What protocol would you use for remote access to get a console with an encrypted connection?

BeyondTrust’s Secure Remote Access solution is comprised of the following two products:

  • BeyondTrust Privleged Remote Access: Empowers IT teams to control, manage, and audit remote privileged access by authorized employees, contractors, and vendors—without compromising on security. Enforces least privilege and exerts granular control and visibility over remote access for insiders and third parties, while enabling user productivity.
  • BeyondTrust Remote Support: Empowers help desk teams to quickly and securely access and fix any remote device, on any platform, with a single solution. Organizations of all sizes can boost service desk productivity, efficiency, and security by consolidating and standardizing help desk support via a single, powerful solution.

Let’s take a closer look at how BeyondTrust Secure Remote Access helps solve for the security shortfalls of native RDP.

Eliminates use of risky open ports and closes remote access backdoors: Typically, establishing remote desktop connections to computers on remote networks entails VPN tunneling, port-forwarding, and firewall configurations that create security holes (i.e. opening the default listening port, TCP 3389).

BeyondTrust Secure Remote Access enables organizations to eliminate these RDP security problems.

When you route remote desktop through our solution, you can still use native RDP to support systems on remote networks, but since BeyondTrust works through firewalls, you avoid exposing listening ports to the internet. With our solution, every remote connection is outbound through Port 443.

1. Centralized, identity-based controls: BeyondTrust integrates with LDAP, Active Directory, RADIUS and Kerberos. When you use RDP through BeyondTrust, your user access privileges and authentication methods cascade down to remote desktop sessions. This makes it easier both to require secure authentication before enabling remote access and manage remote access in an ongoing manner. For instance, if an employee departs the company, their RDP privileges are automatically removed from BeyondTrust once deleted from the AD or another identity-based directory, helping prevent backdoor access via an orphaned account.

2. Enforcement of least privilege: Unlike RDP, VPNs, and other remote access technologies, BeyondTrust Secure Remote Access can enforce granular privilege controls, ensuring users can only perform those specific activities for which they are authorized, and within the proper context.

With BeyondTrust, organizations can establish policies to control when the accounts are accessible (time of day, location, and other contextual parameters), and alert when specific access policies are invoked. Moreover, enterprises can extend these adaptive access controls to lock down access to resources (i.e. cloud control panes, web application consoles, etc.

Additionally, the solution enables a just-in-time access model, which helps minimize threat windows by ensuring duration of access is finite.

3. Password security for remote access session – no matter the location: With BeyondTrust, you can ensure enterprise-class password security for remote sessions—whether initiated by an employee or vendor. A built-in vault manages credentials and injects them directly into sessions—never exposing passwords to the end users. The vault can regularly rotate passwords, or even expire them after each use for the most sensitive accounts.

The solution also integrates easily with other privileged password management solutions, such as BeyondTrust Password Safe. Layering on enterprise password management controls immensely bolsters security and help ensure RDP sessions are not hijacked or leveraged for lateral movement.

4. Full visibility and pinpoint control over sessions: BeyondTrust enables organizations to overcome RDP’s auditing and oversight shortcomings by providing centralized and tamper-proof logging and reporting features. Secure Remote Access pinpoints what took place, and by who, during any remote access session. The solution logs everything and also includes searchable video recordings of RDP sessions.

5. More robust encryption for remote sessions: BeyondTrust Secure Remote Access safeguards every remote desktop connection with 256-AES SSL encryption. This is much more robust than the 128-bit encryption RDP natively provides, and older versions of RDP may have even weaker encryption in place.

Cryptographic network protocol

Secure ShellProtocol stackPurposesecure connection, remote accessDeveloper(s)Tatu Ylönen, Internet Engineering Task Force (IETF)Introduction1995OSI layerTransport layer through application layerPort(s)22RFC(s)RFC 4250, RFC 4251, RFC 4252, RFC 4253, RFC 4254

The Secure Shell Protocol (SSH) is a cryptographic network protocol for operating network services securely over an unsecured network.[1] Its most notable applications are remote login and command-line execution.

SSH applications are based on a client–server architecture, connecting an SSH client instance with an SSH server.[2] SSH operates as a layered protocol suite comprising three principal hierarchical components: the transport layer provides server authentication, confidentiality, and integrity; the user authentication protocol validates the user to the server; and the connection protocol multiplexes the encrypted tunnel into multiple logical communication channels.[1]

SSH was designed on Unix-like operating systems, as a replacement for Telnet and for unsecured remote Unix shell protocols, such as the Berkeley Remote Shell (rsh) and the related rlogin and rexec protocols, which all use insecure, plaintext transmission of authentication tokens.

SSH was first designed in 1995 by Finnish computer scientist Tatu Ylönen. Subsequent development of the protocol suite proceeded in several developer groups, producing several variants of implementation. The protocol specification distinguishes two major versions, referred to as SSH-1 and SSH-2. The most commonly implemented software stack is OpenSSH, released in 1999 as open-source software by the OpenBSD developers. Implementations are distributed for all types of operating systems in common use, including embedded systems.

Definition

SSH uses public-key cryptography to authenticate the remote computer and allow it to authenticate the user, if necessary.[2]

SSH may be used in several methodologies. In the simplest manner, both ends of a communication channel use automatically generated public-private key pairs to encrypt a network connection, and then use a password to authenticate the user.

When the public-private key pair is generated by the user manually, the authentication is essentially performed when the key pair is created, and a session may then be opened automatically without a password prompt. In this scenario, the public key is placed on all computers that must allow access to the owner of the matching private key, which the owner keeps private. While authentication is based on the private key, the key is never transferred through the network during authentication. SSH only verifies that the same person offering the public key also owns the matching private key.

In all versions of SSH it is important to verify unknown public keys, i.e. associate the public keys with identities, before accepting them as valid. Accepting an attacker's public key without validation will authorize an unauthorized attacker as a valid user.

Authentication: OpenSSH key management

On Unix-like systems, the list of authorized public keys is typically stored in the home directory of the user that is allowed to log in remotely, in the file ~/.ssh/authorized_keys.[3] This file is respected by SSH only if it is not writable by anything apart from the owner and root. When the public key is present on the remote end and the matching private key is present on the local end, typing in the password is no longer required. However, for additional security the private key itself can be locked with a passphrase.

The private key can also be looked for in standard places, and its full path can be specified as a command line setting (the option -i for ssh). The ssh-keygen utility produces the public and private keys, always in pairs.

SSH also supports password-based authentication that is encrypted by automatically generated keys. In this case, the attacker could imitate the legitimate server side, ask for the password, and obtain it (man-in-the-middle attack). However, this is possible only if the two sides have never authenticated before, as SSH remembers the key that the server side previously used. The SSH client raises a warning before accepting the key of a new, previously unknown server. Password authentication can be disabled from the server side.

Use

SSH is typically used to log into a remote machine and execute commands, but it also supports tunneling, forwarding TCP ports and X11 connections; it can transfer files using the associated SSH file transfer (SFTP) or secure copy (SCP) protocols.[2] SSH uses the client–server model.

An SSH client program is typically used for establishing connections to an SSH daemon, such as sshd, accepting remote connections. Both are commonly present on most modern operating systems, including macOS, most distributions of Linux, OpenBSD, FreeBSD, NetBSD, Solaris and OpenVMS. Notably, versions of Windows prior to Windows 10 version 1709 do not include SSH by default. Proprietary, freeware and open source (e.g. PuTTY,[4] and the version of OpenSSH which is part of Cygwin[5]) versions of various levels of complexity and completeness exist. File managers for UNIX-like systems (e.g. Konqueror) can use the FISH protocol to provide a split-pane GUI with drag-and-drop. The open source Windows program WinSCP[6] provides similar file management (synchronization, copy, remote delete) capability using PuTTY as a back-end. Both WinSCP[7] and PuTTY[8] are available packaged to run directly off a USB drive, without requiring installation on the client machine. Setting up an SSH server in Windows typically involves enabling a feature in Settings app. In Windows 10 version 1709, an official Win32 port of OpenSSH is available.

SSH is important in cloud computing to solve connectivity problems, avoiding the security issues of exposing a cloud-based virtual machine directly on the Internet. An SSH tunnel can provide a secure path over the Internet, through a firewall to a virtual machine.[9]

The IANA has assigned TCP port 22, UDP port 22 and SCTP port 22 for this protocol.[10] IANA had listed the standard TCP port 22 for SSH servers as one of the well-known ports as early as 2001.[11] SSH can also be run using SCTP rather than TCP as the connection oriented transport layer protocol.[12]

Historical development

Version 1

In 1995, Tatu Ylönen, a researcher at Helsinki University of Technology, Finland, designed the first version of the protocol (now called SSH-1) prompted by a password-sniffing attack at his university network.[13] The goal of SSH was to replace the earlier rlogin, TELNET, FTP[14] and rsh protocols, which did not provide strong authentication nor guarantee confidentiality. Ylönen released his implementation as freeware in July 1995, and the tool quickly gained in popularity. Towards the end of 1995, the SSH user base had grown to 20,000 users in fifty countries.[citation needed]

In December 1995, Ylönen founded SSH Communications Security to market and develop SSH. The original version of the SSH software used various pieces of free software, such as GNU libgmp, but later versions released by SSH Communications Security evolved into increasingly proprietary software.

It was estimated that by 2000 the number of users had grown to 2 million.[15]

Version 2

"Secsh" was the official Internet Engineering Task Force's (IETF) name for the IETF working group responsible for version 2 of the SSH protocol.[16] In 2006, a revised version of the protocol, SSH-2, was adopted as a standard. This version is incompatible with SSH-1. SSH-2 features both security and feature improvements over SSH-1. Better security, for example, comes through Diffie–Hellman key exchange and strong integrity checking via message authentication codes. New features of SSH-2 include the ability to run any number of shell sessions over a single SSH connection.[17] Due to SSH-2's superiority and popularity over SSH-1, some implementations such as libssh (v0.8.0+),[18] Lsh[19] and Dropbear[20] support only the SSH-2 protocol.

Version 1.99

In January 2006, well after version 2.1 was established, RFC 4253 specified that an SSH server supporting 2.0 as well as prior versions should identify its protocol version as 1.99.[21] This version number does not reflect a historical software revision, but a method to identify backward compatibility.

OpenSSH and OSSH

In 1999, developers, desiring availability of a free software version, restarted software development from the 1.2.12 release of the original SSH program, which was the last released under an open source license.[22] This served as a code base for Björn Grönvall's OSSH software.[23] Shortly thereafter, OpenBSD developers forked Grönvall's code and created OpenSSH, which shipped with Release 2.6 of OpenBSD. From this version, a "portability" branch was formed to port OpenSSH to other operating systems.[24]

As of 2005[update], OpenSSH was the single most popular SSH implementation, being the default version in a large number of operating system distributions. OSSH meanwhile has become obsolete.[25] OpenSSH continues to be maintained and supports the SSH-2 protocol, having expunged SSH-1 support from the codebase in the OpenSSH 7.6 release.

Uses

What protocol would you use for remote access to get a console with an encrypted connection?

Example of tunneling an X11 application over SSH: the user 'josh' has "SSHed" from the local machine 'foofighter' to the remote machine 'tengwar' to run xeyes.

What protocol would you use for remote access to get a console with an encrypted connection?

Logging into OpenWrt via SSH using PuTTY running on Windows.

SSH is a protocol that can be used for many applications across many platforms including most Unix variants (Linux, the BSDs including Apple's macOS, and Solaris), as well as Microsoft Windows. Some of the applications below may require features that are only available or compatible with specific SSH clients or servers. For example, using the SSH protocol to implement a VPN is possible, but presently only with the OpenSSH server and client implementation.

  • For login to a shell on a remote host (replacing Telnet and rlogin)
  • For executing a single command on a remote host (replacing rsh)
  • For setting up automatic (passwordless) login to a remote server (for example, using OpenSSH[26])
  • In combination with rsync to back up, copy and mirror files efficiently and securely
  • For forwarding a port
  • For tunneling (not to be confused with a VPN, which routes packets between different networks, or bridges two broadcast domains into one).
  • For using as a full-fledged encrypted VPN. Note that only OpenSSH server and client supports this feature.
  • For forwarding X from a remote host (possible through multiple intermediate hosts)
  • For browsing the web through an encrypted proxy connection with SSH clients that support the SOCKS protocol.
  • For securely mounting a directory on a remote server as a filesystem on a local computer using SSHFS.
  • For automated remote monitoring and management of servers through one or more of the mechanisms discussed above.
  • For development on a mobile or embedded device that supports SSH.
  • For securing file transfer protocols.

File transfer protocols

The Secure Shell protocols are used in several file transfer mechanisms.

  • Secure copy (SCP), which evolved from RCP protocol over SSH
  • rsync, intended to be more efficient than SCP. Generally runs over an SSH connection.
  • SSH File Transfer Protocol (SFTP), a secure alternative to FTP (not to be confused with FTP over SSH or FTPS)
  • Files transferred over shell protocol (FISH), released in 1998, which evolved from Unix shell commands over SSH
  • Fast and Secure Protocol (FASP), aka Aspera, uses SSH for control and UDP ports for data transfer.

Architecture

What protocol would you use for remote access to get a console with an encrypted connection?

Diagram of the SSH-2 binary packet.

The SSH protocol has a layered architecture with three separate components:

  • The transport layer (RFC 4253) typically uses the Transmission Control Protocol (TCP) of TCP/IP, reserving port number 22 as a server listening port. This layer handles initial key exchange as well as server authentication, and sets up encryption, compression, and integrity verification. It exposes to the upper layer an interface for sending and receiving plaintext packets with a size of up to 32,768 bytes each, but more can be allowed by each implementation. The transport layer also arranges for key re-exchange, usually after 1 GB of data has been transferred or after one hour has passed, whichever occurs first.
  • The user authentication layer (RFC 4252) handles client authentication, and provides a suite of authentication algorithms. Authentication is client-driven: when one is prompted for a password, it may be the SSH client prompting, not the server. The server merely responds to the client's authentication requests. Widely used user-authentication methods include the following:
    • password: a method for straightforward password authentication, including a facility allowing a password to be changed. Not all programs implement this method.
    • publickey: a method for public-key-based authentication, usually supporting at least DSA, ECDSA or RSA keypairs, with other implementations also supporting X.509 certificates.
    • keyboard-interactive (RFC 4256): a versatile method where the server sends one or more prompts to enter information and the client displays them and sends back responses keyed-in by the user. Used to provide one-time password authentication such as S/Key or SecurID. Used by some OpenSSH configurations when PAM is the underlying host-authentication provider to effectively provide password authentication, sometimes leading to inability to log in with a client that supports just the plain password authentication method.
    • GSSAPI authentication methods which provide an extensible scheme to perform SSH authentication using external mechanisms such as Kerberos 5 or NTLM, providing single sign-on capability to SSH sessions. These methods are usually implemented by commercial SSH implementations for use in organizations, though OpenSSH does have a working GSSAPI implementation.
  • The connection layer (RFC 4254) defines the concept of channels, channel requests, and global requests, which define the SSH services provided. A single SSH connection can be multiplexed into multiple logical channels simultaneously, each transferring data bidirectionally. Channel requests are used to relay out-of-band channel-specific data, such as the changed size of a terminal window, or the exit code of a server-side process. Additionally, each channel performs its own flow control using the receive window size. The SSH client requests a server-side port to be forwarded using a global request. Standard channel types include:
    • shell for terminal shells, SFTP and exec requests (including SCP transfers)
    • direct-tcpip for client-to-server forwarded connections
    • forwarded-tcpip for server-to-client forwarded connections
  • The SSHFP DNS record (RFC 4255) provides the public host key fingerprints in order to aid in verifying the authenticity of the host.

This open architecture provides considerable flexibility, allowing the use of SSH for a variety of purposes beyond a secure shell. The functionality of the transport layer alone is comparable to Transport Layer Security (TLS); the user-authentication layer is highly extensible with custom authentication methods; and the connection layer provides the ability to multiplex many secondary sessions into a single SSH connection, a feature comparable to BEEP and not available in TLS.

Algorithms

  • EdDSA,[27] ECDSA, RSA and DSA for public-key cryptography.[28]
  • ECDH and Diffie–Hellman for key exchange.[28]
  • HMAC, AEAD and UMAC for MAC.[29]
  • AES (and deprecated RC4, 3DES, DES[30]) for symmetric encryption.
  • AES-GCM[31] and ChaCha20-Poly1305 for AEAD encryption.
  • SHA (and deprecated MD5) for key fingerprint.

Vulnerabilities

SSH-1

In 1998, a vulnerability was described in SSH 1.5 which allowed the unauthorized insertion of content into an encrypted SSH stream due to insufficient data integrity protection from CRC-32 used in this version of the protocol.[32][33] A fix known as SSH Compensation Attack Detector[34] was introduced into most implementations. Many of these updated implementations contained a new integer overflow vulnerability[35] that allowed attackers to execute arbitrary code with the privileges of the SSH daemon, typically root.

In January 2001 a vulnerability was discovered that allows attackers to modify the last block of an IDEA-encrypted session.[36] The same month, another vulnerability was discovered that allowed a malicious server to forward a client authentication to another server.[37]

Since SSH-1 has inherent design flaws which make it vulnerable, it is now generally considered obsolete and should be avoided by explicitly disabling fallback to SSH-1.[37] Most modern servers and clients support SSH-2.[38]

CBC plaintext recovery

In November 2008, a theoretical vulnerability was discovered for all versions of SSH which allowed recovery of up to 32 bits of plaintext from a block of ciphertext that was encrypted using what was then the standard default encryption mode, CBC.[39] The most straightforward solution is to use CTR, counter mode, instead of CBC mode, since this renders SSH resistant to the attack.[39]

Suspected decryption by NSA

On December 28, 2014 Der Spiegel published classified information[40] leaked by whistleblower Edward Snowden which suggests that the National Security Agency may be able to decrypt some SSH traffic. The technical details associated with such a process were not disclosed. A 2017 analysis of the CIA hacking tools BothanSpy and Gyrfalcon suggested that the SSH protocol was not compromised.[41]

Standards documentation

The following RFC publications by the IETF "secsh" working group document SSH-2 as a proposed Internet standard.

  • RFC 4250 – The Secure Shell (SSH) Protocol Assigned Numbers
  • RFC 4251 – The Secure Shell (SSH) Protocol Architecture
  • RFC 4252 – The Secure Shell (SSH) Authentication Protocol
  • RFC 4253 – The Secure Shell (SSH) Transport Layer Protocol
  • RFC 4254 – The Secure Shell (SSH) Connection Protocol
  • RFC 4255 – Using DNS to Securely Publish Secure Shell (SSH) Key Fingerprints
  • RFC 4256 – Generic Message Exchange Authentication for the Secure Shell Protocol (SSH)
  • RFC 4335 – The Secure Shell (SSH) Session Channel Break Extension
  • RFC 4344 – The Secure Shell (SSH) Transport Layer Encryption Modes
  • RFC 4345 – Improved Arcfour Modes for the Secure Shell (SSH) Transport Layer Protocol

The protocol specifications were later updated by the following publications:

  • RFC 4419 – Diffie-Hellman Group Exchange for the Secure Shell (SSH) Transport Layer Protocol (March 2006)
  • RFC 4432 – RSA Key Exchange for the Secure Shell (SSH) Transport Layer Protocol (March 2006)
  • RFC 4462 – Generic Security Service Application Program Interface (GSS-API) Authentication and Key Exchange for the Secure Shell (SSH) Protocol (May 2006)
  • RFC 4716 – The Secure Shell (SSH) Public Key File Format (November 2006)
  • RFC 4819 – Secure Shell Public Key Subsystem (March 2007)
  • RFC 5647 – AES Galois Counter Mode for the Secure Shell Transport Layer Protocol (August 2009)
  • RFC 5656 – Elliptic Curve Algorithm Integration in the Secure Shell Transport Layer (December 2009)
  • RFC 6187 – X.509v3 Certificates for Secure Shell Authentication (March 2011)
  • RFC 6239 – Suite B Cryptographic Suites for Secure Shell (SSH) (May 2011)
  • RFC 6594 – Use of the SHA-256 Algorithm with RSA, Digital Signature Algorithm (DSA), and Elliptic Curve DSA (ECDSA) in SSHFP Resource Records (April 2012)
  • RFC 6668 – SHA-2 Data Integrity Verification for the Secure Shell (SSH) Transport Layer Protocol (July 2012)
  • RFC 7479 – Ed25519 SSHFP Resource Records (March 2015)
  • RFC 5592 – Secure Shell Transport Model for the Simple Network Management Protocol (SNMP) (June 2009)
  • RFC 6242 – Using the NETCONF Protocol over Secure Shell (SSH) (June 2011)
  • RFC 8332 – Use of RSA Keys with SHA-256 and SHA-512 in the Secure Shell (SSH) Protocol (March 2018)
  • draft-gerhards-syslog-transport-ssh-00 – SSH transport mapping for SYSLOG (July 2006)
  • draft-ietf-secsh-filexfer-13 – SSH File Transfer Protocol (July 2006)

In addition, the OpenSSH project includes several vendor protocol specifications/extensions:

  • OpenSSH PROTOCOL overview
  • OpenSSH certificate/key overview
  • draft-miller-ssh-agent-04 - SSH Agent Protocol (December 2019)

See also

  • Brute-force attack
  • Comparison of SSH clients
  • Comparison of SSH servers
  • Corkscrew
  • Ident
  • OpenSSH
  • Secure Shell tunneling
  • Web-based SSH

References

  1. ^ a b T. Ylonen; C. Lonvick (January 2006). The Secure Shell (SSH) Protocol Architecture. IETF Trust. doi:10.17487/RFC4251. RFC 4251.
  2. ^ a b c T. Ylonen; C. Lonvick (January 2006). The Secure Shell (SSH) Authentication Protocol. IETF Trust. doi:10.17487/RFC4252. RFC 4252.
  3. ^ "How To Set Up Authorized Keys". Archived from the original on 2011-05-10.
  4. ^ "Download PuTTY - a free SSH and telnet client for Windows". Putty.org. Archived from the original on 2014-05-27. Retrieved 2014-04-28.
  5. ^ "Cygwin Package List". Retrieved January 5, 2016.
  6. ^ "WinSCP home page". Archived from the original on 2014-02-17.
  7. ^ "WinSCP page for PortableApps.com". Archived from the original on 2014-02-16.
  8. ^ "PuTTY page for PortableApps.com". Archived from the original on 2014-02-16.
  9. ^ Amies, A; Wu, C F; Wang, G C; Criveti, M (2012). "Networking on the cloud". IBM developerWorks. Archived from the original on 2013-06-14.
  10. ^ "Service Name and Transport Protocol Port Number Registry".
  11. ^ "Service Name and Transport Protocol Port Number Registry". iana.org. Archived from the original on 2001-06-04.
  12. ^ Seggelmann, R.; Tuxen, M.; Rathgeb, E.P. (18–20 July 2012). SSH over SCTP — Optimizing a multi-channel protocol by adapting it to SCTP. 8th International Symposium on Communication Systems, Networks & Digital Signal Processing (CSNDSP). pp. 1–6. doi:10.1109/CSNDSP.2012.6292659. ISBN 978-1-4577-1473-3. S2CID 8415240.
  13. ^ Tatu Ylönen. "The new skeleton key: changing the locks in your network environment". Archived from the original on 2017-08-20.
  14. ^ Tatu Ylönen. "SSH Port". Archived from the original on 2017-08-03.
  15. ^ Nicholas Rosasco and David Larochelle. "How and Why More Secure Technologies Succeed in Legacy Markets: Lessons from the Success of SSH" (PDF). Quoting Barrett and Silverman, SSH, the Secure Shell: The Definitive Guide, O'Reilly & Associates (2001). Dept. of Computer Science, Univ. of Virginia. Archived (PDF) from the original on 2006-06-25. Retrieved 2006-05-19.
  16. ^ "Secsh Protocol Documents". VanDyke Software, Inc. Archived from the original on 2010-01-13.
  17. ^ "SSH Frequently Asked Questions". Archived from the original on 2004-10-10.
  18. ^ "libssh".
  19. ^ "A GNU implementation of the Secure Shell protocols". Archived from the original on 2012-02-04.
  20. ^ "Dropbear SSH". Archived from the original on 2011-10-14.
  21. ^ Ylonen, T.; Lonvick, C. "Old Client, New Server". The Secure Shell (SSH) Transport Layer Protocol. IETF. sec. 5.1. doi:10.17487/RFC4253. RFC 4253.
  22. ^ ssh-1.2.13 now available: copying policy changed (permission now required to sell ssh commercially, use is still permitted for any purpose)
  23. ^ OSSH sources
  24. ^ "OpenSSH: Project History and Credits". openssh.com. 2004-12-22. Archived from the original on 2013-12-24. Retrieved 2014-04-27.
  25. ^ "OSSH Information for VU#419241". CERT Coordination Center. 2006-02-15. Archived from the original on 2007-09-27. Either way ossh is old and obsolete and I don't recommend its use.
  26. ^ Sobell, Mark (2012). A Practical Guide to Linux Commands, Editors, and Shell Programming (3rd ed.). Upper Saddle River, NJ: Prentice Hall. pp. 702–704. ISBN 978-0133085044.
  27. ^ Harris, B.; Velvindron, L. (February 2020). Ed25519 and Ed448 Public Key Algorithms for the Secure Shell (SSH) Protocol. doi:10.17487/RFC8709. RFC 8709.
  28. ^ a b Stebila, D.; Green, J. (December 2009). Elliptic Curve Algorithm Integration in the Secure Shell Transport Layer. doi:10.17487/RFC5656. RFC 5656. Retrieved 12 November 2012.
  29. ^ Miller, D.; Valchev, P. (September 3, 2007). The use of UMAC in the SSH Transport Layer Protocol. I-D draft-miller-secsh-umac-00.
  30. ^ Ylonen, T.; Lonvick, C. The Secure Shell (SSH) Transport Layer Protocol. IETF. doi:10.17487/RFC4253. RFC 4253.
  31. ^ Igoe, K.; Solinas, J. (August 2009). AES Galois Counter Mode for the Secure Shell Transport Layer Protocol. doi:10.17487/RFC5647. RFC 5647.
  32. ^ "SSH Insertion Attack". Core Security Technologies. Archived from the original on 2011-07-08.
  33. ^ "Vulnerability Note VU#13877 - Weak CRC allows packet injection into SSH sessions encrypted with block ciphers". US CERT. Archived from the original on 2010-07-10.
  34. ^ "SSH CRC-32 Compensation Attack Detector Vulnerability". SecurityFocus. Archived from the original on 2008-07-25.
  35. ^ "Vulnerability Note VU#945216 - SSH CRC32 attack detection code contains remote integer overflow". US CERT. Archived from the original on 2005-10-13.
  36. ^ "Vulnerability Note VU#315308 - Weak CRC allows last block of IDEA-encrypted SSH packet to be changed without notice". US CERT. Archived from the original on 2010-07-11.
  37. ^ a b "Vulnerability Note VU#684820 - SSH-1 allows client authentication to be forwarded by a malicious server to another server". US CERT. Archived from the original on 2009-09-01.
  38. ^ "How to use SSH keys for authentication". Up Cloud. 17 September 2015. Retrieved 29 November 2019.
  39. ^ a b "Vulnerability Note VU#958563 - SSH CBC vulnerability". US CERT. Archived from the original on 2011-06-22.
  40. ^ "Prying Eyes: Inside the NSA's War on Internet Security". Spiegel Online. December 28, 2014. Archived from the original on January 24, 2015.
  41. ^ Ylonen, Tatu (3 August 2017). "BothanSpy & Gyrfalcon - Analysis of CIA hacking tools for SSH". ssh.com. Retrieved 15 July 2018.

Further reading

  • Barrett, Daniel J.; Silverman, Richard E.; Byrnes, Robert G. (2005). SSH: The Secure Shell (The Definitive Guide) (2nd ed.). O'Reilly. ISBN 0-596-00895-3.
  • Stahnke, Michael (2005). Pro OpenSSH. Apress. ISBN 1-59059-476-2.
  • Tatu Ylönen (12 July 1995). "Announcement: Ssh (Secure Shell) Remote Login Program". comp.security.unix. Original announcement of Ssh
  • Dwivedi, Himanshu (2003). Implementing SSH. Wiley. ISBN 978-0-471-45880-7.
What protocol would you use for remote access to get a console with an encrypted connection?

What protocol would you use for remote access to get a console with an encrypted connection?

  • SSH Protocols
  • M. Joseph; J. Susoy (November 2013). P6R's Secure Shell Public Key Subsystem. doi:10.17487/RFC7076. RFC 7076.
  • Original SSH source tarball

Retrieved from "https://en.wikipedia.org/w/index.php?title=Secure_Shell&oldid=1122900933"


Page 2

Block cipher

Triple Data Encryption AlgorithmGeneralFirst published1981Derived fromDESCipher detailKey sizes112 or 168 bitsBlock sizes64 bitsStructureFeistel networkRounds48 DES-equivalent roundsBest public cryptanalysisLucks: 232 known plaintexts, 2113 operations including 290 DES encryptions, 288 memory; Biham: find one of 228 target keys with a handful of chosen plaintexts per key and 284 encryptions

In cryptography, Triple DES (3DES or TDES), officially the Triple Data Encryption Algorithm (TDEA or Triple DEA), is a symmetric-key block cipher, which applies the DES cipher algorithm three times to each data block. The Data Encryption Standard's (DES) 56-bit key is no longer considered adequate in the face of modern cryptanalytic techniques and supercomputing power. A CVE released in 2016, CVE-2016-2183 disclosed a major security vulnerability in DES and 3DES encryption algorithms. This CVE, combined with the inadequate key size of DES and 3DES, NIST has deprecated DES and 3DES for new applications in 2017, and for all applications by the end of 2023.[1] It has been replaced with the more secure, more robust AES.

While the government and industry standards abbreviate the algorithm's name as TDES (Triple DES) and TDEA (Triple Data Encryption Algorithm),[2] RFC 1851 referred to it as 3DES from the time it first promulgated the idea, and this namesake has since come into wide use by most vendors, users, and cryptographers.[3][4][5][6]

History

In 1978, a triple encryption method using DES with two 56-bit keys was proposed by Walter Tuchman; in 1981 Merkle and Hellman proposed a more secure triple key version of 3DES with 112 bits of security.[7]

Standards

The Triple Data Encryption Algorithm is variously defined in several standards documents:

  • RFC 1851, The ESP Triple DES Transform[8] (approved in 1995)
  • ANSI ANS X9.52-1998 Triple Data Encryption Algorithm Modes of Operation[9] (approved in 1998, withdrawn in 2008[10])
  • FIPS PUB 46-3 Data Encryption Standard (DES)[11] (approved in 1999, withdrawn in 2005[12])
  • NIST Special Publication 800-67 Revision 2 Recommendation for the Triple Data Encryption Algorithm (TDEA) Block Cipher[13] (approved in 2017)
  • ISO/IEC 18033-3:2010: Part 3: Block ciphers[14] (approved in 2005)

Algorithm

The original DES cipher's key size of 56 bits was generally sufficient when that algorithm was designed, but the availability of increasing computational power made brute-force attacks feasible. Triple DES provides a relatively simple method of increasing the key size of DES to protect against such attacks, without the need to design a completely new block cipher algorithm.

A naive approach to increase strength of a block encryption algorithm with short key length (like DES) would be to use two keys ( K 1 , K 2 ) {\displaystyle (K1,K2)}

What protocol would you use for remote access to get a console with an encrypted connection?
instead of one, and encrypt each block twice: E K 2 ( E K 1 ( plaintext ) ) {\displaystyle E_{K2}(E_{K1}({\textrm {plaintext}}))}
What protocol would you use for remote access to get a console with an encrypted connection?
. If the original key length is n {\displaystyle n}
What protocol would you use for remote access to get a console with an encrypted connection?
bits, one would hope this scheme provides security equivalent to using key 2 n {\displaystyle 2n}
What protocol would you use for remote access to get a console with an encrypted connection?
bits long. Unfortunately, this approach is vulnerable to meet-in-the-middle attack: given a known plaintext pair ( x , y ) {\displaystyle (x,y)}
What protocol would you use for remote access to get a console with an encrypted connection?
, such that y = E K 2 ( E K 1 ( x ) ) {\displaystyle y=E_{K2}(E_{K1}(x))}
What protocol would you use for remote access to get a console with an encrypted connection?
, one can recover the key pair ( K 1 , K 2 ) {\displaystyle (K1,K2)} in 2 n + 1 {\displaystyle 2^{n+1}}
What protocol would you use for remote access to get a console with an encrypted connection?
steps, instead of the 2 2 n {\displaystyle 2^{2n}}
What protocol would you use for remote access to get a console with an encrypted connection?
steps one would expect from an ideally secure algorithm with 2 n {\displaystyle 2n} bits of key.

Therefore, Triple DES uses a "key bundle" that comprises three DES keys, K 1 {\displaystyle K1}

What protocol would you use for remote access to get a console with an encrypted connection?
, K 2 {\displaystyle K2}
What protocol would you use for remote access to get a console with an encrypted connection?
and K 3 {\displaystyle K3}
What protocol would you use for remote access to get a console with an encrypted connection?
, each of 56 bits (excluding parity bits). The encryption algorithm is:

ciphertext = E K 3 ( D K 2 ( E K 1 ( plaintext ) ) ) . {\displaystyle {\textrm {ciphertext}}=E_{K3}(D_{K2}(E_{K1}({\textrm {plaintext}}))).}
What protocol would you use for remote access to get a console with an encrypted connection?

That is, DES encrypt with K 1 {\displaystyle K1} , DES decrypt with K 2 {\displaystyle K2} , then DES encrypt with K 3 {\displaystyle K3} .

Decryption is the reverse:

plaintext = D K 1 ( E K 2 ( D K 3 ( ciphertext ) ) ) . {\displaystyle {\textrm {plaintext}}=D_{K1}(E_{K2}(D_{K3}({\textrm {ciphertext}}))).}
What protocol would you use for remote access to get a console with an encrypted connection?

That is, decrypt with K 3 {\displaystyle K3} , encrypt with K 2 {\displaystyle K2} , then decrypt with K 1 {\displaystyle K1} .

Each triple encryption encrypts one block of 64 bits of data.

In each case the middle operation is the reverse of the first and last. This improves the strength of the algorithm when using keying option 2 and provides backward compatibility with DES with keying option 3.

Keying options

The standards define three keying options:

Keying option 1 All three keys are independent. Sometimes known as 3TDEA[15] or triple-length keys.[16] This is the strongest, with 3 × 56 = 168 independent key bits. It is still vulnerable to meet-in-the-middle attack, but the attack requires 22 × 56 steps. Keying option 2 K1 and K2 are independent, and K3 = K1. Sometimes known as 2TDEA[15] or double-length keys.[16] This provides a shorter key length of 112 bits and a reasonable compromise between DES and Keying option 1, with the same caveat as above.[17] This is an improvement over "double DES" which only requires 256 steps to attack. NIST has deprecated this option.[15] Keying option 3 All three keys are identical, i.e. K1 = K2 = K3. This is backward compatible with DES, since two operations cancel out. ISO/IEC 18033-3 never allowed this option, and NIST no longer allows K1 = K2 or K2 = K3.[15][13]

Each DES key is 8 odd-parity bytes, with 56 bits of key and 8 bits of error-detection.[9] A key bundle requires 24 bytes for option 1, 16 for option 2, or 8 for option 3.

NIST (and the current TCG specifications version 2.0 of approved algorithms for Trusted Platform Module) also disallows using any one of the 64 following 64-bit values in any keys (note that 32 of them are the binary complement of the 32 others; and that 32 of these keys are also the reverse permutation of bytes of the 32 others), listed here in hexadecimal (in each byte, the least significant bit is an odd-parity generated bit, it is discarded when forming the effective 56-bit keys):

01.01.01.01.01.01.01.01, FE.FE.FE.FE.FE.FE.FE.FE, E0.FE.FE.E0.F1.FE.FE.F1, 1F.01.01.1F.0E.01.01.0E, 01.01.FE.FE.01.01.FE.FE, FE.FE.01.01.FE.FE.01.01, E0.FE.01.1F.F1.FE.01.0E, 1F.01.FE.E0.0E.01.FE.F1, 01.01.E0.E0.01.01.F1.F1, FE.FE.1F.1F.FE.FE.0E.0E, E0.FE.1F.01.F1.FE.0E.01, 1F.01.E0.FE.0E.01.F1.FE, 01.01.1F.1F.01.01.0E.0E, FE.FE.E0.E0.FE.FE.F1.F1, E0.FE.E0.FE.F1.FE.F1.FE, 1F.01.1F.01.0E.01.0E.01, 01.FE.01.FE.01.FE.01.FE, FE.01.FE.01.FE.01.FE.01, E0.01.FE.1F.F1.01.FE.0E, 1F.FE.01.E0.0E.FE.01.F1, 01.FE.FE.01.01.FE.FE.01, FE.01.01.FE.FE.01.01.FE, E0.01.01.E0.F1.01.01.F1, 1F.FE.FE.1F.0E.FE.FE.0E, 01.FE.E0.1F.01.FE.F1.0E, FE.01.1F.E0.FE.01.0E.F1, E0.01.1F.FE.F1.01.0E.FE, 1F.FE.E0.01.0E.FE.F1.01, 01.FE.1F.E0.01.FE.0E.F1, FE.01.E0.1F.FE.01.F1.0E, E0.01.E0.01.F1.01.F1.01, 1F.FE.1F.FE.0E.FE.0E.FE, 01.E0.01.E0.01.F1.01.F1, FE.1F.FE.1F.FE.0E.FE.0E, E0.1F.FE.01.F1.0E.FE.01, 1F.E0.01.FE.0E.F1.01.FE, 01.E0.FE.1F.01.F1.FE.0E, FE.1F.01.E0.FE.0E.01.F1, E0.1F.01.FE.F1.0E.01.FE, 1F.E0.FE.01.0E.F1.FE.01, 01.E0.E0.01.01.F1.F1.01, FE.1F.1F.FE.FE.0E.0E.FE, E0.1F.1F.E0.F1.0E.0E.F1, 1F.E0.E0.1F.0E.F1.F1.0E, 01.E0.1F.FE.01.F1.0E.FE, FE.1F.E0.01.FE.0E.F1.01, E0.1F.E0.1F.F1.0E.F1.0E, 1F.E0.1F.E0.0E.F1.0E.F1, 01.1F.01.1F.01.0E.01.0E, FE.E0.FE.E0.FE.F1.FE.F1, E0.E0.FE.FE.F1.F1.FE.FE, 1F.1F.01.01.0E.0E.01.01, 01.1F.FE.E0.01.0E.FE.F1, FE.E0.01.1F.FE.F1.01.0E, E0.E0.01.01.F1.F1.01.01, 1F.1F.FE.FE.0E.0E.FE.FE, 01.1F.E0.FE.01.0E.F1.FE, FE.E0.1F.01.FE.F1.0E.01, E0.E0.1F.1F.F1.F1.0E.0E, 1F.1F.E0.E0.0E.0E.F1.F1, 01.1F.1F.01.01.0E.0E.01, FE.E0.E0.FE.FE.F1.F1.FE, E0.E0.E0.E0.F1.F1.F1.F1, 1F.1F.1F.1F.0E.0E.0E.0E,

With these restrictions on allowed keys, Triple DES has been reapproved with keying options 1 and 2 only. Generally the three keys are generated by taking 24 bytes from a strong random generator and only keying option 1 should be used (option 2 needs only 16 random bytes, but strong random generators are hard to assert and it's considered best practice to use only option 1).

Encryption of more than one block

As with all block ciphers, encryption and decryption of multiple blocks of data may be performed using a variety of modes of operation, which can generally be defined independently of the block cipher algorithm. However, ANS X9.52 specifies directly, and NIST SP 800-67 specifies via SP 800-38A[18] that some modes shall only be used with certain constraints on them that do not necessarily apply to general specifications of those modes. For example, ANS X9.52 specifies that for cipher block chaining, the initialization vector shall be different each time, whereas ISO/IEC 10116[19] does not. FIPS PUB 46-3 and ISO/IEC 18033-3 define only the single block algorithm, and do not place any restrictions on the modes of operation for multiple blocks.

Security

In general, Triple DES with three independent keys (keying option 1) has a key length of 168 bits (three 56-bit DES keys), but due to the meet-in-the-middle attack, the effective security it provides is only 112 bits.[15] Keying option 2 reduces the effective key size to 112 bits (because the third key is the same as the first). However, this option is susceptible to certain chosen-plaintext or known-plaintext attacks,[20][21] and thus it is designated by NIST to have only 80 bits of security.[15] This can be considered insecure, and, as consequence Triple DES has been deprecated by NIST in 2017.[22]

What protocol would you use for remote access to get a console with an encrypted connection?

Logo of the Sweet32 attack

The short block size of 64 bits makes 3DES vulnerable to block collision attacks if it is used to encrypt large amounts of data with the same key. The Sweet32 attack shows how this can be exploited in TLS and OpenVPN.[23] Practical Sweet32 attack on 3DES-based cipher-suites in TLS required 2 36.6 {\displaystyle 2^{36.6}}

What protocol would you use for remote access to get a console with an encrypted connection?
blocks (785 GB) for a full attack, but researchers were lucky to get a collision just after around 2 20 {\displaystyle 2^{20}}
What protocol would you use for remote access to get a console with an encrypted connection?
blocks, which took only 25 minutes.

The security of TDEA is affected by the number of blocks processed with one key bundle. One key bundle shall not be used to apply cryptographic protection (e.g., encrypt) more than 2 20 {\displaystyle 2^{20}} 64-bit data blocks.

— Recommendation for Triple Data Encryption Algorithm (TDEA) Block Cipher (SP 800-67 Rev2)[13]

OpenSSL does not include 3DES by default since version 1.1.0 (August 2016) and considers it a "weak cipher".[24]

Usage

The electronic payment industry uses Triple DES and continues to develop and promulgate standards based upon it, such as EMV.[25]

Earlier versions of Microsoft OneNote,[26] Microsoft Outlook 2007[27] and Microsoft System Center Configuration Manager 2012[28] use Triple DES to password-protect user content and system data. However, in December 2018, Microsoft announced the retirement of 3DES throughout their Office 365 service.[29]

Firefox and Mozilla Thunderbird[30] use Triple DES in CBC mode to encrypt website authentication login credentials when using a master password.

Implementations

Below is a list of cryptography libraries that support Triple DES:

  • Botan
  • Bouncy Castle
  • cryptlib
  • Crypto++
  • Libgcrypt
  • Nettle
  • OpenSSL
  • wolfSSL
  • Trusted Platform Module (alias TPM, hardware implementation)

Some implementations above may not include 3DES in the default build, in later or more recent versions.

See also

  • DES-X
  • Advanced Encryption Standard (AES)
  • Feistel cipher
  • Walter Tuchman

References and notes

  1. ^ Barker, Elaine; Roginsky, Allen (2019-03-01). "Transitioning the use of cryptographic algorithms and key lengths" (PDF). NIST SP 800–131Ar2 (Rev2 ed.). Gaithersburg, MD: NIST Publications: 7. doi:10.6028/nist.sp.800-131ar2. Archived (PDF) from the original on 2019-05-11. {{cite journal}}: Cite journal requires |journal= (help)
  2. ^ "Triple DES Encryption". IBM. Retrieved 2010-05-17.
  3. ^ Alanazi, Hamdan. O.; Zaidan, B. B.; Zaidan, A. A.; Jalab, Hamid A.; Shabbir, M.; Al-Nabhani, Y. (March 2010). "New Comparative Study Between DES, 3DES and AES within Nine Factors". Journal of Computing. 2 (3). arXiv:1003.4085. Bibcode:2010arXiv1003.4085A. ISSN 2151-9617.
  4. ^ "Cisco PIX 515E Security Appliance Getting Started Guide: Obtaining a DES License or a 3DES-AES License" (PDF). Cisco. 2006. Archived (PDF) from the original on 2016-02-07. Retrieved 2017-09-05.
  5. ^ "3DES Update: Most Banks Are Done, But..." ATM & Debit News. 2007-03-29. Archived from the original on 2013-05-10. Retrieved 2017-09-05.
  6. ^ RFC 2828 and RFC 4949
  7. ^ Merkle, R. and M. Hellman, “On the Security of Multiple Encryption”, Communications of the ACM, vol. 24, no. 7, pp. 465–467, July 1981.
  8. ^ Karn, P.; Metzger, P.; Simpson, W. (September 1995). The ESP Triple DES Transform. doi:10.17487/RFC1851. RFC 1851.
  9. ^ a b "ANSI X9.52-1998 Triple Data Encryption Algorithm Modes of Operation". Retrieved 2017-09-05. Extends ANSI X3.92-1981 Data Encryption Algorithm.
  10. ^ "ANSI Standards Action" (PDF). Vol. 39, no. 46. ANSI. 2008-11-14. Archived (PDF) from the original on 2017-09-06. Retrieved 2017-09-05. {{cite magazine}}: Cite magazine requires |magazine= (help)
  11. ^ "FIPS PUB 46-3: Data Encryption Standard (DES)" (PDF). United States Department of Commerce. Oct 25, 1999. Archived (PDF) from the original on 2003-04-05. Retrieved 2017-09-05.
  12. ^ "Announcing Approval of the Withdrawal of Federal Information Processing Standard (FIPS) 46–3..." (PDF). Federal Register. 70 (96). 2005-05-19. Archived (PDF) from the original on 2008-09-17. Retrieved 2017-09-05.
  13. ^ a b c Barker, Elaine; Mouha, Nicky (November 2017). "NIST Special Publication 800-67 Revision 2: Recommendation for the Triple Data Encryption Algorithm (TDEA) Block Cipher". NIST. doi:10.6028/NIST.SP.800-67r2. {{cite journal}}: Cite journal requires |journal= (help)
  14. ^ "ISO/IEC 18033-3:2010 Information technology -- Security techniques -- Encryption algorithms -- Part 3: Block ciphers". ISO. December 2010. Retrieved 2017-09-05.
  15. ^ a b c d e f Barker, Elaine (January 2016). "NIST Special Publication 800-57: Recommendation for Key Management Part 1: General" (PDF) (4 ed.). NIST. Archived (PDF) from the original on 2016-02-07. Retrieved 2017-09-05.
  16. ^ a b "The Cryptography Guide: Triple DES". Cryptography World. Archived from the original on 2017-03-12. Retrieved 2017-09-05.
  17. ^ Katz, Jonathan; Lindell, Yehuda (2015). Introduction to Modern Cryptography. Chapman and Hall/CRC. p. 223. ISBN 9781466570269.
  18. ^ NIST Special Publication 800-38A, Recommendation for Block Cipher Modes of Operation, Methods and Techniques, 2001 Edition (PDF)
  19. ^ "ISO/IEC 10116:2006 Information technology -- Security techniques -- Modes of operation for an n-bit block cipher" (3 ed.). February 2006. Retrieved 2017-09-05.
  20. ^ Merkle, Ralph; Hellman, Martin (July 1981). "On the Security of Multiple Encryption" (PDF). Communications of the ACM. 24 (7): 465–467. CiteSeerX 10.1.1.164.251. doi:10.1145/358699.358718. S2CID 11583508.
  21. ^ van Oorschot, Paul; Wiener, Michael J. (1990). A known-plaintext attack on two-key triple encryption. EUROCRYPT'90, LNCS 473. pp. 318–325. CiteSeerX 10.1.1.66.6575.
  22. ^ "Update to Current Use and Deprecation of TDEA". nist.gov. 11 July 2017. Retrieved 2 August 2019.
  23. ^ "Sweet32: Birthday attacks on 64-bit block ciphers in TLS and OpenVPN". sweet32.info. Retrieved 2017-09-05.
  24. ^ Salz, Rich (2016-08-24). "The SWEET32 Issue, CVE-2016-2183". OpenSSL. Retrieved 2017-09-05.
  25. ^ "Annex B Approved Cryptographic Algorithms – B1.1 Data Encryption Standard (DES)". EMV 4.2: Book 2 – Security and Key Management (4.2 ed.). EMVCo. June 2008. p. 137. The double-length key triple DES encipherment algorithm (see ISO/IEC 18033-3) is the approved cryptographic algorithm to be used in the encipherment and MAC mechanisms specified in Annex A1. The algorithm is based on the (single) DES algorithm standardised in ISO 16609.
  26. ^ Daniel Escapa's OneNote Blog, Encryption for Password Protected Sections, November 2006.
  27. ^ "Encrypt e-mail messages – Outlook – Microsoft Office Online". office.microsoft.com. Archived from the original on 2008-12-25. Applies to: Microsoft Office Outlook 2007
  28. ^ Microsoft TechNet product documentation, Technical Reference for Cryptographic Controls Used in Configuration Manager, October 2012.
  29. ^ https://portal.office.com/AdminPortal/home?switchtomodern=true#/MessageCenter?id=MC171089
  30. ^ Mozilla NSS source code. See Explanation of directory structure (especially the introductory and "security" sections) for background information.

Retrieved from "https://en.wikipedia.org/w/index.php?title=Triple_DES&oldid=1124520773"