19.12.2012 Views

IT Baseline Protection Manual - The Information Warfare Site

IT Baseline Protection Manual - The Information Warfare Site

IT Baseline Protection Manual - The Information Warfare Site

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

Safeguard Catalogue - Organisation Remarks<br />

____________________________________________________________________ .........................................<br />

In the case of asymmetrical procedures, the chosen mechanism strength<br />

should be such that solving the underlying mathematical problems requires<br />

an unjustifiably high or practically impossible amount of computation (the<br />

mechanism strength that should be chosen is therefore dependent on the<br />

present state of algorithm development and of computing technology).<br />

Currently it can be assumed that you will be "on the safe side" with:<br />

- module lengths of 768 bits with RSA or<br />

- subgroup orders of the order of magnitude of 160 bits in the case of<br />

ElGamal procedures on a suitable elliptical curve<br />

.<br />

No "unknown" algorithms should be used, i.e. the algorithms that are used<br />

should be ones which have been published, have been intensively<br />

investigated by a broad spectrum of experts and which are not known to<br />

have any security weaknesses. Vendors frequently offer security products<br />

with new algorithms which are supposedly "even more secure and even<br />

faster" than other algorithms. However, great caution must be exercised<br />

when using unknown algorithms from sources whose cryptographic<br />

competence is not sufficiently proven.<br />

- Symmetrical or hybrid procedures?<br />

For performance reasons, no implementations based solely on public key<br />

techniques are used for encryption purposes. All common implementations<br />

of public key cryptography use hybrid procedures (see S 3.23).<br />

In applications with large or open user groups it is usually advisable to use<br />

a hybrid procedure (because of the advantages for key management).<br />

Where user groups are small and closed (and in particular of course in the<br />

case of a single user), it is possible to keep to symmetrical procedures. If<br />

hybrid procedures are used, it makes sense to tailor the symmetrical and<br />

asymmetrical parts to work together. With the asymmetrical procedure it is<br />

generally the case that before a key change many keys for the symmetrical<br />

procedure are encrypted, so therefore the asymmetrical algorithm should<br />

normally be somewhat stronger.<br />

- Feasibility of technical requirements<br />

<strong>The</strong> enciphering algorithms must be designed such that the technical<br />

requirements, in particular the required performance, can be fulfilled if a<br />

suitable implementation is put in place. <strong>The</strong>se include requirements<br />

relating to error propagation (for example if data is sent via very noisy<br />

channels), but also requirements as to synchronisation overhead and time<br />

delay (for example if "real-time" encryption of large quantities of data is<br />

required).<br />

Example: Voice encryption with ISDN<br />

When a communication network is being planned, a range of parameters<br />

have to be taken into account which have an influence on the expected<br />

speech quality and which become noticeable in the form of noise, clicking,<br />

crosstalk or singing. Such influencing factors include the encryption<br />

procedures, for example. In order to be able to achieve satisfactory speech<br />

____________________________________________________________________ .........................................<br />

<strong>IT</strong>-<strong>Baseline</strong> <strong>Protection</strong> <strong>Manual</strong>: Oktober 2000

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!