256 bit encryption

Do you want a new option in AISBackup? Do you want an existing option enhanced? Ask here.
Post Reply
DnlPbl
Posts: 32
Joined: Mon Oct 24, 2005 9:57 pm

256 bit encryption

Post by DnlPbl »

The 128 bit encryption feature is nice as 128 bit is difficult to crack.
Although, it IS crackable. I believe 256 bit encryption has not yet been cracked. That kind of security would be nice. Any chance it could be added sometime soon?

Regardless, AIS Backup is still the "scientific calculator" of backup programs.

Thanx,
Dan
Barry
Site Admin
Posts: 1529
Joined: Tue Aug 20, 2002 3:16 pm

AES Encryption

Post by Barry »

Actually AES 256 bit support is in AISBackup already, just not visible - extra forms and all that.

AES encryption is only available in the package and e-mail backup options as it is very slow to use in day-to-day backups. However we are likely to introduce a proprietry backup format rather than use the zip file format as the zip file format has some limitations - but is flexible enough to allow work-arounds for things like Unicode filenames and storing security information and alternate data streams - but the resulting zip files become non-standard in any case.

If the package and encrypt / email AES is good enough for now it would be simple to prompt for key strength at run time - the restore could try both key strengths which would make it around 4 (American) billion to 1 of using the wrong password with the encrypted file. The package backup needs improving as it takes a copy of the whole backup prior to encrypting and is limited to 4GB so this will get looked at after the release of 2.3. Having said all that: I'll do some time trials and if there is not much difference we may as well use 256 instread of 128.
Regardless, AIS Backup is still the "scientific calculator" of backup programs.
No wonder only scientists are interested in AISBackup :wink:

Barry
IanG
Posts: 56
Joined: Thu May 25, 2006 12:12 pm

Re: AES Encryption

Post by IanG »

Barry wrote: but the resulting zip files become non-standard in any case.
Is that just for encrypted backups or all backups involving unicode filenames etc?

Ian G.
Barry
Site Admin
Posts: 1529
Joined: Tue Aug 20, 2002 3:16 pm

Non-standard zip files

Post by Barry »

That's with backups which include the NTFS security settings and alternate data streams - do not backup the NTFS security settings to backup to standard zip files. Unicode files names are help in the zip file's data area, but because the a Unicode filename cannot be held in the 'filename' field AISBackup stores the 8.3 folder and filenames within the zip file - but only if the filename uses Unicode.

Barry
Barry
Site Admin
Posts: 1529
Joined: Tue Aug 20, 2002 3:16 pm

AES Encryption Statistics

Post by Barry »

I have some timings, the result of which probably means that using 256 AES over 128 AES is not too bad, or would you prefer a choice?

Size of backup: 1.34 GB
Time Packaging: 3' 44"
128 AES: 7' 48"
256AES: 8' 42"

The packaging uses zip file format so limits the total size to less than 4GB, so using our own format package will mean files > 4GB, and combining the package / encryption a saving of 3' 44" - well that's the theory anyway.

Barry
Barry
Site Admin
Posts: 1529
Joined: Tue Aug 20, 2002 3:16 pm

AES-256 bit encryption

Post by Barry »

A user interface to the AES-256 bit encryption has been set-up for e-mail and pakaged backups from build 286 (available from the beta download page).

Barry
DnlPbl
Posts: 32
Joined: Mon Oct 24, 2005 9:57 pm

Post by DnlPbl »

AES encryption is only available in the package and e-mail backup options as it is very slow to use in day-to-day backups.
Do you mean 256 is slow as opposed to 128? 128 seems to work fine (speed, etc) for regular backups. It would be nice to have 256 though. Any reason to limit it to the package and email options?
I have some timings, the result of which probably means that using 256 AES over 128 AES is not too bad, or would you prefer a choice?
I suppose a choice between the two would be optimal, but 256 exclusively would be fine too.

Thanx
Barry
Site Admin
Posts: 1529
Joined: Tue Aug 20, 2002 3:16 pm

Encryption

Post by Barry »

1 year, 56 minutes for the next message in this thread :shock:

AES encryption could be added, but I would rather move to a proprietry backup file format rather than zip - still use the zip code for compression mind!

I do not think that zip encryption is easily cracked if long complex passwords are used eg ()65434"456ga^%$&!áé^987}{][@b5$7676dqwb\axxab

Does anybody know if I am correct here?

Barry
DnlPbl
Posts: 32
Joined: Mon Oct 24, 2005 9:57 pm

Post by DnlPbl »

Are you saying that you're planning to switch to a proprietary format and once that's done, you don't mind adding a 256-bit AES option to regular backups?
I do not think that zip encryption is easily cracked if long complex passwords are used eg ()65434"456ga^%$&!áé^987}{][@b5$7676dqwb\axxab
You mean 128-bit? You're probably right. But it is crackABLE. Currently, 256-bit is not. Now, wouldn't that be apropos for the finest backup software in the world?
DnlPbl
Posts: 32
Joined: Mon Oct 24, 2005 9:57 pm

Post by DnlPbl »

Any further word on this?

Thanx
Barry
Site Admin
Posts: 1529
Joined: Tue Aug 20, 2002 3:16 pm

256bit AES encryption

Post by Barry »

Not yet, there is another release in the pipeline before this can be looked at. A new design for the actual backup files will have to be worked on and AISBackup must be kept compatible with old beckups.

Barry
topinstruments
Posts: 2
Joined: Fri Mar 09, 2012 7:44 am

Post by topinstruments »

And to do so on a minor release seems sneaky to say the least.

But I acknowledge their right to licence AltDesk any way they like.
nikkil
Posts: 53
Joined: Mon Feb 27, 2012 2:08 pm

Post by nikkil »

+1. I'd like to have this please.
You're never a loser until you quit trying. Image
Post Reply