Data-at-rest encryption: Difference between revisions

From ArchWiki
(mark truecrypt.org links as dead)
(→‎Comparison table: rearrange Usability features rows, moving uninformative rows down)
(42 intermediate revisions by 4 users not shown)
Line 4: Line 4:
[[ja:ディスク暗号化]]
[[ja:ディスク暗号化]]
[[pl:Disk encryption]]
[[pl:Disk encryption]]
[[zh-hans:Disk encryption]]
{{Related articles start}}
{{Related articles start}}
{{Related|dm-crypt}}
{{Related|dm-crypt}}
Line 15: Line 16:
{{Related|Self-Encrypting Drives}}
{{Related|Self-Encrypting Drives}}
{{Related articles end}}
{{Related articles end}}
This article discusses common techniques available in Arch Linux for cryptographically protecting a logical part of a storage disk (folder, partition, whole disk, ...), so that all data that is written to it is automatically encrypted, and decrypted on-the-fly when read again.
This article discusses [[Wikipedia:Disk encryption|disk encryption]] software, which on-the-fly encrypts / decrypts data written to / read from a [[block device]], [[disk partition]] or directory. Examples for block devices are hard drives, flash drives and DVDs.


"Storage disks" in this context can be your computer's hard drive(s), external devices like USB flash drives or DVD's, as well as ''virtual'' storage disks like loop-back devices or cloud storage ''(as long as Arch Linux can address it as a block device or filesystem)''.
Disk encryption should only be viewed as an adjunct to the existing security mechanisms of the operating system - focused on securing physical access, while relying on ''other'' parts of the system to provide things like network security and user-based access control.
 
If you already know ''what'' you want to protect and ''how'' you want to encrypt, you are encouraged to directly browse the ''related'' how-to articles listed on the right.  


==Why use encryption?==
==Why use encryption?==
Line 39: Line 38:
* A government entity, which not only has the resources to easily pull off the above attacks, but also may simply force you to give up your keys/passphrases using various techniques of [[Wikipedia:Coercion|coercion]]. In most non-democratic countries around the world, as well as in the USA and UK, it may be legal for law enforcement agencies to do so if they have suspicions that you might be hiding something of interest.
* A government entity, which not only has the resources to easily pull off the above attacks, but also may simply force you to give up your keys/passphrases using various techniques of [[Wikipedia:Coercion|coercion]]. In most non-democratic countries around the world, as well as in the USA and UK, it may be legal for law enforcement agencies to do so if they have suspicions that you might be hiding something of interest.


A very strong disk encryption setup (e.g. full system encryption with authenticity checking and no plaintext boot partition) is required to stand a chance against professional attackers who are able to tamper with your system ''before'' you use it. And even then it is doubtful whether it can really prevent all types of tampering (e.g. hardware keyloggers). The best remedy might be [[Wikipedia:Hardware-based full disk encryption|hardware-based full disk encryption]] and [[Wikipedia:Trusted_Computing|Trusted Computing]].
A very strong disk encryption setup (e.g. full system encryption with authenticity checking and no plaintext boot partition) is required to stand a chance against professional attackers who are able to tamper with your system ''before'' you use it. And even then it cannot prevent all types of tampering (e.g. hardware keyloggers). The best remedy might be [[Wikipedia:Hardware-based full disk encryption|hardware-based full disk encryption]] and [[Wikipedia:Trusted_Computing|Trusted Computing]].


{{Warning|Disk encryption also will not protect you against someone simply [[Securely wipe disk|wiping your disk]]. [[Backup programs|Regular backups]] are recommended to keep your data safe.}}
{{Warning|Disk encryption also will not protect you against someone simply [[Securely wipe disk|wiping your disk]]. [[Backup programs|Regular backups]] are recommended to keep your data safe.}}


== Data encryption vs system encryption ==
== System data encryption ==


; Data encryption
While encrypting only the user data itself (often located within the home directory, or on removable media like a data DVD), is the simplest and least intrusive method, it has some significant drawbacks.
: Defined as encrypting only the user's data itself (often located within the {{ic|/home}} directory, or on removable media like a data DVD), data encryption is the simplest and least intrusive use of disk encryption, but has some significant drawbacks.
In modern computer systems, there are many background processes that may cache and store information about user data or parts of the data itself in non-encrypted areas of the hard drive, like:
: In modern computing systems, there are many background processes that may cache/store information about user data or parts of the data itself in non-encrypted areas of the hard drive, like:


:* swap partitions
:* swap partitions
Line 53: Line 51:
:* {{ic|/tmp}} (temporary files created by user applications)
:* {{ic|/tmp}} (temporary files created by user applications)
:** (potential remedies: avoid such applications; mount {{ic|/tmp}} inside a [[ramdisk]])
:** (potential remedies: avoid such applications; mount {{ic|/tmp}} inside a [[ramdisk]])
:* {{ic|/var}} (log files and databases and such; for example, mlocate stores an index of all file names in {{ic|/var/lib/mlocate/mlocate.db}})
:* {{ic|/var}} (log files and databases and such; for example, [[mlocate]] stores an index of all file names in {{ic|/var/lib/mlocate/mlocate.db}})
 
:In addition, mere data encryption will leave you vulnerable to offline system tampering attacks (e.g. someone installing a hidden program that [[Wikipedia:Keystroke_logging|records]] the passphrase you use to unlock the encrypted data, or waits for you to unlock it and then secretly copies/sends some of the data to a location where the attacker can retrieve it).
 
; System encryption
: Defined as the encryption of the operating system ''and'' user data, system encryption helps to address some of the inadequacies of data encryption.
 
: Benefits:
:* prevents unauthorized physical access to (and tampering with) operating system files ''(but see warning above)''
:* prevents unauthorized physical access to private data that may be cached by the system
: Disadvantages:
:* unlocking of the encrypted parts of the disk can no longer happen during or after user login; it must now happen at boot time
 
In practice, there is not always a clear line between data encryption and system encryption, and many different compromises and customized setups are possible.
 
In any case, disk encryption should only be viewed as an adjunct to the existing security mechanisms of the operating system - focused on securing offline physical access, while relying on ''other'' parts of the system to provide things like network security and user-based access control.


See also [[Wikipedia:Disk encryption]].
The solution is to encrypt both system and user data, preventing unauthorized physical access to private data that may be cached by the system. This however comes with the disadvantage that unlocking of the encrypted parts of the disk has to happen at boot time. Another benefit of system data encryption is that complicates install malware like [[Wikipedia:Keystroke logging|keyloggers]] or rootkits for someone with physical access.


== Available methods ==
== Available methods ==
Line 102: Line 85:
=== Block device encryption ===
=== Block device encryption ===


Block device encryption methods, on the other hand, operate ''below'' the filesystem layer and make sure that everything written to a certain block device (i.e. a whole disk, or a partition, or a file acting as a virtual loop-back device) is encrypted. This means that while the block device is offline, its whole content looks like a large blob of random data, with no way of determining what kind of filesystem and data it contains. Accessing the data happens, again, by mounting the protected container (in this case the block device) to an arbitrary location in a special way.
Block device encryption methods, on the other hand, operate ''below'' the filesystem layer and make sure that everything written to a certain block device (i.e. a whole disk, or a partition, or a file acting as a [[Wikipedia:loop device|loop device]]) is encrypted. This means that while the block device is offline, its whole content looks like a large blob of random data, with no way of determining what kind of filesystem and data it contains. Accessing the data happens, again, by mounting the protected container (in this case the block device) to an arbitrary location in a special way.


The following "block device encryption" solutions are available in Arch Linux:
The following "block device encryption" solutions are available in Arch Linux:
Line 110: Line 93:
;dm-crypt: [[dm-crypt]] is the standard device-mapper encryption functionality provided by the Linux kernel. It can be used directly by those who like to have full control over all aspects of partition and key management. The management of dm-crypt is done with the {{Pkg|cryptsetup}} userspace utility. It can be used for the following types of block-device encryption: ''LUKS'' (default), ''plain'', and has limited features for ''loopAES'' and ''Truecrypt'' devices.  
;dm-crypt: [[dm-crypt]] is the standard device-mapper encryption functionality provided by the Linux kernel. It can be used directly by those who like to have full control over all aspects of partition and key management. The management of dm-crypt is done with the {{Pkg|cryptsetup}} userspace utility. It can be used for the following types of block-device encryption: ''LUKS'' (default), ''plain'', and has limited features for ''loopAES'' and ''Truecrypt'' devices.  
:* LUKS, used by default, is an additional convenience layer which stores all of the needed setup information for dm-crypt on the disk itself and abstracts partition and key management in an attempt to improve ease of use and cryptographic security.  
:* LUKS, used by default, is an additional convenience layer which stores all of the needed setup information for dm-crypt on the disk itself and abstracts partition and key management in an attempt to improve ease of use and cryptographic security.  
:* plain dm-crypt mode, being the original kernel functionality, does not employ the convenience layer. It is more difficult to apply the same cryptographic strength with it. When doing so, longer keys (passphrases or keyfiles) are the result. It has, however, other advantages, described in the following [[#Practical implications|comparison table]].  
:* plain dm-crypt mode, being the original kernel functionality, does not employ the convenience layer. It is more difficult to apply the same cryptographic strength with it. When doing so, longer keys (passphrases or keyfiles) are the result. It has, however, other advantages, described in the following [[#Block device vs stacked filesystem encryption]].  


;TrueCrypt/VeraCrypt: A portable format, supporting encryption of whole disks/partitions or file containers, with compatibility across all major operating systems. [[TrueCrypt]] was discontinued by its developers in May 2014. The VeraCrypt fork was audited in 2016.
;TrueCrypt/VeraCrypt: A portable format, supporting encryption of whole disks/partitions or file containers, with compatibility across all major operating systems. [[TrueCrypt]] was discontinued by its developers in May 2014. The VeraCrypt fork was audited in 2016.


For practical implications of the chosen layer of operation, see the [[#Practical implications|comparison table]] below, as well as the general write up for [https://www.systutorials.com/docs/linux/packages/ecryptfs-utils-111/ecryptfs-faq.html#compare eCryptfs]. See [[:Category:Encryption]] for the available content of the methods compared below, as well as other tools not included in the table.
For practical implications of the chosen layer of operation, see the [[#Block device vs stacked filesystem encryption]] below, as well as the general write up for [https://www.systutorials.com/docs/linux/packages/ecryptfs-utils-111/ecryptfs-faq.html#compare eCryptfs]. See [[:Category:Encryption]] for the available content of the methods compared below, as well as other tools not included in the table.
 
=== Block device vs stacked filesystem encryption ===
 
{| class="wikitable left-align-row-headers" style="text-align:center;"
! Aspect
! {{B|Block device encryption}}
! {{V|Stacked filesystem encryption}}
|-
! Encrypts
| whole block devices
| files
|-
! Container for encrypted data may be...
| a disk or disk partition / a file acting as a virtual partition
| a directory in an existing file system
|-
! Relation to filesystem
| operates below filesystem layer: does not care whether the content of the encrypted block device is a filesystem, a partition table, a LVM setup, or anything else
| adds an additional layer to an existing filesystem, to automatically encrypt/decrypt files whenever they are written/read
|-
! File metadata (number of files, dir structure, file sizes, permissions, mtimes, etc.) is encrypted
| {{Ya}}
| {{Na}}<br>(file and dir names can be encrypted though)
|-
! Can be used to custom-encrypt whole hard drives (including partition tables)
| {{Ya}}
| {{Na}}
|-
! Can be used to encrypt swap space
| {{Ya}}
| {{Na}}
|-
 
! Can be used without pre-allocating a fixed amount of space for the encrypted data container
| {{Na}}
| {{Ya}}
|-
! Can be used to protect existing filesystems without block device access, e.g. NFS or Samba shares, cloud storage, etc.
| {{Na}}
| {{Ya}}
|-
! Allows offline file-based backups of encrypted files
| {{Na}}
| {{Ya}}
|}
 
=== Comparison table ===


===Comparison table===
{{Expansion|Fill in blanks. Add sources to checkmarks / crosses. What is ''salt'', ''key-slot diffusion'' or ''key scrubbing''?}}
{{Out of date|The Windows compatibility row of the comparison table links discontinued programs.|section=Discontinued Windows software}}


The column "dm-crypt +/- LUKS" denotes features of dm-crypt for both LUKS ("+") and plain ("-") encryption modes. If a specific feature requires using LUKS, this is indicated by "(with LUKS)". Likewise "(without LUKS)" indicates usage of LUKS is counter-productive to achieve the feature and plain mode should be used.
The column "dm-crypt +/- LUKS" denotes features of dm-crypt for both LUKS ("+") and plain ("-") encryption modes. If a specific feature requires using LUKS, this is indicated by "(with LUKS)". Likewise "(without LUKS)" indicates usage of LUKS is counter-productive to achieve the feature and plain mode should be used.


{| class="wikitable" style="text-align:center; cell-padding:100px; "
{| class="wikitable left-align-row-headers" style="text-align:center; cell-padding:100px; "
! style="text-align:left; background:#ddd"|
!{{Grey|Summary}}
=====Summary=====
! Loop-AES
! style="background:#ddd" | Loop-AES
! [[dm-crypt]] +/- LUKS
! style="background:#ddd" | dm-crypt +/- LUKS
! [[TrueCrypt]]
! style="background:#ddd" | TrueCrypt
! VeraCrypt
! style="background:#ddd" | VeraCrypt
! [[eCryptfs]]
! style="background:#ddd" | eCryptfs
! [[EncFS]]
! style="background:#ddd" | EncFs
|-
|-
! style="text-align:left; font-weight:normal; background:#eee" | Type
! Encryption type
| block device encryption
| {{B|block device}}
| block device encryption
| {{B|block device}}
| block device encryption
| {{B|block device}}
| block device encryption
| {{B|block device}}
| stacked filesystem encryption
| {{V|stacked filesystem}}
| stacked filesystem encryption
| {{V|stacked filesystem}}
|-
|-
! style="text-align:left; font-weight:normal; background:#eee" | Main selling points
! Note
| longest-existing one; possibly the fastest; works on legacy systems
| longest-existing one; possibly the fastest; works on legacy systems
| de-facto standard for block device encryption on Linux; very flexible
| de-facto standard for block device encryption on Linux; very flexible
| very portable, well-polished, self-contained solution
| very portable, well-polished but abandoned
| fork of TrueCrypt
| maintained fork of TrueCrypt
| slightly faster than EncFS; individual encrypted files portable between systems
| slightly faster than EncFS; individual encrypted files portable between systems
| easiest one to use; supports non-root administration
| easiest one to use; supports non-root administration
|-
|-
! style="text-align:left; font-weight:normal; background:#eee" | Availability in Arch Linux
! Availability in Arch Linux
| must manually compile custom kernel
| requires manually compiled, custom kernel
| ''kernel modules:'' already shipped with default kernel; ''tools:'' {{Pkg|device-mapper}}, {{Pkg|cryptsetup}} [core]
| ''kernel modules:'' already shipped with default kernel; ''tools:'' {{Pkg|device-mapper}}, {{Pkg|cryptsetup}}
| {{pkg|truecrypt}} [extra] (discontinued) or the backwards-compatible {{pkg|veracrypt}} [community]
| {{Pkg|truecrypt}}
| {{pkg|veracrypt}} [community]
| {{Pkg|veracrypt}}
| ''kernel module:'' already shipped with default kernel; ''tools:'' {{Pkg|ecryptfs-utils}} [community]
| ''kernel module:'' already shipped with default kernel; ''tools:'' {{Pkg|ecryptfs-utils}}
| {{Pkg|encfs}} [community]
| {{Pkg|encfs}}
|-
|-
! style="text-align:left; font-weight:normal; background:#eee" | License
! License
| GPL
| GPL
| GPL
| GPL
| TrueCrypt License 3.1[[#See also|[1]]]
| TrueCrypt License 3.1
| Apache License 2.0, parts subject to TrueCrypt License v3.0[[#See also|[1]]]
| Apache License 2.0, parts subject to TrueCrypt License v3.0
| GPL
| GPL
| GPL
| GPL
|-
|-
! style="text-align:left; background:#ddd"|
! Encryption implemented in...
=====Basic classification=====
! style="background:#ddd" | Loop-AES
! style="background:#ddd" | dm-crypt +/- LUKS
! style="background:#ddd" | TrueCrypt
! style="background:#ddd" | VeraCrypt
! style="background:#ddd" | eCryptfs
! style="background:#ddd" | EncFs
|-
! style="text-align:left; font-weight:normal; background:#eee" | Encrypts
| whole block devices
| whole block devices
| whole block devices
| whole block devices
| files
| files
|-
! style="text-align:left; font-weight:normal; background:#eee" | Container for encrypted data may be...
| a disk or disk partition / a file acting as a virtual partition
| a disk or disk partition / a file acting as a virtual partition
| a disk or disk partition / a file acting as a virtual partition
| a disk or disk partition / a file acting as a virtual partition
| a directory in an existing file system
| a directory in an existing file system
|-
! style="text-align:left; font-weight:normal; background:#eee" | Relation to filesystem
| operates below filesystem layer: does not care whether the content of the encrypted block device is a filesystem, a partition table, a LVM setup, or anything else
| operates below filesystem layer: does not care whether the content of the encrypted block device is a filesystem, a partition table, a LVM setup, or anything else
| operates below filesystem layer: does not care whether the content of the encrypted block device is a filesystem, a partition table, a LVM setup, or anything else
| operates below filesystem layer: does not care whether the content of the encrypted block device is a filesystem, a partition table, a LVM setup, or anything else
| adds an additional layer to an existing filesystem, to automatically encrypt/decrypt files whenever they are written/read
| adds an additional layer to an existing filesystem, to automatically encrypt/decrypt files whenever they are written/read
|-
! style="text-align:left; font-weight:normal; background:#eee" | Encryption implemented in...
| kernelspace
| kernelspace
| kernelspace
| kernelspace
Line 201: Line 198:
| kernelspace
| kernelspace
| kernelspace
| kernelspace
| userspace (using FUSE)
| userspace (using [[FUSE]])
|-
|-
! style="text-align:left; font-weight:normal; background:#eee" | Cryptographic metadata stored in...
! Cryptographic metadata stored in...
| ?
| ?
| with LUKS: LUKS Header  
| with LUKS: LUKS Header  
Line 211: Line 208:
| control file at the top level of each EncFs container
| control file at the top level of each EncFs container
|-
|-
! style="text-align:left; font-weight:normal; background:#eee" | Wrapped encryption key stored in...
! Wrapped encryption key stored in...
| ?
| ?
| with LUKS: LUKS header  
| with LUKS: LUKS header  
Line 220: Line 217:
[https://github.com/rfjakob/encfs/blob/next/encfs/encfs.pod#environment-variables][https://github.com/vgough/encfs/issues/48#issuecomment-69301831]
[https://github.com/rfjakob/encfs/blob/next/encfs/encfs.pod#environment-variables][https://github.com/vgough/encfs/issues/48#issuecomment-69301831]
|-
|-
! style="text-align:left; background:#ddd"|
! {{Grey|Usability features}}
=====Practical implications=====
! Loop-AES
! style="background:#ddd" | Loop-AES
! dm-crypt +/- LUKS
! style="background:#ddd" | dm-crypt +/- LUKS
! TrueCrypt
! style="background:#ddd" | TrueCrypt
! VeraCrypt
! style="background:#ddd" | VeraCrypt
! eCryptfs
! style="background:#ddd" | eCryptfs
! EncFs
! style="background:#ddd" | EncFs
|-
|-
! style="text-align:left; font-weight:normal; background:#eee" | File metadata (number of files, dir structure, file sizes, permissions, mtimes, etc.) is encrypted
! Non-root users can create/destroy containers for encrypted data
| <span style="color:#080; font-size:2em">✔</span>
| {{Na}}
| <span style="color:#080; font-size:2em">✔</span>
| {{Na}}
| <span style="color:#080; font-size:2em">✔</span>
| {{Na}}
| <span style="color:#080; font-size:2em">✔</span>
| {{Na}}
| <span style="color:#f00; font-size:2em">✖</span><br>(file and dir names can be encrypted though)
| limited
| <span style="color:#f00; font-size:2em">✖</span><br>(file and dir names can be encrypted though)
| {{Ya}}
|-
! style="text-align:left; font-weight:normal; background:#eee" | Can be used to custom<encrypt whole hard drives (including partition tables)
| <span style="color:#080; font-size:2em">✔</span>
| <span style="color:#080; font-size:2em">✔</span>
| <span style="color:#080; font-size:2em">✔</span>
 
| <span style="color:#080; font-size:2em">✔</span>
| <span style="color:#f00; font-size:2em">✖</span>
| <span style="color:#f00; font-size:2em">✖</span>
|-
! style="text-align:left; font-weight:normal; background:#eee" | Can be used to encrypt swap space
| <span style="color:#080; font-size:2em">✔</span>
| <span style="color:#080; font-size:2em">✔</span>
| <span style="color:#080; font-size:2em">✔</span>
| <span style="color:#080; font-size:2em">✔</span>
| <span style="color:#f00; font-size:2em">✖</span>
| <span style="color:#f00; font-size:2em">✖</span>
|-
 
! style="text-align:left; font-weight:normal; background:#eee" | Can be used without pre-allocating a fixed amount of space for the encrypted data container
| <span style="color:#f00; font-size:2em">✖</span>
| <span style="color:#f00; font-size:2em">✖</span>
| <span style="color:#f00; font-size:2em">✖</span>
| <span style="color:#f00; font-size:2em">✖</span>
| <span style="color:#080; font-size:2em">✔</span>
| <span style="color:#080; font-size:2em">✔</span>
|-
! style="text-align:left; font-weight:normal; background:#eee" | Can be used to protect existing filesystems without block device access, e.g. NFS or Samba shares, cloud storage, etc.
| <span style="color:#f00; font-size:2em">✖</span><br>[[#See also|[2]]]
| <span style="color:#f00; font-size:2em">✖</span>
| <span style="color:#f00; font-size:2em">✖</span>
| <span style="color:#f00; font-size:2em">✖</span>
| <span style="color:#080; font-size:2em">✔</span>
| <span style="color:#080; font-size:2em">✔</span>
|-
! style="text-align:left; font-weight:normal; background:#eee" | Allows offline file-based backups of encrypted files
| <span style="color:#f00; font-size:2em">✖</span>
| <span style="color:#f00; font-size:2em">✖</span>
| <span style="color:#f00; font-size:2em">✖</span>
| <span style="color:#f00; font-size:2em">✖</span>
| <span style="color:#080; font-size:2em">✔</span>
| <span style="color:#080; font-size:2em">✔</span>
|-
|-
! style="text-align:left; background:#ddd"|
! Provides a GUI
=====Usability features=====
| {{Na}}
! style="background:#ddd" | Loop-AES
| {{Na}}
! style="background:#ddd" | dm-crypt +/- LUKS
| {{Ya}}
! style="background:#ddd" | TrueCrypt
| {{Ya}}
! style="background:#ddd" | VeraCrypt
| {{Na}}
! style="background:#ddd" | eCryptfs
| {{Ya}}
! style="background:#ddd" | EncFs
[[EncFS#Gnome Encfs Manager|optional]]
|-
|-
! style="text-align:left; font-weight:normal; background:#eee" | Support for automounting on login
! Support for automounting on login
| ?
| ?
| <span style="color:#080; font-size:2em">✔</span>
| {{Ya}}
| <span style="color:#080; font-size:2em">✔</span>
| {{Ya}}
with [[TrueCrypt#Automounting_using_.2Fetc.2Fcrypttab|systemd and /etc/crypttab]]
with [[TrueCrypt#Automounting_using_.2Fetc.2Fcrypttab|systemd and /etc/crypttab]]
| <span style="color:#080; font-size:2em">✔</span>
| {{Ya}}
with [[TrueCrypt#Automounting_using_.2Fetc.2Fcrypttab|systemd and /etc/crypttab]]
with [[TrueCrypt#Automounting_using_.2Fetc.2Fcrypttab|systemd and /etc/crypttab]]
| <span style="color:#080; font-size:2em">✔</span>
| {{Ya}}
| <span style="color:#080; font-size:2em">✔</span>
| {{Ya}}
|-
|-
! style="text-align:left; font-weight:normal; background:#eee" | Support for automatic unmounting in case of inactivity
! Support for automatic unmounting in case of inactivity
| ?
| ?
| ?
| ?
Line 304: Line 258:
| ?
| ?
| ?
| ?
| <span style="color:#080; font-size:2em">✔</span>
| {{Ya}}
|-
! style="text-align:left; font-weight:normal; background:#eee" | Non-root users can create/destroy containers for encrypted data
| <span style="color:#f00; font-size:2em">✖</span>
| <span style="color:#f00; font-size:2em">✖</span>
| <span style="color:#f00; font-size:2em">✖</span>
| <span style="color:#f00; font-size:2em">✖</span>
| limited
| <span style="color:#080; font-size:2em">✔</span>
|-
! style="text-align:left; font-weight:normal; background:#eee" | Provides a GUI
| <span style="color:#f00; font-size:2em">✖</span>
| <span style="color:#f00; font-size:2em">✖</span>
| <span style="color:#080; font-size:2em">✔</span>
| <span style="color:#080; font-size:2em">✔</span>
| <span style="color:#f00; font-size:2em">✖</span>
| <span style="color:#080; font-size:2em">✔</span>
[http://www.libertyzero.com/GEncfsM/][https://launchpad.net/gencfsm]
|-
|-
! style="text-align:left; background:#ddd"|
! {{Grey|Security features}}
=====Security features=====
! Loop-AES
! style="background:#ddd" | Loop-AES
! dm-crypt +/- LUKS
! style="background:#ddd" | dm-crypt +/- LUKS
! TrueCrypt
! style="background:#ddd" | TrueCrypt
! VeraCrypt
! style="background:#ddd" | VeraCrypt
! eCryptfs
! style="background:#ddd" | eCryptfs
! EncFs
! style="background:#ddd" | EncFs
|-
|-
 
! Supported ciphers
! style="text-align:left; font-weight:normal; background:#eee" | Supported ciphers
| AES
| AES
| AES, Anubis, CAST5/6, Twofish, Serpent, Camellia, Blowfish,… (every cipher the kernel Crypto API offers)
| AES, Anubis, CAST5/6, Twofish, Serpent, Camellia, Blowfish,… (every cipher the kernel Crypto API offers)
Line 341: Line 276:
| AES, Blowfish, Twofish, and any other ciphers available on the system
| AES, Blowfish, Twofish, and any other ciphers available on the system
|-
|-
! style="text-align:left; font-weight:normal; background:#eee" | Support for salting
! Support for salting
| ?
| ?
| <span style="color:#080; font-size:2em">✔</span><br>(with LUKS)
| {{Ya}}<br>(with LUKS)
| <span style="color:#080; font-size:2em">✔</span>
| {{Ya}}
| <span style="color:#080; font-size:2em">✔</span>
| {{Ya}}
| <span style="color:#080; font-size:2em">✔</span>
| {{Ya}}
| ?
| ?
|-
|-
! style="text-align:left; font-weight:normal; background:#eee" | Support for cascading multiple ciphers
! Support for cascading multiple ciphers
| ?
| ?
| Not in one device, but blockdevices can be cascaded
| Not in one device, but blockdevices can be cascaded
| <span style="color:#080; font-size:2em">✔</span>
| {{Ya}}
AES-Twofish, AES-Twofish-Serpent, Serpent-AES, Serpent-Twofish-AES, Twofish-Serpent
AES-Twofish, AES-Twofish-Serpent, Serpent-AES, Serpent-Twofish-AES, Twofish-Serpent
| <span style="color:#080; font-size:2em">✔</span>
| {{Ya}}
AES-Twofish, AES-Twofish-Serpent, Serpent-AES, Serpent-Twofish-AES, Twofish-Serpent
AES-Twofish, AES-Twofish-Serpent, Serpent-AES, Serpent-Twofish-AES, Twofish-Serpent
| ?
| ?
| <span style="color:#f00; font-size:2em">✖</span>
| {{Na}}
|-
|-
! style="text-align:left; font-weight:normal; background:#eee" | Support for key-slot diffusion
! Support for key-slot diffusion
| ?
| ?
| <span style="color:#080; font-size:2em">✔</span><br>(with LUKS)
| {{Ya}}<br>(with LUKS)
| ?
| ?
| ?
| ?
Line 367: Line 302:
| ?
| ?
|-
|-
! style="text-align:left; font-weight:normal; background:#eee" | Protection against key scrubbing
! Protection against key scrubbing
| <span style="color:#080; font-size:2em">✔</span>
| {{Ya}}
| <span style="color:#080; font-size:2em">✔</span><br>(without LUKS)
| {{Ya}}<br>(without LUKS)
| ?
| ?
| ?
| ?
Line 375: Line 310:
| ?
| ?
|-
|-
! style="text-align:left; font-weight:normal; background:#eee" | Support for multiple (independently revocable) keys for the same encrypted data
! Support for multiple (independently revocable) keys for the same encrypted data
| ?
| ?
| <span style="color:#080; font-size:2em">✔</span><br>(with LUKS)
| {{Ya}}<br>(with LUKS)
| ?
| ?
| ?
| ?
| ?
| ?
| <span style="color:#f00; font-size:2em">✖</span>
| {{Na}}
|-
|-
! style="text-align:left; background:#ddd"|
! {{Grey|Performance features}}
 
! Loop-AES
=====Performance features=====
! dm-crypt +/- LUKS
! style="background:#ddd" | Loop-AES
! TrueCrypt
! style="background:#ddd" | dm-crypt +/- LUKS
! VeraCrypt
! style="background:#ddd" | TrueCrypt
! eCryptfs
! style="background:#ddd" | VeraCrypt
! EncFs
! style="background:#ddd" | eCryptfs
! style="background:#ddd" | EncFs
|-
|-
! style="text-align:left; font-weight:normal; background:#eee" | Multithreading support
! Multithreading support
| ?
| ?
| <span style="color:#080; font-size:2em">✔</span><br>[[#See also|[8]]]
| {{Ya}}<br>[http://kernelnewbies.org/Linux_2_6_38#head-49f5f735853f8cc7c4d89e5c266fe07316b49f4c]
| <span style="color:#080; font-size:2em">✔</span>
| {{Ya}}
| <span style="color:#080; font-size:2em">✔</span>
| {{Ya}}
| ?
| ?
| ?
| ?
|-
|-
! style="text-align:left; font-weight:normal; background:#eee" | Hardware-accelerated encryption support
! Hardware-accelerated encryption support
| <span style="color:#080; font-size:2em">✔</span>
| {{Ya}}
| <span style="color:#080; font-size:2em">✔</span>
| {{Ya}}
| <span style="color:#080; font-size:2em">✔</span>
| {{Ya}}
| <span style="color:#080; font-size:2em">✔</span>
| {{Ya}}
| <span style="color:#080; font-size:2em">✔</span>
| {{Ya}}
| <span style="color:#080; font-size:2em">✔</span><br>[[#See also|[13]]]
| {{Ya}}<br>[https://github.com/vgough/encfs/issues/118]
|-
|-
! style="text-align:left; background:#ddd"|
! {{Grey|Block device encryption specific}}
=====Block device encryption specific=====
! Loop-AES
! style="background:#ddd" | Loop-AES
! dm-crypt +/- LUKS
! style="background:#ddd" | dm-crypt +/- LUKS
! TrueCrypt
! style="background:#ddd" | TrueCrypt
! VeraCrypt
! style="background:#ddd" | VeraCrypt
! colspan=2 rowspan=2 {{Grey|}}
! style="background:#ddd" |
! style="background:#ddd" |  
|-
|-
! style="text-align:left; font-weight:normal; background:#eee" | Support for (manually) resizing the encrypted block device in-place
! Support for (manually) resizing the encrypted block device in-place
| ?
| ?
| <span style="color:#080; font-size:2em">✔</span>
| {{Ya}}
| <span style="color:#f00; font-size:2em">✖</span>
| {{Na}}
| <span style="color:#f00; font-size:2em">✖</span>
| {{Na}}
! style="background:#ddd" |
! style="background:#ddd" |
|-
|-
! style="text-align:left; background:#ddd"|
! {{Grey|Stacked filesystem encryption specific}}
=====Stacked filesystem encryption specific=====
! colspan=4 rowspan=5 {{Grey|}}
! style="background:#ddd" |
! eCryptfs
! style="background:#ddd" |
! EncFs
! style="background:#ddd" |
! style="background:#ddd" |
! style="background:#ddd" | eCryptfs
! style="background:#ddd" | EncFs
|-
|-
! style="text-align:left; font-weight:normal; background:#eee" | Supported file systems
! Supported file systems
! style="background:#ddd" |
! style="background:#ddd" |
! style="background:#ddd" |
! style="background:#ddd" |
| ext3, ext4, xfs (with caveats), jfs, nfs...
| ext3, ext4, xfs (with caveats), jfs, nfs...
| ext3, ext4, xfs (with caveats), jfs, nfs, cifs...
| ext3, ext4, xfs (with caveats), jfs, nfs, cifs...
[https://github.com/vgough/encfs]
[https://github.com/vgough/encfs]
|-
|-
! style="text-align:left; font-weight:normal; background:#eee" | Ability to encrypt filenames
! Ability to encrypt filenames
! style="background:#ddd" |
| {{Ya}}
! style="background:#ddd" |
| {{Ya}}
! style="background:#ddd" |
! style="background:#ddd" |
| <span style="color:#080; font-size:2em">✔</span>
| <span style="color:#080; font-size:2em">✔</span>
|-
|-
! style="text-align:left; font-weight:normal; background:#eee" | Ability to ''not'' encrypt filenames
! Ability to ''not'' encrypt filenames
! style="background:#ddd" |
| {{Ya}}
! style="background:#ddd" |
| {{Ya}}
! style="background:#ddd" |
! style="background:#ddd" |
| <span style="color:#080; font-size:2em">✔</span>
| <span style="color:#080; font-size:2em">✔</span>
|-
|-
! style="text-align:left; font-weight:normal; background:#eee" | Optimized handling of sparse files
! Optimized handling of sparse files
! style="background:#ddd" |
| {{Na}}
! style="background:#ddd" |
| {{Ya}}
! style="background:#ddd" |
! style="background:#ddd" |
| <span style="color:#f00; font-size:2em">✖</span>
| <span style="color:#080; font-size:2em">✔</span>
|-
|-
! style="text-align:left; background:#ddd"|
! {{Grey|Compatibility & prevalence}}
=====Compatibility & prevalence=====
! Loop-AES
! style="background:#ddd" | Loop-AES
! dm-crypt +/- LUKS
! style="background:#ddd" | dm-crypt +/- LUKS
! TrueCrypt
! style="background:#ddd" | TrueCrypt
! VeraCrypt
! style="background:#ddd" | VeraCrypt
! eCryptfs
! style="background:#ddd" | eCryptfs
! EncFs
! style="background:#ddd" | EncFs
|-
|-
! style="text-align:left; font-weight:normal; background:#eee" | Supported Linux kernel versions
! Supported Linux kernel versions
| 2.0 or newer
| 2.0 or newer
| CBC-mode since 2.6.4, ESSIV 2.6.10, LRW 2.6.20, XTS 2.6.24
| CBC-mode since 2.6.4, ESSIV 2.6.10, LRW 2.6.20, XTS 2.6.24
Line 485: Line 393:
| 2.4 or newer
| 2.4 or newer
|-
|-
! style="text-align:left; font-weight:normal; background:#eee" | Encrypted data can also be accessed from Windows
! Encrypted data can also be accessed from Windows
| <span style="color:#080; font-size:2em">✔</span><br>(with [[#See also|[3]]], [[#See also|[14]]])
| {{Ya}}<br>(with [[Wikipedia:CrossCrypt|CrossCrypt]], [https://github.com/t-d-k/LibreCrypt LibreCrypt])
|?<br>(with [[#See also|[4]]], [[#See also|[14]]])
|?<br>(with [[Wikipedia:FreeOTFE|FreeOTFE]], [https://github.com/t-d-k/LibreCrypt LibreCrypt])
| <span style="color:#080; font-size:2em">✔</span>
| {{Ya}}
| <span style="color:#080; font-size:2em">✔</span>
| {{Ya}}
| ?
| ?
| ?<br>[[#See also|[9]]]
| ?<br>[http://members.ferrara.linux.it/freddy77/encfs.html]
|-
|-
! style="text-align:left; font-weight:normal; background:#eee" | Encrypted data can also be accessed from Mac OS X
! Encrypted data can also be accessed from Mac OS X
| ?
| ?
| ?
| ?
| <span style="color:#080; font-size:2em">✔</span>
| {{Ya}}
| <span style="color:#080; font-size:2em">✔</span>
| {{Ya}}
| ?
| ?
| <span style="color:#080; font-size:2em">✔</span><br>[[#See also|[5]]]
| {{Ya}}<br>[https://sites.google.com/a/arg0.net/www/encfs-mac-build]
|-
|-
! style="text-align:left; font-weight:normal; background:#eee" | Encrypted data can also be accessed from FreeBSD
! Encrypted data can also be accessed from FreeBSD
| ?
| ?
| ?
| ?
| <span style="color:#080;; font-size:2em">✔</span>
| {{Ya}}
(with VeraCrypt)
(with VeraCrypt)
| <span style="color:#080; font-size:2em">✔</span><br>
| {{Ya}}<br>
| ?
| ?
| <span style="color:#080; font-size:2em">✔</span><br>[[#See also|[6]]]
| {{Ya}}<br>[http://www.freshports.org/sysutils/fusefs-encfs/]
|-
|-


! style="text-align:left; font-weight:normal; background:#eee" | Used by
! Used by
| ?
| ?
| Debian/Ubuntu installer (system encryption)<br>Fedora installer  
| Debian/Ubuntu installer (system encryption)<br>Fedora installer  
| ?
| ?
| ?
| ?
| Ubuntu installer (home dir encryption)<br>Chromium OS (encryption of cached user data [[#See also|[7]]])
| Ubuntu installer (home dir encryption)<br>Chromium OS (encryption of cached user data [https://www.chromium.org/chromium-os/chromiumos-design-docs/protecting-cached-user-data])
| ?
| ?
|}
|}
# well, a single file in those filesystems could be used as a container (virtual loop-back device!) but then one would not actually be using the filesystem (and the features it provides) anymore


==Preparation==
==Preparation==
Line 534: Line 444:
* Anything in between
* Anything in between


;What encryption strategy shall be employed?
;What do you want to encrypt?


* Data encryption
* only user data
* System encryption
* user data and system data
* Something in between
* something in between


;How should swap, {{ic|/tmp}}, etc. be taken care of?
;How should swap, {{ic|/tmp}}, etc. be taken care of?
Line 578: Line 488:
In practice, it could turn out something like:
In practice, it could turn out something like:


;Example 1: Simple data encryption (internal hard drive) using a virtual folder called {{ic|~/Private}} in the user's home directory encrypted with [[EncFS]]<br>└──> encrypted versions of the files stored on-disk in {{ic|~/.Private}}<br>└──> unlocked on demand with dedicated passphrase
;Example 1: Simple user data encryption (internal hard drive) using a virtual folder called {{ic|~/Private}} in the user's home directory encrypted with [[EncFS]]
:* encrypted versions of the files stored on-disk in {{ic|~/.Private}}
:* unlocked on demand with dedicated passphrase


;Example 2: Partial system encryption with each user's home directory encrypted with [[ECryptfs]]<br>└──> unlocked on respective user login, using login passphrase<br>└──> {{ic|swap}} and {{ic|/tmp}} partitions encrypted with [[Dm-crypt with LUKS]], using an automatically generated per-session throwaway key<br>└──> indexing/caching of contents of {{ic|/home}} by ''slocate'' (and similar apps) disabled.
;Example 2: Partial system encryption with each user's home directory encrypted with [[ECryptfs]]
:* unlocked on respective user login, using login passphrase
:* {{ic|swap}} and {{ic|/tmp}} partitions encrypted with [[Dm-crypt with LUKS]], using an automatically generated per-session throwaway key
:* indexing/caching of contents of {{ic|/home}} by ''slocate'' (and similar apps) disabled.


;Example 3: System encryption - whole hard drive except {{ic|/boot}} partition (however, {{ic|/boot}} can be encrypted with [[Dm-crypt/Encrypting_an_entire_system#Encrypted_boot_partition_.28GRUB.29|GRUB]]) encrypted with [[Dm-crypt with LUKS]] <br>└──> unlocked during boot, using passphrases or USB stick with keyfiles<br>└──> Maybe different passphrases/keys per user - independently revocable<br>└──> Maybe encryption spanning multiple drives or partition layout flexibility with [[Dm-crypt/Encrypting an entire system#LUKS on LVM|LUKS on LVM]]
;Example 3: System encryption - whole hard drive except {{ic|/boot}} partition (however, {{ic|/boot}} can be encrypted with [[Dm-crypt/Encrypting_an_entire_system#Encrypted_boot_partition_.28GRUB.29|GRUB]]) encrypted with [[Dm-crypt with LUKS]]
:* unlocked during boot, using passphrases or USB stick with keyfiles
:* Maybe different passphrases/keys per user - independently revocable
:* Maybe encryption spanning multiple drives or partition layout flexibility with [[Dm-crypt/Encrypting an entire system#LUKS on LVM|LUKS on LVM]]


;Example 4: Hidden/plain system encryption - whole hard drive encrypted with [[dm-crypt|plain dm-crypt]] <br>└──> USB-boot, using dedicated passphrase plus USB stick with keyfile<br>└──> data integrity checked before mounting<br>└──> {{ic|/boot}} partition located on aforementioned USB stick
;Example 4: Hidden/plain system encryption - whole hard drive encrypted with [[dm-crypt|plain dm-crypt]]
:* USB-boot, using dedicated passphrase plus USB stick with keyfile
:* data integrity checked before mounting
:* {{ic|/boot}} partition located on aforementioned USB stick


Many other combinations are of course possible. You should carefully plan what kind of setup will be appropriate for your system.
Many other combinations are of course possible. You should carefully plan what kind of setup will be appropriate for your system.
Line 624: Line 545:
Whenever the operating system or an application requests a certain fragment of data from the blockdevice/file, the whole sector (or sectors) that contains the data will be read from disk, decrypted on-the-fly, and temporarily stored in memory:
Whenever the operating system or an application requests a certain fragment of data from the blockdevice/file, the whole sector (or sectors) that contains the data will be read from disk, decrypted on-the-fly, and temporarily stored in memory:


{{Text art|<nowiki>
           ╔═══════╗
           ╔═══════╗
   sector 1 ║"???.."║
   sector 1 ║"???.."║
Line 639: Line 561:
       blockdevice or                          data in RAM
       blockdevice or                          data in RAM
         file on disk
         file on disk
</nowiki>}}


Similarly, on each write operation, all sectors that are affected must be re-encrypted completely (while the rest of the sectors remain untouched).  
Similarly, on each write operation, all sectors that are affected must be re-encrypted completely (while the rest of the sectors remain untouched).  
Line 672: Line 595:
A common setup is to apply so-called "key stretching" to the passphrase (via a "key derivation function"), and use the resulting enhanced passphrase as the mount key for decrypting the actual master key (which has been previously stored in encrypted form):
A common setup is to apply so-called "key stretching" to the passphrase (via a "key derivation function"), and use the resulting enhanced passphrase as the mount key for decrypting the actual master key (which has been previously stored in encrypted form):


{{Text art|<nowiki>
  ╭┈┈┈┈┈┈┈┈┈┈┈┈┈┈┈┈┈┈╮                        ╭┈┈┈┈┈┈┈┈┈┈┈╮
  ╭┈┈┈┈┈┈┈┈┈┈┈┈┈┈┈┈┈┈╮                        ╭┈┈┈┈┈┈┈┈┈┈┈╮
  ┊ mount passphrase ┊━━━━━⎛key derivation⎞━━━▶┊ mount key ┊
  ┊ mount passphrase ┊━━━━━⎛key derivation⎞━━━▶┊ mount key ┊
Line 681: Line 605:
  │ encrypted master key│━━━━━━━━━━━━━━━━━━━━━━(decryption)━━━▶┊ master key ┊
  │ encrypted master key│━━━━━━━━━━━━━━━━━━━━━━(decryption)━━━▶┊ master key ┊
  ╰─────────────────────╯                                      ╰┈┈┈┈┈┈┈┈┈┈┈┈╯
  ╰─────────────────────╯                                      ╰┈┈┈┈┈┈┈┈┈┈┈┈╯
</nowiki>}}


The '''key derivation function''' (e.g. PBKDF2 or scrypt) is deliberately slow (it applies many iterations of a hash function, e.g. 1000 iterations of HMAC-SHA-512), so that brute-force attacks to find the passphrase are rendered infeasible. For the normal use-case of an authorized user, it will only need to be calculated once per session, so the small slowdown is not a problem.
The '''key derivation function''' (e.g. PBKDF2 or scrypt) is deliberately slow (it applies many iterations of a hash function, e.g. 1000 iterations of HMAC-SHA-512), so that brute-force attacks to find the passphrase are rendered infeasible. For the normal use-case of an authorized user, it will only need to be calculated once per session, so the small slowdown is not a problem.
Line 696: Line 621:
For example, in the case of stacked filesystem encryption, each file can be automatically assigned its own encryption key. Whenever the file is to be read/modified, this file key first needs to be decrypted using the main key, before it can itself be used to de/encrypt the file contents:
For example, in the case of stacked filesystem encryption, each file can be automatically assigned its own encryption key. Whenever the file is to be read/modified, this file key first needs to be decrypted using the main key, before it can itself be used to de/encrypt the file contents:


{{Text art|<nowiki>
                           ╭┈┈┈┈┈┈┈┈┈┈┈┈╮
                           ╭┈┈┈┈┈┈┈┈┈┈┈┈╮
                           ┊ master key ┊
                           ┊ master key ┊
   ''file on disk:''           ╰┈┈┈┈┈┬┈┈┈┈┈┈╯
   file on disk:          ╰┈┈┈┈┈┬┈┈┈┈┈┈╯
   ┌ ─ ─ ─ ─ ─ ─ ─ ─ ─ ─ ┐        │
   ┌ ─ ─ ─ ─ ─ ─ ─ ─ ─ ─ ┐        │
   ╎╭───────────────────╮╎        ▼          ╭┈┈┈┈┈┈┈┈┈┈╮
   ╎╭───────────────────╮╎        ▼          ╭┈┈┈┈┈┈┈┈┈┈╮
Line 708: Line 634:
   ╎└───────────────────┘╎                                    └┈┈┈┈┈┈┈┈┈┈┈┈┈┈┈┘
   ╎└───────────────────┘╎                                    └┈┈┈┈┈┈┈┈┈┈┈┈┈┈┈┘
   └ ─ ─ ─ ─ ─ ─ ─ ─ ─ ─ ┘
   └ ─ ─ ─ ─ ─ ─ ─ ─ ─ ─ ┘
</nowiki>}}


In a similar manner, a separate key (e.g. one per folder) may be used for the encryption of file names in the case of stacked filesystem encryption.
In a similar manner, a separate key (e.g. one per folder) may be used for the encryption of file names in the case of stacked filesystem encryption.
Line 752: Line 679:
| 128 bits
| 128 bits
| 128, 192 or 256 bits
| 128, 192 or 256 bits
| Considered the most secure of the five AES-competition finalists[[#See also|[10]]][[#See also|[11]]][[#See also|[12]]].
| Considered the most secure of the five AES-competition finalists[http://csrc.nist.gov/archive/aes/round2/r2report.pdf][https://www.cl.cam.ac.uk/~rja14/Papers/serpentcase.pdf][https://www.cl.cam.ac.uk/~rja14/Papers/serpent.pdf].
|}
|}


Line 761: Line 688:
The most basic (and common) mode of operation used in practice is "''cipher-block chaining (CBC)''". When encrypting a sector with this mode, each block of plaintext data is combined in a mathematical way with the ciphertext of the previous block, before encrypting it using the cipher. For the first block, since it has no previous ciphertext to use, a special pre-generated data block stored with the sector's cryptographic metadata and called an "'''initialization vector (IV)'''" is used:
The most basic (and common) mode of operation used in practice is "''cipher-block chaining (CBC)''". When encrypting a sector with this mode, each block of plaintext data is combined in a mathematical way with the ciphertext of the previous block, before encrypting it using the cipher. For the first block, since it has no previous ciphertext to use, a special pre-generated data block stored with the sector's cryptographic metadata and called an "'''initialization vector (IV)'''" is used:


{{Text art|<nowiki>
                                   ╭──────────────╮
                                   ╭──────────────╮
                                   │initialization│
                                   │initialization│
Line 781: Line 709:
                 ciphertext                        plaintext
                 ciphertext                        plaintext
                   on disk                        in RAM
                   on disk                        in RAM
</nowiki>}}


When decrypting, the procedure is reversed analogously.
When decrypting, the procedure is reversed analogously.
Line 797: Line 726:


See [[Wikipedia:Plausible deniability]].
See [[Wikipedia:Plausible deniability]].
== See also ==
# [[#Summary|^]] see http://www.truecrypt.org/legal/license{{Dead link|2018|07|15}}
# [[#Practical implications|^]] well, a single file in those filesystems could be used as a container (virtual loop-back device!) but then one would not actually be using the filesystem (and the features it provides) anymore
# [[#Compatibility & prevalence|^]] [http://www.scherrer.cc/crypt CrossCrypt] {{Dead link|2015|01|20}} - Open Source AES and TwoFish Linux compatible on the fly encryption for Windows XP and Windows 2000
# [[#Compatibility & prevalence|^]] (1) [http://sourceforge.net/projects/freeotfe.mirror/ FreeOTFE (on sf.net)]  (2) [http://web.archive.org/web/20130531062457/http://freeotfe.org/ FreeOTFE (archived)] - supports Windows 2000 and later (for PC), and Windows Mobile 2003 and later (for PDA)
# [[#Compatibility & prevalence|^]] see [http://www.arg0.net/encfs-mac-build EncFs build instructions for Mac]
# [[#Compatibility & prevalence|^]] see http://www.freshports.org/sysutils/fusefs-encfs/
# [[#Compatibility & prevalence|^]] see http://www.chromium.org/chromium-os/chromiumos-design-docs/protecting-cached-user-data
# [[#Compatibility & prevalence|^]] http://kernelnewbies.org/Linux_2_6_38#head-49f5f735853f8cc7c4d89e5c266fe07316b49f4c
# [[#Compatibility & prevalence|^]] http://members.ferrara.linux.it/freddy77/encfs.html
# [[#Compatibility & prevalence|^]] http://csrc.nist.gov/archive/aes/round2/r2report.pdf
# [[#Compatibility & prevalence|^]] https://www.cl.cam.ac.uk/~rja14/Papers/serpentcase.pdf
# [[#Compatibility & prevalence|^]] https://www.cl.cam.ac.uk/~rja14/Papers/serpent.pdf
# [[#Performance features|^]] https://github.com/vgough/encfs/issues/118
# [[#Compatibility & prevalence|^]] <s>[https://github.com/t-d-k/doxbox DOXBOX]</s> renamed into [https://github.com/t-d-k/LibreCrypt LibreCrypt] - support to open dm-crypt / LUKS in newer Windows releases (includes fork from OTFE). Project seems to be abandoned by developer, with multiple open issues.

Revision as of 09:04, 23 September 2018

This article discusses disk encryption software, which on-the-fly encrypts / decrypts data written to / read from a block device, disk partition or directory. Examples for block devices are hard drives, flash drives and DVDs.

Disk encryption should only be viewed as an adjunct to the existing security mechanisms of the operating system - focused on securing physical access, while relying on other parts of the system to provide things like network security and user-based access control.

Why use encryption?

Disk encryption ensures that files are always stored on disk in an encrypted form. The files only become available to the operating system and applications in readable form while the system is running and unlocked by a trusted user. An unauthorized person looking at the disk contents directly, will only find garbled random-looking data instead of the actual files.

For example, this can prevent unauthorized viewing of the data when the computer or hard-disk is:

  • located in a place to which non-trusted people might gain access while you are away
  • lost or stolen, as with laptops, netbooks or external storage devices
  • in the repair shop
  • discarded after its end-of-life

In addition, disk encryption can also be used to add some security against unauthorized attempts to tamper with your operating system – for example, the installation of keyloggers or Trojan horses by attackers who can gain physical access to the system while you are away.

Warning: Disk encryption does not protect your data from all threats.

You will still be vulnerable to:

  • Attackers who can break into your system (e.g. over the Internet) while it is running and after you have already unlocked and mounted the encrypted parts of the disk.
  • Attackers who are able to gain physical access to the computer while it is running (even if you use a screenlocker), or very shortly after it was running, if they have the resources to perform a cold boot attack.
  • A government entity, which not only has the resources to easily pull off the above attacks, but also may simply force you to give up your keys/passphrases using various techniques of coercion. In most non-democratic countries around the world, as well as in the USA and UK, it may be legal for law enforcement agencies to do so if they have suspicions that you might be hiding something of interest.

A very strong disk encryption setup (e.g. full system encryption with authenticity checking and no plaintext boot partition) is required to stand a chance against professional attackers who are able to tamper with your system before you use it. And even then it cannot prevent all types of tampering (e.g. hardware keyloggers). The best remedy might be hardware-based full disk encryption and Trusted Computing.

Warning: Disk encryption also will not protect you against someone simply wiping your disk. Regular backups are recommended to keep your data safe.

System data encryption

While encrypting only the user data itself (often located within the home directory, or on removable media like a data DVD), is the simplest and least intrusive method, it has some significant drawbacks. In modern computer systems, there are many background processes that may cache and store information about user data or parts of the data itself in non-encrypted areas of the hard drive, like:

  • swap partitions
  • /tmp (temporary files created by user applications)
    • (potential remedies: avoid such applications; mount /tmp inside a ramdisk)
  • /var (log files and databases and such; for example, mlocate stores an index of all file names in /var/lib/mlocate/mlocate.db)

The solution is to encrypt both system and user data, preventing unauthorized physical access to private data that may be cached by the system. This however comes with the disadvantage that unlocking of the encrypted parts of the disk has to happen at boot time. Another benefit of system data encryption is that complicates install malware like keyloggers or rootkits for someone with physical access.

Available methods

All disk encryption methods operate in such a way that even though the disk actually holds encrypted data, the operating system and applications "see" it as the corresponding normal readable data as long as the cryptographic container (i.e. the logical part of the disk that holds the encrypted data) has been "unlocked" and mounted.

For this to happen, some "secret information" (usually in the form of a keyfile and/or passphrase) needs to be supplied by the user, from which the actual encryption key can be derived (and stored in the kernel keyring for the duration of the session).

If you are completely unfamiliar with this sort of operation, please also read the #How the encryption works section below.

The available disk encryption methods can be separated into two types by their layer of operation:

Stacked filesystem encryption

Stacked filesystem encryption solutions are implemented as a layer that stacks on top of an existing filesystem, causing all files written to an encryption-enabled folder to be encrypted on-the-fly before the underlying filesystem writes them to disk, and decrypted whenever the filesystem reads them from disk. This way, the files are stored in the host filesystem in encrypted form (meaning that their contents, and usually also their file/folder names, are replaced by random-looking data of roughly the same length), but other than that they still exist in that filesystem as they would without encryption, as normal files / symlinks / hardlinks / etc.

The way it is implemented, is that to unlock the folder storing the raw encrypted files in the host filesystem ("lower directory"), it is mounted (using a special stacked pseudo-filesystem) onto itself or optionally a different location ("upper directory"), where the same files then appear in readable form - until it is unmounted again, or the system is turned off.

Available solutions in this category are eCryptfs and EncFS.

Cloud-storage optimized

If you are deploying stacked filesystem encryption to achieve zero-knowledge synchronization with third-party-controlled locations such as cloud-storage services, you may want to consider alternatives to eCryptfs and EncFS, since these are not optimized for transmission of files over the Internet. There are some solutions designed for this purpose instead:

Note that some cloud-storage services offer zero-knowledge encryption directly through their own client applications.

Block device encryption

Block device encryption methods, on the other hand, operate below the filesystem layer and make sure that everything written to a certain block device (i.e. a whole disk, or a partition, or a file acting as a loop device) is encrypted. This means that while the block device is offline, its whole content looks like a large blob of random data, with no way of determining what kind of filesystem and data it contains. Accessing the data happens, again, by mounting the protected container (in this case the block device) to an arbitrary location in a special way.

The following "block device encryption" solutions are available in Arch Linux:

loop-AES
loop-AES is a descendant of cryptoloop and is a secure and fast solution to system encryption. However, loop-AES is considered less user-friendly than other options as it requires non-standard kernel support.
dm-crypt
dm-crypt is the standard device-mapper encryption functionality provided by the Linux kernel. It can be used directly by those who like to have full control over all aspects of partition and key management. The management of dm-crypt is done with the cryptsetup userspace utility. It can be used for the following types of block-device encryption: LUKS (default), plain, and has limited features for loopAES and Truecrypt devices.
  • LUKS, used by default, is an additional convenience layer which stores all of the needed setup information for dm-crypt on the disk itself and abstracts partition and key management in an attempt to improve ease of use and cryptographic security.
  • plain dm-crypt mode, being the original kernel functionality, does not employ the convenience layer. It is more difficult to apply the same cryptographic strength with it. When doing so, longer keys (passphrases or keyfiles) are the result. It has, however, other advantages, described in the following #Block device vs stacked filesystem encryption.
TrueCrypt/VeraCrypt
A portable format, supporting encryption of whole disks/partitions or file containers, with compatibility across all major operating systems. TrueCrypt was discontinued by its developers in May 2014. The VeraCrypt fork was audited in 2016.

For practical implications of the chosen layer of operation, see the #Block device vs stacked filesystem encryption below, as well as the general write up for eCryptfs. See Category:Encryption for the available content of the methods compared below, as well as other tools not included in the table.

Block device vs stacked filesystem encryption

Aspect Block device encryption Stacked filesystem encryption
Encrypts whole block devices files
Container for encrypted data may be... a disk or disk partition / a file acting as a virtual partition a directory in an existing file system
Relation to filesystem operates below filesystem layer: does not care whether the content of the encrypted block device is a filesystem, a partition table, a LVM setup, or anything else adds an additional layer to an existing filesystem, to automatically encrypt/decrypt files whenever they are written/read
File metadata (number of files, dir structure, file sizes, permissions, mtimes, etc.) is encrypted Template:Ya Template:Na
(file and dir names can be encrypted though)
Can be used to custom-encrypt whole hard drives (including partition tables) Template:Ya Template:Na
Can be used to encrypt swap space Template:Ya Template:Na
Can be used without pre-allocating a fixed amount of space for the encrypted data container Template:Na Template:Ya
Can be used to protect existing filesystems without block device access, e.g. NFS or Samba shares, cloud storage, etc. Template:Na Template:Ya
Allows offline file-based backups of encrypted files Template:Na Template:Ya

Comparison table

This article or section needs expansion.

Reason: Fill in blanks. Add sources to checkmarks / crosses. What is salt, key-slot diffusion or key scrubbing? (Discuss in Talk:Data-at-rest encryption)

This article or section is out of date.

Reason: The Windows compatibility row of the comparison table links discontinued programs. (Discuss in Talk:Data-at-rest encryption#Discontinued Windows software)

The column "dm-crypt +/- LUKS" denotes features of dm-crypt for both LUKS ("+") and plain ("-") encryption modes. If a specific feature requires using LUKS, this is indicated by "(with LUKS)". Likewise "(without LUKS)" indicates usage of LUKS is counter-productive to achieve the feature and plain mode should be used.

Summary Loop-AES dm-crypt +/- LUKS TrueCrypt VeraCrypt eCryptfs EncFS
Encryption type block device block device block device block device stacked filesystem stacked filesystem
Note longest-existing one; possibly the fastest; works on legacy systems de-facto standard for block device encryption on Linux; very flexible very portable, well-polished but abandoned maintained fork of TrueCrypt slightly faster than EncFS; individual encrypted files portable between systems easiest one to use; supports non-root administration
Availability in Arch Linux requires manually compiled, custom kernel kernel modules: already shipped with default kernel; tools: device-mapper, cryptsetup truecrypt veracrypt kernel module: already shipped with default kernel; tools: ecryptfs-utils encfs
License GPL GPL TrueCrypt License 3.1 Apache License 2.0, parts subject to TrueCrypt License v3.0 GPL GPL
Encryption implemented in... kernelspace kernelspace kernelspace kernelspace kernelspace userspace (using FUSE)
Cryptographic metadata stored in... ? with LUKS: LUKS Header begin/end of (decrypted) device (format)[dead link 2018-07-15] begin/end of (decrypted) device (format spec) header of each encrypted file control file at the top level of each EncFs container
Wrapped encryption key stored in... ? with LUKS: LUKS header begin/end of (decrypted) device (format spec)[dead link 2018-07-15] begin/end of (decrypted) device (format spec) key file that can be stored anywhere key file that can be stored anywhere

[1][2]

Usability features Loop-AES dm-crypt +/- LUKS TrueCrypt VeraCrypt eCryptfs EncFs
Non-root users can create/destroy containers for encrypted data Template:Na Template:Na Template:Na Template:Na limited Template:Ya
Provides a GUI Template:Na Template:Na Template:Ya Template:Ya Template:Na Template:Ya

optional

Support for automounting on login ? Template:Ya Template:Ya

with systemd and /etc/crypttab

Template:Ya

with systemd and /etc/crypttab

Template:Ya Template:Ya
Support for automatic unmounting in case of inactivity ? ? ? ? ? Template:Ya
Security features Loop-AES dm-crypt +/- LUKS TrueCrypt VeraCrypt eCryptfs EncFs
Supported ciphers AES AES, Anubis, CAST5/6, Twofish, Serpent, Camellia, Blowfish,… (every cipher the kernel Crypto API offers) AES, Twofish, Serpent AES, Twofish, Serpernt, Camellia, Kuznyechik AES, Blowfish, Twofish... AES, Blowfish, Twofish, and any other ciphers available on the system
Support for salting ? Template:Ya
(with LUKS)
Template:Ya Template:Ya Template:Ya ?
Support for cascading multiple ciphers ? Not in one device, but blockdevices can be cascaded Template:Ya

AES-Twofish, AES-Twofish-Serpent, Serpent-AES, Serpent-Twofish-AES, Twofish-Serpent

Template:Ya

AES-Twofish, AES-Twofish-Serpent, Serpent-AES, Serpent-Twofish-AES, Twofish-Serpent

? Template:Na
Support for key-slot diffusion ? Template:Ya
(with LUKS)
? ? ? ?
Protection against key scrubbing Template:Ya Template:Ya
(without LUKS)
? ? ? ?
Support for multiple (independently revocable) keys for the same encrypted data ? Template:Ya
(with LUKS)
? ? ? Template:Na
Performance features Loop-AES dm-crypt +/- LUKS TrueCrypt VeraCrypt eCryptfs EncFs
Multithreading support ? Template:Ya
[3]
Template:Ya Template:Ya ? ?
Hardware-accelerated encryption support Template:Ya Template:Ya Template:Ya Template:Ya Template:Ya Template:Ya
[4]
Block device encryption specific Loop-AES dm-crypt +/- LUKS TrueCrypt VeraCrypt
Support for (manually) resizing the encrypted block device in-place ? Template:Ya Template:Na Template:Na
Stacked filesystem encryption specific eCryptfs EncFs
Supported file systems ext3, ext4, xfs (with caveats), jfs, nfs... ext3, ext4, xfs (with caveats), jfs, nfs, cifs...

[5]

Ability to encrypt filenames Template:Ya Template:Ya
Ability to not encrypt filenames Template:Ya Template:Ya
Optimized handling of sparse files Template:Na Template:Ya
Compatibility & prevalence Loop-AES dm-crypt +/- LUKS TrueCrypt VeraCrypt eCryptfs EncFs
Supported Linux kernel versions 2.0 or newer CBC-mode since 2.6.4, ESSIV 2.6.10, LRW 2.6.20, XTS 2.6.24 ? ? ? 2.4 or newer
Encrypted data can also be accessed from Windows Template:Ya
(with CrossCrypt, LibreCrypt)
?
(with FreeOTFE, LibreCrypt)
Template:Ya Template:Ya ? ?
[6]
Encrypted data can also be accessed from Mac OS X ? ? Template:Ya Template:Ya ? Template:Ya
[7]
Encrypted data can also be accessed from FreeBSD ? ? Template:Ya

(with VeraCrypt)

Template:Ya
? Template:Ya
[8]
Used by ? Debian/Ubuntu installer (system encryption)
Fedora installer
? ? Ubuntu installer (home dir encryption)
Chromium OS (encryption of cached user data [9])
?
  1. well, a single file in those filesystems could be used as a container (virtual loop-back device!) but then one would not actually be using the filesystem (and the features it provides) anymore

Preparation

Choosing a setup

Which disk encryption setup is appropriate for you will depend on your goals (please read #Why use encryption? above) and system parameters.

Among other things, you will need to answer the following questions:

What kind of "attacker" do you want to protect against?
  • Casual computer user snooping around your disk when your system is turned off / stolen / etc.
  • Professional cryptanalyst who can get repeated read/write access to your system before and after you use it
  • Anything in between
What do you want to encrypt?
  • only user data
  • user data and system data
  • something in between
How should swap, /tmp, etc. be taken care of?
  • Ignore, and hope no data is leaked
  • Disable or mount as ramdisk
  • Encrypt (as part of full disk encryption, or separately)
How should encrypted parts of the disk be unlocked?
  • Passphrase (same as login password, or separate)
  • Keyfile (e.g. on a USB stick, that you keep in a safe place or carry around with yourself)
  • Both
When should encrypted parts of the disk be unlocked?
  • Before boot
  • During boot
  • At login
  • Manually on demand (after login)
How should multiple users be accommodated?
  • Not at all
  • Using a shared passphrase/key
  • Independently issued and revocable passphrases/keys for the same encrypted part of the disk
  • Separate encrypted parts of the disk for different users

Then you can go on to make the required technical choices (see #Available methods above, and #How the encryption works below), regarding:

  • stacked filesystem encryption vs. blockdevice encryption
  • key management
  • cipher and mode of operation
  • metadata storage
  • location of the "lower directory" (in case of stacked filesystem encryption)

Examples

In practice, it could turn out something like:

Example 1
Simple user data encryption (internal hard drive) using a virtual folder called ~/Private in the user's home directory encrypted with EncFS
  • encrypted versions of the files stored on-disk in ~/.Private
  • unlocked on demand with dedicated passphrase
Example 2
Partial system encryption with each user's home directory encrypted with ECryptfs
  • unlocked on respective user login, using login passphrase
  • swap and /tmp partitions encrypted with Dm-crypt with LUKS, using an automatically generated per-session throwaway key
  • indexing/caching of contents of /home by slocate (and similar apps) disabled.
Example 3
System encryption - whole hard drive except /boot partition (however, /boot can be encrypted with GRUB) encrypted with Dm-crypt with LUKS
  • unlocked during boot, using passphrases or USB stick with keyfiles
  • Maybe different passphrases/keys per user - independently revocable
  • Maybe encryption spanning multiple drives or partition layout flexibility with LUKS on LVM
Example 4
Hidden/plain system encryption - whole hard drive encrypted with plain dm-crypt
  • USB-boot, using dedicated passphrase plus USB stick with keyfile
  • data integrity checked before mounting
  • /boot partition located on aforementioned USB stick

Many other combinations are of course possible. You should carefully plan what kind of setup will be appropriate for your system.

Choosing a strong passphrase

See Security#Passwords.

Preparing the disk

Before setting up disk encryption on a (part of a) disk, consider securely wiping it first. This consists of overwriting the entire drive or partition with a stream of zero bytes or random bytes, and is done for one or both of the following reasons:

Prevent recovery of previously stored data

Disk encryption does not change the fact that individual sectors are only overwritten on demand, when the file system creates or modifies the data those particular sectors hold (see #How the encryption works below). Sectors which the filesystem considers "not currently used" are not touched, and may still contain remnants of data from previous filesystems. The only way to make sure that all data which you previously stored on the drive can not be recovered, is to manually erase it. For this purpose it does not matter whether zero bytes or random bytes are used (although wiping with zero bytes will be much faster).

Prevent disclosure of usage patterns on the encrypted drive

Ideally, the whole encrypted part of the disk should be indistinguishable from uniformly random data. This way, no unauthorized person can know which and how many sectors actually contain encrypted data - which may be a desirable goal in itself (as part of true confidentiality), and also serves as an additional barrier against attackers trying to break the encryption. In order to satisfy this goal, wiping the disk using high-quality random bytes is crucial.

The second goal only makes sense in combination with block device encryption, because in the case of stacked filesystem encryption the encrypted data can easily be located anyways (in the form of distinct encrypted files in the host filesystem). Also note that even if you only intend to encrypt a particular folder, you will have to erase the whole partition if you want to get rid of files that were previously stored in that folder in unencrypted form (due to disk fragmentation). If there are other folders on the same partition, you will have to back them up and move them back afterwards.

Once you have decided which kind of disk erasure you want to perform, refer to the Securely wipe disk article for technical instructions.

Tip: In deciding which method to use for secure erasure of a hard disk drive, remember that this will not need to be performed more than once for as long as the drive is used as an encrypted drive.

How the encryption works

This section is intended as a high-level introduction to the concepts and processes which are at the heart of usual disk encryption setups.

It does not go into technical or mathematical details (consult the appropriate literature for that), but should provide a system administrator with a rough understanding of how different setup choices (especially regarding key management) can affect usability and security.

Basic principle

For the purposes of disk encryption, each blockdevice (or individual file in the case of stacked filesystem encryption) is divided into sectors of equal length, for example 512 bytes (4,096 bits). The encryption/decryption then happens on a per-sector basis, so the n'th sector of the blockdevice/file on disk will store the encrypted version of the n'th sector of the original data.

Whenever the operating system or an application requests a certain fragment of data from the blockdevice/file, the whole sector (or sectors) that contains the data will be read from disk, decrypted on-the-fly, and temporarily stored in memory:

           ╔═══════╗
  sector 1 ║"???.."║
           ╠═══════╣         ╭┈┈┈┈┈╮
  sector 2 ║"???.."║         ┊ key ┊
           ╠═══════╣         ╰┈┈┬┈┈╯
           :       :            │
           ╠═══════╣            ▼             ┣┉┉┉┉┉┉┉┫
  sector n ║"???.."║━━━━━━━(decryption)━━━━━━▶┋"abc.."┋ sector n
           ╠═══════╣                          ┣┉┉┉┉┉┉┉┫
           :       :
           ╚═══════╝
  
           encrypted                          unencrypted
      blockdevice or                          data in RAM
        file on disk

Similarly, on each write operation, all sectors that are affected must be re-encrypted completely (while the rest of the sectors remain untouched).

In order to be able to de/encrypt data, the disk encryption system needs to know the unique secret "key" associated with it. Whenever the encrypted block device or folder in question is to be mounted, its corresponding key (called henceforth its "master key") must be supplied.

The entropy of the key is of utmost importance for the security of the encryption. A randomly generated byte string of a certain length, for example 32 bytes (256 bits), has desired properties but is not feasible to remember and apply manually during the mount.

For that reason two techniques are used as aides. The first is the application of cryptography to increase the entropic property of the master key, usually involving a separate human-friendly passphrase. For the different types of encryption the #Comparison table lists respective features. The second method is to create a keyfile with high entropy and store it on a medium separate from the data drive to be encrypted.

See also Wikipedia:Authenticated encryption.

Keys, keyfiles and passphrases

The following are examples how to store and cryptographically secure a master key with a keyfile:

Stored in a plaintext keyfile

Simply storing the master key in a file (in readable form) is the simplest option. The file - called a "keyfile" - can be placed on a USB stick that you keep in a secure location and only connect to the computer when you want to mount the encrypted parts of the disk (e.g. during boot or login).

Stored in passphrase-protected form in a keyfile or on the disk itself

The master key (and thus the encrypted data) can be protected with a secret passphrase, which you will have to remember and enter each time you want to mount the encrypted block device or folder. See #Cryptographic metadata below for details.

Randomly generated on-the-fly for each session

In some cases, e.g. when encrypting swap space or a /tmp partition, it is not necessary to keep a persistent master key at all. A new throwaway key can be randomly generated for each session, without requiring any user interaction. This means that once unmounted, all files written to the partition in question can never be decrypted again by anyone - which in those particular use-cases is perfectly fine.

Cryptographic metadata

Frequently the encryption techniques use cryptographic functions to enhance the security of the master key itself. On mount of the encrypted device the passphrase or keyfile is passed through these and only the result can unlock the master key to decrypt the data.

A common setup is to apply so-called "key stretching" to the passphrase (via a "key derivation function"), and use the resulting enhanced passphrase as the mount key for decrypting the actual master key (which has been previously stored in encrypted form):

 ╭┈┈┈┈┈┈┈┈┈┈┈┈┈┈┈┈┈┈╮                         ╭┈┈┈┈┈┈┈┈┈┈┈╮
 ┊ mount passphrase ┊━━━━━⎛key derivation⎞━━━▶┊ mount key ┊
 ╰┈┈┈┈┈┈┈┈┈┈┈┈┈┈┈┈┈┈╯ ,───⎝   function   ⎠    ╰┈┈┈┈┈┬┈┈┈┈┈╯
 ╭──────╮            ╱                              │
 │ salt │───────────´                               │
 ╰──────╯                                           │
 ╭─────────────────────╮                            ▼         ╭┈┈┈┈┈┈┈┈┈┈┈┈╮
 │ encrypted master key│━━━━━━━━━━━━━━━━━━━━━━(decryption)━━━▶┊ master key ┊
 ╰─────────────────────╯                                      ╰┈┈┈┈┈┈┈┈┈┈┈┈╯

The key derivation function (e.g. PBKDF2 or scrypt) is deliberately slow (it applies many iterations of a hash function, e.g. 1000 iterations of HMAC-SHA-512), so that brute-force attacks to find the passphrase are rendered infeasible. For the normal use-case of an authorized user, it will only need to be calculated once per session, so the small slowdown is not a problem. It also takes an additional blob of data, the so-called "salt", as an argument - this is randomly generated once during set-up of the disk encryption and stored unprotected as part of the cryptographic metadata. Because it will be a different value for each setup, this makes it infeasible for attackers to speed up brute-force attacks using precomputed tables for the key derivation function.

The encrypted master key can be stored on disk together with the encrypted data. This way, the confidentiality of the encrypted data depends completely on the secret passphrase.

Additional security can be attained by instead storing the encrypted master key in a keyfile on e.g. a USB stick. This provides two-factor authentication: Accessing the encrypted data now requires something only you know (the passphrase), and additionally something only you have (the keyfile).

Another way of achieving two-factor authentication is to augment the above key retrieval scheme to mathematically "combine" the passphrase with byte data read from one or more external files (located on a USB stick or similar), before passing it to the key derivation function.The files in question can be anything, e.g. normal JPEG images, which can be beneficial for #Plausible deniability. They are still called "keyfiles" in this context, though.

After it has been derived, the master key is securely stored in memory (e.g. in a kernel keyring), for as long as the encrypted block device or folder is mounted.

It is usually not used for de/encrypting the disk data directly, though. For example, in the case of stacked filesystem encryption, each file can be automatically assigned its own encryption key. Whenever the file is to be read/modified, this file key first needs to be decrypted using the main key, before it can itself be used to de/encrypt the file contents:

                           ╭┈┈┈┈┈┈┈┈┈┈┈┈╮
                           ┊ master key ┊
   file on disk:           ╰┈┈┈┈┈┬┈┈┈┈┈┈╯
  ┌ ─ ─ ─ ─ ─ ─ ─ ─ ─ ─ ┐        │
  ╎╭───────────────────╮╎        ▼          ╭┈┈┈┈┈┈┈┈┈┈╮
  ╎│ encrypted file key│━━━━(decryption)━━━▶┊ file key ┊
  ╎╰───────────────────╯╎                   ╰┈┈┈┈┬┈┈┈┈┈╯
  ╎┌───────────────────┐╎                        ▼           ┌┈┈┈┈┈┈┈┈┈┈┈┈┈┈┈┐
  ╎│ encrypted file    │◀━━━━━━━━━━━━━━━━━(de/encryption)━━━▶┊ readable file ┊
  ╎│ contents          │╎                                    ┊ contents      ┊
  ╎└───────────────────┘╎                                    └┈┈┈┈┈┈┈┈┈┈┈┈┈┈┈┘
  └ ─ ─ ─ ─ ─ ─ ─ ─ ─ ─ ┘

In a similar manner, a separate key (e.g. one per folder) may be used for the encryption of file names in the case of stacked filesystem encryption.

In the case of block device encryption one master key is used per device and, hence, all data. Some methods offer features to assign multiple passphrases/keyfiles for the same device and others not. Some use above mentioned functions to secure the master key and others give the control over the key security fully to the user. Two examples are explained by the cryptographic parameters used by dm-crypt in plain or LUKS modes.

When comparing the parameters used by both modes one notes that dm-crypt plain mode has parameters relating to how to locate the keyfile (e.g. --keyfile-size, --keyfile-offset). The dm-crypt LUKS mode does not need these, because each blockdevice contains a header with the cryptographic metadata at the beginning. The header includes the used cipher, the encrypted master-key itself and parameters required for its derivation for decryption. The latter parameters in turn result from options used during initial encryption of the master-key (e.g. --iter-time, --use-random).

For the dis-/advantages of the different techniques, please refer back to #Comparison table or browse the specific pages.

See also:

Ciphers and modes of operation

The actual algorithm used for translating between pieces of unencrypted and encrypted data (so-called "plaintext" and "ciphertext") which correspond to each other with respect to a given encryption key, is called a "cipher".

Disk encryption employs "block ciphers", which operate on fixed-length blocks of data, e.g. 16 bytes (128 bits). At the time of this writing, the predominantly used ones are:

block size key size comment
AES 128 bits 128, 192 or 256 bits approved by the NSA for protecting "SECRET" and "TOP SECRET" classified US-government information (when used with a key size of 192 or 256 bits)
Blowfish 64 bits 32–448 bits one of the first patent-free secure ciphers that became publicly available, hence very well established on Linux
Twofish 128 bits 128, 192 or 256 bits developed as successor of Blowfish, but has not attained as much widespread usage
Serpent 128 bits 128, 192 or 256 bits Considered the most secure of the five AES-competition finalists[10][11][12].

Encrypting/decrypting a sector (see above) is achieved by dividing it into small blocks matching the cipher's block-size, and following a certain rule-set (a so-called "mode of operation") for how to consecutively apply the cipher to the individual blocks.

Simply applying it to each block separately without modification (dubbed the "electronic codebook (ECB)" mode) would not be secure, because if the same 16 bytes of plaintext always produce the same 16 bytes of ciphertext, an attacker could easily recognize patterns in the ciphertext that is stored on disk.

The most basic (and common) mode of operation used in practice is "cipher-block chaining (CBC)". When encrypting a sector with this mode, each block of plaintext data is combined in a mathematical way with the ciphertext of the previous block, before encrypting it using the cipher. For the first block, since it has no previous ciphertext to use, a special pre-generated data block stored with the sector's cryptographic metadata and called an "initialization vector (IV)" is used:

                                   ╭──────────────╮
                                   │initialization│
                                   │vector        │
                                   ╰────────┬─────╯
           ╭  ╠══════════╣        ╭─key     │      ┣┉┉┉┉┉┉┉┉┉┉┫        
           │  ║          ║        ▼         ▼      ┋          ┋         . START
           ┴  ║"????????"║◀━━━━(cipher)━━━━(+)━━━━━┋"Hello, W"┋ block  ╱╰────┐
     sector n ║          ║                         ┋          ┋ 1      ╲╭────┘
   of file or ║          ║──────────────────╮      ┋          ┋         ' 
  blockdevice ╟──────────╢        ╭─key     │      ┠┈┈┈┈┈┈┈┈┈┈┨
           ┬  ║          ║        ▼         ▼      ┋          ┋
           │  ║"????????"║◀━━━━(cipher)━━━━(+)━━━━━┋"orld !!!"┋ block
           │  ║          ║                         ┋          ┋ 2
           │  ║          ║──────────────────╮      ┋          ┋
           │  ╟──────────╢                  │      ┠┈┈┈┈┈┈┈┈┈┈┨
           │  ║          ║                  ▼      ┋          ┋
           :  :   ...    :        ...      ...     :   ...    : ...
  
                ciphertext                         plaintext
                   on disk                         in RAM

When decrypting, the procedure is reversed analogously.

One thing worth noting is the generation of the unique initialization vector for each sector. The simplest choice is to calculate it in a predictable fashion from a readily available value such as the sector number. However, this might allow an attacker with repeated access to the system to perform a so-called watermarking attack. To prevent that, a method called "Encrypted salt-sector initialization vector (ESSIV)" can be used to generate the initialization vectors in a way that makes them look completely random to a potential attacker.

There are also a number of other, more complicated modes of operation available for disk encryption, which already provide built-in security against such attacks (and hence do not require ESSIV). Some can also additionally guarantee authenticity of the encrypted data (i.e. confirm that it has not been modified/corrupted by someone who does not have access to the key).

See also:

Plausible deniability

See Wikipedia:Plausible deniability.