Abstract The cloud could simplifies the everyday life of private individuals as well as big enterprises by renting out recourses.

Size: px
Start display at page:

Download "Abstract The cloud could simplifies the everyday life of private individuals as well as big enterprises by renting out recourses."

Transcription

1 Abstract The cloud could simplifies the everyday life of private individuals as well as big enterprises by renting out recourses. Resources such as storage capacity, computational power or cloud-based applications could be accessed without the need to invest in expensive infrastructure. Even though many enterprises could benefit from using cloud services they hesitate, partly because they fear data leakage when storing sensitive data in the cloud environment. The goal has been to prevent unauthorized users to access the users data by using client-side encryption. The solution must be able to support existing features. For example many applications support multiple devices, which means that the user can access the same data from devices such as Smartphone, Tablets and desktop computers. The result showed that there are two main approaches to implement clientside encryption. The first approach bases the encryption key on random elements. It s without a doubt the most secure method to use, but it s not user-friendly. The user has to distribute the generated encryption key between all the devices, for example moving files back and forth. The second approach bases the encryption key on a password. The security will decrease but it will be more user friendly. It appears that the biggest problem related to client-side encryption, isn t the encryption itself, but the distribution of encryption keys. As the number of users increase, the key destitution problem gets more distinct. Often the key distribution is handled by something called a key manager, which could operate at different levels. It could be built into the application or it could be an external application. There are organizations which made guild lines for how to design key management systems.

2

3 Acknowledgements First of I would like to thank Cristian Klein at the department for distributed systems for coming up with the idea for this thesis. He has also provided a lot of valuable input and support. I would also like to thank the teachers Jerry Eriksson and Pedher Johansson for valuable input to this project.

4

5 Contents 1 Introduction Client-side encryption Problem statement Definitions Existing solutions that offers Storage-as-a-service CrashPlan Mozy TeamDrive Wuala Summary of common encryption techniques Other solutions Client-side encryption strategies User supplied key Password based key Test implementation PBKDF vs. Random based encryption key Conclusion Client-side encryption PBKDF or Random based encryption key Dynamic iteration Client-side encryption drawbacks Future work Bibliography 25

6

7 1 Chapter 1 Introduction In today s society the use of different internet-connected devices has increased dramatically. We access the internet though devices such as Smartphones, Tablets, laptops and desktop computers. Between the years 2003 and 2010 the number of devices increased from 500 million to 12.5 billion devices[1]. This is an increase of 2500% in seven years. In 2010 there where almost twice as many devices as there where people in the world. Users has developed a need to store and access the same data from there different devices. As a solution to the problem, a concept called cloud computing has been developed. The idea is to let the user access the clouds resources such as storage, software, platforms and infrastructure 1. As a user you get access to these resources through the internet, often by using a thin client like a web browser or a client application. You get access to the resources without having to invest in new infrastructure or developing new software. Another benefit with cloud computing is that the user only pays based on the recourses consumed. Even though there are many advantages with cloud computing many companies hesitate to use it. In 2012 Varonis Systems Inc presented a research which showed that 80 percent of the interviewed companies didn t want to invest in cloud based solutions. They didn t even allow their employees to use existing cloud based services [2]. The main reasons where that they feared data leakage, security breaches and compliance issues. 70 percent said 1 If you want to know more about different kinds of cloud services visit TechNet Magazine (

8 2 CHAPTER 1. INTRODUCTION that they would use cloud based services if they were as robust as internal tools. Because the security is a crucial element in whether companies will start using cloud based services or not, this will be the main focus of this thesis. This thesis will study different encryption techniques which could be used to encrypt data stored at the cloud provider. Since user often needs to access data from multiply devices this factor should be taken into account. The users should be able to access their files from devices like desktop computers, laptops, Smartphone s and Tablet s. In order to identify the user a single user account should be used. Since all devices involved should be able to use the encryption technique presented in this thesis hardware limitation, like computational power, should be taken into account. 1.1 Client-side encryption To make it more difficult for a unauthorized people 2 to access the users data it should be encrypted. One option would be to let the cloud provider encrypt all the data that is stored in the cloud. This method is called serverside encryption. The problem with this approach is that if a attacker gets access to the cloud-provider or if an employee of the cloud provider tries to access the data they will also have access to the decryption key which makes it very easy to decrypt the data. To make the data less accessible a method called client-side encryption will be used to encrypt all the users data before it s sent to the cloud provider. In contrast to server-side encryption, where the encryption key is stored by the cloud provider, the client-side encryption approach only stores the encryption key locally. This will prevent the cloud provider from accessing the data since they won t know how to decrypt the it. 2 Unauthorized people could be employees of the cloud provider or people who broken into the cloud providers system

9 PROBLEM STATEMENT 1.2 Problem statement First of I will look at existing solutions that offers Storage-as-a-service. The solutions that are interesting are those who offer some kind of client-side encryption. Secondly the most common client-side encryption techniques will be identified and described in more detail. Advantages and disadvantages with the different approaches will be pointed out. The goal is to decide which encryption technique offers the highest security level. Then in order to see how the encryption affects the performance of the client application, a test should be implemented to see how the encryption of large files affects the execution time of the application. In the last part a discussion about the different encryption technique will be presented. Hopefully this thesis will be able to identify the biggest problems related to client-side encryption. 1.3 Definitions In this section terms often used in this thises will be defined. Salt: Salt is often random generated data used to encrypt data. The purpose of the salt is to aggravate, so called rainbow attacks [3]. In a rainbow attack the hacker generates a table of encryption keys. The table is generated once and then used to test all the generated keys for a given number of users. The idea is to add a salt when generating the encryption key. The salt should be generated by random, or at least be different for every user. This forces the hacker to generate a new rainbow table for every user, which is a very expensive operation. The salt is considered public information, which means that even if the salt is known to the hacker, it will still increase the resources needed to crack the encryption. SHA: Secure hash algorithm (SHA) was developed by the United States National Security Agency. Together with MD5, SHA is the most conventional hash function used in cryptography. AES: Advanced Encryption Standard (AES) is a standardized encryption algorithm developed by National Institute of Standards and Technology. The al-

10 4 CHAPTER 1. INTRODUCTION gorithm is built to use encryption keys by length 128, 192 or 256 bit [4]. Account password: This is a password that is used to authenticate a user when logging in to the system. The account password will be stored in the cloud and there by accessible to the ones who got access to the cloud-provider. Archive password: This is a password used to encrypt data. Its only stored locally unlike an account password, which is stored online. It s also worth mentioning that if the archive password is lost there will be no way to decrypt the data.

11 5 Chapter 2 Existing solutions that offers Storage-as-a-service There are cloud providers who try to ensure the privacy of their users. People from Fraunhofer Institute for Secure Information Technology have written a report in which they compare different cloud storage providers and evaluate the applications based on different criteria [5]. The criteria that are evaluated are whether the applications support any kind of encryption technique among other things. Out of the seven applications that are benchmarked, the four applications that support client-side encryption has been selected in order to identify common techniques used for client-side encryption. The applications that will be presented in this chapter are CrashPlan, Mozy, TeamDrive and Wuala. In the last part of this chapter other applications, which is not presented in the report witten by Fraunhofer Institute for Secure Information Technology, will be studied in order to see if they have come up with any other solution to the client-side encryption problem. 2.1 CrashPlan CrashPlan 1 offers three kinds of encryption techniques. As default the account password, which is known by CrashPlan, will be used to generate a 128-bit encryption key. Secondly the user could choose an archive password, which is not known to CrashPlan, it will be used to encrypt the encryption 1 Applcation created by Code 42 Software

12 6 CHAPTER 2. EXISTING SOLUTIONS THAT OFFERS STORAGE-AS-A-SERVICE key. The encrypted key will be stored in the cloud and distributed to other clients. In the third alternative the user enters an encryption key which is only stored locally. 2.2 Mozy Mozy 2 offers two methods for encryption. All data is encrypted on the client before sent to the cloud-provider. The first option is to use a 448-bit encryption key provided by and also known to Mozy. The user could also enter a private 256-bit encryption key which will only be stored locally. 2.3 TeamDrive TeamDrive 3 uses a concept called space which is similar to a folder. When created the space could be made empty or based on an existing folder. All files that are stored in the space will be transmitted to the cloud provider. For every space a unique AES-256 key is generated which means that every space has an individual encryption key. In order to share spaces between different devices the encryption key for that particular space has to be distributed to the other devices. This is done by letting the user export the key to a.pss - file. The file then has to be transferred by the user to the new device. 2.4 Wuala Wuala 4 uses something called convergent encryption. Based on each file s content a hash is calculated, the hash is used to encrypt the file. The hash is then encrypted using the account key. The only way to access the key is to own the original file. The method has one big flaw; it s open to so called confirmation of a file attack where the attacker knows the content of a file. If this is the case then they can verify that a user owns a copy of that file. The attack is most efficient if the text is publicly available, for example copyrighted material. It s also very simple to see if two users share the same file. 2 Applcation created by EMC Corporation 3 Applcation created by TeamDrive Systems 4 Applcation created by LaCie

13 SUMMARY OF COMMON ENCRYPTION TECHNIQUES 2.5 Summary of common encryption techniques Both CashPlan and Mozy offer server-side encryption, or rather a key generated and stored by the cloud provider. The applications also lets the user enter an encryption key which are only stored locally. CashPlan also offers a third alternative where the user enters an archive password. TeamDrive on the other hand generates a key when a so called space is created, which is only stored locally. Wuala uses convergent encryption where the encryption key is calculated based on the content of the file being encrypted. 2.6 Other solutions There are other Cloud providers, which are not mentioned in the report written by Fraunhofer Institute for Secure Information Technology, which offers client-side encryption. Applications like Idrive 5, Swissdisk 6 and SpiderOak 7. They have solved the client-side encryption by using the techniques mentioned in previous section. To be more specific Idrive lets the user enter an private encryption key. Swissdisk and SpiderOak uses an archive password in order to generate an encryption key. 5 Applcation created by IDrive Inc 6 Applcation created by SwissDisk ICS 7 Applcation created by SpiderOak

14 8 CHAPTER 2. EXISTING SOLUTIONS THAT OFFERS STORAGE-AS-A-SERVICE

15 9 Chapter 3 Client-side encryption strategies By studying the existing solutions I have identified two main approaches to solve the problem concerning client-side encryption. In this chapter this approaches will be presented and their strengths and weaknesses will be pointed out. 3.1 User supplied key It s pretty common to let the user enter a generated encryption key which will only be stored locally. The key could sometimes be generated by the client application or in other cases third party programs like an online key generator could be used. In order to make it harder to crack the encryption the user should make sure that the encryption key is based on some random element. The length of the key is also an important factor. Today the recommended length of an encryption key is 256-bits, since the AES supports encryption key up to 256-bits[4]. One flaw with this technique is that there can be many devices connected to the same user account. If that s the case then the encryption key has to be distributed between the different devices. One simple solution would be to let the user memorize the 256-bit long encryption key. If a the encryption key would be presented using common characters 1 used in passwords the key 1 The definition of common characters are [0-9], [a-z] and [A-Z]

16 10 CHAPTER 3. CLIENT-SIDE ENCRYPTION STRATEGIES will be approximately 43 characters long. The probability that the user will be able to memorize this long random generated key is not reasonable. There are other ways to distribute the encryption key like the approach used by TeamDrive, where the encryption key is exported to a.pss -file. One thing to remember is the fact that no information about the encryption key should be stored in the cloud, for security reasons. The cloud provider can t be involved in the key distribution for the same reasons as server-side encryption shouldn t be used. The risk that the encryption key is hijacked by the cloud provider is too great a threat. 3.2 Password based key Another common way to achieve client-side encryption is to let the user enter an archive password, which will be used to encrypt the data. Based on research made by a scientist from Council for Scientific and Industrial Research in 2009, most passwords are between 6-9 characters long [6]. For more detailed statistics see Figure 3.1. Compared to the 43 characters that a 256-bit encryption key corresponds to, a password would most likely result in a reduced number of possible key combinations. See Table 3.1 for information on how the password length affects the number of possible combinations. Characters Number of combinations Number of bits 6 5, bits 7 3, bits 8 2, bits 9 1, bits 10 8, bits 20 7, bits 30 5, bits 40 4, bits 43 1, bits Table 3.1: How the number of characters ([0-9][a-z][A-Z]) used in a password affects the number of possible key combinations. The last column shows how many bits is needed to represent the number of combinations.

17 PASSWORD BASED KEY Figure 3.1: The diagram shows how many percent of the MySpace users, used a given numbers of characters in their passwords To increase security something called Password-Based Key Derivation Function (PBKDF) could be used. The purpose of a PBKDF is to take a password and based on that generate a more complex encryption key, and thereby increase the time needed to crack the encryption [7]. The function adds a salt to the password. The purpose of the salt is to prevent rainbow attacks, see section 1.3 for more information. To make this possible the salt has to be different for every user. When choosing salt a simple solution would be to use the username as salt. This will ensure that every user gets a unique salt. Another solution could be to use something called a "keyfile" where the salt would be based on the content of the file. The file could be any file, for example a family photo. The strategy is used by applications like TrueCrypt [5]. Like the client-generated encryption key, the information has to be distributed between the clients. Since the salt is considered public information, the file could be stored in the cloud unencrypted. To make it even harder to get access to the encrypted data a unique random generated salt could be used. The salt has to be stored together with the

18 12 CHAPTER 3. CLIENT-SIDE ENCRYPTION STRATEGIES encrypted data. After the salt has been added the resulting string is hashed using an approved hash function, like SHA-256, to generate a 256-bit key. In order to increase the resources needed to crack the encryption, the encryption key is hashed a given number of times. Like the salt, the number of iterations is considered public information. In a report written by people from the National Institute of Standards and Technology, the number of iterations should be at least 1000[7]. This means that an attacker would have to do 1000 hash computations for every password, which increase the time needed before he will be able to test a given password. This is based on the assumption that the attacker knows the hash function and the number of iterations. From the users perspective the time needed to make the calculations won t make a big difference. As long as the number of iterations is not too high which will result in a delay in the application iteration is considered minimum while using a PBKDF. Since an increased number of iterations amplify the resources needed to calculate the encryption key the higher the number the better. Since the system should be able to support different devices the devices with the smallest amount of computational power should be the one determining the number of iterations. Smartphone s should probably be considered the weakest link. In a report written by people from Horst Görtz Institute for IT-Security, a smartphone with a 1GHz ARM processor should be able to do iterations in what they defined as a reasonable amount of time [8]. Since the number of iterations has a huge impact on the time needed to break the encryption it is desirable to have as large number of iterations as possible. To use 4000 iterations instead of 1000 would mean that the time would increase by four times. In their report they also suggested the use of dynamic iteration count where the number of iteration depends on the current computational power. For example how many iteration the system is able to do in a limited amount of time. The iteration count is then stored with the encrypted data to make sure that the data could be decrypted. With this method the numbers of iterations would increase over time according to technological scaling effects.

19 PASSWORD BASED KEY Test implementation In order to test the time needed to encrypt data a small scale implementation has been made. To keep it simple a client-server application which handles notes was developed. First off, client-side encryption was implemented using Java s Crypto library. In order to generate an encryption key an existing Password-based key derivation function was used. The function used the account username as salt and an archive password provided by the user. It hashed the salt and password combination 2000 times using SHA-1. The produced key follows the AES. The implementation was used to test how the encryption affects the performance of the client application. To do the test a number of files of given size was encrypted. The test showed that the encryption time where linear dependence of the size of the file. It takes less than a second to encrypt 20 megabytes of data which must be considered relatively fast. The test was made on a laptop with 2,4Ghz Intel core duo processor and 2 GB ddr3 RAM. The operation system used was Windows 7 (32-bit). Since users access the cloud through internet a comparison between the encryption and the upload speed of the internet was made. In a report written by people from Akamai Technologies the average internet speed in Sweden is 7.3-Mbit/s [9]. Let s convert it to megabytes per second in order to see how fast data could be sent to the cloud provider. Megabit per second = Speed in megabyte per second Number of bits per byte = 0, 9125 In Figure 3.2 the speed needed to encrypt data is compared to the speed needed to upload the data to the cloud provider. The figure shows that the time needed to upload a file is much higher than the time needed to encrypt the data. In this case the time needed to encrypt the data will be insignificant. In order to see whether a higher internet speed would be able to compete with the encryption time I chose an internet speed of 200-Mbit/s. In this case the encryption time was slower than the time it took to upload the file, at least for files smaller than 30 megabytes. The result it presented in Figure 3.3.

20 14 CHAPTER 3. CLIENT-SIDE ENCRYPTION STRATEGIES Figure 3.2: The time needed to encrypt data of different size compared with time needed to send the data to the cloud. Based on an internet connection of 7.3-Mbit/s

21 PBKDF VS. RANDOM BASED ENCRYPTION KEY Figure 3.3: The time needed to encrypt data of different size compared with time needed to send the data to the cloud. Based on an internet connection of 200-Mbit/s 3.3 PBKDF vs. Random based encryption key In order to show how much time would be needed to break an encryption key made by a PBKDF compared to a generated encryption key based on random elements, a small example will be presented. In this example it will be assumed that a computer would be able to test 10 9 password per second in a brute force attack. PBKDF: The PBKDF creates an encryption key based on an 8 character 2 long password. The number of password combinations would then be approximately It will be assumed that the time needed to generate a key would be 2 The characters that could be used in the password are [a-z] [A-Z] [0-9]

22 16 CHAPTER 3. CLIENT-SIDE ENCRYPTION STRATEGIES 0,2 seconds. To clarify the time needed to generate the key is the time it will take to do add the password and the salt and doing a given number of hash computations. This means that the attacker would be able to test 5 keys every second when a PBKDF is used since he has to compute the corresponding key for every given password. To be more exact it would take 1 second + 5/10 9 seconds but it will round it to one second. Random based encryption key: Since this encryption key is based on random elements it does not have a common denominator as the PBKDF has. If a 256-bit long encryption key will be generated there will be approximately possible key combinations. As mentioned before it s assumed that the attacker will be able to test 10 9 keys every second. So for every key tested using PBKDF keys would be tested using the random based encryption key approach. In order to get the number of seconds it would take to break an encryption key the total number of combinations has to be divided by the number of tested keys per second. Generic formula: Number of possible combinations = Second needed to crack encryption Number of tested keys per second PBKDF: = seconds years Radom based key: = 1068 seconds years A summary of the number of possible key combinations and the time needed to crack a given encryption key is presented in Table 3.2. Let s compute the relation between the number of combinations and the time needed to crack the encryption.

23 PBKDF VS. RANDOM BASED ENCRYPTION KEY Relation between the numbers of combinations: /10 14 = Relation between time needed to crack encryption: /( ) = The relation between the time needed to break an encryption and the relation between to the number of possible combinations has decreased. Even though the PBKDF increases the time needed to break the encryption it still isn t enough to compensate for the lack of key combinations. PBKDF Random based key Number of key cobinations Time needed to crack encryption seconds seconds Table 3.2: A summary of the number of possible key combinations and the time needed to crack a given encryption key. The PBKDF is based on a password containing 8 characters while the Random based key is a 256-bit encryption key.

24 18 CHAPTER 3. CLIENT-SIDE ENCRYPTION STRATEGIES

25 19 Chapter 4 Conclusion In this chapter a discussion about whether PBKDF or Random based encryption keys should be used, will be presented. Benefits and drawback concerning the use of dynamic iterations will be pointed out. Then other big holdback that companies should take into account before using clientside encryption will be presented. Last suggestions to areas which could be studied further will be introduced. 4.1 Client-side encryption The problem that prevents users from encrypt all data using client-side encryption, as I see it, is the fact that if the encryption key is lost all data will be irretrievable. Therefore the user should have a choice whether to use client-side encryption or not. Information about the fact that the data will be irretrievable when the encryption key is lost should be pointed out to the users, as should the benefits with client-side encryption. An example of an application that does not show the benefits with client-side encryption is Mozy, even though they offer the service. The user is only informed that the data will be irretrievable if the password is lost. The fact that this would increase security is never mention.

26 20 CHAPTER 4. CONCLUSION 4.2 PBKDF or Random based encryption key One of the most secure ways of encrypting data is to use the "User supplied key" approach mentioned in Section 3.1. Even though is very hard crack the encryption the task of distributing the encryption key will be rather complex. There are applications like TeamDrive where an encryption key en generated and stored locally. In the end the same key distribution problem will occur in this approach. In order to make it easier to distribute the encryption key TeamDrive has a feature where the user could export the encryption key to a.pss -file. The user then has to transfer the.pss -file to all the different devices. I personally would not appreciate to have to transfer file between all my devices to be able to access my data. For example some applications make it possible to access files though a web browser. Sometimes you are at public places like an internet cafe and want to access data though the web browser. In order to do so you have to access your key in some way. It is not a practical solution thought I guess it could be solved in some way, maybe by using third party software which could store the encryption key. A more practical alternative would be to base the encryption key on a password and then use a Password-based key derivation function. As mentioned before, the biggest disadvantages with this approach is that users tend to use short passwords and it often follows some kind of pattern. This results in a weak encryption key since the only private information is the password. If someone would use this approach I think it s important that the software informs the user whether the archive password is considered weak. Personally I would prefer this approach because it is more practical. The goal was to increase the security of the user s data then apparently a Random based encryption key approaches is more desirable. 4.3 Dynamic iteration In Section 3.2 where the Password based key approach where presented, the use of dynamic iteration count was introduced. The idea is good since the number of iterations increases relative to the computers computational power. The technique has one big flaw. When creating applications for multiple devices, where the difference in computational power is large, there could be cases where devices won t be able to do the hash computations in a reasonable amount of time. For example if a device with high computational

27 CLIENT-SIDE ENCRYPTION DRAWBACKS power, let s say a desktop computer, encrypt a file. Then the file is shared with a device with low computational power, let s say a Smartphone. In order for the Smartphone to decrypt the file it has to do as many hash iterations as the computer. Since it s a difference in computational power it will probably take the Smartphone a noticeable amount of time to decrypt the data. 4.4 Client-side encryption drawbacks There are factors that companies have to take into account before they decide to use client side encryption. The problem is that so far we have just considered systems involving a single user. Even though the use of multiply devices has been considered, a single user has been responsible for distributing the encryption key. What if a company wants to start using a cloud provider? Let s say they decide to use the User supplied key approach in Section 3.1, to encrypt their data. A key is generated and spread to all the employees. Later an employee, in this example we will call him John, get s fired. Now he poses as a security threat since he may have stored the encryption key used by the company. To prevent John from access the files the company could download all the files from the cloud provider and encrypt it using a newly generated encryption key. This is not really efficient. Like shown in the test implementation in Section 3.2.1, for the time being the internet speed is rather slow. There are examples where the cloud providers limit the download speed of their users making the download even slower. Wouldn t it be easier if John just didn t have access to the decryption key? Note that there are algorithms which separate encryption and decryption keys. The algorithms are called asymmetrical keys, it consist of a private and a public key. The private key is used to decrypt data, it s also used for mathematically calculating new public keys. A public key is used to encrypt the data which could only be decrypted using the private key. So back to the example if every employee got a public key for encrypting the data and only a few administrators got access to the private key. In order to keep the private key hidden and still enable regular employees to decrypt data a centralized server could be used for decrypting the data. The centralized server could also be called a key manager.

28 22 CHAPTER 4. CONCLUSION A key manager is responsible for storing encryption keys. They could operate at different levels, it could be built into an application and sometimes an external key manager could be used for handling keys for multiply software s at once. Normally new encryption keys are generated with given time intervals like once every month, as a security precaution. If the private key is compromised then the intruder won t have access to all the companies data. As mentioned before it s not efficient to encrypt data using a new encryption key since the data has to be downloaded every single time. In order to be able to access files encrypted with outdated encryption keys a history of keys has to be handled by the key manager. In the example a centralized server where used, but some key management systems uses a distributed approach where the data is encrypted and decrypted locally and the sent to the cloud provider. A distributed solution requires significantly less bandwidth since the data won t be sent to the centralized server for decryption. A distributed solution will eliminate point of failure. But the implementation will probably be more complex than a centralized solution. The real problem with client-side encryption isn t the encryption itself but how to managing the encryption keys. As shown in this thesis there are a few common strategies to solve this when only a single user is involved. The problem get rather complex when multiply users are involved. There are organizations which have tried to make guild lines for how do design key management systems. For example National Institute of Standards and Technology wrote a report in 2012 in which they tried to show the problems related to key management combined with some guild lines [10]. The same year Securosis, L.L.C. wrote a report where they tried to show the different levels of key management and when to apply them to get the best result. They also mentioned that there is an increased standardization of communication protocols between key management systems and encryption systems [11]. In 2008 Nubridges gave out a report based what they think is the eight best practice for designing a key management system [12]. 4.5 Future work Key management is a topic which could be investigated even further. As mentioned in this thesis key management is a crucial element in whether the client-side encryption cloud be used or not. It would be fun to investigate

29 FUTURE WORK which standards exist. Sometimes companies exchange encrypted data with each other. How does this affect the key management system?

30 24 CHAPTER 4. CONCLUSION

31 25 Bibliography [1] D. Evans, The internet of things - how the next evolution of the internet is changing everything. docs/innov/iot_ibsg_0411final.pdf, [Online; accessed ]. [2] R. Hartmann, The bring your own services (byos) paradox. byos-paradox.html, [Online; accessed ]. [3] J. Ullrich, Isc diary hashing passwords. diary/hashing+passwords/11110, [Online; accessed ]. [4] J. McCaffrey, Keep your data secure with the new advanced encryption standard. aspx, [Online; accessed ]. [5] M. H. T. K. M. R. U. V. Moritz Borgmann, Tobias Hahn and S. Vowe, On the security of cloud storage services. und_technical_reports/cloud-storage-security_a4.pdf, [Online; accessed ]. [6] R. van Heerden and J. Vorster, A statistical analysis of large passwords lists, used to optimize brute force attacks /1/Van%20Heerden_2009.pdf, [Online; accessed ]. [7] W. B. Meltem Sönmez Turan, Elaine Barker and L. Chen, Recommendation for password-based key derivation - part 1: Storage applications. nist-sp pdf, [Online; accessed ].

32 26 BIBLIOGRAPHY [8] M. K. C. P. T. Y. Markus Dürmuth, Tim Güneysu and R. Zimmermann, Evaluation of standardized password-based key derivation against parallel processing platforms. veroeffentlichungen/2013/01/29/esorics_pbkdf2.pdf, [Online; accessed ]. [9] B. R. David Belson, Tom Leighton, State of the internet [Online; accessed ]. [10] W. B. W. P. Elaine Barker, William Barker and M. Smid, Recommendation for key management part 1: General. part1_rev3_general.pdf, [Online; accessed ]. [11] R. Mogull, Pragmatic key management for data encryption. Pragmatic-Key-Management.v.1.pdf, [Online; accessed ]. [12] Nubridges, Best practices in encryption key management data security. CBBF299D F-ED891771F53907B2.pdf, [Online; accessed ].

Connected from everywhere. Cryptelo completely protects your data. Data transmitted to the server. Data sharing (both files and directory structure)

Connected from everywhere. Cryptelo completely protects your data. Data transmitted to the server. Data sharing (both files and directory structure) Cryptelo Drive Cryptelo Drive is a virtual drive, where your most sensitive data can be stored. Protect documents, contracts, business know-how, or photographs - in short, anything that must be kept safe.

More information

Dashlane Security Whitepaper

Dashlane Security Whitepaper Dashlane Security Whitepaper November 2014 Protection of User Data in Dashlane Protection of User Data in Dashlane relies on 3 separate secrets: The User Master Password Never stored locally nor remotely.

More information

SENSE Security overview 2014

SENSE Security overview 2014 SENSE Security overview 2014 Abstract... 3 Overview... 4 Installation... 6 Device Control... 7 Enrolment Process... 8 Authentication... 9 Network Protection... 12 Local Storage... 13 Conclusion... 15 2

More information

The Security Behind Sticky Password

The Security Behind Sticky Password The Security Behind Sticky Password Technical White Paper version 3, September 16th, 2015 Executive Summary When it comes to password management tools, concerns over secure data storage of passwords and

More information

Cloud Storage Security

Cloud Storage Security Cloud Storage Security Sven Vowé Fraunhofer Institute for Secure Information Technology (SIT) Darmstadt, Germany SIT is a member of CASED (Center for Advanced Security Research Darmstadt) Cloud Storage

More information

Password Manager with 3-Step Authentication System

Password Manager with 3-Step Authentication System Password Manager with 3-Step Authentication System Zhelyazko Petrov, Razvan Ragazan University of Westminster, London z.petrov@my.westminster.ac.uk, razvan.ragazan@my.westminster.ac.uk Abstract: A big

More information

High Security Online Backup. A Cyphertite White Paper February, 2013. Cloud-Based Backup Storage Threat Models

High Security Online Backup. A Cyphertite White Paper February, 2013. Cloud-Based Backup Storage Threat Models A Cyphertite White Paper February, 2013 Cloud-Based Backup Storage Threat Models PG. 1 Definition of Terms Secrets Passphrase: The secrets passphrase is the passphrase used to decrypt the 2 encrypted 256-bit

More information

Encrypting Business Files in the Cloud

Encrypting Business Files in the Cloud Quick Guide for IT-Security and Data Privacy Encrypting Business Files in the Cloud Requirements for data security in the cloud End to end encryption Secure file transfers Data Security in the Cloud A

More information

Analyzing the Security Schemes of Various Cloud Storage Services

Analyzing the Security Schemes of Various Cloud Storage Services Analyzing the Security Schemes of Various Cloud Storage Services ECE 646 Project Presentation Fall 2014 12/09/2014 Team Members Ankita Pandey Gagandeep Singh Bamrah Pros and Cons of Cloud Storage Services

More information

Computer Networks. Network Security and Ethics. Week 14. College of Information Science and Engineering Ritsumeikan University

Computer Networks. Network Security and Ethics. Week 14. College of Information Science and Engineering Ritsumeikan University Computer Networks Network Security and Ethics Week 14 College of Information Science and Engineering Ritsumeikan University Security Intro for Admins l Network administrators can break security into two

More information

Privacy and Encryption in egovernment. Dewey Landrum Technical Architect CSO SLED West Sector CISSP August 11, 2008

Privacy and Encryption in egovernment. Dewey Landrum Technical Architect CSO SLED West Sector CISSP August 11, 2008 Privacy and Encryption in egovernment Dewey Landrum Technical Architect CSO SLED West Sector CISSP August 11, 2008 Privacy Regulations Health Insurance Portability and Accountability Act (HIPPA) Gramm-Leach-Bliley

More information

eztechdirect Backup Service Features

eztechdirect Backup Service Features eztechdirect Backup Service Features Introduction Portable media is quickly becoming an outdated and expensive method for safeguarding important data, so it is essential to secure critical business assets

More information

Our Key Security Features Are:

Our Key Security Features Are: September 2014 Version v1.8" Thank you for your interest in PasswordBox. On the following pages, you ll find a technical overview of the comprehensive security measures PasswordBox uses to protect your

More information

FileCloud Security FAQ

FileCloud Security FAQ is currently used by many large organizations including banks, health care organizations, educational institutions and government agencies. Thousands of organizations rely on File- Cloud for their file

More information

II. DISCUSSION ON ENCRYPTION PROGRAMS

II. DISCUSSION ON ENCRYPTION PROGRAMS Overview of Dropbox Encryption in Cloud Computing S.Raju 1 K.Santhi 2 S.Latha 3 1Professor and HOD, Department of IT, Mahendra Engineering College, Namakkal, India. 2 &3 Assistant Professor, Department

More information

Assessing the Security of Hardware-Based vs. Software-Based Encryption on USB Flash Drives

Assessing the Security of Hardware-Based vs. Software-Based Encryption on USB Flash Drives Assessing the Security of Hardware-Based vs. Software-Based Encryption on USB Flash Drives Main Line / Date / Etc. June May 2008 2nd Line 80-11-01583 xx-xx-xxxx Revision 1.0 Tagline Here Table of Contents

More information

Performance Analysis of Client Side Encryption Tools

Performance Analysis of Client Side Encryption Tools Performance Analysis of Client Side Encryption Tools Subrata Kumar Das 1, Md. Alam Hossain 2, Md. Arifuzzaman Sardar 3, Ramen Kumar Biswas 4, Prolath Dev Nath 5 Abstract Client side encryption tools are

More information

Security of Cloud Storage: - Deduplication vs. Privacy

Security of Cloud Storage: - Deduplication vs. Privacy Security of Cloud Storage: - Deduplication vs. Privacy Benny Pinkas - Bar Ilan University Shai Halevi, Danny Harnik, Alexandra Shulman-Peleg - IBM Research Haifa 1 Remote storage and security Easy to encrypt

More information

CLOUD COMPUTING SECURITY ARCHITECTURE - IMPLEMENTING DES ALGORITHM IN CLOUD FOR DATA SECURITY

CLOUD COMPUTING SECURITY ARCHITECTURE - IMPLEMENTING DES ALGORITHM IN CLOUD FOR DATA SECURITY CLOUD COMPUTING SECURITY ARCHITECTURE - IMPLEMENTING DES ALGORITHM IN CLOUD FOR DATA SECURITY Varun Gandhi 1 Department of Computer Science and Engineering, Dronacharya College of Engineering, Khentawas,

More information

How To Encrypt Data With Encryption

How To Encrypt Data With Encryption USING ENCRYPTION TO PROTECT SENSITIVE INFORMATION Commonwealth Office of Technology Security Month Seminars Alternate Title? Boy, am I surprised. The Entrust guy who has mentioned PKI during every Security

More information

Last modified: November 22, 2013 This manual was updated for the TeamDrive Android client version 3.0.216

Last modified: November 22, 2013 This manual was updated for the TeamDrive Android client version 3.0.216 Last modified: November 22, 2013 This manual was updated for the TeamDrive Android client version 3.0.216 2013 TeamDrive Systems GmbH Page 1 Table of Contents 1 Starting TeamDrive for Android for the First

More information

Secure Storage in the Cloud

Secure Storage in the Cloud Secure Storage in the Cloud 14. ISSS Berner Tagung für Informationssicherheit "Cloud Computing: Chancen und Risiken" 24. November 2011, Bern Prof. Dr. Michael Waidner Fraunhofer SIT, Direktor Technische

More information

Authentication Types. Password-based Authentication. Off-Line Password Guessing

Authentication Types. Password-based Authentication. Off-Line Password Guessing Authentication Types Chapter 2: Security Techniques Background Secret Key Cryptography Public Key Cryptography Hash Functions Authentication Chapter 3: Security on Network and Transport Layer Chapter 4:

More information

How To Backup Your Hard Drive With Pros 4 Technology Online Backup

How To Backup Your Hard Drive With Pros 4 Technology Online Backup Pros 4 Technology Online Backup Features Introduction Computers are the default storage medium for most businesses and virtually all home users. Because portable media is quickly becoming an outdated and

More information

Server Security. Contents. Is Rumpus Secure? 2. Use Care When Creating User Accounts 2. Managing Passwords 3. Watch Out For Aliases 4

Server Security. Contents. Is Rumpus Secure? 2. Use Care When Creating User Accounts 2. Managing Passwords 3. Watch Out For Aliases 4 Contents Is Rumpus Secure? 2 Use Care When Creating User Accounts 2 Managing Passwords 3 Watch Out For Aliases 4 Deploy A Firewall 5 Minimize Running Applications And Processes 5 Manage Physical Access

More information

Secure Password Managers and Military-Grade Encryption on Smartphones: Oh, Really?

Secure Password Managers and Military-Grade Encryption on Smartphones: Oh, Really? Secure Password Managers and Military-Grade Encryption on Smartphones: Oh, Really? Andrey Belenko and Dmitry Sklyarov Elcomsoft Co. Ltd. {a.belenko,d.sklyarov} @ elcomsoft.com 1 Agenda Authentication:

More information

Techniques of Asymmetric File Encryption. Alvin Li Thomas Jefferson High School For Science and Technology Computer Systems Lab

Techniques of Asymmetric File Encryption. Alvin Li Thomas Jefferson High School For Science and Technology Computer Systems Lab Techniques of Asymmetric File Encryption Alvin Li Thomas Jefferson High School For Science and Technology Computer Systems Lab Abstract As more and more people are linking to the Internet, threats to the

More information

BRIEF INTRODUCTION TO CRYPTOGRAPHY. By PAGVAC. February 8, 2004

BRIEF INTRODUCTION TO CRYPTOGRAPHY. By PAGVAC. February 8, 2004 BRIEF INTRODUCTION TO CRYPTOGRAPHY By PAGVAC February 8, 2004 What will I learn from this file? What cryptography is How encryption and decryption works Cryptography terms Symmetric cryptography Asymmetric

More information

You re FREE Guide SSL. (Secure Sockets Layer) webvisions www.webvisions.com +65 6868 1168 sales@webvisions.com

You re FREE Guide SSL. (Secure Sockets Layer) webvisions www.webvisions.com +65 6868 1168 sales@webvisions.com SSL You re FREE Guide to (Secure Sockets Layer) What is a Digital Certificate? SSL Certificates, also known as public key certificates or Digital Certificates, are essential to secure Internet browsing.

More information

Using Data Encryption to Achieve HIPAA Safe Harbor in the Cloud

Using Data Encryption to Achieve HIPAA Safe Harbor in the Cloud Using Data Encryption to Achieve HIPAA Safe Harbor in the Cloud 1 Contents The Obligation to Protect Patient Data in the Cloud................................................... Complying with the HIPAA

More information

2.4: Authentication Authentication types Authentication schemes: RSA, Lamport s Hash Mutual Authentication Session Keys Trusted Intermediaries

2.4: Authentication Authentication types Authentication schemes: RSA, Lamport s Hash Mutual Authentication Session Keys Trusted Intermediaries Chapter 2: Security Techniques Background Secret Key Cryptography Public Key Cryptography Hash Functions Authentication Chapter 3: Security on Network and Transport Layer Chapter 4: Security on the Application

More information

Online Backup Solution Features

Online Backup Solution Features CCC Technologies, Inc. 700 Nicholas Blvd., Suite 300 Elk Grove Village, IL 60007 877.282.9227 www.ccctechnologies.com Online Backup Solution Features Introduction Computers are the default storage medium

More information

AD Image Encryption. Format Version 1.2

AD Image Encryption. Format Version 1.2 AD Image Encryption Format Version 1.2 17 May 2010 Table of Contents Introduction... 3 Overview... 3 Image Formats... 4 Keys... 4 Credentials... 4 Certificates... 4 Image Key encryption... 5 Appendix A

More information

Evolved Backup Features Computer Box 220 5th Ave South Clinton, IA 52732 www.thecomputerbox.com 563-243-0016

Evolved Backup Features Computer Box 220 5th Ave South Clinton, IA 52732 www.thecomputerbox.com 563-243-0016 Evolved Backup Features 1 Contents 3 Introduction 3 Ease-of-Use Simple Installation Automatic Backup Off-Site Storage Scalability File Restoration 24/7 6 Security File Compression Encryption Transmission

More information

SVA Backup Plus Features

SVA Backup Plus Features 1221 John Q. Hammons Drive Madison, WI 53717 P.O. Box 44966, Madison, WI 53717 P: 608.826.2400 TF: 800.366.9091 F: 608.831.4243 www.sva.com Introduction Computers are the default storage medium for most

More information

CrashPlan Security SECURITY CONTEXT TECHNOLOGY

CrashPlan Security SECURITY CONTEXT TECHNOLOGY TECHNICAL SPECIFICATIONS CrashPlan Security CrashPlan is a continuous, multi-destination solution engineered to back up mission-critical data whenever and wherever it is created. Because mobile laptops

More information

WLAN Security Networking with Confidence

WLAN Security Networking with Confidence WLAN Security Networking with Confidence Introduction So you ve just installed a new wireless local area network (WLAN) in your small business or home. The access point is on and connected, the client

More information

1 P a g e. Lim Jun Yan, Undergraduate School of Information Systems Singapore Management University

1 P a g e. Lim Jun Yan, Undergraduate School of Information Systems Singapore Management University 1 P a g e Lim Jun Yan, Undergraduate School of Information Systems Singapore Management University Trust is to rely upon or place confidence in someone or something. However, this is not a definition that

More information

High Speed Internet - User Guide. Welcome to. your world.

High Speed Internet - User Guide. Welcome to. your world. High Speed Internet - User Guide Welcome to your world. 1 Welcome to your world :) Thank you for choosing Cogeco High Speed Internet. Welcome to your new High Speed Internet service. When it comes to a

More information

PLATFORM ENCRYPTlON ARCHlTECTURE. How to protect sensitive data without locking up business functionality.

PLATFORM ENCRYPTlON ARCHlTECTURE. How to protect sensitive data without locking up business functionality. PLATFORM ENCRYPTlON ARCHlTECTURE How to protect sensitive data without locking up business functionality. 1 Contents 03 The need for encryption Balancing data security with business needs Principles and

More information

Using etoken for SSL Web Authentication. SSL V3.0 Overview

Using etoken for SSL Web Authentication. SSL V3.0 Overview Using etoken for SSL Web Authentication Lesson 12 April 2004 etoken Certification Course SSL V3.0 Overview Secure Sockets Layer protocol, version 3.0 Provides communication privacy over the internet. Prevents

More information

Chapter 1: Introduction

Chapter 1: Introduction Chapter 1 Introduction 1 Chapter 1: Introduction 1.1 Inspiration Cloud Computing Inspired by the cloud computing characteristics like pay per use, rapid elasticity, scalable, on demand self service, secure

More information

Using Foundstone CookieDigger to Analyze Web Session Management

Using Foundstone CookieDigger to Analyze Web Session Management Using Foundstone CookieDigger to Analyze Web Session Management Foundstone Professional Services May 2005 Web Session Management Managing web sessions has become a critical component of secure coding techniques.

More information

WHITE PAPER AUGUST 2014. Preventing Security Breaches by Eliminating the Need to Transmit and Store Passwords

WHITE PAPER AUGUST 2014. Preventing Security Breaches by Eliminating the Need to Transmit and Store Passwords WHITE PAPER AUGUST 2014 Preventing Security Breaches by Eliminating the Need to Transmit and Store Passwords 2 WHITE PAPER: PREVENTING SECURITY BREACHES Table of Contents on t Become the Next Headline

More information

SAS Data Set Encryption Options

SAS Data Set Encryption Options Technical Paper SAS Data Set Encryption Options SAS product interaction with encrypted data storage Table of Contents Introduction: What Is Encryption?... 1 Test Configuration... 1 Data... 1 Code... 2

More information

Is your data safe out there? -A white Paper on Online Security

Is your data safe out there? -A white Paper on Online Security Is your data safe out there? -A white Paper on Online Security Introduction: People should be concerned of sending critical data over the internet, because the internet is a whole new world that connects

More information

CSC 474 -- Network Security. User Authentication Basics. Authentication and Identity. What is identity? Authentication: verify a user s identity

CSC 474 -- Network Security. User Authentication Basics. Authentication and Identity. What is identity? Authentication: verify a user s identity CSC 474 -- Network Security Topic 6.2 User Authentication CSC 474 Dr. Peng Ning 1 User Authentication Basics CSC 474 Dr. Peng Ning 2 Authentication and Identity What is identity? which characteristics

More information

Online Backup by Mozy. Common Questions

Online Backup by Mozy. Common Questions Online Backup by Mozy Common Questions Document Revision Date: June 29, 2012 Online Backup by Mozy Common Questions 1 What is Online Backup by Mozy? Online Backup by Mozy is a secure online data backup

More information

Ensuring the security of your mobile business intelligence

Ensuring the security of your mobile business intelligence IBM Software Business Analytics Cognos Business Intelligence Ensuring the security of your mobile business intelligence 2 Ensuring the security of your mobile business intelligence Contents 2 Executive

More information

CHAPTER 1 INTRODUCTION

CHAPTER 1 INTRODUCTION 1 CHAPTER 1 INTRODUCTION 1.1 Introduction Cloud computing as a new paradigm of information technology that offers tremendous advantages in economic aspects such as reduced time to market, flexible computing

More information

Introduction. Ease-of-Use

Introduction. Ease-of-Use Remote Data Backup Introduction Computers are the default storage medium for most businesses and virtually all home users. Because portable media is quickly becoming an outdated and expensive method for

More information

White Paper. Enhancing Website Security with Algorithm Agility

White Paper. Enhancing Website Security with Algorithm Agility ENHANCING WEBSITE SECURITY WITH ALGORITHM AGILITY White Paper Enhancing Website Security with Algorithm Agility Enhancing Website Security with Algorithm Agility Contents Introduction 3 Encryption Today

More information

Top Web Application Security Issues. Daniel Ramsbrock, CISSP, GSSP

Top Web Application Security Issues. Daniel Ramsbrock, CISSP, GSSP Top Web Application Security Issues Daniel Ramsbrock, CISSP, GSSP daniel ramsbrock.com Presentation Overview Background and experience Financial services case study Common findings: Weak input validation

More information

TARRANT COUNTY PURCHASING DEPARTMENT

TARRANT COUNTY PURCHASING DEPARTMENT JACK BEACHAM, C.P.M., A.P.P. PURCHASING AGENT TARRANT COUNTY PURCHASING DEPARTMENT AUGUST 4, 2010 RFP NO. 2010-103 ROB COX, C.P.M., A.P.P. ASSISTANT PURCHASING AGENT RFP FOR DIGITAL ASSET MANAGEMENT SYSTEM

More information

EasiShare Whitepaper - Empowering Your Mobile Workforce

EasiShare Whitepaper - Empowering Your Mobile Workforce Accessing files on mobile devices and sharing them with external parties presents serious security risks for companies. However, most current solutions are either too cumbersome or not secure enough for

More information

THE KEY TO DATA SECURITY

THE KEY TO DATA SECURITY Secure Correspondence and File Sharing Zero-Knowledge Client-Side Encryption THE KEY TO DATA SECURITY TitanFile provides the highest level of security without compromising efficiency or ease of use. Securing

More information

Securing Data at Rest ViSolve IT Security Team

Securing Data at Rest ViSolve IT Security Team Securing Data at Rest ViSolve IT Security Team 1 Table of Contents 1 Introduction... 3 2 Why Data at Rest needs to be secure?... 4 3 Securing Data... 4 3.1 Encryption - Access Control Approach... 5 3.1.1

More information

Review Paper on Two Factor Authentication Using Mobile Phone (Android) ISSN 2319-9725

Review Paper on Two Factor Authentication Using Mobile Phone (Android) ISSN 2319-9725 Review Paper on Two Factor Authentication Using Mobile Phone (Android) ISSN 2319-9725 Rahul Kale Neha Gore Kavita Nilesh Jadhav Mr. Swapnil Shinde Bachelor s Degree program in Information Technology Engineering

More information

HOW ENCRYPTION WORKS. Introduction to BackupEDGE Data Encryption. Technology Overview. Strong Encryption BackupEDGE

HOW ENCRYPTION WORKS. Introduction to BackupEDGE Data Encryption. Technology Overview. Strong Encryption BackupEDGE HOW ENCRYPTION WORKS Technology Overview Strong Encryption BackupEDGE Introduction to BackupEDGE Data Encryption A major feature of BackupEDGE is the ability to protect archives containing critical client

More information

PGP (Pretty Good Privacy) INTRODUCTION ZHONG ZHAO

PGP (Pretty Good Privacy) INTRODUCTION ZHONG ZHAO PGP (Pretty Good Privacy) INTRODUCTION ZHONG ZHAO In The Next 15 Minutes, You May Know What is PGP? Why using PGP? What can it do? How did it evolve? How does it work? How to work it? What s its limitation?

More information

Deploying EFS: Part 1

Deploying EFS: Part 1 Security Watch Deploying EFS: Part 1 John Morello By now, everyone has heard reports about personal or sensitive data being lost because of laptop theft or misplacement. Laptops go missing on a regular

More information

Better PHP Security Learning from Adobe. Bill Condo @mavrck PHP Security: Adobe Hack

Better PHP Security Learning from Adobe. Bill Condo @mavrck PHP Security: Adobe Hack Better PHP Security Learning from Adobe Quickly, about me Consultant! Senior Engineer! Developer! Senior Developer! Director of Tech! Hosting Manager! Support Tech 2014: Digital Director Lunne Marketing

More information

WARNING!!: Before installing Truecrypt encryption software on your

WARNING!!: Before installing Truecrypt encryption software on your Truecrypt installation and usage guide for Windows XP, 7, Vista and 8 WARNING!!: Before installing Truecrypt encryption software on your computer, you should create an Acronis image back up of your computer

More information

128-Bit Versus 256-Bit AES Encryption

128-Bit Versus 256-Bit AES Encryption Technology Paper 128-Bit Versus 256-Bit AES Encryption Authentication Module Encryption Engine Background There is some confusion around the market for full disk encryption (FDE) products. Seagate Technology

More information

HIPAA: MANAGING ACCESS TO SYSTEMS STORING ephi WITH SECRET SERVER

HIPAA: MANAGING ACCESS TO SYSTEMS STORING ephi WITH SECRET SERVER HIPAA: MANAGING ACCESS TO SYSTEMS STORING ephi WITH SECRET SERVER With technology everywhere we look, the technical safeguards required by HIPAA are extremely important in ensuring that our information

More information

National Cyber Security Month 2015: Daily Security Awareness Tips

National Cyber Security Month 2015: Daily Security Awareness Tips National Cyber Security Month 2015: Daily Security Awareness Tips October 1 New Threats Are Constantly Being Developed. Protect Your Home Computer and Personal Devices by Automatically Installing OS Updates.

More information

Password Cracking in the Cloud

Password Cracking in the Cloud Password Cracking in the Cloud Gautam Korlam Department of Computer Science, UC Santa Barbara gautamkorlam@cs.ucsb.edu Report for CS290G Network Security Professor: Dr. Çetin Kaya Koç ABSTRACT Cloud computing

More information

TheraManager Help Note

TheraManager Help Note Subject: Client-Server vs. Cloud This Help Note provides a brief, lay perspective of TheraManager operating in either a client/server or cloud environment. Client/Server Not a client Not a server Help

More information

(C) Global Journal of Engineering Science and Research Management

(C) Global Journal of Engineering Science and Research Management DEPENDABLE STORAGE FOR VEHICLE INSURANCE MANAGEMENT THROUGH SECURED ENCRYPTION IN CLOUD COMPUTING Prof.Abhijeet A.Chincholkar *1, Ms.Najuka Todekar 2 *1 M.E. Digital Electronics, JCOET Yavatmal, India.

More information

Secure Password Managers and Military-Grade Encryption on Smartphones: Oh, Really? Andrey Belenko and Dmitry Sklyarov Elcomsoft Co. Ltd.

Secure Password Managers and Military-Grade Encryption on Smartphones: Oh, Really? Andrey Belenko and Dmitry Sklyarov Elcomsoft Co. Ltd. Secure Password Managers and Military-Grade Encryption on Smartphones: Oh, Really? Andrey Belenko and Dmitry Sklyarov Elcomsoft Co. Ltd. Securing Data-at-Rest: PC vs Smartphone Threat Model BlackBerry

More information

Sync Security and Privacy Brief

Sync Security and Privacy Brief Introduction Security and privacy are two of the leading issues for users when transferring important files. Keeping data on-premises makes business and IT leaders feel more secure, but comes with technical

More information

What users should know about Full Disk Encryption based on LUKS

What users should know about Full Disk Encryption based on LUKS What users should know about Full Disk Encryption based on LUKS Andrea VISCONTI Department of Computer Science Università degli Studi di Milano BunnyTN15 andrea.visconti@unimi.it December 17, 2015 1 /

More information

Passcape Software. DPAPI flaw. Vulnerability of DPAPI data protection in Win2K, Win2K3, Windows Server 2008, and Windows Server 2012

Passcape Software. DPAPI flaw. Vulnerability of DPAPI data protection in Win2K, Win2K3, Windows Server 2008, and Windows Server 2012 DPAPI flaw Vulnerability of DPAPI data protection in Win2K, Win2K3, Windows Server 2008, and Windows Server 2012 Content 1 Brief description of the vulnerability 2 1.1 The... problem 2 1.2 Affected...

More information

Introduction...3 Terms in this Document...3 Conditions for Secure Operation...3 Requirements...3 Key Generation Requirements...

Introduction...3 Terms in this Document...3 Conditions for Secure Operation...3 Requirements...3 Key Generation Requirements... Hush Encryption Engine White Paper Introduction...3 Terms in this Document...3 Conditions for Secure Operation...3 Requirements...3 Key Generation Requirements...4 Passphrase Requirements...4 Data Requirements...4

More information

Cryptography & Digital Signatures

Cryptography & Digital Signatures Cryptography & Digital Signatures CS 594 Special Topics/Kent Law School: Computer and Network Privacy and Security: Ethical, Legal, and Technical Consideration Prof. Sloan s Slides, 2007, 2008 Robert H.

More information

AxCrypt File Encryption Software for Windows. Quick Installation Guide. Version 1.6.3. January 2008

AxCrypt File Encryption Software for Windows. Quick Installation Guide. Version 1.6.3. January 2008 AxCrypt File Encryption Software for Windows Quick Installation Guide Version 1.6.3 January 2008 Copyright 2005-2008 Svante Seleborg, Axantum Software AB 2(19) This guide describes how to install and quickly

More information

Enhancing Cloud Security By: Gotcha (Generating Panoptic Turing Tests to Tell Computers and Human Aparts)

Enhancing Cloud Security By: Gotcha (Generating Panoptic Turing Tests to Tell Computers and Human Aparts) International Journal of Electronic and Electrical Engineering. ISSN 0974-2174 Volume 7, Number 8 (2014), pp. 837-841 International Research Publication House http://www.irphouse.com Enhancing Cloud Security

More information

Application of Neural Network in User Authentication for Smart Home System

Application of Neural Network in User Authentication for Smart Home System Application of Neural Network in User Authentication for Smart Home System A. Joseph, D.B.L. Bong, D.A.A. Mat Abstract Security has been an important issue and concern in the smart home systems. Smart

More information

Chapter 11 Security+ Guide to Network Security Fundamentals, Third Edition Basic Cryptography

Chapter 11 Security+ Guide to Network Security Fundamentals, Third Edition Basic Cryptography Chapter 11 Security+ Guide to Network Security Fundamentals, Third Edition Basic Cryptography What Is Steganography? Steganography Process of hiding the existence of the data within another file Example:

More information

1.2 Using the GPG Gen key Command

1.2 Using the GPG Gen key Command Creating Your Personal Key Pair GPG uses public key cryptography for encrypting and signing messages. Public key cryptography involves your public key which is distributed to the public and is used to

More information

Tresorit s DRM. A New Level of Security for Document Collaboration and Sharing

Tresorit s DRM. A New Level of Security for Document Collaboration and Sharing Tresorit s DRM A New Level of Security for Document Collaboration and Sharing Cloud-based storage has made it easier for business users to share documents, but it has also opened up new vulnerabilities.

More information

Secure Email Frequently Asked Questions

Secure Email Frequently Asked Questions Secure Email Frequently Asked Questions Frequently Asked Questions Contents General Secure Email Questions and Answers Forced TLS Questions and Answers SecureMail Questions and Answers Glossary Support

More information

Web Application Security Guidelines for Hosting Dynamic Websites on NIC Servers

Web Application Security Guidelines for Hosting Dynamic Websites on NIC Servers Web Application Security Guidelines for Hosting Dynamic Websites on NIC Servers The Website can be developed under Windows or Linux Platform. Windows Development should be use: ASP, ASP.NET 1.1/ 2.0, and

More information

2006-331: PASSWORD AUDITING TOOLS

2006-331: PASSWORD AUDITING TOOLS 2006-331: PASSWORD AUDITING TOOLS Mario Garcia, Texas A&M University-Corpus Christi American Society for Engineering Education, 2006 Page 11.985.1 Password Auditing Tools Abstract A goal of computer system

More information

Apptix Online Backup by Mozy

Apptix Online Backup by Mozy Apptix Online Backup by Mozy What is Apptix Online Backup by Mozy? Apptix Online Backup by Mozy is a secure online data backup service. It's a simple, smart, and economical way to protect your data from

More information

A Study on Secure Electronic Medical DB System in Hospital Environment

A Study on Secure Electronic Medical DB System in Hospital Environment A Study on Secure Electronic Medical DB System in Hospital Environment Yvette E. Gelogo 1 and Sungwon Park 2 * 1 Catholic University of Daegu, Daegu, Korea 2 Department of Nursing, Hannam University, 133

More information

WHITE PAPER Usher Mobile Identity Platform

WHITE PAPER Usher Mobile Identity Platform WHITE PAPER Usher Mobile Identity Platform Security Architecture For more information, visit Usher.com info@usher.com Toll Free (US ONLY): 1 888.656.4464 Direct Dial: 703.848.8710 Table of contents Introduction

More information

An Introduction to Cryptography and Digital Signatures

An Introduction to Cryptography and Digital Signatures An Introduction to Cryptography and Digital Signatures Author: Ian Curry March 2001 Version 2.0 Copyright 2001-2003 Entrust. All rights reserved. Cryptography The concept of securing messages through

More information

Ky Vu DeVry University, Atlanta Georgia College of Arts & Science

Ky Vu DeVry University, Atlanta Georgia College of Arts & Science Ky Vu DeVry University, Atlanta Georgia College of Arts & Science Table of Contents - Objective - Cryptography: An Overview - Symmetric Key - Asymmetric Key - Transparent Key: A Paradigm Shift - Security

More information

Steve Gibson Revolutionizing Website Login and Authentication with SQRL SQRL

Steve Gibson Revolutionizing Website Login and Authentication with SQRL SQRL SQRL A simple & straightforward, open, intellectual property unencumbered, easily explained, provably secure, pseudonymous, 2-party, web domain based, authenticated identity solution for the Internet.

More information

SECURE INFORMATION INTEGRATION WITH A SEMANTIC WEB-BASED FRAMEWORK

SECURE INFORMATION INTEGRATION WITH A SEMANTIC WEB-BASED FRAMEWORK SECURE INFORMATION INTEGRATION WITH A SEMANTIC WEB-BASED FRAMEWORK Pranav Parikh, Murat Kantarcioglu, Vaibhav Khadilkar, Bhavani Thuraisingham, Latifur Khan The University of Texas at Dallas Abstract In

More information

Using End User Device Encryption to Protect Sensitive Information

Using End User Device Encryption to Protect Sensitive Information Using End User Device Encryption to Protect Sensitive Information April 29, 2015 Mel Jackob, CISSP, GSEC, eplace Solutions, Inc. William Ewy, CIPP/US, eplace Solutions, Inc. William Ewy, BSEE, CIPP/US

More information

WIRELESS LAN SECURITY FUNDAMENTALS

WIRELESS LAN SECURITY FUNDAMENTALS WIRELESS LAN SECURITY FUNDAMENTALS Jone Ostebo November 2015 #ATM15ANZ @ArubaANZ Learning Goals Authentication with 802.1X But first: We need to understand some PKI And before that, we need a cryptography

More information

ITAR Compliance Best Practices Guide

ITAR Compliance Best Practices Guide ITAR Compliance Best Practices Guide 1 Table of Contents Executive Summary & Overview 3 Data Security Best Practices 4 About Aurora 10 2 Executive Summary & Overview: International Traffic in Arms Regulations

More information

VIDEO Intypedia012en LESSON 12: WI FI NETWORKS SECURITY. AUTHOR: Raúl Siles. Founder and Security Analyst at Taddong

VIDEO Intypedia012en LESSON 12: WI FI NETWORKS SECURITY. AUTHOR: Raúl Siles. Founder and Security Analyst at Taddong VIDEO Intypedia012en LESSON 12: WI FI NETWORKS SECURITY AUTHOR: Raúl Siles Founder and Security Analyst at Taddong Hello and welcome to Intypedia. Today we will talk about the exciting world of security

More information

How To Use Quantum Rbs Inc. Small Business Backup

How To Use Quantum Rbs Inc. Small Business Backup Small Business Backup & Recovery (File Servers, Peer-to-Peer, Laptops, Desktops) Smart Features: Continuous Backup Anywhere Access to Backed Up Data Simple Rate Plan Secure Bank Grade Encryption Open Files

More information

Client Server Registration Protocol

Client Server Registration Protocol Client Server Registration Protocol The Client-Server protocol involves these following steps: 1. Login 2. Discovery phase User (Alice or Bob) has K s Server (S) has hash[pw A ].The passwords hashes are

More information

Application Design and Development

Application Design and Development C H A P T E R9 Application Design and Development Practice Exercises 9.1 What is the main reason why servlets give better performance than programs that use the common gateway interface (CGI), even though

More information

What is Web Security? Motivation

What is Web Security? Motivation brucker@inf.ethz.ch http://www.brucker.ch/ Information Security ETH Zürich Zürich, Switzerland Information Security Fundamentals March 23, 2004 The End Users View The Server Providers View What is Web

More information

Security in Android apps

Security in Android apps Security in Android apps Falco Peijnenburg (3749002) August 16, 2013 Abstract Apps can be released on the Google Play store through the Google Developer Console. The Google Play store only allows apps

More information