Internet privacy and security course
About translation
Previous Next
The methods of breaking encrypted file-hosted volumes and how to protect yourself from them

Chapter 59

The methods of breaking encrypted file-hosted volumes and how to protect yourself from them

Let me get started by telling you a story once told by a forensic expert. One day the law enforcement agents arrested a dangerous criminal that kept all information in a TrueCrypt encrypted file-hosted volume on a USB flash drive.

The criminal refused to witness against himself “pleading the Fifth”, his accomplices were at large, and the police’s efforts to unlock the USB flash drive proved inadequate. But then the experts came up with an ingenious alternate method: a malicious program was downloaded to the criminal’s USB flash drive which was supposed to send the data to the police’s servers as soon as the criminal accessed a computer with an Internet connection and decrypted the data.

The criminal was released, his devices, including the USB flash drive, were given back to him, and two days later the experts received all the necessary data from his flash drive which sufficiently substantiated his arrest.

This is just one of the ways of breaching an encrypted fie-hosted volume we are going to describe in this section.

There is an abundance of articles and estimates on the Internet saying that breaking an encrypted file-hosted volume, provided there is a secure password in place, can take at least a hundred years… This is a myth, so let me begin by debunking it.

Brute forcing an encrypted file-hosted volume

A brute-force attack consists of an attacker trying many passwords until he eventually guesses correctly. Indeed, a brute-force attack against encrypted data with a secure password can take a few hundreds of years. At the end of the day, the developers invested a lot of time and effort in the attempts to ensure protection primarily from a brute-force attack. All these estimates build on the assumption that a password is tried by a common computer with ordinary capacity.

But what if your encrypted file-hosted volume is handled by special supercomputers whose total brute-force cracking capacity is 10,000 larger than that of a common computer? According to the experts’ estimates available on the Internet, a common brute-force attack would take a hundred years, but given this kind of capacity, breaking an encrypted file-hosted volume is a matter of few days.

Your password security and brute-force attack resistance are far from being definitive terms. Therefore, for an encrypted file-hosted volume in a password manager, we recommend you create a password consisting of at least 50 symbols with a keyfile – as opposed to a 20-symbol password deemed secure enough by other experts.

Tip

Use both a secure password and key-file to ensure protection for your encrypted file-hosted volume.

There is an obvious downside to brute-force attacks for anyone who would attempt it. Today such attack will cost a huge amount of money, and no person will want to break an encrypted file-hosted volume that belongs to a common user through this method. So while you can reflect on such possibility in theory, unless you are a dangerous terrorist, you are unlikely to confront it.

Governments are constantly working on supercomputers. You have probably heard about a “quantum computer”. This would be a computer possessing an incredible amount of capacity that could break existing encryption algorithms even with the most sophisticated passwords.

In theory, a similar computer may already exist today. There are occasional rumors about it, but there is no real evidence of that so far.

Therefore you should be aware of the risks of having your password brute forced and the importance of creating a maximum security password with keyfile.

And the main protection here is onion encryption when the information is encrypted several times. First, the files are encrypted by TrueCrypt using one algorithm and then – by AES Crypt that adds another layer of defense with a different algorithm.

Progress never stops. What can’t be defeated today might well be cracked in several years, and it will most likely surface the evidence of numerous crimes. For instance, police catches a drug dealer, his encrypted volumes with compromising data are kept by law enforcement, while he gets released since it is impossible to prove his guilt without uncovering the contents of his file containers.

The former criminal gets on with his life, but in ten years a new kind of computer emerges whose capacity allows to decrypt his sensitive information. After exposing it, all his life and career become ruined and rightly so, while he finds himself facing charges. But this is just an assumption…

Common users face a far more tangible threat – the dictionary attack where the attacker would use a database of passwords and check every one of them. Unlike a brute-force attack that consists of trying all possible combinations until the correct one is found, this type of attack is simple and comparatively not as hard on resources.

Whether the attacker succeeds depends on the quality of the database and complexity of the user’s password. To the best of my knowledge, a governmental structure based in Russia has a similar database that contains 250,000,000 passwords.

It is quite easy to protect yourself against it: your password shouldn’t exist in the database that will be used for defeating it. If you use both random password generation and keyfile, the attacker has no chance of succeeding. In this course you will learn how to independently perform such attack against encrypted file-hosted volumes.

According to the mass media reports, the FBI practices similar methods, if you recall the story about the Brazilian banker we’ve told you before. The FBI and Brazilian National Institute of Criminology (INC) tried unsuccessfully to guess the password to the files on his TrueCrypt encrypted volume. The banker just wasn’t that important to engage datacenters while his passwords were not found in the brute-force database. As a result, his disks remained undefeated.

There’s one more type of brute-force attack you should guard against. Overall it very much resembles a dictionary attack that collects personal information about you such as your mother’s maiden name, pet’s name, home address, etc., and then this special software will generate millions of passwords using this data. For instance, if your mother’s name is Smith, the program will generate all possible combinations like Smith123456 or O1s2m3i4t5h. This is called a mask attack.

This kind of attack is actively employed by hackers, law enforcement and special services alike. For instance, according to the news reports, this method was used by the FBI to get access to the encrypted data of known hacker Jeremy Hammond. The very guy who broke into the servers of the Stratfor intelligence private firm and leaked its secret information to Wikileaks.

Despite the strong encryption in place, the password to his hard drives - Chewy123 turned out to be disastrously unreliable. Chewy is the name of his pet cat. As a result, the FBI easily defeated his data, while Hammond was sentenced to 10 years in federal prison and three years of supervised release.

Breaking a crypto containers exploiting a vulnerability in the algorithm or software

All in all, modern encryption algorithms rule out the possibility of having your encrypted file-hosted volume brute forced unless, of course, your foe has his own data center with super powerful computers, loads of money and the ambition to break your encrypted file-hosted volume at all costs. Still, that would be an exception.

There is a small probability that a modern and well-analyzed encryption algorithm can have a vulnerability that could be exploited. However, it can’t be ruled out altogether. It is known that the special agencies of various countries are constantly looking for similar vulnerabilities and, if their efforts prove fruitful, they are unlikely to reveal them to the public. Such information is truly invaluable for special agencies.

Software can also hide a vulnerability that may result in your encryption getting compromised. In our course we recommend time-tested software: TrueCrypt and VeraCrypt passed an independent audit, but a risk still remains.

We recommend you use several encryption algorithms applying one layer of defense over another with the help of different programs. This is a solid way of minimizing similar risks.

Tip

Always use several encryption algorithms in a layered defense strategy.

Rubber-hose cryptanalysis

We have already mentioned this technique in the chapter about password cracking. Rubber-hose cryptanalysis is used for getting a password from the owner of the sought data under duress. For instance, to make the owner of the encrypted file-hosted remember the password for it sooner rather than later, his finger may get “accidentally” caught in the door.

I once bet a captain from RUBOP (Russian anti-organized crime unit) that he won’t be able to learn the password to my computer in 15 minutes. He grabs my hand and drags me to the door, and he weighs some 85 pounds so I can’t put up anything against him, and he says, “We’ll be opening the door and closing it. Gera, I’m so sure that you will tell me the password before the door catches your finger”.
German Klimenko, then advisor to the President of the Russian Federation

Thus any algorithms and passwords of any degree of sophistication can be cracked. Even in this case you still have several ways of protecting yourself at your disposal. The first method is to physically destroy the access to your encrypted file-hosted volume, and even if you get all your fingers broken, there will be nothing left to reveal.

To implement this method of protection using an encrypted file-hosted volume, you should add a keyfile and put it on a microSD card. The microSD card is very easy to destroy, it can be broken with your hands and thrown out of the window. This will render the information unrecoverable and, respectively, negates any possibility of gaining access to encrypted data for the perpetrator.

The second method of protection that lets you reveal passwords to perpetrators is deniability. However, encrypted file-hosted volumes must contain a subtle “false bottom” – a hidden encrypted file-hosted volume one will be unable to prove that it exists. When entering the password, the perpetrators will gain access to the data in the decoy part of the encrypted file-hosted volume without suspecting that all the sensitive information remains hidden from them.

It is impossible to determine either through software or hardware tools, whether or not a given encrypted file-hosted volume has a hidden compartment. In one of the next chapters you will learn how to create encrypted file-hosted volumes with a false bottom.

The third method is to use professional emergency data destruction software. Panic Button will not only instantly destroy encrypted file-hosted volumes or keyfiles to an unrecoverable state but also remove passwords, browser history, the history of viewed documents, images and launched programs.

Using this kind of software coupled with a hidden encrypted file-hosted volume is, in my view, is the most effective decision. And if you still need maximum protection, use a keyfile on a microSD card in addition to these measures.

Tip

To protect yourself from rubber-hose cryptanalysis, set up Panic Button, add encrypted file-hosted volumes or keyfiles to your emergency data destruction list, use encrypted file-hosted volumes with a false bottom.
 

If rubber-hose cryptanalysis or torture is used mainly in developing countries (though Guantanamo prisoners will argue that), in civilized countries you will be subject to a more human treatment if one would wish to know your password to an encrypted volume.

For instance, in Great Britain the refusal to give up one’s computer password can be seen as suppression of evidence and lead to a real sentence. A British citizen Oliver Drage was jailed for four months on child exploitation charges. It is hard to believe it but Drage’s sentence followed after he refused to hand the police the password to his computer whose hard drive was securely encrypted.

A US citizen may find himself in a similar situation. In 2016, according to the investigation materials leaked by the mass media, a Philadelphia man was serving a 7-month sentence for refusing to hand the decryption keys to his two hard drives. The police didn’t bring any charges against him except for disobedience to the court’s order. The scary thing is that he will be imprisoned until he complies with the court’s decision and disclose his passwords.

Do you think that this danger threatens only crime suspects? Human rights activist Muhammad Rabbani was arrested after refusing to cooperate at Heathrow airport and hand over his laptop and phone passwords. According to Rabbani, his laptop held sensitive information from an alleged victim of torture by US agencies and he was unable to divulge it since this data would damage the third parties.

Rubber-hose cryptanalysis is a general term that implies the extraction of cryptographic secrets from a person by coercion. This coercion might be a finger caught in the door or a prison term for refusing to disclose private data. In this course you will find out how to protect yourself from this threat by disguising your encrypted volumes and using emergency data destruction.

Let me share an easy-to-do life hack that will motivate you to withhold your passwords to encrypted file-hosted volumes if you find yourself pressured to do so. Simply put something in your encrypted volume that you would never give up, for instance, your intimate photos. Actually, there can be a lot more ways to do it.

Even if worse comes to worst and a perpetrator will pressure you to give up your password, there would be no backing off. Of course, the perpetrator whose encrypted drives store the secrets that can well put him behind the bars for at least a dozen of years has got nothing to lose. But being mere common users as we are, we have to cut off any possibility of escape for ourselves.

Gaining access using a Trojan or keylogger

Probably every one of you understands that if perpetrators are able to gain full remote access to your computer, they will have no trouble getting all accesses and steal files when they will be exposed in a decrypted state.

But it is important to point out that you can guard against a common keylogger quite effectively if you use a keyfile along with a secure password. To protect yourself against a range of software for remote control over an infected computer, disconnect your computer from the Internet while you are working with your encrypted file-hosted volume. However, all these methods are not the solid solutions to your problem. The only right way to tackle it in the best way possible is to set up comprehensive protection of your devices from malicious software. You will find out how to do it as you work through our course.

Tip

Set up comprehensive security of your system to prevent your encrypted file-hosted volumes from getting compromised by malware.

Forensic analysis of RAM

Today capturing and performing a forensic analysis of memory dump is a standard practice in forensic science. Law enforcement conducts a search of the purported criminal’s premise, retrieves all computers and using special software captures a RAM dump. This dump is then subject to further analysis for any valuable data, for instance, encryption keys.

Unfortunately, this software is accessible not only for law enforcement and serves not only for crime investigation. It can be acquired by any person and used for gaining illicit access to information. For instance, your laptop can be stolen and a memory dump can be captured in your absence.

To perform this kind of attack, a perpetrator must access your computer when it is running, and your encrypted file-hosted volume – left mounted. Respectively, the key for encryption and decryption is at this time stored in RAM (otherwise, how would you be able to encrypt and decrypt files on the fly?). The access to the operating system is not required, and if it is available, the access to the encrypted file-hosted volume can be obtained without performing a forensic analysis of RAM.

To guard against this kind of attack, just set up the option of auto-dismounting for encrypted file-hosted volume if the computer is idle for, let’s say, two minutes. In other words, if you are not using an encrypted file-hosted volume for two minutes it dismounts independently, and the key is removed from the computer’s RAM.

Tip

Activate the option of automatic dismounting of encrypted file-hosted volumes if your system idles for two minutes.

In addition, you can take advantage of Panic Button to protect yourself against forensic analysis, which can remove sensitive data from RAM if the computer is idle. Make sure to run an audit of your computer to check if it has proper protection from forensic analysis attempts in place.

Breaking an encryption of the system using a spare key

This method doesn’t pose danger to the users of TrueCrypt, AES Crypt, VeraCrypt, LUKS, it has to do with encrypted systems and deserves an honorable mention in this chapter.

When it comes to the complex encryption of the system, Microsoft encryption keys are by default stored in Microsoft Accounts; macOS encryption key is by default stored in iCloud. Upon restoring access to one’s account, it is possible to decrypt all data on the hard disk. Therefore, when encrypting your system, disable storing of the key to the cloud. You will find out more about it in the chapter devoted to the complex encryption of the system.

Tip

Do not keep your encryption keys in a cloud storage.

An afterthought…

When you finish reading this chapter, you may start thinking how complex and indeterminate it all seems, how much effort you have to make to stay properly protected and how many things don’t actually depend on you. Unfortunately, this holds true, and right from the first chapter we have been making a point of this idea. You can’t rule out all the risks, but by taking appropriate action you can surely minimize them. These actions will require you to make an effort and become knowledgeable about the subject. We hope you will have enough willpower and desire to change your habits and approach to information protection.

Previous
16027
Next