encryption review

Upload: adiltsa

Post on 30-May-2018

213 views

Category:

Documents


0 download

TRANSCRIPT

  • 8/14/2019 Encryption Review

    1/7

    IS AUDITING PROCEDUREEVALUATION OF MANAGEMENT CONTROLS

    OVER ENCRYPTION METHODOLOGIESDOCUMENT P9

    The specialised nature of information systems (IS) auditing and the skills necessary to perform such audits require standards that apply

    specifically to IS auditing. One of the goals of the Information Systems Audit and Control Association (ISACA) is to advance globally

    applicable standards to meet its vision. The development and dissemination of the IS Auditing Standards are a cornerstone of theISACA professional contribution to the audit community. The framework for the IS Auditing Standards provides multiple levels ofguidance:

    Standards define mandatory requirements for IS auditing and reporting. They inform: IS auditors of the minimum level of acceptable performance required to meet the professional responsibilities set out in the

    ISACA Code of Professional Ethics Management and other interested parties of the professions expectations concerning the work of practitioners Holders of the Certified Information Systems Auditor

    (CISA

    ) designation of requirements. Failure to comply with these

    standards may result in an investigation into the CISA holders conduct by the ISACA Board of Directors or appropriate ISACAcommittee and, ultimately, in disciplinary action.

    Guidel ines provide guidance in applying IS Auditing Standards. The IS auditor should consider them in determining how toachieve implementation of the standards, use professional judgement in their application and be prepared to justify any departure.The objective of the IS Auditing Guidelines is to provide further information on how to comply with the IS Auditing Standards.

    Procedures provide examples of procedures an IS auditor might follow in an audit engagement. The procedure documentsprovide information on how to meet the standards when performing IS auditing work, but do not set requirements. The objective ofthe IS Auditing Procedures is to provide further information on how to comply with the IS Auditing Standards.

    COBITresources should be used as a source of best practice guidance. The COBITFrameworkstates, "It is management'sresponsibility to safeguard all the assets of the enterprise. To discharge this responsibility as well as to achieve its expectations,management must establish an adequate system of internal control." COBIT provides a detailed set of controls and control techniques forthe information systems management environment. Selection of the most relevant material in COBIT applicable to the scope of theparticular audit is based on the choice of specific COBIT IT processes and consideration of COBIT information criteria.

    As defined in the COBIT Framework, each of the following is organised by IT management process. COBIT is intended for use bybusiness and IT management, as well as IS auditors; therefore, its usage enables the understanding of business objectives,communication of best practices and recommendations to be made around a commonly understood and well-respected standardreference. COBIT includes: Control objectivesHigh-level and detailed generic statements of minimum good control Control practicesPractical rationales and how to implement guidance for the control objectives Audit guidelinesGuidance for each control area on how to obtain an understanding, evaluate each control, assess compliance

    and substantiate the risk of controls not being met Management guidelinesGuidance on how to assess and improve IT process performance, using maturity models, metrics and

    critical success factors. They provide a management-oriented framework for continuous and proactive control self-assessment

    specifically focused on: Performance measurementHow well is the IT function supporting business requirements? Management guidelines can be

    used to support self-assessment workshops, and they also can be used to support the implementation by management ofcontinuous monitoring and improvement procedures as part of an IT governance scheme.

    IT control profilingWhat IT processes are important? What are the critical success factors for control? AwarenessWhat are the risks of not achieving the objectives? BenchmarkingWhat do others do? How can results be measured and compared? Management guidelinesprovide example

    metrics enabling assessment of IT performance in business terms. The key goal indicators identify and measure outcomes ofIT processes, and the key performance indicators assess how well the processes are performing by measuring the enablersof the process. Maturity models and maturity attributes provide for capability assessments and benchmarking, helpingmanagement to measure control capability and to identify control gaps and strategies for improvement.

    Glossary of terms can be found on the ISACA web site at www.isaca.org/glossary. The words audit and review are usedinterchangeably.

    Disc la imer : ISACA has designed this guidance as the minimum level of acceptable performance required to meet the professionalresponsibilities set out in the ISACA Code of Professional Ethics. ISACA makes no claim that use of this product will assure asuccessful outcome. The publication should not be considered inclusive of any proper procedures and tests or exclusive of otherprocedures and tests that are reasonably directed to obtaining the same results. In determining the propriety of any specific procedureor test, the controls professional should apply his/her own professional judgement to the specific control circumstances presented by theparticular systems or information technology environment.

    The ISACA Standards Board is committed to wide consultation in the preparation of the IS Auditing Standards, Guidelines andProcedures. Prior to issuing any documents, the Standards Board issues exposure drafts internationally for general public comment.The Standards Board also seeks out those with a special expertise or interest in the topic under consideration for consultation wherenecessary. The Standards Board has an ongoing development programme and welcomes the input of ISACA members and otherinterested parties to identify emerging issues requiring new standards. Any suggestions should be e-mailed ([email protected]),faxed (+1.847. 253.1443) or mailed (address at the end of document) to ISACA International Headquarters, for the attention of thedirector of research standards and academic relations. This material was issued on 15 October 2004.

  • 8/14/2019 Encryption Review

    2/7

    Page 2 IS Auditing Procedure Evaluation of Management Control Over Encryption Methodologies

    1. INTRODUCTION1.1 COBIT Reference1.1.1 Refer to the COBIT reference for the specific objectives or processes of COBIT that should be considered when reviewing the

    area addressed by this guidance. Selection of the most relevant material in COBIT applicable to the scope of the particularaudit is based on the choice of specific COBIT IT processes and consideration of COBIT information criteria.

    1.1.2 COBIT guidance for the following processes should be considered relevant when performing the audit: PO8Ensure Compliance with External Requirements DS5Ensure Systems Security DS11Manage Data1.1.3 The information criteria most relevant to an encryption technology audit are: PrimaryEffectiveness, confidentiality, integrity, availability and compliance SecondaryEfficiency and reliability

    1.2 Fundament als of Encrypt ion1.2.1 Encryption is a means of transforming data from a readable form (known as plaintext or cleartext) to one that is unintelligible

    (referred to as ciphertext). This definition differs from encoding, which is a substitution of a symbol or set of symbols for aplaintext message (such as, one if by land, two if by sea).

    1.2.2 A mathematical algorithm that encrypts data is referred to as a cipher. Most modern ciphers encrypt cleartext data with a key,or a piece of secret information known only to authorised parties. By the 17

    thcentury, cryptographers understood that

    maintaining the secrecy of encrypted data relied upon keeping the key secret, rather than the inner workings of the algorithmor cipher.

    1.2.3 Encryption technology provides a safeguard against accessing legible information but does not restrict access to unintelligibledata packets.One could use cryptographic tools to provide data integrity, but the process of encrypting a plaintext message

    into ciphertext does not, in and of itself, provide anything other than data confidentiality.1.2.4 This procedure includes an evaluation requirement for organisations and agencies where top secret security is not required.There are alternative methods to encrypt data via keys burned into hardware devices, which elevates the use of entrustingindividual workstations with control of encryption keys. However, this procedure does not cover the specification relating tothis.

    1.2.5 There are restrictions by various governments, including the US, from exporting products employing encryption. This isintended to restrict the use of products that could facilitate making enemy nations communication undecipherable tointelligence agencies.

    1.3 Risk Assessment in use of Encrypt io n1.3.1 The most critical aspect of encryption is the determination of what data should be encrypted and where and when it should be

    encrypted. The IS auditor should provide reasonable assurance, via a documented risk assessment or policy, that thefollowing managerial considerations are evaluated when employing encryption: The most critical aspect of a cryptography system is the evaluation and determination of what data are sensitive and

    should be encrypted. Certain data do not contain any recognisable or distinguishable data/information and may not be acandidate for encryption unless there is a unique business need. There should be a risk assessment performed to

    understand what data (or group of data) are sensitive and whether they should be encrypted. In addition, there are othervehicles to safeguard the confidentiality of information when the data are considered a critical asset. For example, alarge hospital that constantly supplies medical information to an insurance company regarding individual patientsrepresents a significant enough risk to warrant a virtual private network that allows point-to-point encryption. In summary,all data should be evaluated from a risk perspective for unauthorised viewing and the justifiable business need given thecost vs. benefit or risk reduction.

    The IS auditor should evaluate the potential paths used to transport data and who will eventually have access to thedata. The IS auditor should understand that, with commonly accessible tools available today, data can be easilytransported outside the organisation and sold to a competitor or violate privacy laws (HIPAA). These methods include, ata minimum, electronically through a firewall or by copying it to a CD and physically carrying it from the organisationspremises. In addition, there is a likelihood that other software tools can be used to obtain data packets transported overthe network that may contain sensitive information, such as passwords. Accordingly, the IS auditor should assume worst-case scenario when evaluating the encryption methods employed.

    Data can be encrypted in a central location or allowed to be in cleartext form within the central location and encryptedwhen transported to the end user. Determination of when and where it should be encrypted is critically important. Thesecurity over data is only as good as the weakest or nonexistent control to protect the data from unauthorised viewing.For example, the security over the keys and other sensitive information about type and employment of encryption shouldbe limited to only those with a business need. Depending upon a current and strict business need, passwords and keysin themselves should be encrypted by security administration personnel with sole access to the key. All informationpertaining to encryption should not be maintained in a development or test environment, but rather in the productionenvironment where access is strictly limited. Another example is that the same encryption key used in the testenvironment should not be used in production.

    The IS auditor should ensure there is a policy regarding encryption that would include when the encryption should beapplied, to what type and form of data, strength of encryption keys, method used to encrypt and changing of keys.

    Data encrypted in a central location, extracted and sent to the end users workstation in encrypted form, where it isunencrypted, may be very secure at its source and then is transported. Conversely, the data maintained in anunencrypted form in the database and only encrypted when it is transported is another method. The second methodappears to be less secure, given that inappropriate access can be achieved if there is a lack of compensating controls,but there could be the need for a trade-off between production processing needs with security. Specifically, if the datawithin the database or file is constantly updated (highly transactional) versus static (not changed), encryption at the

  • 8/14/2019 Encryption Review

    3/7

    IS Auditing Procedure Evaluation of Management Control Over Encryption Methodologies Page 3

    central repository may not be suitable. While the IS auditor should not make a judgment on where and when data isencrypted, the IS auditor should investigate whether management has completely evaluated all the conditions to makethe best decision possible.

    1.3.2 There are multiple considerations that need to be made when evaluating the deployment of an encryption process. Forexample, when encrypting data, the use of a one-way or two-way hash is a common decision that needs to be made. Thefollowing are considerations that should be documented as part of management decisions. The one-way hash encrypts data and does not allow the data to be unencrypted. The encrypted data in the system is

    compared with data entered by the customer and then encrypted. If the two values equal, the data entered by the user isauthenticated. One-way hash is typically used to encrypt passwords where the system administrator only has theauthority to reset the password and not view it. One-way hash is ordinarily used for encrypting passwords for applicationsthat are web enabled, which may be a more secured method than a two-way hash. One risk associated with this methodis the inability to recover a large number of passwords for customers if the customer database is lost. Therefore, anorganisation may have to notify all users to revalidate their personal credentials and receive a new password, which mayresult in negative public relations.

    Two-way hash allows encrypting and unencrypting data. The major risk associated with this method is that the encryptionkey may be inappropriately taken, and all sensitive data, including passwords, could be unencrypted. Conversely,encrypted data can be recovered quickly to avoid a public relation issue if the database is corrupted. Additionalcompensating controls are needed to ensure that the encryption key should be stronger, fully secured from internalaccess and changed more frequently.

    1.3.3 The IS auditor should provide reasonable assurance that as much consideration as possible is given to the numerousmanagerial types of risks to the confidentiality of data prior to deployment. Simply put, not all encryption weaknesses aretechnical in nature, and the IS auditor should clearly evaluate the management decision-making process to verify that themost effective decision is made.

    1.3.4 There are numerous third-party products used to transport data in an encrypted form. The selection process should becognisant of need for use over multiple computing platforms (UNIX vs. Windows) to ensure consistency in its use. In addition,there are tools that automatically promote encryption, such as secured shell (ssh) in UNIX.

    1.3.5 The IS auditor should understand the significance of compensating controls around data, including the evaluation of accesspoints into the data. Finally, legal review of the responsibility and encryption methods should be completed and approved toensure compliance with all legal requirements.

    1.4 Three Pr imary Forms of Modern Ciphers 1.4.1 Symmetric key cryptography(sometimes referred to as secret key cryptography) uses the same key to encrypt and decrypt a

    message. Symmetric key ciphers are faster than asymmetric key ciphers, but the challenge of distributing the key asnecessary, while keeping it secret from unauthorised parties has plagued cryptographers for centuries. Examples of modernsymmetric key ciphers are DES, Blowfish, Twofish, CAST, IDEA, 3DES and AES.

    1.4.2 Public key cryptography (asymmetric key cryptography) uses a pair of keys; a message encrypted with one key can only bedecrypted with the other key in the pair. Users of a public key system make one of these keys publicly available and keepsecret the other. When a sender wishes to send an encrypted message to a recipient, the sender looks up the recipientspublic key and encrypts the plain text with that key. When the recipient receives the message encrypted with his public key,only he has the key to decrypt the message. Examples are Diffie-Hellman (DH) and Rivest-Shamir-Adelman (RSA). Inaddition, a message encrypted using the authors private key is considered signed by the owner of the private key. Everyone

    can decipher the message and read it using the authors public key, but only the owner of the private key can create or modifythe message, thus ensuring its integrity and authenticity.

    1.4.3 One-way hashes (one-way cryptography, message authentication codes (MAC) or message digests) encrypt data in a non-reversible form. One-way hashes use the plaintext data as the key, rather than a separate piece of information, and produce afixed-length digest or hash of this plaintext. Hash functions are known as one-way functions, as it is not possible to derive theplaintext from the hash. One-way hashes are often used to provide data integrity and to store passwords in an encrypted formon a computer. Examples are MD5 and SHA-1.

    1.5 Common Appl ica t ions o f Encrypt ion 1.5.1 Cryptography can be used to achieve the following assurance:

    ConfidentialityEnsuring that data can be viewed only by intended parties. The chief means for ensuring confidentialityof communicated data is through the use of symmetric algorithms, although asymmetric cryptography (also known aspublic key cryptography) is also used for lower volumes of data.

    Data integrityAssurance that data has not been changed, that the data received was the same data sent. Data integritycan be provided by digital signatures and hash algorithms.

    User authenticationThe means by which a user, server or entity is proven to be who they claim to be. Asymmetric

    cryptography can be used for authentication through testing knowledge of the secret key. NonrepudiationAssurance that a transaction or message has come from the person from which it purports and has notbeen changed. Nonrepudiation is a key requirement for electronic payments and commercial documentation. The senderwill not be able to later refute that the message was sent by them. This proof must be sufficiently strong to stand up inlaw. Nonrepudiation may be achieved through a digital signature for short messages or more ordinarily through the useof a combination of MAC and digital signature.

    1.5.2 Secure Sockets Layer/Transport Layer Security (SSL/TLS) is a means of encrypting network traffic, primarily HTTP (web)traffic over the Internet. SSL was developed by Netscape Communications Inc. and became a de factostandard in theindustry. The Internet Engineering Task Force (IETF) has revised the standard, renaming it Transport Layer Security (TLS).The two terms are currently used interchangeably. SSL uses a combination of public key cryptography, symmetric keycryptography and one-way hashes to provide confidentiality, data integrity and authentication of the web server. Mutualauthentication of the user and web server is also possible. For Internet communications, SSL is commonly used in conjunctionwith public key infrastructure.

  • 8/14/2019 Encryption Review

    4/7

    Page 4 IS Auditing Procedure Evaluation of Management Control Over Encryption Methodologies

    1.5.3 Public key infrastructure (PKI)is a system for distributing public keys through digital certificates. A PKI is made up of policies,procedures, hardware, software and personnel required to create, manage, store, distribute and revoke public key certificates.A PKI system validates that the public key distributed through the certificate belongs to the individual or organisation.Essentially, one obtains a digital certificate through a certificate authority (CA), such as Verisign or Thawte, containing onespublic key. The CA digitally signs the certificate, thus validating the certificate, and thus the public key belongs to the allegedowner. Certificate authorities sell digital certificates for varying prices, depending on the type of certificate. An individual ororganisation may have to present a form of authentication (such as an address or credit report), depending on the type ofcertificate.

    1.5.4 Digital certificates are the primary delivery mechanism for certificate authorities to distribute public keys. Digital certificatesinclude data about the owner of the key, the validity of the key and a copy of the public key. Digital certificates are signed bythe certification authority.

    1.5.5 Digital signatures are a means of authenticating the sender of a message. They also ensure message integrity andnonrepudiation. The sender takes an agreed-upon piece of data and encrypts it with his/her private key. If the recipient candecrypt this data with the senders public key, then i t could only have been encrypted with the senders private key.

    1.5.6 Encryption technologies are solutions for access control. PKI-based solutions are popular to ensure authentication of usersand to provide protection of business transactions. PKI stands for public key infrastructure and refers to the use of digitalsignatures, certificate authorities, and the related hardware and software to administer and manage the exchange ofauthorised, validated business information across an organisation or multiple organisations.

    1

    1.5.7 This procedure does not aim to investigate the different approaches to the use of encryption technologies in various countriesor to give opinion about systems or vendors. The checklists aim to provide the IS auditor with a framework to utilise whenperforming an audit, which involves checking the correct use of encryption techniques. It is not focused on a specificenvironment, such as e-commerce.

    1.5.8 In some cases, it is possible to circumvent the need for encryption by using different techniques, such as a call-backprocedure for originator authentication, but alternatives are often expensive and cumbersome. Encryption technologies areoften cost effective. Audit/reviews must also focus on the processes management follows to identify data that are to be

    encrypted and the persons who will be granted access to this data. Assessments of encryption systems should include knownvulnerabilities to provide reasonable assurance that the data are protected to the level required by management.

    1.5.9 Encryption is built into many security products today. It is commonly seen in many different applications; for example, on themarket, there is a popular DES-like algorithm with a 128-bit key length used for encrypting e-mail. When a secure web page isvisited, the security offered is generally SSL (secure sockets layer), which offers a variety of encryption strengths dependingupon the version of the browser.

    2

    2. ENCRYPTION LEGISLATION/REGULATION 2.1 E-commerce2.1.1 The development of electronic commerce is strictly connected to the use of cryptography as a reliable method for bringing

    security in the otherwise natural anarchy of the Internet.

    2.2 Government Approaches to Encrypt ion2.2.1 The eagerness of most governments to guide the development of encryption technologies restricts the publishing and

    exportation of really strong encryption products, in the interest of their national security. Governments are typically adoptingone of two approaches on encryption.

    2.2.2 The European Union (EU) aims to reach a greater level of liberalisation of telecommunication and information services,including the use and trade of encoding devices and encryption methods. The EU is pressing members to harmonise nationallaw with the directives of the community. European countries seem to be very sensitive about the needs of the free marketand those of privacy, for example: France increased free use of cryptology from 40 to 128 bits, while looking to grant complete freedom of the use of

    cryptology. Finland released a series of guidelines expressing their position on national cryptography policy. According to the

    guidelines, free trade of encryption products is supported, and the use of strong encryption should be not restricted bylaw or by international agreements.

    Ireland announced the key principles of its future legislative policy on cryptography. Users will have the right to accessand choose strong and secure encryption products to safeguard their privacy in electronic commerce. The production,import and use of encryption technologies in Ireland will not be subject to any regulatory controls, other than obligationsrelating to lawful access. The export of cryptographic products will be regulated in accordance with the relevant EURegulations on Export Controls for Dual-use Goods and Technologies and Conventional Arms.

    Spain issued a telecommunications law providing freedom of use of encryption software for telecommunicationspurposes.

    2.2.3 Other governments, such as those in the US, Canada and the Russian Federation, are more concerned about nationalsecurity, both in the field of foreign and domestic policy. The E-privacy Act (Encryption Protects the Rights of Individuals from Violation and Abuse in Cyberspace) was introduced

    in the US but never adopted. The Act tried to ensure freedom to use encryption to protect the security, confidentiality andprivacy of lawful communications and promote privacy and constitutional rights in a digital environment. In 2000, the USgovernment published new encryption export regulations that made it much easier for companies and individuals in theUS to widely export strong encryption in common products, regardless of their strength or the type of technology theyuse. HIPAA in the US mandates the use of encryption when transmitting protected health information.

    1TechWeb Encyclopaedia

    2Ouellette, Tim; "Encryption Quick Study," Computerworld, 25 January 1999

  • 8/14/2019 Encryption Review

    5/7

    IS Auditing Procedure Evaluation of Management Control Over Encryption Methodologies Page 5

    The pressure of technology vendors, end users and general public opinion may lead all governments to higher levels ofliberalisation of the use of cryptology.

    3. ENCRYPTION TECHNOL OGIES PROCEDURE3.1 Communic at ion Environment3.1.1 Encryption technology is to be used in a communication environment when at least one of the following is true:

    No data can be arbitrarily added. The information passing through the network is confidential and must be protected.

    The requested service is granted only to allowed users. A user cannot deny receiving a specific message (addressee authentication). Every addressee is sure of the originators identity (senders authentication). It is required by regulation or considered to be industry best practice.

    3.1.2 The following checklist covers specific topics:Aspec ts o fEncrypt ion

    Suggested Procedures Verify that written procedures/policies exist, including clear definition of roles and responsibilities for keymanagement, including key generation/creation; loading, including a controlled elevation process (to theproduction environment) for changes; transporting, storage; recovery; retirement/destruction; theft and frequencyof required use. Included with these procedures should be requirements over securing the key and controlling theelevation of the key into the production processing environment.

    Ascertain if there is a clearly defined written procedure defining what data are considered sensitive, requiringencryption. In addition, ascertain if this procedure included requirements for when and how the encryption is to beapplied. Specifically, determine if the encryption should be applied to data residing in static database or file formor only when transmitted over the Internet.

    In conjunction with the above, ascertain if a list has been made and approved of the data to be protected and itscharacteristics. Furthermore, determine if an estimate has been made of the financial value of each data item tobe protected and of the costs of protection?

    Note: Consider the following in reviewing the list of information assets requiring full confidentiality via encryption.Data transmitted over the unsecured network (Internet) requires more security than a controlled database residingon an internal network segment that relies only specific static internal workstation IP addresses. In addition, verifythat there is no duplication of encryption where data is encrypted in the database and then encrypted a secondtime during transmission, unless there is a risk assessment to validate the additional need for this.

    In summary, the IS auditor should verify that policies and procedures exist to determine what information is to beencrypted, the level of encryption and methods to determine who has access to decrypt the information. The ISauditor should communicate to the auditee that the success of encryption technologies is based on effectiveorganisation, appropriately formalised.

    Organisat ionalmanagement

    Verify that management has instituted controls over the number of manual procedures and people involved in

    cryptographic system management, and at a minimum: Dual control should be maintained on all keys that require physical handling. The strength of cryptographic systems depends upon the secrecy of the keys. Ideally, no one should be

    allowed to handle encryption keys or see them. Keys should be comprised of two separate key components and should only be known under the concepts of

    split knowledge and dual control. Keys should be maintained on a computer that is not accessible by any programmers or users, such as router

    controls for logical access and strong physical controls with an air gap in a secured area/room.

    Verify that the process the enterprise uses to make its selection of an encryption algorithm is the most effectiveand efficient. In determining which is the best algorithm to choose, management should consider the environmentwhere the cryptographic system is to operate: Type of processing and transmission system to ensure satisfactory integration Transmission paths, including compression requirements to ensure performance service levels Users and operators skills and training to use the system and key Integration with the operating environment to ensure communication is secure and reliable Algorithm is effective with regards to the application and the objectives

    Obtain and review documentation from management attesting that the chosen algorithm ensures all theprotections at the desired level (according to the risk analysis) and is cost effective and convenient. For example,a stronger encryption system may be expensive and computer resource consuming and may not be necessarygiven the protection needed for internal organisation transmissions.

    Verify that management has collaborated with other IT functions to ensure minimal effect on interfacing and othersystems. When selecting such a cryptographic system, all of the major functional areas, such as systemsprogramming and UNIX administration within IT, should be consideredalong with data confidentiality andintegrity needsregarding the importance (and economic value) of data being protected.

    Verify the integration with system architecture. The encryption system should not interfere with normal operationaffect the system architecture.

    Design c r i te r iaof a

    c ryptograph icsys tem

    Obtain management documentation attesting to whether the chosen algorithm takes the deciphering cost by anauthorised user to a sufficiently cost-prohibitive level. As computers become faster, new algorithms and longerkeys are needed. The cost to decipher the encrypted message should not exceed the value of information itself.

  • 8/14/2019 Encryption Review

    6/7

    Page 6 IS Auditing Procedure Evaluation of Management Control Over Encryption Methodologies

    Aspec ts o fEncrypt ion

    Suggested Procedures Determine if management has applied respected standards in making the cryptographic system compatible withthe applications. Standards exist for encryption systems, such as SSL, which ensure compatibility among varioushardware/software platforms.

    Ascertain if management has considered and respected all local and international laws and regulations (whereapplicable). Many countries have established laws and regulations to discipline the use of encryptiontechnologies. Many vendors have operating rules as well.

    Design c r i te r iaof a

    c ryptograph icsys tem

    cont inued

    Obtain from management and review documentation attesting that the system is strong and not attackable.

    Knowledge by the interceptor of encryption algorithms or hardware/software used does not impair reliability. Itmay be more effective to use a known and tested algorithm to generate the key, rather than to create analgorithm for the organisation. Security of good (strong) encryption systems does not depend on the secrecy ofthe algorithm, but only on the secrecy of the keys.

    Verify, via audit testing, whether changes and updates to the cryptographic system are controlled and performedonly by authorised individuals in accordance with existing written policies and procedures. Verify that keytransmission is controlled according to a specific procedure. The risk of having a key disclosed is higher when thekey has to be transmitted to the recipient(s). Determine if the retirement of keys based on time is in accordance with policy or best industry standards.

    Incorrect or unnecessary changes and updates may impair the effectiveness of the cryptographic system. Caution should be used when inputting keys into an application, as this presents security weaknesses.

    Specifically, keys should only be stored in tamper-resistant modules and never in clear text of programs oroperating systems, where keys could become compromised without managements awareness.

    Elevation of keys into production should occur by select security personnel and only during time periodswhere security over elevation is maintained.

    Copies of keys should not be maintained within the testing environment or any environment accessible byprogrammers and users.

    Verify that users and operators do not handle keys.Automatic key management systems can reduce therisk of disclosing an encryption key.

    Verify that the key of the cryptographic system ensures all the required properties, including the length,composition and management of the key.

    Ascertain if the key of the cryptographic system is easy to generate and modify, so the key can be changedexpeditiously if suspected to have been compromised, as well as changed periodically based on requirements.

    Ascertain that management employment of the key to access the cryptographic system (or the password tounlock its use) is not easily guessable.

    Change c ont ro lover the

    cryptograph icsys tem

    inc lud ingk ey

    management

    Ascertain, via discussion with the security engineer or applicable auditee, that the key of a cryptographic systemis easy to modify given the ease of use of the cryptographic system (algorithm). Given the risk of unauthorisedviewing of data, there may be a requirement to change the key often.

    Determine if management has instituted controls to verify that private keys are never backed up. By backing up aprivate key, exposure is increased. However, the public keys should be backed up to verify old signatures afterexpiration or revocation.

    D ig i ta lSignature

    Ascertain if management uses different key pairs for encryption and digital certificates. Governmental units mayrequire the private encryption key. However, verify, if applicable, that the governmental unit does not receive the

    key for the digital signature simultaneously.Ascertain if management has considered the need for the mathematical equations and formulas to be socomplicated that they prevent its resolution by means of exhaustive, analytic and statistic attacks.Robustness isthe propriety which, although the algorithm part of the clear text and its corresponding cipher text are known bythe intruder, it is impossible to recover the whole text without using the encryption key.

    al id i t ycond i t ions o f ac ryptograph ic

    a lgor i thm Verify that management has taken into consideration, where mathematically less-complicated algorithms areused, that the cost and the time necessary to recover the message should be prohibitive, in terms ofprogramming steps or computer memory utilisation. The cost of deciphering should exceed the value of theinformation the encryption system is supposed to protect.

    4. EFFECTIVE DATE4.1 This procedure is effective for all information systems audits beginning 1 January 2005. A full glossary of terms can be found

    on the ISACA web site at www.isaca.org/glossary.

    APPENDIXReferencePiper, Fred; Simon Blake Wilson; John Mitchell; Digital Signatures Security & Controls, IT Governance Institute, USA, 1999

  • 8/14/2019 Encryption Review

    7/7

    IS Auditing Procedure Evaluation of Management Control Over Encryption Methodologies Page 7

    Informat ion Systems Audit and Control Associat ion 2004-2005 Standards Board Chair, Sergio Fleginsky, CISA PricewaterhouseCoopers, Uruguay

    Svein Aldal Aldal Consulting, NorwayJohn Beveridge, CISA, CISM, CFE, CGFM, CQA Office of the Massachusetts State Auditor, USA

    Claudio Cilli, Ph.D., CISA, CISM, CIA, CISSP Value Partners, ItalyChristina Ledesma, CISA, CISM Citibank NA Sucursal, Uruguay

    Andrew MacLeod, CISA, CIA, FCPA, MACS, PCP Brisbane City Council, AustraliaV. Meera, CISA, CISM, ACS, CISSP, CWA Microsoft Corporation, USA

    Ravi Muthukrishnan, CISA, CISM, FCA, ISCA NextLinx India Private Ltd., India

    Peter Niblett, CISA, CISM, CA, CIA, FCPA WHK Day Neilson, AustraliaJohn G. Ott, CISA, CPA Aetna Inc., USAThomas Thompson, CISA Ernst & Young, UAE

    Copyright 2004Information Systems Audit and Control Association3701 Algonquin Road, Suite 1010Rolling Meadows, IL 60008 USATelephone: +1.847.253.1545Fax: +1.847.253.1443E-mail: [email protected] site: www.isaca.org