Secure Channels Inc. Releases Peer Review Report On Security Analysis Independently Validating Patented PKMS2 Encryption Protocol

By   ISBuzz Team
Writer , Information Security Buzz | Nov 20, 2017 08:00 am PST

Research & analysis conducted independently by Dr. Matthew Green, Dr. Stefano Tessaro, and Dr. Yevgenly Dodis

 Secure Channels Inc., provider of innovative data security and access control solutions has announced a new encryption protocol that significantly improves on the security bounds of standard encryption using modern symmetric-key block ciphers.  The protocol, Pattern Key, Multi-Segment, Multi-Standard (PKMS2), uses a patented multi-layering and segmenting methodology to provide enhanced security guarantees including an increase in the effective key length by up to 50%, security assurances even in the event of partial failure of one of the components, and improved resistance to known message-recovery attacks.  PKMS2 users can expect to see an increase in the effective key length of up to 50%, achieving an effective key length of up to 384 bits when using conventional 256-bit ciphers such as AES, Serpent, Simon or Speck.  Additionally, when used in the standard multi-cipher mode (PKMS2 supports a suite of eight symmetric block ciphers), PKMS2 maintains security even if a cipher in the suite is later found to be broken.

SCI engaged its Vice President for Cryptographic Engineering, Dr. Jonathan Katz, to mathematically analyze PKMS2’s security properties.  Dr. Katz is also the director of the Maryland Cyber Security Center and author of the widely used textbook, Introduction to Modern Cryptography.  Dr. Katz’s report, “Security Analysis of PKMS2,” shows that PKMS2 offers significant improvements in three areas:

  • Even if a cipher used in the first layer of the multilayer scheme is insecure (e.g., has an arbitrary, unknown backdoor, or is cryptanalyzed), PKMS2 remains provably secure
  • The effective key length of PKMS2 is provably up to 50% greater than that of component 256-bit ciphers such as AES
  • The use of segmentation offers improved security against the best-known message-recovery attacks.

SCI also engaged three prominent cryptographers to provide third-party validation of Dr. Katz’s analysis:  Dr. Matthew Green, Assistant Professor of Computer Science at The Johns Hopkins University, Dr. Stefano Tessaro, Assistant Professor of Computer Science at the University of California, Santa Barbara, and Dr. Yevgeniy Dodis, Professor of Computer Science at New York University.  All three endorsed Dr. Katz’s analysis and security proofs.

Dr. Tessaro noted that PKMS2’s ability to extend the effective key length was remarkable and that he is “not aware of any other schemes (theoretical or practical) that achieve similar guarantees with the same degree of efficiency.”  Dr. Green observed that layered and segmented scheme “provides surprisingly strong security.”  In the conclusion to his report, Dr. Dodis pointed out that “PKMS2 provides an excellent way of protecting information against very powerful attacks.”

PKMS2 provides three layers of encryption, two segmented layers wrapped in an outer non-segmented layer.  This architecture is of critical importance, as it enables the use of a FIPS 140-2 compliant cipher for the outer layer.  PKMS2 is integrated into SCI’s encryption management product, ParaDoxBox, which is expected to undergo FIPS 140-2 validation early in 2018.

“Available computing power continues to increase, and cryptanalysis against standard symmetric block ciphers is continuously conducted by both white hat researchers and bad actors, ” says Richard Blech, Chief Executive Officer of Secure Channels Inc. “The market needs new protocols that improve capabilities and ensure data security for the foreseeable future.  When incorporated into ParaDoxBox, our solution is the only one that offers the versatility to manage full disk, partition, file, and cloud sharing encryption, combined with enterprise features such as key, license and user management.”

“While we’ve developed a new protocol, it still uses the familiar, approved ciphers,” continued Blech. “Our protocol improvement is integrated into ParaDoxBox, and our clients will only need to apply it to significantly improve data security. There’s no other product on the market that can offer comparable security guarantees.  ParaDoxBox is uniquely positioned to support end users, resellers, integrators, and our enterprise customers.”

ParaDoxBox manages encryption on local and network drives, and in cloud locations such as public file share services. It provides full disk, partition, volume, hidden volume, file and file-for-sharing encryption capabilities, enabling users to choose between a range of standard encryption algorithms and PKMS2. To review its full capabilities, please visit www.securechannels.com.

Subscribe
Notify of
guest
0 Expert Comments
Inline Feedbacks
View all comments

Recent Posts

0
Would love your thoughts, please comment.x
()
x