Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revision Previous revision
Next revision
Previous revision
public:research:main_archived [2023-07-15 04:44] xsvendapublic:research:main_archived [2024-01-18 15:52] (current) xjancar
Line 4: Line 4:
  
 ---- ----
 +===== Disk encryption =====
 +{{ :public:research:fde.png?direct&200|}}
 +The first goal is research, and implementation of new algorithms (key derivation, authenticated encryption or integrity protection mechanism) into existing open-source LUKS/cryptsetup disk encryption project.
 +
 +The second goal is to make LUKS/libcryptsetup (and supported FDE formats) truly multiplatform tool (Windows/Linux) with focus to independent and extensible open-source software based FDE (Full Disk Encryption) solution. 
 +
 +<button collapse="diskencryption">Find out more</button>
 +
 +<collapse id="diskencryption" collapsed="true">
 +**Last update: 22.01.2021**
 +
 +**Contact:** Milan Brož <xbroz@fi.muni.cz>
 +
 +  * Research project [[research:lukswin:lukswin| internal wiki pages]]
 +  * Upstream (Linux) project [[https://gitlab.com/cryptsetup/cryptsetup | homepage]], [[https://github.com/mbroz/cryptsetup | GitHub mirror]]
 +
 +** Join us! The possible areas for cooperation: **
 +  * Developing HMI (Human-machine interface) for storage encryption - ease of use, test cases, simple GUI, HMI usability experiments.
 +  * Disk (sector-level) storage encryption in Windows study, existing approaches and implementations (TrueCrypt, DiskCryptor, Bitlocker, FreeOTFE, ...) with focus on free and open-source solutions. Windows driver architecture for implementing similar encryption capabilities as provided in Linux dm-crypt module.
 +  * Windows boot process analysis and possibilities to use open-source boot loaders like GRUB2 to inject boot of core Windows system from (LUKS) encrypted device.
 +  * Using open-source multiplatform encryption libraries (gcrypt, openssl, etc) for implementation of symmetric block cipher encryption wrappe in windows environment, both in userspace and driver.
 +  * Current status quo in RNG available in Windows7 and later systems, implementation of wrapper (or usable alternative) to Linux /dev/[u]random device.
 +
 +**Involved people:**  
 +{{:public:crocs:broz.jpg?50|}} {{:public:crocs:darbujanova.jpg?50|}}
 +
 +  * [[https://is.muni.cz/auth/osoba/168968|Milan Brož]] 2014-now (Project lead and coordinator, Red Hat cooperation, grumbling)
 +  * [[https://is.muni.cz/auth/osoba/409879|Ondrej Mosnáček]] 2015-now
 +  * [[https://is.muni.cz/auth/osoba/409782|Agáta Dařbujanová]] 2014-2016 (Student, User interface for storage encryption application)
 +
 +
 +** Selected publications: **
 + 
 +  * [2016] [[https://is.muni.cz/auth/th/422714/fi_b/|Harčár, M.: Generátory náhodných čísel v multiplatformním prostředí]], FI bachelor thesis
 +  * [2016] [[https://is.muni.cz/auth/th/409782/fi_b/|Dařbujanová, A.: Uživatelské rozhraní aplikace pro šifrování disku]], FI bachelor thesis
 +  * [2016] Brož M.,Kozina,O.: [[https://mbroz.fedorapeople.org/talks/DevConf2016/devconf2016-luks2.pdf|The Future of Disk Encryption with LUKS2]], DevConf 2016
 +  * [2015] Brož M.,Matyáš V.: Selecting a New Key Derivation Function for Disk Encryption, STM 2015
 +  * [2015] [[https://is.muni.cz/auth/th/409879/fi_b/|Mosnáček, O.: Key derivation functions and their GPU implementations]], FI bachelor thesis
 +  * [2014] [[https://is.muni.cz/publication/1185613/|Brož M.,Matyáš V.: The TrueCrypt On-Disk Format—An Independent View]], IEEE Security & Privacy, 2014, vol. 12, No 3, p. 74-77. ISSN 1540-7993
 +  * [2011] [[https://mbroz.fedorapeople.org/talks/DevConf2012/|Brož M.:Disk encryption (not only) in Linux]], Europen.cz 2011, Red Hat DevConf 2012
 +
 +</collapse>