A cryptographic file system for UNIX

  • Authors:
  • Matt Blaze

  • Affiliations:
  • AT&T Bell Laboratories, 101 Crawfords Corner Road, Room 4G-634, Holmdel, NJ

  • Venue:
  • CCS '93 Proceedings of the 1st ACM conference on Computer and communications security
  • Year:
  • 1993

Quantified Score

Hi-index 0.00

Visualization

Abstract

Although cryptographic techniques are playing an increasingly important role in modern computing system security, user-level tools for encrypting file data are cumbersome and suffer from a number of inherent vulnerabilities. The Cryptographic File System (CFS) pushes encryption services into the file system itself. CFS supports secure storage at the system level through a standard Unix file system interface to encrypted files. Users associate a cryptographic key with the directories they wish to protect. Files in these directories (as well as their pathname components) are transparently encrypted and decrypted with the specified key without further user intervention; cleartext is never stored on a disk or sent to a remote file server. CFS can use any available file system for its underlying storage without modification, including remote file servers such as NFS. System management functions, such as file backup, work in a normal manner and without knowledge of the key.This paper describes the design and implementation of CFS under Unix. Encryption techniques for file system-level encryption are described, and general issues of cryptographic system interfaces to support routine secure computing are discussed.