TRESOR runs encryption securely outside RAM

  • Authors:
  • Tilo Müller;Felix C. Freiling;Andreas Dewald

  • Affiliations:
  • Department of Computer Science, University of Erlangen;Department of Computer Science, University of Erlangen;Laboratory for Dependable Distributed Systems, University of Mannheim

  • Venue:
  • SEC'11 Proceedings of the 20th USENIX conference on Security
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

Current disk encryption techniques store necessary keys in RAM and are therefore susceptible to attacks that target volatile memory, such as Firewire and cold boot attacks. We present TRESOR, a Linux kernel patch that implements the AES encryption algorithm and its key management solely on the microprocessor. Instead of using RAM, TRESOR ensures that all encryption states as well as the secret key and any part of it are only stored in processor registers throughout the operational time of the system, thereby substantially increasing its security. Our solution takes advantage of Intel's new AES-NI instruction set and exploits the x86 debug registers in a non-standard way, namely as cryptographic key storage. TRESOR is compatible with all modern Linux distributions, and its performance is on a par with that of standard AES implementations.