13.11.2012 Views

Why Migrating to Triple DES is Not Easy

Why Migrating to Triple DES is Not Easy

Why Migrating to Triple DES is Not Easy

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

4.3 Key blocks<br />

<strong>Why</strong> <strong>Migrating</strong> <strong>to</strong> <strong>Triple</strong> <strong>DES</strong> <strong>is</strong> <strong>Not</strong> <strong>Easy</strong><br />

Current key blocks 2 such as the key block for the keys encrypted in the payment<br />

application key databases, and the key blocks for the key exchange keys, are not<br />

adequate <strong>to</strong> support 3<strong>DES</strong>. Attacks have been presented ([7], [5]) against key<br />

blocks currently used by the financial institutions, in which keys can be used for<br />

functionalities that they where not intended for, and knowledge of certain working<br />

keys can leak knowledge of other keys, violating security property SP2. The<br />

attacks work even if the key blocks use encryption with a provably secure mode of<br />

operation such as CBC, even when used in combination with variants or control<br />

vec<strong>to</strong>rs 3 . The techniques of the attacks are based on substituting parts of the keys<br />

and brute forcing single <strong>DES</strong> keys twice. Th<strong>is</strong> can be done on average in 2×2 55 =<br />

2 56 steps, which <strong>is</strong> much smaller than 2 112 (the number of steps needed <strong>to</strong> try each<br />

and every double length 3<strong>DES</strong> key). Th<strong>is</strong> clearly violates security properties SP3<br />

and SP4. It <strong>is</strong> crucial <strong>to</strong> cryp<strong>to</strong>graphically tie the functionality of a key <strong>to</strong> the key<br />

itself, th<strong>is</strong> can be achieved by securely using a MAC or a digital signature scheme<br />

for example, or an encryption mode of operation that also provides integrity such<br />

as the one described in [8]. A proposal <strong>to</strong> ANSI X.9F for a new key block format<br />

<strong>is</strong> described in [5]. What <strong>is</strong> important <strong>to</strong> remember <strong>is</strong> that encryption alone does<br />

not provide integrity.<br />

4.4 Hardware update<br />

There are obvious problems if hardware, such as PIN pads, ATMs and cryp<strong>to</strong>graphic<br />

processors, cannot be upgraded in the field. Even if upgrades can be done<br />

in the field, migration has <strong>to</strong> be coordinated with other devices and software. If a<br />

PIN pad can only use single <strong>DES</strong> and a switch has been upgraded <strong>to</strong> use 3<strong>DES</strong>,<br />

the switch needs <strong>to</strong> be configured <strong>to</strong> be backwards compatible with single <strong>DES</strong>.<br />

Th<strong>is</strong> backwards compatibility feature could potentially be used <strong>to</strong> the advantage<br />

of an attacker (as was d<strong>is</strong>cussed in section 4.1).<br />

There <strong>is</strong> also a question of speed. 3<strong>DES</strong> encryption and decryption takes approximately<br />

three times longer <strong>to</strong> execute than does single <strong>DES</strong> encryption and<br />

2 a key block <strong>is</strong> a data structure for specifying the value and attributes of a key that <strong>is</strong> <strong>to</strong> be<br />

s<strong>to</strong>red or exchanged, key blocks for private keys usually use some sort of encryption.<br />

3 variants and control vec<strong>to</strong>rs are bitpatterns that are bound <strong>to</strong> encrypted keys by a XOR operation<br />

with the encrypting key. If a naive attacker introduces in<strong>to</strong> a cryp<strong>to</strong>processor a cryp<strong>to</strong>gram<br />

of a key bounded by a control vec<strong>to</strong>r or variant of the wrong type the cryp<strong>to</strong>processor’s decryption<br />

operation should simply produce garble and no useful information about the key would be<br />

revealed. Th<strong>is</strong> technique does not work when encrypting keys longer then the block size.<br />

c○Copyright Okiok Data 2002 6

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!