BitLocker

BitLocker
A component of Microsoft Windows
BitLocker option during Windows To Go creation
Details
Other names Device Encryption
Type Disk encryption software
Included with
Related components
Encrypting File System

BitLocker is a full disk encryption feature included with Microsoft Windows versions starting with Windows Vista. It is designed to protect data by providing encryption for entire volumes. By default, it uses the AES encryption algorithm in cipher block chaining (CBC) or XTS mode[6] with a 128-bit or 256-bit key.[7][8] CBC is not used over the whole disk; it is applied to each individual sector.[9]

History

BitLocker originated as a part of Microsoft's Next-Generation Secure Computing Base architecture in 2004 as a feature tentatively codenamed "Cornerstone",[10][11] and was designed to protect information on devices, particularly in the event that a device was lost or stolen; another feature, titled "Code Integrity Rooting", was designed to validate the integrity of Microsoft Windows boot and system files.[10] When used in conjunction with a compatible Trusted Platform Module (TPM), BitLocker can validate the integrity of boot and system files before decrypting a protected volume; an unsuccessful validation will prohibit access to a protected system.[12][13] BitLocker was briefly called Secure Startup prior to Windows Vista being released to manufacturing.[12]

Availability

BitLocker is available on:

Initially, the graphical BitLocker interface in Windows Vista could only encrypt the operating system volume. Starting with Windows Vista with Service Pack 1 and Windows Server 2008, volumes other than the operating system volume could be encrypted using the graphical tool. Still, some aspects of the BitLocker (such as turning autolocking on or off) had to be managed through a command-line tool called manage-bde.wsf.[14]

The latest version of BitLocker, first included in Windows 7 and Windows Server 2008 R2, adds the ability to encrypt removable drives. On Windows XP or Windows Vista, read-only access to these drives can be achieved through a program called BitLocker To Go Reader, if FAT16, FAT32 or exFAT filesystems are used.[15] In addition, a new command-line tool called manage-bde replaced the old manage-bde.wsf.[16]

Starting with Windows Server 2012 and Windows 8, Microsoft has complemented BitLocker with the Microsoft Encrypted Hard Drive specification, which allows the cryptographic operations of BitLocker encryption to be offloaded to the storage device's hardware.[17][18] In addition, BitLocker can now be managed through Windows PowerShell.[19] Finally, Windows 8 introduced Windows To Go in its Enterprise edition, which BitLocker can protect.[20]

Device encryption

Windows Mobile 6.5, Windows RT and core edition of Windows 8.1 include device encryption, a feature-limited version of BitLocker that encrypts the whole system.[21][22][23] Logging in with a Microsoft account with administrative privileges automatically begins the encryption process. The recovery key is stored to either the Microsoft account or Active Directory, allowing it to be retrieved from any computer. While device encryption is offered on all versions of 8.1, unlike BitLocker, device encryption requires that the device meet the InstantGo (formerly Connected Standby) specifications,[23] which requires solid-state drives, non-removable RAM (to protect against cold boot attacks) and a TPM 2.0 chip.[21][24]

Encryption modes

There are three authentication mechanisms that can be used as building blocks to implement BitLocker encryption:[25]

  • Transparent operation mode: This mode uses the capabilities of TPM 1.2 hardware to provide for a transparent user experience—the user powers up and logs into Windows as normal. The key used for disk encryption is sealed (encrypted) by the TPM chip and will only be released to the OS loader code if the early boot files appear to be unmodified. The pre-OS components of BitLocker achieve this by implementing a Static Root of Trust Measurement—a methodology specified by the Trusted Computing Group (TCG). This mode is vulnerable to a cold boot attack, as it allows a powered-down machine to be booted by an attacker.
  • User authentication mode: This mode requires that the user provide some authentication to the pre-boot environment in the form of a pre-boot PIN or password.
  • USB Key Mode: The user must insert a USB device that contains a startup key into the computer to be able to boot the protected OS. Note that this mode requires that the BIOS on the protected machine supports the reading of USB devices in the pre-OS environment. The key may also be provided by a CCID for reading a cryptographic smartcard. Using CCID provides additional benefits beyond just storing the key file on an external USB thumb drive, because the CCID protocol hides the private key using a cryptographic processor embedded in the smartcard; this prevents the key from being stolen by simply being read off the media on which it is stored.

The following combinations of the above authentication mechanisms are supported, all with an optional escrow recovery key:

Operation

BitLocker is a logical volume encryption system. (A volume spans part of a hard disk drive, the whole drive or more than one drive.) When enabled, TPM and BitLocker can ensure the integrity of the trusted boot path (e.g. BIOS and boot sector), in order to prevent most offline physical attacks and boot sector malware.[32]

In order for BitLocker to encrypt the volume holding the operating system, at least two NTFS-formatted volumes are required: one for the operating system (usually C:) and another with a minimum size of 100 MB, which remains unencrypted and boots the operating system.[32] (In case of Windows Vista and Windows Server 2008, however, the volume's minimum size is 1.5 GB and must have a drive letter.)[33] Unlike previous versions of Windows, Vista's "diskpart" command-line tool includes the ability to shrink the size of an NTFS volume so that this volume may be created from already allocated space. A tool called the BitLocker Drive Preparation Tool is also available from Microsoft that allows an existing volume on Windows Vista to be shrunk to make room for a new boot volume and for the necessary bootstrapping files to be transferred to it.[34]

Once an alternate boot partition has been created, the TPM module needs to be initialized (assuming that this feature is being used), after which the required disk encryption key protection mechanisms such as TPM, PIN or USB key are configured.[35] The volume is then encrypted as a background task, something that may take a considerable amount of time with a large disk as every logical sector is read, encrypted and rewritten back to disk.[35] The keys are only protected after the whole volume has been encrypted, when the volume is considered secure.[36] BitLocker uses a low-level device driver to encrypt and decrypt all file operations, making interaction with the encrypted volume transparent to applications running on the platform.[35]

Encrypting File System (EFS) may be used in conjunction with BitLocker to provide protection once the operating system is running. Protection of the files from processes and users within the operating system can only be performed using encryption software that operates within Windows, such as EFS. BitLocker and EFS, therefore, offer protection against different classes of attacks.[37]

In Active Directory environments, BitLocker supports optional key escrow to Active Directory, although a schema update may be required for this to work (i.e. if the Active Directory Services are hosted on a Windows version previous to Windows Server 2008).

BitLocker and other full disk encryption systems can be attacked by a rogue boot manager. Once the malicious bootloader captures the secret, it can decrypt the Volume Master Key (VMK), which would then allow access to decrypt or modify any information on an encrypted hard disk. By configuring a TPM to protect the trusted boot pathway, including the BIOS and boot sector, BitLocker can mitigate this threat. (Note that some non-malicious changes to the boot path may cause a Platform Configuration Register check to fail, and thereby generate a false warning.)[32]

Security concerns

According to Microsoft sources,[38] BitLocker does not contain an intentionally built-in backdoor; without a backdoor there is no way for law enforcement to have a guaranteed passage to the data on the user's drives that is provided by Microsoft. In 2006 the UK Home Office expressed concern over the lack of a backdoor[39] and tried entering into talks with Microsoft to get one introduced, although Microsoft developer Niels Ferguson and other Microsoft spokesmen state that they will not grant the wish to have one added.[40] Microsoft engineers have said that FBI agents also put pressure on them in numerous meetings in order to add a backdoor, although no formal, written request was ever made; Microsoft engineers eventually suggested to the FBI that agents should look for the hard-copy of the key that the BitLocker program suggests its users to make.[41] Although the AES encryption algorithm used in BitLocker is in the public domain, its implementation in BitLocker, as well as other components of the software, are proprietary; however, the code is available for scrutiny by Microsoft partners and enterprises, subject to a non-disclosure agreement.[42][43]

The "Transparent operation mode" and "User authentication mode" of BitLocker use TPM hardware to detect if there are unauthorized changes to the pre-boot environment, including the BIOS and MBR. If any unauthorized changes are detected, BitLocker requests a recovery key on a USB device. This cryptographic secret is used to decrypt the Volume Master Key (VMK) and allow the bootup process to continue.[44]

Nevertheless, in February 2008, a group of security researchers published details of a so-called "cold boot attack" that allows full disk encryption systems such as BitLocker to be compromised by booting the machine off removable media, such as a USB drive, into another operating system, then dumping the contents of pre-boot memory.[45] The attack relies on the fact that DRAM retains information for up to several minutes (or even longer if cooled) after power has been removed. There is the Bress/Menz device described in US Patent 9,514,789 that can accomplish this type of attack.[46] Use of a TPM alone does not offer any protection, as the keys are held in memory while Windows is running. Similar full disk encryption mechanisms of other vendors and other operating systems, including Linux and Mac OS X, are vulnerable to the same attack. The authors recommend that computers be powered down when not in physical control of the owner (rather than be left in a sleep mode) and that the encryption software be configured to require a password to boot the machine.[45]

Once a BitLocker-protected machine is running, its keys are stored in memory where they may be susceptible to attack by a process that is able to access physical memory, for example, through a 1394 or Thunderbolt DMA channel.[47]

Starting with Windows 8 and Windows Server 2012 Microsoft removed the Elephant Diffuser from the BitLocker scheme for no declared reason.[48] Dan Rosendorf's research shows that removing the Elephant Diffuser had an "undeniably negative impact" on the security of BitLocker encryption against a targeted attack.[49] Microsoft later cited performance concerns, and noncompliance with the Federal Information Processing Standards (FIPS), to justify the diffuser's removal.[50] Starting with Windows 10 version 1511, however, Microsoft added a new FIPS-compliant XTS-AES encryption algorithm to BitLocker.[6]

On 10 November 2015, Microsoft released a security update to mitigate a security vulnerability in BitLocker that allowed authentication to be bypassed by employing a malicious Kerberos key distribution center, if the attacker had physical access to the machine, the machine was part of domain and had no PIN or USB protection.[51]

In October 2017, it was reported that a flaw in a code library developed by Infineon, which had been in widespread use in security products such as smartcards and TPMs, enabled private keys to be inferred from public keys. This could allow an attacker to bypass BitLocker encryption when an affected TPM chip is used.[52] Microsoft released an updated version of the firmware for Infineon TPM chips that fixes the flaw via Windows Update.[53]

See also

References

  1. 1 2 3 4 "What's New in BitLocker for Windows 8 and Windows Server 2012". TechNet Library. Microsoft. February 15, 2012. Retrieved 2012-03-02.
  2. 1 2 "Windows BitLocker Drive Encryption Frequently Asked Questions". TechNet Library. Microsoft. March 22, 2012. Retrieved 2007-09-05.
  3. 1 2 "Compare Windows 10 Editions". Windows for Business. Microsoft. Archived from the original on November 17, 2016.
  4. 1 2 "BitLocker Drive Encryption in Windows Vista". TechNet. Microsoft. Archived from the original on November 17, 2016.
  5. 1 2 "BitLocker Drive Encryption Overview". TechNet. Microsoft. Archived from the original on November 17, 2016.
  6. 1 2 Hakala, Trudy (29 November 2016). "What's new in Windows 10, versions 1507 and 1511". TechNet. Microsoft. Retrieved 15 December 2016.
  7. "Windows BitLocker Drive Encryption Frequently Asked Questions". TechNet Library. Microsoft. March 22, 2012. Retrieved 2007-09-05.
  8. Ferguson, Niels (August 2006). "AES-CBC + Elephant Diffuser: A Disk Encryption Algorithm for Windows Vista" (PDF). Microsoft. Retrieved 2008-02-22.
  9. Ferguson, Niels (August 2006). "AES-CBC + Elephant diffuser: A Disk Encryption Algorithm for Windows Vista" (PDF). Retrieved 7 October 2016.
  10. 1 2 Biddle, Peter (2004). "Next-Generation Secure Computing Base". Microsoft. Archived from the original (PPT) on August 27, 2006. Retrieved January 30, 2015.
  11. Thurrott, Paul (September 9, 2005). "Pre-PDC Exclusive: Windows Vista Product Editions". Supersite for Windows. Penton. Retrieved March 14, 2015.
  12. 1 2 Microsoft (April 22, 2005). "Secure Startup – Full Volume Encryption: Technical Overview" (DOC). Retrieved March 14, 2015.
  13. Microsoft (April 21, 2005). "Secure Startup – Full Volume Encryption: Executive Overview" (DOC). Retrieved June 9, 2015.
  14. Hynes, Byron (June 2008). "Advances in BitLocker Drive Encryption". TechNet Magazine. Microsoft. Retrieved 2008-07-18.
  15. "Description of BitLocker To Go Reader". Microsoft. Retrieved 2013-09-07.
  16. "Enabling BitLocker by Using the Command Line". TechNet. Microsoft. 2 November 2009.
  17. "Encrypted Hard Drive". TechNet. Microsoft. 23 August 2012.
  18. "Encrypted Hard Drive Device Guide". MSDN. Microsoft. 13 September 2011.
  19. "BitLocker Cmdlets in Windows PowerShell". TechNet. Microsoft. Retrieved 12 December 2016.
  20. "Windows To Go: Frequently Asked Questions". TechNet. Microsoft. Retrieved 2016-10-07.
  21. 1 2 "Device Encryption". Windows Mobile 6.5 Dev Center. Microsoft. 8 April 2010. Retrieved 6 July 2014.
  22. Cunningham, Andrew (17 October 2013). "Windows 8.1 includes seamless, automatic disk encryption—if your PC supports it". Ars Technica. Condé Nast. Retrieved 6 July 2014.
  23. 1 2 "Help protect your files with device encryption". Windows Help portal. Microsoft. Archived from the original on May 2, 2016.
  24. Thurrott, Paul (June 4, 2013). "In Blue: Device Encryption". Paul Thurrott's SuperSite for Windows. Penton Media. Retrieved June 10, 2013.
  25. "BitLocker Drive Encryption". Data Encryption Toolkit for Mobile PCs: Security Analysis. Microsoft. April 4, 2007. Retrieved 2007-09-05.
  26. "ProtectKeyWithTPM method of the Win32_EncryptableVolume class". MSDN Library. Microsoft. February 19, 2008. Retrieved 2008-07-18.
  27. "ProtectKeyWithTPMAndPIN method of the Win32_EncryptableVolume class". MSDN Library. Microsoft. February 19, 2008. Retrieved 2008-07-18.
  28. "ProtectKeyWithTPMAndPINAndStartupKey method of the Win32_EncryptableVolume class". MSDN Library. Microsoft. February 19, 2008. Retrieved 2008-07-18.
  29. "ProtectKeyWithTPMAndStartupKey method of the Win32_EncryptableVolume class". MSDN Library. Microsoft. February 19, 2008. Retrieved 2008-07-18.
  30. "ProtectKeyWithExternalKey method of the Win32_EncryptableVolume class". MSDN Library. Microsoft. February 19, 2008. Retrieved 2008-07-18.
  31. "ProtectKeyWithNumericalPassword method of the Win32_EncryptableVolume class". MSDN Library. Microsoft. February 19, 2008. Retrieved 2008-07-18.
  32. 1 2 3 "BitLocker Drive Encryption in Windows 7: Frequently Asked Questions". TechNet. Microsoft. March 22, 2012.
  33. "Windows BitLocker Drive Encryption Step-by-Step Guide". TechNet. Microsoft. April 30, 2007.
  34. "Description of the BitLocker Drive Preparation Tool". Microsoft. September 7, 2007. Archived from the original on February 19, 2008.
  35. 1 2 3 Andrew, Bettany (2013). Exam Ref 70-687: Configuring Windows 8. Microsoft Press. p. 307. ISBN 978-0-7356-7392-2. OCLC 851209981.
  36. Jerry, Honeycutt (2012). Introducing Windows 8: An overview for IT professionals. Microsoft. p. 121. ISBN 978-0-7356-7050-1. OCLC 819519777.
  37. Ou, George (June 8, 2007). "Prevent data theft with Windows Vista's Encrypted File System (EFS) and BitLocker". TechRepublic. CBS Interactive.
  38. "Back-door nonsense". System Integrity Team Blog. Microsoft. March 2, 2006. Archived from the original on February 9, 2010.
  39. Stone-Lee, Ollie (February 16, 2006). "UK holds Microsoft security talks". BBC. Retrieved 2009-06-12.
  40. Evers, Joris (March 3, 2006). "Microsoft: Vista won't get a backdoor". CNET. CBS Interactive. Retrieved 2008-05-01.
  41. Franceschi-Bicchierai, Lorenzo. "Did the FBI Lean On Microsoft for Access to Its Encryption Software?". Mashable. Retrieved 2016-10-07.
  42. Thurrott, Paul (2015-06-10). "No Back Doors: Microsoft Opens Windows Source Code to EU Governments – Petri". Petri. Retrieved 2016-10-07.
  43. Microsoft. "Shared Source Initiative". www.microsoft.com. Retrieved 2016-10-07.
  44. Byron, Hynes. "Keys to Protecting Data with BitLocker Drive Encryption". TechNet Magazine. Microsoft. Retrieved 2007-08-21.
  45. 1 2 Halderman, J. Alex; Schoen, Seth D.; Heninger, Nadia; Clarkson, William; Paul, William; Calandrino, Joseph A.; Feldman, Ariel J.; Appelbaum, Jacob; Felten, Edward W (February 21, 2008). Lest We Remember: Cold Boot Attacks on Encryption Keys (PDF) (Thesis). Princeton University. Archived from the original (PDF) on September 4, 2011.
  46. "Systems and methods for safely moving short term memory devices while preserving, protecting and examining their digital data". USPTO.gov. Retrieved 2017-04-01.
  47. "Blocking the SBP-2 driver and Thunderbolt controllers to reduce 1394 DMA and Thunderbolt DMA threats to BitLocker". Microsoft. March 4, 2011. Retrieved 2011-03-15.
  48. "BitLocker Overview". technet.microsoft.com. Retrieved 2016-10-07.
  49. Rosendorf, Dan (May 23, 2013). "Bitlocker: A little about the internals and what changed in Windows 8" (PDF). Archived from the original (PDF) on May 22, 2016. Retrieved 7 October 2016.
  50. Lee, Micah (4 June 2015). "Microsoft Gives Details About Its Controversial Disk Encryption". The Intercept. Retrieved 2016-10-07.
  51. "Microsoft Security Bulletin MS15-122 – Important". Security TechCenter. Microsoft. 10 November 2015. Retrieved 12 November 2015.
  52. Goodin, Dan (16 October 2017). "Millions of high-security crypto keys crippled by newly discovered flaw". Ars Technica. Condé Nast.
  53. Busvine, Douglas (16 October 2017). "Infineon says has fixed encryption flaw found by researchers". Reuters. Retrieved 2017-10-20.
This article is issued from Wikipedia. The text is licensed under Creative Commons - Attribution - Sharealike. Additional terms may apply for the media files.