Microsoft Wiki

Be sure to join our wiki's Discord server by clicking here
Also follow our wiki's Twitter by clicking here

READ MORE

Microsoft Wiki
Register
Advertisement

BitLocker Drive Encryption is a full disk encryption feature included with the Ultimate and Enterprise editions of Microsoft's Windows Vista and Windows 7 desktop operating systems, as well as the Windows Server 2008 and Windows Server 2008 R2 server platforms. It is designed to protect data by providing encryption for entire volumes. By default it uses the AES encryption algorithm in CBC mode with a 128 bit key, combined with the Elephant diffuser for additional disk encryption specific security not provided by AES.[1][2]

BitLocker is available only in the Enterprise and Ultimate editions of Windows Vista and Windows 7.[3] Users of other versions of Windows that don't include BitLocker could use a 3rd party encryption program to satisfy the need for full drive encryption (see Comparison of disk encryption software). In the RTM release of Windows Vista, only the operating system volume could be encrypted using the GUI and encrypting other volumes required using WMI-based scripts included in Windows Vista in the %Windir%\System32 folder. [4] An example of how to use the WMI interface is in the script manage-bde.wsf, that can be used to set up and manage BitLocker from the command line. With Windows Vista Service Pack 1 and Windows Server 2008, volumes other than the operating system volume can be BitLocker-protected using the graphical Control Panel applet as well. [5]

The latest version of BitLocker, included in Windows 7 and Windows Server 2008 R2, adds the ability to encrypt removable drives.

Overview[]

There are three authentication mechanisms that can be used as building blocks to implement BitLocker encryption:[6]

  • Transparent operation mode: This mode exploits the capabilities of Trusted Platform Module (TPM) 1.2 hardware to provide for a transparent user experience—the user powers up and logs onto Windows as normal. The key used for the disk encryption is sealed (encrypted) by the TPM chip and will only be released to the OS loader code if the early boot files appear to be unmodified. The pre-OS components of BitLocker achieve this by implementing a Static Root of Trust Measurement—a methodology specified by the Trusted Computing Group. This mode is vulnerable to a cold boot attack, as it allows a powered-down machine to be booted by an attacker.
  • User authentication mode: This mode requires that the user provide some authentication to the pre-boot environment in the form of a pre-boot PIN. This mode is vulnerable to a bootkit attack.
  • USB Key Mode: The user must insert a USB device that contains a startup key into the computer to be able to boot the protected OS. Note that this mode requires that the BIOS on the protected machine supports the reading of USB devices in the pre-OS environment. This mode is also vulnerable to a bootkit attack.

The following permutations of the above authentication mechanisms are supported, all with an optional escrow key[7] in Active Directory:

Operation[]

Contrary to its official name, BitLocker Drive Encryption is a logical volume encryption system. A volume may or may not be an entire drive, and can span one or more physical drives. Also, when enabled TPM/BitLocker can ensure the integrity of the trusted boot path (e.g. BIOS, boot sector, etc.), in order to prevent most offline physical attacks, boot sector malware, etc.

In order for BitLocker to operate, the hard disk requires at least two NTFS-formatted volumes: one for the operating system (usually C:) and another with a minimum size of 100 MB from which the operating system boots. BitLocker requires the boot volume to remain unencrypted—on Windows Vista this volume must be assigned a drive letter, while on Windows 7 it does not. Unlike previous versions of Windows, Vista's "diskpart" command-line tool includes the ability to shrink the size of an NTFS volume so that the system volume for BitLocker can be created from already-allocated space. A tool called the "BitLocker Drive Preparation Tool" is also available from Microsoft that allows an existing volume on Windows Vista to be shrunk to make room for a new boot volume, and for the necessary bootstrapping files to be transferred to it;[13] Windows 7 creates the secondary boot volume by default, even if BitLocker is not used initially.

Once an alternate boot partition has been created, the TPM module needs to be initialized (assuming that this feature is being used), after which the required disk encryption key protection mechanisms such as TPM, PIN or USB key are configured. The volume is then encrypted as a background task, something that can take a considerable amount of time with a large disk as every logical sector is read, encrypted and rewritten back to disk. Only once the whole volume has been encrypted are the keys protected, and the volume considered secure. BitLocker uses a low-level device driver to encrypt and decrypt all file operations, making interaction with the encrypted volume transparent to applications running on the platform.

Encrypting File System may be used in conjunction with BitLocker to provide protection once the operating system kernel is running. Protection of the files from processes/users within the operating system can only be performed using encryption software that operates within Windows, such as Encrypting File System. BitLocker and Encrypting File System therefore offer protection against different classes of attacks.[14]

In Active Directory environments, BitLocker supports optional key escrow to Active Directory, although a schema update may be required for this to work (i.e. if the Active Directory Directory Services are hosted on a Windows version previous to Windows Server 2008).

Other systems like BitLocker can have their recovery key/password entry process spoofed by another bootmanager or OS install. Once the spoofed software captured the secret, it could be used to decrypt the VMK, which would then allow access to decrypt or modify any information on the user's BitLocker-encrypted hard disk. By configuring a TPM to protect the trusted boot pathway, including the BIOS and boot sector, this threat can be removed.

Security concerns[]

According to Microsoft sources,[15][16] BitLocker does not contain an intentionally built-in backdoor; there is no way for law enforcement to have a guaranteed passage to the data on the user's drives that is provided by Microsoft. The lack of any backdoor has been a concern to the UK Home Office,[17] which tried entering into talks with Microsoft to get one introduced, though was unsuccessful in having one added.[18][19] Although the AES encryption algorithm used in BitLocker is in the public domain, its actual implementation in BitLocker, as well as other components of the software, are closed source; however, the code is available for scrutiny by Microsoft partners and enterprises, subject to a non-disclosure agreement.

The "Transparent operation mode" and "User authentication mode" of BitLocker use the TPM hardware to detect if there are unauthorized changes to the pre-boot environment, including the BIOS and MBR.[20] If any unauthorized changes are detected, BitLocker requests a recovery key on a USB device, or a recovery password entered by hand. Either of these cryptographic secrets are used to decrypt the Volume Master Key (VMK) and allow the bootup process to continue.[20]

Nevertheless, in February 2008, a group of security researchers published details of a so called "cold boot attack" that allows a BitLocker-protected machine to be compromised by booting the machine off removable media, such as a USB drive, into another operating system, then dumping the contents of pre-boot memory.[21] The attack relies on the fact that DRAM retains information for up to several minutes (or even longer if cooled) after power has been removed. Use of a TPM module alone does not offer any protection, as the keys are held in memory while Windows is running, although two-factor authentication, i.e. using TPM together with a PIN, offers better protection for machines that are not powered on when physical access to them is obtained. Similar full disk encryption mechanisms of other vendors and other operating systems, including Linux and Mac OS X, are vulnerable to the same attack.[21] The authors recommend that computers be powered down when not in physical control of the owner (rather than be left in a "sleep" state) and that a password also be required to boot the machine.

The Recovery Key ID number can be easily obtained according to the procedure outlined in the document "Exploration of Windows 7, Advanced Forensics Topic (pages 58-69)."

See also[]

References[]

  1. "Windows BitLocker Drive Encryption Frequently Asked Questions". Microsoft. Retrieved 2007-09-05. 
  2. Niels Fergusson (August 2006) (PDF). AES-CBC + Elephant Diffuser: A Disk Encryption Algorithm for Windows Vista. Microsoft. Retrieved 2008-02-22. 
  3. "Windows BitLocker Drive Encryption Frequently Asked Questions". Microsoft. Retrieved 2007-09-05. 
  4. "Bitlocker Drive Encryption Provider". Microsoft. 2008-02-19. Retrieved 2008-02-22. 
  5. Byron Hynes (June 2008). "Advances in BitLocker Drive Encryption". Technet Magazine (Microsoft). Retrieved 2008-07-18. 
  6. "Security Analysis". Data Encryption Toolkit for Mobile PCs. Microsoft. Retrieved 2007-09-05. 
  7. "ProtectKeyWithNumericalPassword Method of the Win32_EncryptableVolume Class". Microsoft. 2008-02-19. Retrieved 2008-07-18. 
  8. "ProtectKeyWithTPM Method of the Win32_EncryptableVolume Class". Microsoft. 2008-02-19. Retrieved 2008-07-18. 
  9. "ProtectKeyWithTPMAndPIN Method of the Win32_EncryptableVolume Class". Microsoft. 2008-02-19. Retrieved 2008-07-18. 
  10. "ProtectKeyWithTPMAndPINAndStartupKey Method of the Win32_EncryptableVolume Class". Microsoft. 2008-02-19. Retrieved 2008-07-18. 
  11. "ProtectKeyWithTPMAndStartupKey Method of the Win32_EncryptableVolume Class". Microsoft. 2008-02-19. Retrieved 2008-07-18. 
  12. "ProtectKeyWithExternalKey Method of the Win32_EncryptableVolume Class". Microsoft. 2008-02-19. Retrieved 2008-07-18. 
  13. "Description of the BitLocker Drive Preparation Tool". Microsoft. 2007-09-07. Retrieved 2008-02-22. 
  14. George Ou (February 28, 2007). "Prevent data theft with Windows Vista's Encrypted File System (EFS) and BitLocker". TechRepublic. Retrieved 2008-06-16. 
  15. "Back-door nonsense". System Integrity Team Blog. Microsoft. Retrieved 2006-06-19. 
  16. "Microsoft: Vista won't get a backdoor". CNET. 2006-03-03. Retrieved 2008-05-01. 
  17. "UK holds Microsoft security talks". BBC. 2006-02-16. Retrieved 2009-06-12. 
  18. Joris Evers (2006-03-03). "Microsoft: Vista won't get a backdoor". CNET. Retrieved 2009-06-12. 
  19. Niels Ferguson (2006-03-02). "Back-door nonsense". Microsoft System Integrity Team Blog. Retrieved 2009-10-31. 
  20. 20.0 20.1 "Keys to Protecting Data with BitLocker Drive Encryption". TechNet Magazine. Microsoft. Retrieved 2007-08-21. 
  21. 21.0 21.1 J. Alex Halderman, Seth D. Schoen, Nadia Heninger, William Clarkson, William Paul, Joseph A. Calandrino, Ariel J. Feldman, Jacob Appelbaum, and Edward W. Felten (2008-02-21). Lest We Remember: Cold Boot Attacks on Encryption Keys. Princeton University. Retrieved 2008-02-22. 

External links[]

Smallwikipedialogo
Wikipedia (article: BitLocker Drive Encryption )
This page uses Creative Commons Licensed content from Wikipedia (view authors).
Microsoft Windows components
Core
Management
Applications
Games
Kernel
Services
  • SCM
  • BITS
  • Task Scheduler
  • Wireless Zero Configuration
  • Shadow Copy
  • Error Reporting
  • Multimedia Class Scheduler
  • CLFS
File Systems
Server
Architecture
Security
Compatibility
Edit - View
Advertisement