[BACK]Return to crypto.html CVS log [TXT][DIR] Up to [local] / www

Annotation of www/crypto.html, Revision 1.67

1.10      deraadt     1: <!DOCTYPE HTML PUBLIC  "-//IETF//DTD HTML Strict Level 2//EN//2.0">
1.1       deraadt     2: <html>
                      3: <head>
1.10      deraadt     4: <title>Cryptography in OpenBSD</title>
1.1       deraadt     5: <link rev=made href=mailto:www@openbsd.org>
                      6: <meta name="resource-type" content="document">
1.10      deraadt     7: <meta name="description" content="OpenBSD cryptography">
1.48      beck        8: <meta name="keywords" content="openbsd,cryptography,openssh,openssl,kerberos">
                      9: <meta name="keywords" content="ipsec,photuris,isakmp,ike,blowfish,des,rsa,dsa">
1.1       deraadt    10: <meta name="distribution" content="global">
                     11: <meta name="copyright" content="This document copyright 1997 by OpenBSD.">
                     12: </head>
                     13:
                     14: <BODY BGCOLOR="#FFFFFF" TEXT="#000000" LINK="#23238E">
1.45      deraadt    15: <img align=left alt="[OpenBSD]" height=166 width=197 SRC="images/blowfish-notext.jpg">
                     16: <br>
                     17: <br>
                     18: <br>
1.61      deraadt    19: "The mantra of any good security engineer is: "Security is not a
1.45      deraadt    20: product, but a process." It's more than designing strong cryptography
                     21: into a system; it's designing the entire system such that all security
                     22: measures, including cryptography, work together."<br>
                     23: <br>
                     24: -- Bruce Schneier, author of "Applied Cryptography".
                     25: <br clear=all>
1.37      deraadt    26: <h2><font color=#e00000>Cryptography</font><hr></h2>
1.32      deraadt    27:
                     28: <strong>Index</strong><br>
1.41      louis      29: <a href=#why>Why do we ship cryptography?</a>.<br>
1.47      provos     30: <a href=#ssh>OpenSSH</a>.<br>
1.32      deraadt    31: <a href=#prng>Pseudo Random Number Generators</a> (PRNG): ARC4, ...<br>
                     32: <a href=#hash>Cryptographic Hash Functions</a>: MD5, SHA1, ...<br>
                     33: <a href=#trans>Cryptographic Transforms</a>: DES, Blowfish, ...<br>
1.51      deraadt    34: <a href=#hardware>Cryptographic Hardware support</a><br>
1.32      deraadt    35: <a href=#people>International Cryptographers wanted</a><br>
1.33      deraadt    36: <a href=#papers>Further Reading</a><br>
1.1       deraadt    37: <p>
1.32      deraadt    38: <hr>
                     39:
                     40: <a name=why></a>
1.42      deraadt    41: <h3><font color=#e00000>Why do we ship cryptography?</font></h3><p>
1.32      deraadt    42:
                     43: In three words:  <strong>because we can</strong>.<p>
                     44:
1.1       deraadt    45: The OpenBSD project is based in Canada.<p>
                     46:
1.23      deraadt    47: The <a href=ECL.html>Export Control List of Canada</a>
                     48: places no significant restriction on the export of
1.5       deraadt    49: cryptographic software, and is even more explicit about the free
                     50: export of freely-available cryptographic software.  Marc Plumb has
                     51: done
1.2       deraadt    52: <a href=http://insight.mcmaster.ca/org/efc/pages/doc/crypto-export.html>
1.31      aaron      53: some research to test the cryptographic laws</a>.
1.2       deraadt    54: <p>
1.1       deraadt    55:
1.3       deraadt    56: Hence the OpenBSD project has embedded cryptography into numerous places
                     57: in the operating system.  We require that the cryptographic software we
                     58: use be <a href=policy.html>freely available and with good licenses</a>.
1.32      deraadt    59: We do not directly use cryptography with nasty patents.
1.13      deraadt    60: We also require that such software is from countries with useful export
1.16      deraadt    61: licenses because we do not wish to break the laws of any country.
                     62: The cryptographic software components which we use currently were
                     63: written in Argentina, Australia, Canada, Germany, Greece, Norway, and
                     64: Sweden.
                     65: <p>
1.7       deraadt    66:
1.15      deraadt    67: When we create OpenBSD releases or snapshots we build our release
                     68: binaries in free countries to assure that the sources and binaries we
                     69: provide to users are free of tainting.  In the past our release binary
                     70: builds have been done in Canada, Sweden, and Germany.<p>
                     71:
1.16      deraadt    72: OpenBSD ships with Kerberos IV included.  The codebase we use is the
1.17      deraadt    73: exportable KTH-based release from Sweden.  Our X11 source has been
                     74: extended to make use of Kerberos IV as well.  Kerberos V support will
1.54      deraadt    75: appear sometime in 2000, but at present time a freely exportable
1.16      deraadt    76: Kerberos V release does not exist.<p>
                     77:
1.67    ! deraadt    78:
1.66      deraadt    79: <img align=right src="images/vpnc-test-partner.gif">
                     80: OpenBSD was the first operating system to ship with an IPSEC stack.
                     81: We've been including IPSEC since early OpenBSD 2.1 release in 1997.
                     82: Our fully conformant in-kernel IPSEC stack, with hardware acceleration
                     83: based on a number of cards, and our own free ISAKMP daemon, is used as
1.67    ! deraadt    84: one of the machines in the IPSEC conformance testbed run by
        !            85: <a href="http://www.vpnc.org">VPNC</a>.
1.66      deraadt    86: <br clear=all>
                     87: <p>
                     88:
1.15      deraadt    89: Today cryptography is an important means for enhancing the <a
                     90: href=security.html>security</a> of an operating system.  The
1.42      deraadt    91: cryptography utilized in OpenBSD can be classified into various
                     92: aspects, described as follows.<p>
1.10      deraadt    93:
1.39      louis      94: <a name=ssh></a>
1.47      provos     95: <h3><font color=#e00000>OpenSSH</font></h3><p>
1.39      louis      96:
1.40      deraadt    97: What is the first thing most people do after installing OpenBSD?
1.55      deraadt    98: They install Secure Shell
                     99: (<a href=http://www.openbsd.org/cgi-bin/man.cgi?query=ssh>ssh</a>)
1.46      deraadt   100: from the ports tree or the packages on the FTP sites. Until now, that is.<p>
1.39      louis     101:
1.55      deraadt   102: As of the 2.6 release, OpenBSD contains
1.50      provos    103: <a href="http://www.openssh.com/">OpenSSH</a>, an absolutely free and
                    104: patent unencumbered version of ssh.
1.55      deraadt   105: As of the OpenBSD 2.6 release date,
                    106: <a href="http://www.openssh.com/">OpenSSH</a> interoperated with ssh
                    107: version 1 and had many added features,
1.47      provos    108: <ul>
                    109: <li>
                    110: all components of a restrictive nature (ie. patents, see
                    111: <a href=http://www.openbsd.org/cgi-bin/man.cgi?query=ssl>ssl</a>))
1.55      deraadt   112: had been directly removed from the source code; any licensed or
                    113: patented components used external libraries.
1.47      provos    114: </li>
                    115: <li>
1.55      deraadt   116: had been updated to support ssh protocol 1.5.
1.47      provos    117: </li>
                    118: <li>
1.55      deraadt   119: contained added support for
1.47      provos    120: <a href=http://www.openbsd.org/cgi-bin/man.cgi?query=kerberos>kerberos</a>
                    121: authentication and ticket passing.
                    122: </li>
                    123: <li>
1.55      deraadt   124: supported one-time password authentication with
1.47      provos    125: <a href=http://www.openbsd.org/cgi-bin/man.cgi?query=skey>skey</a>.
                    126: </li>
                    127: </ul>
                    128: <p>
                    129:
1.55      deraadt   130: Roughly, we took a free license release of ssh and OpenBSD-ifyed it.
                    131: We get around the USA-based RSA patent by providing an easy way to
1.47      provos    132: automatically download and install a RSA-enabled package containing
                    133: shared library versions of libcrypto and libssl.  These packages are
                    134: based on OpenSSL.  People living outside the USA can freely use the
1.40      deraadt   135: RSA patented code, while people inside the USA can freely use it for
1.47      provos    136: non-commercial purposes.  It appears as if companies inside the USA
                    137: can use the RSA libraries too, as long as RSA is not used in a profit
                    138: generating role.<p>
1.39      louis     139:
1.55      deraadt   140: But this way almost everyone will get ssh built into their OS.<p>
                    141:
                    142: <strong>NEW!  OpenSSH supports protocol 2.0!</strong><p>
                    143:
                    144: Recently, we have extended OpenSSH so that it also does SSH 2 protocol.
                    145: Having a ssh daemon which can do all 3 major SSH protocols
                    146: (1.3, 1.5, 2.0) permits us much flexibility.  Protocol 2.0 does not
                    147: use RSA for it's public key cryptography, relying instead on the DH
                    148: and DSA algorithms.  In OpenBSD 2.7 -- which will ship with the new
                    149: OpenSSH -- you get protocol 2.0 support right out of the box!  If
                    150: you wish to also support protocol 1.3 and 1.5, you simply add the
                    151: RSA package (as described our
                    152: <a href=http://www.openbsd.org/cgi-bin/man.cgi?query=ssl>ssl</a>
                    153: manual page), and restart the daemon.
1.39      louis     154:
1.18      deraadt   155: <a name=prng></a>
1.42      deraadt   156: <h3><font color=#e00000>Pseudo Random Number Generators</font></h3><p>
1.32      deraadt   157:
1.10      deraadt   158: A Pseudo Random Number Generator (PRNG) provides applications with a stream of
                    159: numbers which have certain important properties for system security:<p>
                    160:
                    161: <ul>
1.11      deraadt   162: <li>It should be impossible for an outsider to predict the output of the
                    163:        random number generator even with knowledge of previous output.
                    164: <li>The generated numbers should not have repeating patterns which means
                    165:        the PRNG should have a very long cycle length.
1.10      deraadt   166: </ul>
1.32      deraadt   167: <p>
1.10      deraadt   168:
1.13      deraadt   169: A PRNG is normally just an algorithm where the same initial starting
                    170: values will yield the same sequence of outputs. On a multiuser
                    171: operating system there are many sources which allow seeding the PRNG
                    172: with random data. The OpenBSD kernel uses the mouse interrupt timing,
                    173: network data interrupt latency, inter-keypress timing and disk IO
                    174: information to fill an entropy pool.  Random numbers are available for
                    175: kernel routines and are exported via devices to userland programs.
1.36      deraadt   176: So far random numbers are used in the following places:<p>
1.13      deraadt   177:
1.10      deraadt   178: <ul>
1.14      deraadt   179: <li>Dynamic sin_port allocation in bind(2).
                    180: <li>PIDs of processes.
1.26      aaron     181: <li>IP datagram IDs.
1.14      deraadt   182: <li>RPC transaction IDs (XID).
                    183: <li>NFS RPC transaction IDs (XID).
                    184: <li>DNS Query-IDs.
                    185: <li>Inode generation numbers, see getfh(2) and fsirand(8).
1.31      aaron     186: <li>Timing perturbance in traceroute(8).
1.14      deraadt   187: <li>Stronger temporary names for mktemp(3) and mkstemp(3)
                    188: <li>Randomness added to the TCP ISS value for protection against
                    189:        spoofing attacks.
1.29      deraadt   190: <li>random padding in IPSEC esp_old packets.
1.14      deraadt   191: <li>To generate salts for the various password algorithms.
                    192: <li>For generating fake S/Key challenges.
1.44      provos    193: <li>In <a href=http://www.physnet.uni-hamburg.de/provos/photuris/>photurisd</a>
1.28      angelos   194:         and <a href=http://www.openbsd.org/cgi-bin/man.cgi?query=isakmpd>isakmpd</a>
                    195:        to provide liveness proof of key exchanges.
1.10      deraadt   196: </ul>
1.1       deraadt   197:
1.10      deraadt   198: <p>
1.18      deraadt   199: <a name=hash></a>
1.42      deraadt   200: <h3><font color=#e00000>Cryptographic Hash Functions</font></h3><p>
1.32      deraadt   201:
1.10      deraadt   202: A Hash Function compresses its input data to a string of
1.36      deraadt   203: constant size. For a Cryptographic Hash Function it is infeasible to find:
                    204:
1.1       deraadt   205: <ul>
1.11      deraadt   206: <li>two inputs which have the same output (collision resistant),
                    207: <li>a different input for a given input with the same output
                    208:        (2nd preimage resistant).
1.1       deraadt   209: </ul>
1.32      deraadt   210: <p>
1.10      deraadt   211:
1.12      millert   212: In OpenBSD MD5, SHA1, and RIPEMD-160 are used as Cryptographic Hash Functions,
1.36      deraadt   213: e.g:<p>
1.10      deraadt   214: <ul>
1.27      deraadt   215: <li>In <a href=http://www.openbsd.org/cgi-bin/man.cgi?query=skey>S/Key</a>
                    216:     to provide one time passwords.
                    217: <li>In <a href=http://www.openbsd.org/cgi-bin/man.cgi?query=ipsec>IPsec</a>,
1.44      provos    218:     <a href=http://www.physnet.uni-hamburg.de/provos/photuris/>photurisd</a>
1.27      deraadt   219:     and
                    220:     <a href=http://www.openbsd.org/cgi-bin/man.cgi?query=isakmpd>isakmpd(8)</a>
                    221:     to authenticate the data origin of packets and to ensure packet integrity.
                    222: <li>For FreeBSD-style MD5 passwords (not enabled by default), see
                    223:     <a href=http://www.openbsd.org/cgi-bin/man.cgi?query=passwd.conf&sektion=5>
                    224:     passwd.conf(5)</a>
                    225: <li>For TCP SYN cookie support (not enabled by default), see
                    226:     <a href=http://www.openbsd.org/cgi-bin/man.cgi?query=options&sektion=4>
                    227:     options(4)</a>
1.24      niklas    228: <li>In libssl for digital signing of messages.
1.10      deraadt   229: </ul>
1.32      deraadt   230: <p>
1.10      deraadt   231:
1.6       deraadt   232: <p>
1.18      deraadt   233: <a name=trans></a>
1.42      deraadt   234: <h3><font color=#e00000>Cryptographic Transforms</font></h3><p>
1.32      deraadt   235:
1.11      deraadt   236: Cryptographic Transforms are used to encrypt and decrypt data. These
                    237: are normally used with an encryption key for data encryption and with
                    238: a decryption key for data decryption. The security of a Cryptographic
                    239: Transform should rely only on the keying material.<p>
1.6       deraadt   240:
1.24      niklas    241: OpenBSD provides transforms like DES, 3DES, Blowfish and Cast for the
1.36      deraadt   242: kernel and userland programs, which are used in many places like:<p>
1.10      deraadt   243: <ul>
1.27      deraadt   244: <li>In libc for creating
                    245:     <a href=http://www.openbsd.org/cgi-bin/man.cgi?query=blf_key>Blowfish</a>
1.33      deraadt   246:     passwords.  See also the <a href=papers/bcrypt-paper.ps>USENIX paper</a>
                    247:     on this topic.
1.27      deraadt   248: <li>In
                    249:     <a href=http://www.openbsd.org/cgi-bin/man.cgi?query=ipsec>IPsec</a>
                    250:     to provide confidentiality for the network layer.
                    251: <li>In Kerberos and a handful of kerberized applications, like
                    252:     <a href=http://www.openbsd.org/cgi-bin/man.cgi?query=telnet>telnet</a>,
                    253:     <a href=http://www.openbsd.org/cgi-bin/man.cgi?query=cvs>cvs</a>,
                    254:     <a href=http://www.openbsd.org/cgi-bin/man.cgi?query=rsh>rsh</a>,
                    255:     <a href=http://www.openbsd.org/cgi-bin/man.cgi?query=rcp>rcp</a>,
                    256:     and
                    257:     <a href=http://www.openbsd.org/cgi-bin/man.cgi?query=rlogin>rlogin</a>.
1.44      provos    258: <li>In <a href=http://www.physnet.uni-hamburg.de/provos/photuris/>
1.27      deraadt   259:     photurisd</a> and
                    260:     <a href=http://www.openbsd.org/cgi-bin/man.cgi?query=isakmpd>isakmpd</a>
                    261:     to protect the exchanges where IPsec key material is negotiated.
1.24      niklas    262: <li>In AFS to protect the messages passing over the network, providing
1.27      deraadt   263:     confidentiality of remote filesystem access.
1.24      niklas    264: <li>In libssl to let applications communicate over the de-facto standard
                    265:        cryptographically secure SSL protocol.
1.10      deraadt   266: </ul>
1.1       deraadt   267:
1.10      deraadt   268: <p>
1.51      deraadt   269: <a name=hardware></a>
                    270: <h3><font color=#e00000>Cryptographic Hardware Support</font></h3><p>
                    271:
1.58      louis     272: OpenBSD, starting with 2.7, has begun supporting some cryptography hardware
                    273: such as accelerators and random number generators.
1.51      deraadt   274: <ul>
                    275: <li><b>IPSEC crypto dequeue</b><br>
                    276:     Our IPSEC stack has been modified so that cryptographic functions get
                    277:     done out-of-line.  Most simple software IPSEC stacks need to do
                    278:     cryptography when processing each packet.  This results in syncronous
                    279:     performance.  To use hardware properly and speedily one needs to seperate
                    280:     these two components, as we have done.  Actually, doing this gains some
                    281:     performance even for the software case.
                    282: <p>
                    283: <li><b>HiFn 7751</b><br>
1.56      deraadt   284:     Cards using the <a href="http://www.hifn.com/products/7751.html">HiFn 7751</a>
1.53      deraadt   285:     can be used as a cryptographic accelerator (ie.
1.51      deraadt   286:     <a href="http://www.powercrypt.com">PowerCrypt</a>).
                    287:     Current performance using a single Hifn 7751 on each end of a tunnel
                    288:     is 63Mbit/sec for 3DES/SHA1 ESP, nearly a 600% improvement over
                    289:     using a P3/550 cpu.  Further improvements are under way to resolve a
                    290:     few more issues, but as of April 13, 2000 the code is considered
1.53      deraadt   291:     stable.  We wrote our own driver for supporting this chip, rather
                    292:     than using the (USA-written)
                    293:     <a href="http://www.powercrypt.com">powercrypt</a> driver, as well
1.60      deraadt   294:     our driver links in properly to the IPSEC stack.
1.53      deraadt   295:     The 7751 is now considered slow by industry standards and many vendors
                    296:     have faster chips (even HiFn now has a faster but more expensive
1.60      deraadt   297:     chip).  Peak performance with 3DES SHA1 ESP is around 63MBit/sec.
                    298:     <p>
                    299:     (As an aside, HiFn was a difficult company to deal with; they even
                    300:     threatened to sue us over our non-USA reverse engineering of their
                    301:     crypto unlock algorithm).
1.53      deraadt   302:     <p>
1.59      deraadt   303: <li><b>Broadcom BCM5805 (or beta chip Bluesteelnet 5501)</b><br>
1.65      deraadt   304:     Just after the OpenBSD 2.7 release, we succeeded at adding preliminary
                    305:     support for these early release parts provided to us by the vendor,
                    306:     specifically starting with the test chip
1.59      deraadt   307:     <a href="http://www.bluesteelnet.com/product.html">5501</a>.
                    308:     Bluesteelnet was bought by Broadcom and started making real parts.
1.65      deraadt   309:     Their new BCM5805 is similar, except that they also add an asymetric
                    310:     engine for running DSA, RSA, and other such algorithms.  With approximate
                    311:     performance starting at more than four times as fast as the HiFn,
                    312:     hopefully this chip will become more common soon.
1.60      deraadt   313:     <p>
                    314:     The Broadcom/Bluesteelnet people have been great to deal with.  They gave
                    315:     us complete documentation for their chips and a sufficient number of cards
                    316:     to test with.
                    317:     <p>
                    318:
                    319: <li><b>Pijnenburg PCC-ISES</b><br>
                    320:     The <a href="http://www.pcc.pijnenburg.nl/pcc-ises.htm">PCC-ISES</a> is a
                    321:     new chipset from the Netherlands.  We have received sample hardware and
                    322:     documentation, and work to support this should start fairly soon.
                    323:     <p>
                    324:
                    325: <li><b>IRE 2141</b><br>
                    326:     We have received documentation and sample hardware for the
                    327:     <a href="http://www.ire.com/OEM/OEMTechnologyDefault.htm">IRE</a> crypto
                    328:     cards based on the SafeNet chipset.  We would like to get started on
                    329:     supporting these soon.
1.57      deraadt   330:     <p>
                    331:
                    332: <li><b>Other cards</b><br>
                    333:     We are moving towards supporting other chips such as:
1.53      deraadt   334:     <ul>
1.60      deraadt   335:
                    336:     <li><a href="http://www.3com.com/promotions/3c990promo/index.html">3com 3c990</a>
1.53      deraadt   337:     <li>and others
                    338:     </ul>
                    339:     <p>
1.52      deraadt   340:     Intel (and 3com to a lesser degree) don't yet fully understand how
                    341:     they could benefit from giving us documentation for their cryptography
                    342:     cards, so feel free to contact them independently and encourage them.
1.60      deraadt   343:     We have given up talking to them, since it appears to be a waste of time.
1.52      deraadt   344:     <p>
1.60      deraadt   345:     <b>If people wish to help with writing drivers,
                    346:     <a href=#people>come and help us</a>.</b>
1.51      deraadt   347: <p>
                    348: <li><b>Intel 82802AB/82802AC Firmware Hub RNG</b><br>
                    349:     The 82802 FWH chip (found on i810, i820, and i840 motherboards) contains
                    350:     a random number generator (RNG).  High-performance IPSEC requires more
                    351:     random number entropy.  As of April 10, 2000, we support the RNG.  We
                    352:     will add support for other RNG's found on crypto chips.
1.52      deraadt   353: <p>
                    354: <li><b>OpenSSL</b><br>
                    355:     We have grand schemes for supporting crypto cards that can do RSA or DSA,
                    356:     and exporting the functions of all crypto cards to OpenSSL so that
                    357:     userland programs (ie. <a href="http://www.openssh.com">ssh</a>,
                    358:     <a href="http://www.modssl.org/">apache https</a>, etc)
                    359:     can benefit.
1.51      deraadt   360: </ul>
                    361:
                    362: <p>
1.32      deraadt   363: <a name=people></a>
1.42      deraadt   364: <h3><font color=#e00000>International Cryptographers Wanted</font></h3><p>
1.32      deraadt   365:
                    366: Of course, our project needs people to work on these systems.  If any
                    367: non-American cryptographer who meets the constraints listed earlier is
                    368: interested in helping out with embedded cryptography in OpenBSD,
                    369: please contact us.<p>
                    370:
1.33      deraadt   371: <p>
                    372: <a name=papers></a>
1.42      deraadt   373: <h3><font color=#e00000>Further Reading</font></h3><p>
1.33      deraadt   374:
                    375: A number of papers have been written by OpenBSD team members, about
                    376: cryptographic changes they have done in OpenBSD.  The postscript
1.34      deraadt   377: versions of these documents are available as follows.<p>
1.33      deraadt   378:
                    379: <ul>
1.43      deraadt   380: <li>A Future-Adaptable Password Scheme.<br>
1.49      deraadt   381:     <a href=events.html#usenix99>Usenix 1999</a>,
1.43      deraadt   382:     by <a href=mailto:provos@openbsd.org>Niels Provos<a/>,
                    383:     <a href=mailto:dm@openbsd.org>David Mazieres</a>.<br>
1.33      deraadt   384:     <a href=papers/bcrypt-paper.ps>paper</a> and
                    385:     <a href=papers/bcrypt-slides.ps>slides</a>.
1.43      deraadt   386: <p>
                    387: <li>Cryptography in OpenBSD: An Overview.<br>
1.49      deraadt   388:     <a href=events.html#usenix99>Usenix 1999</a>,
1.43      deraadt   389:     by <a href=mailto:deraadt@openbsd.org>Theo de Raadt</a>,
                    390:     <a href=mailto:niklas@openbsd.org>Niklas Hallqvist</a>,
                    391:     <a href=mailto:art@openbsd.org>Artur Grabowski</a>,
                    392:     <a href=mailto:angelos@openbsd.org>Angelos D. Keromytis</a>,
                    393:     <a href=mailto:provos@openbsd.org>Niels Provos</a>.<br>
1.33      deraadt   394:     <a href=papers/crypt-paper.ps>paper</a> and
                    395:     <a href=papers/crypt-slides.ps>slides</a>.
1.62      niklas    396: <p>
                    397: <li>Implementing Internet Key Exchange (IKE).<br>
                    398:     <a href=events.html#usenix2000>Usenix 2000</a>,
                    399:     by <a href=mailto:niklas@openbsd.org>Niklas Hallqvist</a> and
                    400:     <a href=mailto:angelos@openbsd.org>Angelos D. Keromytis</a>.<br>
                    401:     <a href=papers/ikepaper.ps>paper</a> and
                    402:     <a href=papers/ikeslides.ps>slides</a>.
1.63      deraadt   403: <p>
                    404: <li>Encrypting Virtual Memory</a><br>
                    405:     <a href=events.html#sec2000>Usenix Security 2000</a>,
                    406:     <a href=mailto:provos@openbsd.org>Niels Provos</a>.<br>
1.64      provos    407:     <a href=papers/swapencrypt.ps>paper</a> and
                    408:     <a href=papers/swapencrypt-slides.ps>slides</a>.
1.33      deraadt   409: </ul>
                    410:
1.32      deraadt   411: <p>
1.1       deraadt   412: <hr>
1.19      pauls     413: <a href=/index.html><img height=24 width=24 src=back.gif border=0 alt=OpenBSD></a>
1.10      deraadt   414: <a href=mailto:www@openbsd.org>www@openbsd.org</a>
                    415: <br>
1.67    ! deraadt   416: <small>$OpenBSD: crypto.html,v 1.66 2000/09/12 20:59:55 deraadt Exp $</small>
1.1       deraadt   417:
1.10      deraadt   418: </body>
                    419: </html>