Which algorithm will windows use by default when a user intent to encrypt files and folders in an NTFS volume?

The Encrypting File System (EFS) on Microsoft Windows is a file system filter that provides filesystem-level encryption and was introduced in version 3.0 of NTFS[1]. The technology enables files to be transparently encrypted to protect confidential data from attackers with physical access to the computer.

EFS is enabled in all versions of Windows meant for professional use from Windows 2000 onwards[2]. However, since significant caveats exist for its use[citation needed], no files are encrypted by default and must explicitly be invoked by the user (in organizational settings encryption can also be mandated through Group Policy).

Cryptographic file system implementations for other operating systems are available, but generally incompatible with the Microsoft EFS[3]. See also the list of cryptographic file systems.

Basic ideas

User authentication and access control lists can protect files from unauthorized access while the operating system is running, but are easily circumvented if an attacker gains physical access to the computer.

The most widely accepted solution is to store the files encrypted on the physical media (disks, USB pen drives, tapes, CDs and so on).

In the Microsoft Windows family of operating systems EFS enables this measure, although on NTFS drives only, and does so using a combination of public key cryptography and symmetric key cryptography to make decrypting the files extremely difficult without the correct key.

However, the cryptography keys for EFS are in practice protected by the user account password, and are therefore susceptible to most password attacks. In other words, encryption of files is only as strong as the password to unlock the decryption key.

Operation

File:EFSOperation.svg

Operation of Encrypting File System

EFS works by encrypting a file with a bulk symmetric key, also known as the File Encryption Key, or FEK. It uses a symmetric encryption algorithm because it takes a smaller amount of time to encrypt and decrypt large amounts of data than if an asymmetric key cipher is used. The symmetric encryption algorithm used will vary depending on the version and configuration of the operating system; see Algorithms used by operating system version below. The FEK (the symmetric key that is used to encrypt the file) is then encrypted with a public key that is associated with the user who encrypted the file, and this encrypted FEK is stored in the $EFS alternate data stream of the encrypted file.[citation needed] To decrypt the file, the EFS component driver uses the private key that matches the EFS digital certificate (used to encrypt the file) to decrypt the symmetric key that is stored in the $EFS stream. The EFS component driver then uses the symmetric key to decrypt the file. Because the encryption & decryption operations are performed at a layer below NTFS, it is transparent to the user and all their applications.

Folders whose contents are to be encrypted by the file system are marked with an encryption attribute. The EFS component driver treats this encryption attribute in a way that is analogous to the inheritance of file permissions in NTFS: if a folder is marked for encryption, then by default all files and subfolders that are created under the folder are also encrypted. When encrypted files are moved within an NTFS volume, the files remain encrypted. However, there are a number of occasions in which the file could be decrypted without the user explicitly asking Windows to do so.

Files and folders are decrypted before being copied to a volume formatted with another file system, like FAT32. Finally, when encrypted files are copied over the network using the SMB/CIFS protocol, the files are decrypted before they are sent over the network.

The most significant way of preventing the decryption-on-copy is using backup applications that are aware of the "Raw" APIs. Backup applications that have implemented these Raw APIs will simply copy the encrypted file stream and the $EFS alternate data stream as a single file. In other words, the files are "copied" (e.g. into the backup file) in encrypted form, and are not decrypted during backup.

Starting with Windows Vista, a user's private key can be stored on a smart card; Data Recovery Agent (DRA) keys can also be stored on a smart card.[4]

Security

Vulnerabilities

Two significant security vulnerabilities existed in Windows 2000 EFS, and have been variously targeted since.

Decrypting files using the local Administrator account

In Windows 2000, the local administrator is the default Data Recovery Agent, capable of decrypting all files encrypted with EFS by any local user. EFS in Windows 2000 cannot function without a recovery agent, so there is always someone who can decrypt encrypted files of the users. Any non-domain-joined Windows 2000 computer will be susceptible to unauthorized EFS decryption by anyone who can take over the local Administrator account, which is trivial given many tools available freely on the Internet.[5]

In Windows XP and later, there is no default local Data Recovery Agent and no requirement to have one. Setting SYSKEY to mode 2 or 3 (syskey typed in during bootup or stored on a floppy disk) will mitigate the risk of unauthorized decryption through the local Administrator account. This is because the local user's password hashes, stored in the SAM file, are encrypted with the Syskey, and the Syskey value is not available to an offline attacker who does not possess the Syskey passphrase/floppy.

Accessing private key via password reset

In Windows 2000, the user's RSA private key is not only stored in a truly encrypted form, but there is also a backup of the user's RSA private key that is more weakly protected. If an attacker gains physical access to the Windows 2000 computer and resets a local user account's password[5], the attacker can log in as that user (or recovery agent) and gain access to the RSA private key which can decrypt all files. This is because the backup of the user's RSA private key is encrypted with an LSA secret, which is accessible to any attacker who can elevate their login to LocalSystem (again, trivial given numerous tools on the Internet).

In Windows XP and beyond, the user's RSA private key is backed up using an offline public key whose matching private key is stored in one of two places: the password reset disk (if Windows XP is not a member of a domain) or in the Active Directory (if Windows XP is a member of a domain). This means that an attacker who can authenticate to Windows XP as LocalSystem still does not have access to a decryption key stored on the PC's hard drive.

In Windows 2000, XP or later, the user's RSA private key is encrypted using a hash of the user's NTLM password hash plus the user name - use of a salted hash makes it extremely difficult to reverse the process and recover the private key without knowing the user's passphrase. Also, again, setting Syskey to mode 2 or 3 (Syskey typed in during bootup or stored on a floppy disk) will mitigate this attack, since the local user's password hash will be stored encrypted in the SAM file.

Other issues

Windows can store versions of user account passphrases with reversible encryption, though this is no longer default behaviour; it can also be configured to store (and will by default on the original version of Windows XP and lower) Lan Manager hashes of the local user account passphrases, which can be attacked and broken easily. It also stores local user account passphrases as NTLM hashes, which can be fairly easily attacked using "rainbow tables" if the passwords are weak (Windows Vista and later versions don't allow weak passwords by default). To mitigate the threat of trivial brute-force attacks on local passphrases, older versions of Windows need to be configured (using the Security Settings portion of Group Policy) to never store LM hashes, and of course, to not enable Autologon (which stores plaintext passphrases in the registry). Further, using local user account passphrases over 14 characters long prevents Windows from storing an LM hash in the SAM - and has the added benefit of making brute-force attacks against the NTLM hash harder. Of course, if you consider the fact that EFS uses Triple DES or AES to encrypt files, you should use proper passphrases over 20 characters long to achieve equivalent strength against brute-force attacks.

When encrypting files with EFS - when converting plaintext files to encrypted files - the plaintext files are not wiped, but simply deleted. This means that they can be easily recovered unless they are overwritten. To fully mitigate known, non-challenging technical attacks against EFS, you should configure encryption at the folder level (so that all temporary files like Word document backups which are created in these directories are also encrypted). When you wish to encrypt individual files, copy them to an encrypted folder or encrypt the file "in place", and then securely wipe the disk volume. You can use the Windows Cipher utility (with the /W option) to wipe free space including that which still contains deleted plaintext files; various third-party utilities may work as well.

Anyone that can gain Administrators access can overwrite, override or change the Data Recovery Agent configuration. This is a very serious issue, since an attacker can for example hack the Administrator account (using third-party tools), set whatever DRA certificate they want as the Data Recovery Agent and wait. This is sometimes referred to as a two-stage attack, which is a significantly different scenario than the risk due to a lost or stolen PC, but which highlights the risk due to malicious insiders.

When the user encrypts files after the first stage of such an attack, the FEKs are automatically encrypted with the designated DRA's public key. The attacker only needs to access the computer once more as Administrator to gain full access to all those subsequently EFS-encrypted files. Even using Syskey mode 2 or 3 does not protect against this attack, because the attacker could back up the encrypted files offline, restore them elsewhere and use the DRA's private key to decrypt the files. Of course, if such a malicious insider can gain physical access to the computer, you might consider all security features to be irrelevant, because he could also install rootkits, software or even hardware keyloggers etc. on the computer - which is potentially much more interesting and effective than overwriting DRA policy.

Recovery

Files encrypted with EFS can only be decrypted by using the RSA private key(s) matching the previously-used public key(s). The stored copy of the user's private key is ultimately protected by the user's logon password. Accessing encrypted files from outside Windows with other operating systems (Linux, for example) is not possible — not least of which because there is currently no third party EFS component driver. Further, using special tools to reset the user's login password will render it impossible to decrypt the user's private key and thus useless for gaining access to the user's encrypted files. The significance of this is occasionally lost on users, resulting in data loss if a user forgets his or her password, or fails to back up the encryption key. This led to coining of the term "delayed recycle bin", to describe the seeming inevitability of data loss if an inexperienced user encrypts his or her files.

If EFS is configured to use keys issued by a Public Key Infrastructure and the PKI is configured to enable Key Archival and Recovery, encrypted files can be recovered by recovering the private key first.

Keys

  • user password (or smart card private key): used to generate a decryption key to decrypt the user's DPAPI Master Key
  • DPAPI Master Key: used to decrypt the user's RSA private key(s)
  • RSA private key: used to decrypt each file's FEK
  • File Encryption Key (FEK): used to decrypt/encrypt each file's data (in the primary NTFS stream)
  • SYSKEY: used to encrypt the cached domain verifier and the password hashes stored in the SAM

Supported operating systems

Windows

  • Windows 2000 Professional, Server, Advanced Server and Datacenter editions
  • Windows XP Professional, also in Tablet PC Edition, Media Center Edition and x64 Edition
  • Windows Server 2003 and Windows Server 2003 R2, in both x86 and x64 editions
  • Windows Vista Business, Enterprise and Ultimate editions[6]
  • Windows 7 Professional, Enterprise and Ultimate editions
  • Windows Server 2008 and Windows Server 2008 R2

Other Operating System (e.g. Linux)

It is possible to store EFS files on other OS's (such as Linux) using other disk formats (such as ext3) through the use of iSCSI. Whilst the API's used to control and implement EFS are bespoke to Microsoft's Windows OSs (and EFS is restricted to NTFS) using iSCSI you can create a virtual NTFS volume on a networked drive (e.g. an ext3 drive in a Linux device). By using an iSCSI client on a Windows OS (Microsoft have free iSCSI clients for their OS's) and a Linux device with iSCSI support, you can create an iSCSI virtual drive (hosted on a remote networked device), format it as NTFS, and then store EFS folders and data on it. When using RAW API aware applications (as mention previously) because Windows views the iSCSI virtual drive as a local NTFS formatted drive all data is transferred over the LAN/WAN without being decrypted and is stored encrypted on the Linux device. The use of iSCSI enables EFS files to be stored natively on Linux based devices.

New features available by Windows version

Windows XP
  • encryption of the Client-Side Cache
  • protection of DPAPI Master Key backup using domain-wide public key
  • autoenrollment of user certificates (including EFS certificates)
  • multiple-user (shared) access to encrypted files (on a file-by-file basis)
Windows XP SP1
  • Support for and default use of AES-256 symmetric encryption algorithm for all EFS-encrypted files
Windows XP SP2 + KB 912761
  • Prevent enrollment of self-signed EFS certificates
Windows Server 2003
  • DIMS
  • enforcement of RSAKeyLength setting for enforcing a minimum key length when enrolling self-signed EFS certificates
Windows Vista[7] and Windows Server 2008[8][9]
  • per-user encryption of Client-Side Cache (offline files)
  • support for storing (user or DRA) RSA private keys on a PC/SC smart card
  • EFS Re-Key Wizard
  • EFS Key backup prompts
  • Support for deriving DPAPI Master Key from PC/SC smart card
  • Support for encryption of pagefile.sys
  • Protection of EFS-related secrets using BitLocker (Enterprise or Ultimate edition of Windows Vista)[10][11]
  • Group Policy controls to enforce:
    • encryption of Documents folder
    • offline files encryption
    • indexing of encrypted files
    • requiring smart card for EFS
    • creating a caching-capable user key from smart card
    • displaying a key backup notification when a user key is created or changed
    • specifying the certificate template used for enrolling EFS certificates automatically
Windows Server 2008[9]
  • EFS self-signed certificates enrolled on the Windows Server 2008 server will default to 2048-bit RSA key length
  • all EFS templates (user and data recovery agent certificates) default to 2048-bit RSA key length
Windows 7 and Windows Server 2008 R2[12]
  • Elliptic-curve cryptographic algorithms (ECC). Windows 7 supports a mixed mode operation of ECC and RSA algorithms for backward compatibility
  • EFS self-signed certificates, when using ECC, will use 256-bit key by default.
  • EFS can be configured to use 1K/2k/4k/8k/16k-bit keys when using self-signed RSA certificates, or 256/384/512-bit keys when using ECC certificates.

Algorithms used by Windows version

Windows EFS supports a range of symmetric encryption algorithms, depending on the version of Windows in use when the files are encrypted:

Operating system Default algorithm Other algorithms
Windows 2000 DESX (none)
Windows XP RTM DESX Triple DES
Windows XP SP1 AES Triple DES, DESX
Windows Server 2003 AES Triple DES, DESX[13]
Windows Vista AES Triple DES, DESX
Windows Server 2008 AES Triple DES, DESX (?)
Windows 7
Windows Server 2008 R2
Mixed (AES, SHA, and ECC) Triple DES, DESX

See also

[[File:Template:Portal/Images/Default|32x28px|alt=Portal icon]] Cryptography portal

  • Encrypting File System in Windows 2000
  • Encrypting File System in Windows XP and Microsoft Windows Server 2003
  • Filesystem-level encryption
  • Disk encryption software
  • Full disk encryption
  • Data Protection API

References

  1. "File Encryption (Windows)". Microsoft. Retrieved 2010-01-11.
  2. EFS is available on Windows 2000 Server and Workstation, on Windows XP Professional, on Windows Server 2003 and 2008, and on Windows Vista and Windows 7 Business, Enterprise and Ultimate.
    EFS is not available on Windows XP Home Edition, nor on the Starter, Basic, and Home Premium editions of Windows Vista and Windows 7. It could not be implemented in the Windows 9x series of operating systems, since they did not natively support NTFS, which is the foundation for EFS.
  3. "Cryptographic Filesystems, Part One: Design and Implementation". Security Focus. Retrieved 2010-01-11.
  4. Chris Corio (May 2006). "First Look: New Security Features in Windows Vista". TechNet Magazine. Microsoft. Retrieved 2006-11-06.
  5. ↑ 5.0 5.1 ntpasswd, available since 1997
  6. Microsoft website.
  7. Kim Mikkelsen (2006-09-05). "Windows Vista Session 31: Rights Management Services and Encrypting File System" (PDF). presentation. Microsoft. Retrieved 2007-10-02.
  8. "Encrypting File System". documentation. Microsoft. 2007-04-30. Retrieved 2007-11-06.
  9. ↑ 9.0 9.1 "Changes in Functionality from Windows Server 2003 with SP1 to Windows Server 2008: Encrypting File System". documentation. Microsoft. 2007-09-01. Retrieved 2007-11-06.
  10. Scott Field (June 2006). "Microsoft Windows Vista Security Enhancements" (DOC). whitepaper. Microsoft. Retrieved 2007-06-14.
  11. Microsoft Corporation (2006-11-30). "Data Communication Protocol". patent. Microsoft. Retrieved 2007-06-14.
  12. "Changes in EFS". Microsoft TechNet. Retrieved 2009-05-02.
  13. Muller, Randy (May 2006). "How IT Works: Encrypting File System". TechNet Magazine. Microsoft. Retrieved 2009-05-22.

External links

  • Documentation about EFS in Windows Server 2008 and Windows Vista
  • Encrypting File System in Windows XP and Windows Server 2003
  • Network Associates technical article on EFS in Windows Server 2003
  • Using Encrypting File System in Windows XP
  • Resource Kit article on EFS in Windows 2000
  • How EFS Works in Windows 2000
  • EFS tutorial with many screenshots
  • EFS internals on ntfs.com
Microsoft Windows components
Core
  • Active Scripting
    • WSH
    • VBScript
    • JScript
  • Aero
  • AutoPlay
  • AutoRun
  • ClearType
  • COM
    • ActiveX
    • ActiveX Document
    • COM Structured storage
    • DCOM
    • OLE
    • OLE Automation
    • Transaction Server
  • Desktop Window Manager
  • DirectX
  • Explorer
  • Graphics Device Interface
  • Imaging Format
  • .NET Framework
  • Search
    • IFilter
    • Saved search
  • Server Message Block
  • Shell
    • Extensions
    • Namespace
    • Special Folders
  • Start menu
  • Start screen
  • Previous Versions
  • Taskbar
  • Windows USER
  • Win32 console
  • XML Paper Specification
Management
  • Backup and Restore Center
  • cmd.exe
  • Control Panel
    • Applets
  • Device Manager
  • Deployment Toolkit
  • Disk Cleanup
  • Disk Defragmenter
  • Driver Verifier
  • Event Viewer
  • IEAK
  • IExpress
  • Management Console
  • Netsh
  • Problem Reports and Solutions
  • Resource Monitor
  • Sysprep
  • System Policy Editor
  • System Configuration
  • ScanDisk
  • System File Checker
  • System Restore
  • Task Manager
  • WMI
  • Windows Installer
  • Windows PowerShell
  • Windows Update
  • WAIK
  • WinSAT
  • Windows Easy Transfer
Applications
  • Calculator
  • Character Map
  • Contacts
  • DVD Maker
  • Fax and Scan
  • Internet Explorer
  • Journal
  • Magnifier
  • Media Center
  • Media Player
  • Mobile Device Center
  • Mobility Center
  • Narrator
  • Notepad
  • Paint
  • Windows Photo Viewer
  • Private Character Editor
  • Remote Assistance
  • Windows Desktop Gadgets
  • Snipping Tool
  • Sound Recorder
  • Store
  • Speech Recognition
  • Tablet PC Input Panel
  • WordPad
  • Windows To Go
Games
  • 3D Pinball for Windows - Space Cadet
  • Chess Titans
  • FreeCell
  • Hearts
  • Hover!
  • Hold 'Em
  • InkBall
  • Mahjong Titans
  • Minesweeper
  • Purble Place
  • Reversi
  • Solitaire
  • Spider Solitaire
  • Microsoft Tinker
Kernel
  • Ntoskrnl.exe
  • hal.dll
  • System Idle Process
  • Registry
  • DLL
  • EXE
  • NTLDR / Boot Manager
  • Winlogon
  • Recovery Console
  • I/O
  • WinRE
  • WinPE
  • Kernel Patch Protection
Services
  • SCM
  • BITS
  • Task Scheduler
  • Wireless Zero Configuration
  • Shadow Copy
  • Error Reporting
  • Multimedia Class Scheduler
  • CLFS
File Systems
  • NTFS
    • Hard link
    • Junction point
    • Mount Point
    • Reparse point
    • Symbolic link
    • TxF
    • EFS
  • WinFS
  • FAT
    • FAT12
    • FAT16
    • FAT32
  • exFAT
  • CDFS
  • UDF
  • DFS
  • IFS
Server
  • Domains
  • Active Directory
  • DNS
  • Group Policy
  • Roaming user profiles
  • Folder redirection
  • Distributed Transaction Coordinator
  • MSMQ
  • Windows Media Services
  • Rights Management Services
  • IIS
  • Terminal Services
  • WSUS
  • Windows SharePoint Services
  • Network Access Protection
  • PWS
  • DFS Replication
  • Remote Differential Compression
  • Print Services for UNIX
  • Remote Installation Services
  • Windows Deployment Services
  • System Resource Manager
  • Hyper-V
Architecture
  • NT series architecture
  • Object Manager
  • Startup process
    • Vista/7
  • I/O request packet
  • Kernel Transaction Manager
  • Logical Disk Manager
  • Security Accounts Manager
  • Windows File Protection / Windows Resource Protection
  • Microsoft Windows library files
  • LSASS
  • CSRSS
  • SMSS
  • MinWin
Security
  • Action Center
  • BitLocker
  • Defender
  • Data Execution Prevention
  • Mandatory Integrity Control
  • Protected Media Path
  • User Account Control
  • User Interface Privilege Isolation
  • Windows Firewall
Compatibility
  • command.com
  • Unix
    • POSIX subsystem
    • Interix subsystem
  • Virtual DOS machine
  • Windows on Windows
  • Windows XP Mode
  • WoW64
Edit - View

cs:Encrypting File System hu:Titkosító fájlrendszer pt:Encrypting File System

Which algorithm will windows use?

Both systems use MD5. Both systems scramble the passwords before hashing. One system uses hashing and the other uses hashing and salting.

Which hashing algorithm is recommended for the protection of sensitive?

AES is the strongest encryption algorithm.

Which technology should be used to enforce the security policy?

Explanation: Encryption is an important technology used to protect confidentiality. It is important to understand the characteristics of the various encryption methodologies.

What is a nontechnical method that a cybercriminal would use to gather sensitive information from an organization?

Question 10What is a nontechnical method that a cybercriminal would use to gathersensitive information from an organization? ransomewareman-in-the-middlepharmingsocial engineeringCorrect! Correct!

Toplist

Neuester Beitrag

Stichworte