26
The Impact of Cryptographic Policies and Standards By Taesam Ryu Sudha Kode Michelle Kim A report submitted in partial fulfillment of the course TCOM 556 Professor Follendore George Mason University Spring 2003

The Impact of Cryptographic Policies and Standards Impac… ·  · 2003-07-11The Impact of Cryptographic Policies and Standards By Taesam Ryu Sudha Kode ... “The Impact of Cryptographic

Embed Size (px)

Citation preview

The Impact of Cryptographic Policies and Standards

By

Taesam Ryu

Sudha Kode

Michelle Kim

A report submitted in partial fulfillment of the courseTCOM 556

Professor FollendoreGeorge Mason University

Spring 2003

ABSTRACT

The purpose of this paper is discuss the impact of cryptographic policies and standards with a look towards the future. Cryptography is a fundamental building block of our current “Information Age”. It controls how we operate as an individual, as a country, as a society: how we associate with each other and how “safe” we feel. Therefore, any policy, legal requirement or standard effecting cryptography has a tremendous impact on our life and society, as well as technical growth. In 1999, 93% of all information produced was in digital form. Also, data has shown that 90% of all U.S. companies’ information worth outweighs corporate worth. These statistics show how important, pervasive and valuable information is. Cryptography, influencing the control of information, is more significant than ever before. There is a policy dilemma for the U.S. government because the significance of cryptography as a tool for protecting information conflicts with the traditional interests of national security and law enforcement in assuring access to information. The idea of implementing cryptographic standards also creates a double-edged sword of interoperability versus technological growth. As technologies and societies advance, it is imperative to explore progressive philosophies regarding cryptography and security. If we study the issues surrounding cryptographic polices and standards, then we are in a better position to positively influence the future of cryptography and society.

“The Impact of Cryptographic Policies and Standards”, Spring 2003 ii

TABLE OF CONTENTS

ABSTRACT.................................................................................................. ii

TABLE OF CONTENTS.............................................................................. iii

INTRODUCTION .........................................................................................1

CRYPTOGRAPHY POLICIES .....................................................................2

Export Controls .....................................................................................2

Key Length ........................................................................................2

An Example in Irony ..........................................................................2

First Amendment Rights....................................................................3

Key Recovery / Escrow.........................................................................4

The Law Enforcement Argument.......................................................5

The Key Escrow Problem..................................................................6

Domestic Use of Cryptography .............................................................7

The OECD Cryptography Guidelines....................................................8

THE STANDARDS.....................................................................................10

Background.........................................................................................10

Cryptography standardization organizations.......................................10

IETF ................................................................................................10

NIST................................................................................................11

ANSI................................................................................................12

ISO..................................................................................................12

Standards are a communication vehicle .............................................12

“The Impact of Cryptographic Policies and Standards”, Spring 2003 iii

Problems generated by standards ......................................................13

Problems with Cryptography that can be addressed by the use of

standards ............................................................................................14

THE FUTURE ............................................................................................18

CONCLUSIONS.........................................................................................20

REFERENCES ..........................................................................................21

“The Impact of Cryptographic Policies and Standards”, Spring 2003 iv

INTRODUCTION

Cryptography has existed since the beginning of mankind. Ever since mankind needed to communicate, it has also needed to hide communications. The first widely recognized use of cryptography can traced to the hieroglyphs of the early Egyptian civilization. The details surrounding the origin and early study of cryptography are not known. It was not until the 20th century that mathematical theory and computer science was applied to cryptography. Throughout history, cryptography has been considered more of an art than a science because although mathematical technique plays an important part in cryptography, it does not rely on mathematical functions. Historically, cryptography has always been considered vital in diplomatic and military secrecy. The First World War and the Second World War had an enormous impact on the study of cryptography. Military and government organizations worked in secrecy. Realizing the importance of cryptographic systems, they began to develop and concentrate on the field. As cryptography became more important and increasingly complicated, most countries felt the need for special government bureaus to control diplomatic and military secrecy. Governments have categorized cryptography as a military “weapon”, therefore, subject to rigorous export policies and regulations. In current times, cryptography is widely used by entities other than military and intelligence organizations. Cryptography has become a very common technique of communication for all types of individuals, groups, organizations, corporations, and communication means, electronic commerce, etc. Information and the communication of information is more important and valuable than ever before. In 1999, 93% of all information produced was in digital format. Also, 90% of U.S. companies have information worth outweighing corporate worth. The policies and standards associated with cryptography will significantly change the future of not only cryptographic technology, but the future of society and mankind.

“The Impact of Cryptographic Policies and Standards”, Spring 2003 1

CRYPTOGRAPHY POLICIES

There are a few cryptographic policies that have been challenged, both literally and figuratively. In particular: export controls, key escrow and government control have been issues argued recently, with “final” decisions still unresolved. International agreements and foreign decisions regarding these topics have influenced the current U.S. position.

Export Controls

The U.S. government classified cryptography as a munition, therefore subjected cryptography to the same stringent export regulation process as military weapons. The reasoning involved national security/intelligence and law enforcement concerns. The idea that cryptography could become a weapon used against the U.S. government in “enemy” or “criminal” hands perpetuates this policy today. Key Length

Over the past few years, the U.S. export policy on encryption has become more open, however significant limiting issues remain unresolved. The policy moved the export constraint restriction from 40 bit encryption to 56 bits, but the problem is that foreign companies were already marketing 128 bit encryption systems at the time. If the “enemy” or “criminal” needed powerful encryption, it didn’t need the U.S. cryptographic technology, it could be purchased overseas. In fact, U.S. export controls may have had the effect of creating encryption expertise outside of the U.S., promoting research and development of encryption techniques to move outside of U.S. control. U.S. national security, intelligence, law enforcement and technological efforts could be harmed as U.S. companies lose their technical edge in creating and developing cryptographic products. There is a concern that unless export restrictions are changed to allow stronger encryption, the U.S. will not be able to participate in the new networked world of commerce and lose a leadership role in the development. The export policy may be crippling U.S. companies from competing with foreign providers. An Example in Irony

RSA Security (recognized world leader in cryptography and security technology) struck an agreement with Japan’s Nippon Telegraph and Telephone Corporation (NT&T) to import NT&T 56 bit key chipset for encrypting data in LANS (local area networks), public networks and the

“The Impact of Cryptographic Policies and Standards”, Spring 2003 2

Internet, into the U.S. NT&T would have preferred to use RSA’s software, but since it was a foreign company was prevented from doing so. This situation demonstrates the irony of a U.S. company not able to fairly compete for business against a foreign company even within the U.S. First Amendment Rights

Daniel Bernstein, a University of Illinois professor of mathematics, statistics and computer science has battled for 10 years with the U.S. government to allow him to publish cryptographic items at mathematical conferences and open public meetings of interested academics, business people and lay persons to discuss their contents in order to disseminate his ideas and information about cryptography to other mathematicians and to business and lay persons interested in his ideas. All of these actions represent a part of the normal process of the academic and scientific exchange of ideas and information. Bernstein claims that the export regulations have prevented him from discussing his work at public meetings and from publishing the work. As a result, "he has been unable to advance his professional reputation and career by publishing and discussing his work with his professional peers and others." The case’s most significant argument is in the First Amendment claims: the undeniable fact that, even if not all encryption software is protected speech, Bernstein does use his software in expressive ways. In 1997, the U.S. District Court of the Northern District of California held that encryption software does constitute protected, expressive speech and said that the encryption export controls were unconstitutional. However, the order was narrowed pending the outcome of the government's appeal to the Ninth Circuit Court of Appeals. In 1999, the Ninth Circuit Court of Appeals affirmed the 1997 ruling that the Export Administration Regulations (EAR) constituted a prior restraint on speech". The opinion stated, “the government is intentionally retarding the progress of the flourishing science of cryptography. To the extent the government's efforts are aimed at interdicting the flow of scientific ideas (whether expressed in source code or otherwise), as distinguished from encryption products, these efforts would appear to strike deep into the heartland of the First Amendment." However, the court emphasized the narrowness of its First Amendment holding by stating that not all software can be considered expressive. The Justice Department challenged the Ninth Circuit ruling, and was granted a rehearing before a larger panel of judges of the Appeals Court. The battle still continues today.

“The Impact of Cryptographic Policies and Standards”, Spring 2003 3

Key Recovery / Escrow

Key recovery / escrow was a concept promoted by the U.S. government where users would be able to use strong encryption, however, a third party (government agency or another entity) would hold the keys and provide them to a government agency when requested. Key escrow was first introduced in the U.S. in the Clipper Chip in 1993. The idea was to enforce use of this chip in all devices that might use encryption, including computers, modems, telephones, and televisions. The government would control the encryption algorithm, thereby giving it the ability to decrypt any messages it recovered. The goal was to enable the U.S. government to carry out surveillance on enemies of the state when they used encryption to protect their messages. However, the Clipper chip created a fierce backlash from both public interest organizations and the computer industry in general. The government eventually retracted its original plan and promoted two other plans called Clipper 2 and Clipper 3. The Clipper 3 plan allowed the use of any encryption technology but stipulated that government law enforcement agencies be able to recover any keys exported out of the country. Security experts have been critical of the security of escrow systems, noting a number of problems created by having a central party holding users' keys. The U.S. government solicited many countries and international organizations such as the OECD (Organisation For Economic Co-Operation And Development - an international organization helping governments tackle the economic, social and governing challenges of a global economy) and Wassenaar1 to adopt key escrow. The OECD countries rejected the idea of key escrow and called for free use of cryptography and respect for privacy. The Wassenaar Arrangement also rejected key escrow in 1998. The U.S. government failed to gain favorable export rules for escrow/recovery products

1 The Wassenaar Arrangement has been established in order to contribute to regional and international security and stability, by promoting transparency and greater responsibility in transfers of conventional arms and dual-use goods and technologies, thus preventing destabilizing accumulations. Participating States will seek, through their national policies, to ensure that transfers of these items do not contribute to the development or enhancement of military capabilities which undermine these goals, and are not diverted to support such capabilities. The Participating States of the Wassenaar Arrangement are: Argentina, Australia, Austria, Belgium, Bulgaria, Canada, Czech Republic, Denmark, Finland, France, Germany, Greece, Hungary, Ireland, Italy, Japan, Luxembourg, Netherlands, New Zealand, Norway, Poland, Portugal, Republic of Korea, Romania, Russian Federation, Slovakia, Spain, Sweden, Switzerland, Turkey, Ukraine, United Kingdom and United States

“The Impact of Cryptographic Policies and Standards”, Spring 2003 4

to encourage an international market. No consensus was reached and this plan was rejected. The German Ministry of Economics announced in a press release: "Certain states that had originally demanded special treatment for key recovery products were unsuccessful in their efforts. The export of encryption technology will therefore remain possible without the deposit of keys with the government." These international policy decisions changed national policies in countries that supported key escrow and also countries that did not yet have encryption policies. The most dramatic turnaround was in France, where in France decided in 1999 to would abandon its key escrow system, supporting the free use of cryptography. Taiwan, which was planning a key escrow system in 1997, also decided not to adopt a key escrow system. There are only a few countries which officially endorse the idea of key escrow. Spain enacted a telecommunications bill in 1998 that may promote escrow, but it has yet not been implemented. The United Kingdom was in the process of developing an electronic commerce bill that may coerce Certificate Authorities to obtain private keys as a condition of licensing and new laws that will require disclosure of keys by users. However, the bill appears to have lost support and may be withdrawn. In the U.S., export control regulations that once promoted key escrow were somewhat loosened in 1998. The Law Enforcement Argument

Law enforcement agencies challenge that court-authorized wiretaps have proven to be one of the most successful law-enforcement tools in preventing and prosecuting serious crimes, including terrorism. The inability of law enforcement to conduct effective wiretaps would have a tremendous impact, especially as the use of "traditional investigative techniques" is no substitute for wiretaps. Before law enforcement is able to obtain a wiretap court order, all other investigative techniques must have been eliminated2, in other words, wiretaps may only be used when necessary. As society has become increasingly reliant on wire and data communication, law enforcement's need to access the contents of those communications in appropriate circumstances has also increased. The widespread use of unrecoverable encryption will negate wiretaps and court-authorized searches and seizures of computer, as evidence of crime is increasingly found in stored computer data. Law enforcement asserts that in order to protect society, it must have investigative tools that work. To the extent society is unwilling to grant law 2 18 U.S.C. § 2518(1)(c), such techniques must have been tried, be expected to fail, or be too dangerous to use.

“The Impact of Cryptographic Policies and Standards”, Spring 2003 5

enforcement such tools, it must be willing to accept fewer successful investigations, fewer successful prosecutions, and, consequently, more crime that not only is unprosecuted, but continues to harm society. Cryptography used to thwart law enforcement will become more prevalent. Encryption in high-profile espionage, terrorist, and criminal cases already include the following examples:

• Al-Qaida operatives used encryption programs to hide messages. If unable to recover these messages, they would have been lost forever.

• An international terrorist was plotting to blow up 11 U.S.-owned

commercial airliners in the Far East. His laptop computer, which was seized during his arrest in Manila, contained encrypted files concerning this terrorist plot.

• An 11 year old child committed suicide after being molested. Unable

to decrypt his personal organizer which contains information about the person his mother believes was the molester, police put the investigation on hold.

• Convicted spy Aldrich Ames was told by the Russian Intelligence

Service to encrypt computer file information, which he did. The encrypted computer evidence was recovered, however, if not, the case against Ames would have been weakened.

The U.S. Department of Justice has also proposed legislation to establish a new crime from using encryption while committing a different and unrelated crime: "during the commission of a felony under Federal law, knowingly and willfully encrypts any incriminating communication or information relating to that felony." The definition of encryption is quite broad: "the scrambling (and descrambling) of wire communications, electronic communications, or electronically stored information, using mathematical formulas or algorithms in order to preserve the confidentiality, integrity, or authenticity of, and prevent unauthorized recipients from accessing or altering, such communications or information." The proposed law applies to any federal felony, the encrypting of any communication related to the offense, which could include digital signatures.

The Key Escrow Problem

Other than the obvious insurmountable logistics in maintaining the inconceivable volume of keys, the fundamental problem with key

“The Impact of Cryptographic Policies and Standards”, Spring 2003 6

recovery/escrow is that there is no middle ground. There is no way to balance the opposing forces of what intelligence agencies and law enforcement need and what the fundamental goals of cryptography accomplish by using key escrow. There is no compromise in this situation. Either there are built-in back doors to every cryptographical system that some entity or entities maintain(s) a key to, or law enforcement and intelligence agencies will not have the ability to have access to information that the laws give them the right to (thereby possibly allowing violent criminals or terrorists to threaten our security as well). One force will ultimately kill the other. The debate could end if there was an answer to the question “Which will do more harm?” If key escrow is implemented, cryptography will not survive, we will not be as secure. If key escrow is not implemented, law enforcement and intelligence agencies will survive, but will we be as secure?

Domestic Use of Cryptography

Domestic use of encryption by the public, is generally well accepted policy internationally. There are a handful of countries around the world that do restrict the domestic use of cryptography, most of which have authoritarian governments. Theses countries include Belarus, China, Israel, Kazakhstan, Pakistan, Russia, Singapore, Tunisia, Vietnam, and Venezuela. In many of those countries, the controls do not appear to be enforced, in which case, cryptography, as well as other technologies, may not be well developed or practical. Most countries that have definitively rejected domestic control policies have noted the importance of security of electronic information for electronic commerce, the threats of economic espionage, and the need to protect privacy online. The OECD Guidelines on Cryptography Policy and the European Commission expressed strong support for the unrestricted development of encryption products and services. Canada, Ireland, and Finland have announced national cryptographic policies based on the OECD Guidelines, favoring the free use of encryption. A number of countries explicitly reversed their original prohibitive positions on domestic controls recently. In particular, France, which has long restricted encryption, reversed that policy in January 1999 and announced that the public will be able to use encryption without restrictions. In December 1997, Belgium amended its 1994 law to eliminate its provision restricting cryptography. Government regulation of techniques such as encryption that help to protect individual privacy may also be contrary to the spirit of international laws and

“The Impact of Cryptographic Policies and Standards”, Spring 2003 7

norms that recognize privacy as a fundamental human right. 3 In 1996, the GILC (Global Internet Liberty Campaign4) issued a "Resolution in Support of the Freedom to Use Cryptography" that states: "the use of cryptography implicates human rights and matters of personal liberty that affect individuals around the world" and that "the privacy of communication is explicitly protected by Article 12 of the Universal Declaration of Human Rights, Article 17 of the International Covenant on Civil and Political Rights, and national law."

The OECD Cryptography Guidelines

These OECD international guidelines are intended to promote the use of cryptography, to develop electronic commerce through a variety of commercial applications, to bolster user confidence in networks, and to provide for data security and privacy protection. Some OECD Member countries have already implemented policies and laws on cryptography, and many countries are still developing them. Failure to co-ordinate these national policies at the international level could introduce obstacles to the evolution of national and global information and communications networks and could impede international trade. OECD governments have recognized the importance of international co-operation, and the OECD has contributed by developing consensus on specific policy and regulatory issues related to cryptography and, more broadly, to information and communications networks and technologies. The OECD Guidelines set out eight basic principles for cryptography policy:

1. Cryptographic methods should be trustworthy in order to generate confidence in the use of information and communications systems.

2. Users should have a right to choose any cryptographic method, subject to applicable law.

3 Article 12 of the Universal Declaration of Human Rights, Article 17 of the International Covenant on Civil and Political Rights, as well as other international agreements, and national laws, make clear the importance of privacy protection for human freedom and civil society. 4 The Global Internet Liberty Campaign was formed at the annual meeting of the Internet Society in Montreal. Members of the coalition include the American Civil Liberties Union, the Electronic Privacy Information Center, Human Rights Watch, the Internet Society, Privacy International, the Association des Utilisateurs d'Internet, and other civil liberties and human rights organizations.

“The Impact of Cryptographic Policies and Standards”, Spring 2003 8

3. Cryptographic methods should be developed in response to the needs, demands and responsibilities of individuals, businesses and governments.

4. Technical standards, criteria and protocols for cryptographic methods should be developed and promulgated at the national and international level.

5. The fundamental rights of individuals to privacy, including secrecy of communications and protection of personal data, should be respected in national cryptography policies and in the implementation and use of cryptographic methods.

6. National cryptography policies may allow lawful access to plaintext, or cryptographic keys, of encrypted data. These policies must respect the other principles contained in the guidelines to the greatest extent possible.

7. Whether established by contract or legislation, the liability of individuals and entities that offer cryptographic services or hold or access cryptographic keys should be clearly stated.

8. Governments should co-operate to co-ordinate cryptography policies. As part of this effort, governments should remove, or avoid creating in the name of cryptography policy, unjustified obstacles to trade.

“The Impact of Cryptographic Policies and Standards”, Spring 2003 9

THE STANDARDS

Background

The history of cryptography standardization is not very long compared to the history of cryptography, itself. As modern technologies increasingly expand and get into our lives deeply, the industries feel that they need to control those technologies in order to be compatible with different vendor’s product so that users won’t be confused and uncomfortable. Today, in the information age, information is everywhere and flows through communication methods such as telephone lines, wireless lines, etc. by Internet connecting the whole world together. Banks transmit money by on-lines, government and organizations send their information from one computer to another, and people exchange email by Internet. Standardization is the process that encompasses the initiation, development and application of standards documents. It’s the process of merging scientific research with application experience to determine the precise, optimum technical requirements for an aspect of technology. The output of this merger is an authoritative document called a “standard.” The government, private industry, other organizations contribute to the vast collection of standards on cryptography. A few of these are ISO, IEEE, ANSI, NIST, and IETF.

Cryptography standardization organizations

IETF

Internet Engineering Task Force, IETF, is responsible for actual development and new standard and protocols for the Internet and also for publishing RFCs. The IETF is a large open international community of network designers, operators, vendors, and researchers concerned with the evolution of the Internet architecture and the smooth operation of the Internet. In the security part, IFTF has many working groups such as Kerberos, IPsec, X.509 , S/Mine and TLS, to make cryptography standards and maintain them. X.509 certificate was introduced in 1988 and has gone through three main versions to arrive the current standard. X.509 is widely accepted as the appropriate format for public certificate. The technology involved in the browser certificate infrastructure is based on X.500 directory, especially, X.509.

“The Impact of Cryptographic Policies and Standards”, Spring 2003 10

IPsec is the IP security protocol, defining encapsulation and key establishment protocols to protect messages at IP layer. Kerberos was developed in the mid 80’s by MIT. Its Version 5 was designed in 1989. Kerberos is used for authentication of users using DES, symmetric key cryptography. One of the advantages of Kererobs is that everyone can use it freely. MIT offers Kerberos free of charge. Transport Layer Security, TLS, is a separate-layer protocol used for private communication. It was designed as the next generation SSL and internally known as SSL version 3.1. Its’ design started in 1996 and it was introduced in 1999 as a Proposed Internet Standard. TLS is very flexible in regard to adding additional cipher suite support but it does have potential vulnerabilities due to latest release that has not been enough tested on the users side. NIST

National Institute of Standards and Technology, NIST, was founded in 1901. NIST is a non-regulatory federal agency within the U.S. Commerce Department's Technology Administration. NIST's mission is to develop and promote measurement, standards, and technology to enhance productivity, facilitate trade, and improve the quality of life. NIST’s standards are issued in the form of Federal Information Processing Standards(FIPS). There are some important standards: Data Encryption Standard(DES) in 1977, Computer Data Authentication in 1985, Secure Hash Standard in 1995 and 2001, Digital Signature Standard in 2000, Advanced Encryption Standards in 2001. Data Encryption Standard, DES, has been a standard cryptography algorithm since 1977 all over the world. DES uses symmetric algorithm in which the sender and receiver must share the same key. It’s been used in thousands of various products for all kinds of applications. However, it wasn’t perfect. DES was broken in 1998. Advanced Encryption Standard, AES, was designed by the NIST to enhance the ability of DES in 1997 and released in 2001. AES is based on a 128-bit encryption standard instead of the 64-bit standard of DES. It gives more flexibility and more powerful secrecy. There are several digital signature algorithms currently in use. RSA is most popular. Digital Signature Algorithm, DSA, is also widely used. Digital Signature Standard, DSS, uses DSA. It was produced in 2000 and is widely used.

“The Impact of Cryptographic Policies and Standards”, Spring 2003 11

Secure Hash Algorithm, SHA-1, is the U.S. government’s standard hash function that can provide a measure of authentication and integrity. Many hash function algorithm are in use. Secure Hash Standard is a standard using Secure Hash Algorithm. ANSI

The American National Standards Institute, ANSI, is a private, non-profit organization that administers and coordinates the U.S. voluntary standardization and conformity assessment system founded in 1919. One committee of ANSI is ANSI X9 that develop standards for financial industry, more specifically for personal identification number (PIN) management, check processing, electronic transfer of funds, etc. ANSI X9.9 is a U.S national wholesale banking standard that controls authentication of financial transactions. ANSI X9.17 is the Financial Institute Key Management standard introduced in 1995 that distributes of secret keys using symmetric techniques. One major limitation of ANSI X9.17 is inefficiency of communicating in a large system since each paris of terminal systems that need to communicate with each other will need to have a common master key. To solve this problem, ANSI X9.28 was developed. There are more versions developed: ANSI X.9.30, U.S financial industry standard, based on the DSA, ANSI X9.31, the counterpart standard for digital signature, based on RSA, ANSI X.9.40 and ANSI X9.41, etc. ISO

International Organization for standardization, ISO, is a non–government body promoting standardization developments globally. ISO is consisted of about 1,700 technical committees, subcommittee and working groups. ISO/IEC (International Electro-technical Commissions) developed ISO/IEC 9798 which is an emerging international standard for entity authentications techniques. ISO/IEC 9796 is for digital signature scheme providing message recovery. ISO/IEC 9594-8 defines the most widely used form of public key certificates. ISO/IEC 9979 defines the procedures of registering of cryptography algorithms.

Standards are a communication vehicle

Without standards organizations setting minimal standards of performance there could be far more chaos in the world than currently exists. The whole purpose of these organizations is to have industry abide by the guidelines

“The Impact of Cryptographic Policies and Standards”, Spring 2003 12

without exception. Often life, liberty, time, energy and money are needlessly lost because the standards weren't followed without reasonable consideration. Standards can improve achievement by clearly defining what is to be designed and what kind of performance is expected. Standards are a vehicle of communication:

• compatibility and interchangeability - components can plug and play with one another

• common understanding - especially in language and to some extent in practices

• efficiency - adherence to common standards means that existing learning can readily be applied in new situations / organizations

• competitiveness - use of standards leads to competition among suppliers, thus enhancing product quality and reducing prices

• technology transfer can be promoted – when organizations sense fairness, they share trust

• improved export capabilities In terms of cryptography, standards can provide:

• Protection against insecure proprietary solutions • Interoperability • Common denominator for security

Cryptographic standards help to define algorithms, communication protocols, data formats, quality of hardware and software, and the handling of security relevant data. Standards help users to know what security specifications may be appropriate for their needs. Testing complements this by helping users have confidence that security standards and specifications are correctly implemented in the products they buy. Testing also helps reduce the potential that products contain vulnerabilities that could be used to attack systems.

Problems generated by standards

Though standards were never meant to be a weapon against innovation, they might hinder the progress of innovations, as they move forward searching for a better way of doing things. Standards are rarely hotbeds of innovation, not willing to take real risks on new technology. Usually innovations can work comfortably with standards e.g., new XML-based specifications. But there are frequent cases when innovation actually opposes the standards.

“The Impact of Cryptographic Policies and Standards”, Spring 2003 13

Open standards do not solve the innovation problem. Open standards only work when a company has a lead in a technology and then uses the standard as a means of ensuring that its competition doesn't exceed its own ability. The support for standards, then, becomes a means of disabling a competitor's innovation. Throughout history standards participants were primarily engineers at technical level and standards administrators at the management level but now even the individuals are given chance to put an argument before the standard organization. The old criteria openness balance due process and consensus have been called into question and must compete with new criteria such as speed and market relevance. There is a need for timely, relevant, and easily accessible information to raise awareness about the risks, vulnerabilities and requirements for protection of information systems. The standards process can result in crushing technology rather than promoting it. Analysts expect that the market for cryptographic products is going to be one of the fastest growing sectors within the IT industry. The standards for cryptography must be balanced and flexible enough to not effect the growth of the technology.

Problems with Cryptography that can be addressed by the use of

standards

Most of the key management functions used today are not interoperable because most available products provide their own cryptographic functions and making them to follow an established standard is a situation which is difficult to handle because each product will have its won specifications which designs its standards based on those. The current key management functions which include the rules and protocols to generate keys today are not flexible to fit into both commercial organizations and the currently available products because commercial organizations have sophisticated rules for access to information which in most cases can not be modeled by the key management functions of currently available products. Most of the current approaches to key management leave the control over the access to keys with the individual user of the cryptographic product which is not acceptable for many business applications. There have also been problems of integration into applications.

“The Impact of Cryptographic Policies and Standards”, Spring 2003 14

Cryptographic standards should incorporate a balance, not becoming a barrier to technical evolution. Considerations should be as follows: Trust in Cryptographic methods: Cryptographic methods should be trustworthy in order to generate confidence in the use of information and communication systems. Reliable implementation of government regulations, licensing and use of cryptographic methods by market forces may help to enhance trust among users. Choice of cryptographic methods: Users should have a right to choose any cryptographic methods, subject to applicable law. They should be free to choose any standard which satisfies their needs, meets the primary requirements integrity, confidentiality and availability. Market driven development of cryptographic methods: Cryptographic methods should be developed in response to the needs, demands and responsibilities of individuals, business and governments. Creating an open and competitive environment for development and provision of cryptographic methods would ensure that the solutions keep in pace with the changing technologies, threats to information and demands of users. Standards for cryptographic methods: Technical standards, criteria and protocols for cryptographic methods should be developed and promulgated at the national and international level. National standards for cryptographic methods, if any, should be consistent with international standards to facilitate global interoperability, portability and mobility. Protection of privacy and personal data: Nothing is perfect. That means every thing has its own problems embedded in it. So we should be always conscious that we are communicating in a totally unsecured environment. The fundamental rights of individuals to privacy, including secrecy of communications and protection of personal data, should be respected in national cryptography policies and in the implementation and use of cryptographic methods. Lawful access: National cryptography policies may allow lawful access to plaintext, or cryptographic keys, of encrypted data. These policies must respect the other principles contained in the guidelines to the greatest extent possible. While standards are universal, policies may be said as developed and formed by an individual organization. Therefore so while granting lawful access to plaintext or cryptographic keys of encrypted data, the government should weigh the benefits, including the benefits for public safety and risks of misuse.

“The Impact of Cryptographic Policies and Standards”, Spring 2003 15

Liability: As providing security is also an end-to-end process like the communications themselves, any one can breach the communications channel to access the keys. Therefore whether established by contract or legislation, the liability of individuals and entities that offer cryptographic services or hold or access cryptographic keys should be clearly stated. International Cooperation: Governments should cooperate to coordinate cryptography policies. As part of this effort, governments should remove, or avoid creating in the name of cryptography policy, unjustified obstacles to trade. To promote international acceptance the cryptographic policies adopted by a country should be coordinated as much as possible with similar policies of other countries. That is they should be interoperable. Criteria for evaluating standards in Cryptography: Cipher strength: Actually this varies with the software we are using so it depends on what one is using the cryptography for, and how long it needs to stay secure. Efficiency: This plays an important when we are really implementing a software. Speed plays an important role when we consider efficiency because the older computers may not be able to cope up with the speeds in today’s generation. So a good cipher should combine strength with speed, so that software implementations run as fast as possible. Ease of Implementation: Though simpler ciphers will make standards easier to implement in both hardware and software sometimes it may drive us to use complicated algorithms for additional security purposes (Note:-Using more complicated algorithms provides you with more security is always a misconception). Hardware and software applications: It is always desirable to have a standard which can be implemented in both and will be able to fit in any advancement in either software or hardware in the far future. As changes cannot be brought all at a time the devices should be backward compatible with the existing systems. Flexibility: How would it be if we mingle all the uses of individual standards into a single standard? The example is obviously “Implementation will be made easy” for e.g., it would be rather easy to implement an ideal which standard for both certification and private communication, rather than using two different standards for each of them.

“The Impact of Cryptographic Policies and Standards”, Spring 2003 16

Public domain: Instead of handling the license of a particular cryptographic standard to a private company, which may impose restrictions on its usage by public, public domain is necessary for a standard to be used by the public.

“The Impact of Cryptographic Policies and Standards”, Spring 2003 17

THE FUTURE

In a time before computers, Edgar Allen Poe stated “… human ingenuity cannot concoct a cypher which human ingenuity cannot resolve.” Recently, a panel of cryptographic experts concluded that 90-bit encryption was the minimum level necessary for data security. However, taking Moore’s law into consideration, computing power doubles every 18 months, so 10 years from now the average PC could crack DES in a matter of seconds. Public key encryption which appears to be secure, relies on the inability of today’s computers to work fast enough to break its code. The current systems rely on the current fact that factoring large integers is difficult. It is only a matter of time before computer processing speeds catch up, rendering public key encryption useless as well. In fact, any encryption technique which relies on mathematics will be subject to the doom of Moore’s law. Quantum cryptography does not rely on mathematics to restrict eavesdroppers from encrypted communications, but the laws of physics. Quantum cryptography can transmit information in such a way that any effort to eavesdrop will be detectable. Any attempt to observe a quantum system inevitably alters it. The key is secure in that the key transmission is in the form of photons whose direction of polarization varies randomly. The sender and the recipient compare polarizations, photon by photon. An attempt to tap the signal alters the polarizations, new keys are transmitted until there is no disturbance. Multinational corporations are performing research on quantum cryptography, including AT&T, Bell Labs, IBM, Microsoft, NEC and NTT. Many universities including MIT, Caltech, Stanford, and Princeton, as well as universities in the UK, Canada and Germany, are working on it, as well. DARPA (Defense Advanced Research Projects Agency) has recently allocated $100 million over the next 5 years for quantum cryptography research. The current encryption policies will not apply in the case of quantum cryptography. Export policies do not apply, especially with regard to key-length. Quantum cryptography is already being studied internationally, with foreign companies and universities deeply involved. Key escrow/ recovery policies will not apply in the same manner as it is clear that the traditional “wiretap” will not be possible, effecting the entire communication. New issues will be brought about by any new technology. In the case of quantum cryptography, if the technology is very costly, the technology may segregate society into those who can afford it and those who cannot. It will

“The Impact of Cryptographic Policies and Standards”, Spring 2003 18

also change how countries deal with national security, intelligence and counter-intelligence.

“The Impact of Cryptographic Policies and Standards”, Spring 2003 19

CONCLUSIONS

Cryptography is a critical influence on our society. The current positions on U.S. government policy regarding cryptography could have a detrimental effect on the growth of cryptography. Export policies do not solve the issue that they were designed for, and may actually discourage U.S. dominance in the field. Key escrow/recovery incorporates an absolute opposing force into the goal of cryptography. These two opposing forces do not balance and cannot thrive in co-existence. Society will need to determine which force should survive. There is no absolute security. Cryptographic systems are only as strong as the weakest link in the entire system. There is no absolute standard either. Cryptographic standards cannot be absolute because the world is always changing with time. Through out the history of cryptographic standards, there have been new developments such as many revisions of the processor and new advanced standards with time. Cryptographic standards should keep up with other technologies in industries as well as have a good interoperability between different vendors with practical aspects for achieving its goal, the security. The future of cryptography will change drastically with new technologies such as quantum cryptography, which brings aspects that current policies and standards cannot address. It is imperative as we move forward to realize the importance of policies and standards as they will affect these new cryptographic technologies, and as they affect society and mankind.

“The Impact of Cryptographic Policies and Standards”, Spring 2003 20

REFERENCES

Adams, James. “The Next World War: Computers Are the Weapons & the

Front Line Is Everywhere.” Simon & Schuster, 1998. Lovett, C. Denver. “Standards Promote Credibility and Technology Transfer:

The Need for Greater Industry Support of Technical Committees”. NIST, 1996.

Schneier, Bruce. “Secrets and Lies, Digital Security in a Networked World.”

John Wiley & Sons, Inc., 2002. Schneier, Bruce. “Cryptography: The Importance of Not Being Different.” Stallings,William. “Cryptography and Network Security: Principles and

Practices”, 3rd edition. Prentice Hall, 2003. Strassman, Paul A. “How to Value Information Security Risks: Knowledge

Capital is the Most Important Asset that Companies Must Protect.” February, 2001.

Verheul, Eric. Koops, Bert-Jaap. Van Tilborg, Henk. “Binding cryptography.

A fraud-detectible alternative to key-escrow proposals. Wool, Avishai. “Why Security Standards Sometimes Fail.” http://www.ansi.org/about_ansi/overview/overview.aspx?menuid=1 http://www.bsa.org http://www.copacgva.org/fora/montevideo1998/icmif/tsld005.htm http://www.cryptovision.com/english/service/ppt/1 http://www.cs.georgetown.edu/~denning/crypto http://www.epic.org http://www.geocities.com/grimm005/id29.htm http://www.gilc.org

“The Impact of Cryptographic Policies and Standards”, Spring 2003 21

“The Impact of Cryptographic Policies and Standards”, Spring 2003 22

http://www.hack.gr/users/dij/crypto/overview/whatis.html http://www.magiqtech.com/funding/index.php http://www.nist.gov http://www.oecd.org http://www.oreilly.com/news/tyranny_1200.html http://www.qubit.org http://www.skyrme.com/updates/u65_f1.htm http://starbase.trincoll.edu/~crypto/index.html http://www.usdoj.gov http://www.wassenaar.org http://www.wired.com