Crypto Wiki
Advertisement

Template:Distinguish

In cryptography, Kerckhoffs' principle (also called Kerckhoffs' assumption, axiom or law) was stated by Auguste Kerckhoffs in the 19th century: a cryptosystem should be secure even if everything about the system, except the key, is public knowledge.

Kerckhoffs' principle was reformulated (perhaps independently) by Claude Shannon as "The enemy knows the system." In that form, it is called Shannon's maxim. In contrast to "security through obscurity," it is widely embraced by cryptographers.

Origins[]

In 1883 Auguste Kerckhoffs[1] wrote two journal articles on La Cryptographie Militaire,[2] in which he stated six design principles laid down by Kerckhoffs for military ciphers. Translated from French, they are:[3]

  1. The system must be practically, if not mathematically, indecipherable;
  2. It must not be required to be secret, and it must be able to fall into the hands of the enemy without inconvenience;
  3. Its key must be communicable and retainable without the help of written notes, and changeable or modifiable at the will of the correspondents;
  4. It must be applicable to telegraphic correspondence;
  5. It must be portable, and its usage and function must not require the concourse of several people;
  6. Finally, it is necessary, given the circumstances that command its application, that the system be easy to use, requiring neither mental strain nor the knowledge of a long series of rules to observe.

Some are no longer relevant given the ability of computers to perform complex encryption, but his second axiom, now known as Kerckhoffs' Principle, is still critically important.

Explanation of the principle[]

Stated simply, the security of a cryptosystem should depend solely on the secrecy of the key. Another way of putting it is that a method of secretly coding and transmitting information should be secure even if everyone knows how it works.

Advantage of secret keys[]

Using secure cryptography is supposed to replace the difficult problem of keeping messages secure with a much more manageable one, keeping relatively small keys secure. A system that requires long-term secrecy for something large and complex the whole design of a cryptographic system obviously cannot achieve that goal. It only replaces one hard problem with another. However, if a system that is secure even when the enemy knows everything except the key, then all that is needed is to manage keeping the keys secret.

There are a large number of ways the internal details of a widely used system could be discovered. The most obvious is that someone could bribe, blackmail or otherwise threaten staff or customers into explaining the system. In war, for example, one side will probably capture some equipment and people from the other side. Each side will also use spies to gather information.

If a method involves software, someone could do memory dumps or run the software under the control of a debugger in order to understand the method. If hardware is being used, someone could buy or steal some of the hardware and build whatever programs or gadgets needed to test it. Hardware can also be dismantled so that the chip details can be seen with microscopes.

Maintaining security[]

A generalization some make from Kerckhoffs' principle is, "The fewer and simpler the secrets that one must keep to ensure system security, the easier it is to maintain system security." Bruce Schneier ties it in with a belief that all security systems must be designed to fail as gracefully as possible: Template:Quotation

Any security system depends crucially on keeping some things secret. However, Kerckhoffs' principle points out that the things kept secret ought to be those least costly to change if inadvertently disclosed.

For example, a cryptographic algorithm may be implemented by hardware and software that is widely distributed among users. If security depends on keeping that secret, then disclosure leads to major logistic difficulties in developing, testing, and distributing implementations of a new algorithm: it is "brittle." On the other hand, if keeping the algorithm secret is not important, but only the keys used with the algorithm must be secret, then disclosure of the keys simply requires the simpler, less costly process of generating and distributing new keys.

Applications[]

In accordance with Kerckhoffs' principle, the majority of civilian cryptography makes use of publicly-known algorithms. By contrast, ciphers used to protect classified government or military information are often kept secret (see Type 1 encryption). However, it should not be assumed that government/military ciphers must be kept secret to maintain security. It's possible that they are intended to be as cryptographically sound as public algorithms, and the decision to keep them secret is in keeping with a layered security posture.

Eric Raymond extends this principle in support of open source security software, saying, "Any security software design that doesn't assume the enemy possesses the source code is already untrustworthy; therefore, never trust closed source."[4]

Implications for analysis[]

For purposes of analysing ciphers, Kerckhoffs' Principle neatly divides any design into two components. The key can be assumed to be secret for purposes of analysis; in practice various measures are taken to protect it. Everything else is assumed to be knowable by the opponent, so everything except the key should be revealed to the analyst. Perhaps not all opponents know everything, but the analyst should because the goal is to create a system that is secure against any enemy except one that learns the key.

John Savard describes the widespread acceptance of this idea:

Template:Quotation

Security through obscurity[]

Main article: Security through obscurity

It is moderately common for companies and sometimes even standards bodies as in the case of the CSS encryption on DVDs — to keep the inner workings of a system secret. Some argue this "security by obscurity" makes the product safer and less vulnerable to attack. A counter argument is that keeping the innards secret may improve security in the short term, but in the long run only systems that have been published and analyzed should be trusted.

Steve Bellovin commented: Template:Quotation

References[]

Template:Citizendium
  1. Template:Citation p.235
  2. Template:Citation
  3. Auguste Kerckhoffs, "La cryptographie militaire," Journal des sciences militaires, vol. IX, pp. 5–83, Jan. 1883, pp. 161–191, Feb. 1883. Available online
  4. If Cisco ignored Kerckhoffs's Law, users will pay the price [LWN.net]

External links[]

ar:مبادئ كيرشوف de:Kerckhoffs’ Prinzip es:Principio de Kerckhoffs fr:Principe de Kerckhoffs it:Principio di Kerckhoffs he:עקרון קרקהופס ja:ケルクホフスの原理 pl:Zasada Kerckhoffsa ru:Принцип Керкгоффса tr:Kerckhoffs İlkesi uk:Принцип Керкгоффза zh:柯克霍夫原則

Advertisement