES is Not Easy

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

<strong>Why</strong> <strong>Migrating</strong> <strong>to</strong> <strong>Triple</strong> <strong>DES</strong> <strong>is</strong> <strong>Not</strong> <strong>Easy</strong><br />

working key <strong>is</strong> a 3<strong>DES</strong> key, the key encryption key should be a 3<strong>DES</strong> key as<br />

well.<br />

SP4 It should not be possible <strong>to</strong> combine different key parts in order <strong>to</strong> trick<br />

a secure cryp<strong>to</strong>graphic processor in<strong>to</strong> revealing information that can<br />

lead <strong>to</strong> breaking any cryp<strong>to</strong>graphic key secured by the processor. Th<strong>is</strong> <strong>is</strong><br />

important <strong>to</strong> consider for example when deciding how keys protected outside<br />

a security processor should be s<strong>to</strong>red.<br />

Of course, when analyzing the security of a system, the above security properties<br />

must be specified more formally, and others should be enumerated, but the<br />

above l<strong>is</strong>t <strong>is</strong> enough for us <strong>to</strong> be able <strong>to</strong> d<strong>is</strong>cuss about security problems related <strong>to</strong><br />

migrating from <strong>DES</strong> <strong>to</strong> 3<strong>DES</strong>.<br />

4 Migration <strong>is</strong>sues<br />

It <strong>is</strong> not sufficient <strong>to</strong> simply replace single <strong>DES</strong> with 3<strong>DES</strong>, security w<strong>is</strong>e and<br />

operationally w<strong>is</strong>e. In what follows we d<strong>is</strong>cuss about several problems that might<br />

ar<strong>is</strong>e and <strong>is</strong>sues that should be considered when attempting <strong>to</strong> migrate from single<br />

<strong>DES</strong> <strong>to</strong> 3<strong>DES</strong>.<br />

4.1 <strong>DES</strong> <strong>is</strong> the weakest link<br />

A system <strong>is</strong> just as secure as its weakest link. In a system that <strong>is</strong> composed of<br />

PIN pads, ATMs, acquiring hosts, switches, alternate switches, processors, etc., if<br />

a single entity in the system still utilizes single <strong>DES</strong> there <strong>is</strong> a possibility that the<br />

security of the whole system might be comprom<strong>is</strong>ed by an attack on single <strong>DES</strong>.<br />

As an extreme example, consider a secure cryp<strong>to</strong>graphic processor of an acquiring<br />

host that uses a 3<strong>DES</strong> master file key (MFK), but also uses a single <strong>DES</strong> key<br />

exchange key (KEK); the confidentiality of all keys that are sent <strong>to</strong> the processor<br />

can be comprom<strong>is</strong>ed, even if the keys s<strong>to</strong>red in the local database are protected by<br />

3<strong>DES</strong> encryption, so the fact that the MFK key <strong>is</strong> 3<strong>DES</strong> does not provide much<br />

of a security advantage. Less obvious examples can also lead <strong>to</strong> extreme security<br />

breakage. Consider the attack against the IBM 4758 cryp<strong>to</strong>processors using the<br />

CCA software that was found enabling an individual with a certain perm<strong>is</strong>sion <strong>to</strong><br />

extract all <strong>DES</strong> and 3<strong>DES</strong> keys from the processors ([9]). The attack was made<br />

possible by a combination of things that ex<strong>is</strong>ted because the processors had <strong>to</strong><br />

c○Copyright Okiok Data 2002 4

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!