3

When you are building a key store with the Java Keytool utility, how are the keys protected? I've read through the documentation, and I realize that each private key has a key password, and then the store has a store password.

But what mechanism is used to protect the data? Is it an encryption cipher? If so, what is the algorithm? I'm focused specifically on how keytool does the protection when it is building a JKS file.

3 Answers 3

7

Note Java versions starting at Java 9 default to the PKCS#12 key store type, not JKS.


Sun's default JKS keystore uses a proprietary algorithm, primarily to get around exporting restrictions on standard algorithms. The algorithm is implemented in this class,

  sun.security.provider.KeyProtector

The is the description of the algorithm,

This is an implementation of a Sun proprietary, exportable algorithm intended for use when protecting (or recovering the cleartext version of) sensitive keys. This algorithm is not intended as a general purpose cipher. This is how the algorithm works for key protection: p - user password s - random salt X - xor key P - to-be-protected key Y - protected key R - what gets stored in the keystore Step 1: Take the user's password, append a random salt (of fixed size) to it, and hash it: d1 = digest(p, s) Store d1 in X. Step 2: Take the user's password, append the digest result from the previous step, and hash it: dn = digest(p, dn-1). Store dn in X (append it to the previously stored digests). Repeat this step until the length of X matches the length of the private key P. Step 3: XOR X and P, and store the result in Y: Y = X XOR P. Step 4: Store s, Y, and digest(p, P) in the result buffer R: R = s + Y + digest(p, P), where "+" denotes concatenation. (NOTE: digest(p, P) is stored in the result buffer, so that when the key is recovered, we can check if the recovered key indeed matches the original key.) R is stored in the keystore. The protected key is recovered as follows: Step1 and Step2 are the same as above, except that the salt is not randomly generated, but taken from the result R of step 4 (the first length(s) bytes). Step 3 (XOR operation) yields the plaintext key. Then concatenate the password with the recovered key, and compare with the last length(digest(p, P)) bytes of R. If they match, the recovered key is indeed the same key as the original key.

0
3

The algorithm used depends on the keystore that you use (it could be a SmartCard, for example).

The default keystore that Sun ships with the JDK creates a soft token (on disk file) with three encryption options:

  1. default: "jks", a proprietary keystore type (format). Not sure about the algorithm.

  2. "jceks", an alternative proprietary format, using 3-DES

  3. "pkcs12", a standard format (OpenSSL can read it), with several options, but usually 3-DES for private keys and RC2-40 for certificates.

In all three cases you have the private data encrypted (symmetrically, using individual passwords), and the integrity of the whole key store protected by a cryptographic digest (using the keystore password).

1
  • Upvoted, but also added a more thorough / in depth answer, you might be interested. Mar 5, 2021 at 12:48
2

Java 9-15: PFX instead of JKS

Versions of Java starting with version 9 don't use the proprietary JKS key store type any more. Instead they default to using PKCS#12 key store types, also known as PFX files.

These key stores are protected by separate PBKDF key derivation mechanisms for the key store integrity, the private keys and the certificates.

The algorithms used

The integrity of the entire key store is protected by default using HMAC-SHA-1, which is still kind-of secure, despite using a hash algorithm for which collisions can be generated. Again, this might not be the algorithm you want to tell auditors that you're still using.

The keys themselves are protected using 3 key triple DES. Here the same issue plays, as 3 key triple DES still offers around 112 bits of security in these kind of scenarios. Nowadays you'd rather use AES-256 of course, especially when it comes to protecting private keys.

The certificates are "protected" using 40 bit RC2. Basically I'd call that obfuscation rather than actual encryption. Fortunately the integrity of the entire key store is protected anyway, and the certificates are commonly regarded as "public". If you however (still) think that switching public and private keys is a good idea then you're in for (another) big surprise.

Password Based Encryption (PBE)

PBE means that the keys used to provide (integrity- and) confidentiality are calculated from a password. These passwords can be attacked using an "offline" attack once the attacker has got hold of the key store file.

Password based encryption security depends mainly on the security of the password or passphrase used. If it is just 6 characters (the minimum that keytool seems to accept) then generally no security is provided. If the entropy per character is 6 bits then the entire security is 6 x 6 = 36 bits.

PBKDF does however specify a number of iterations that the password and salt are hashed before they are used as key. This adds a bit of security. However, keytool only uses a minimum of 50,000 iterations while currently at least a million iterations are recommended. The 50,000 iterations add another 15/16 bits of security to the total. That's nice, but with a fully random 6 character password you'd still be stuck on 50 bits of security.

To make matters worse, it seems that PKCS#12 uses many more iterations to calculate the various keys for the HMAC, 3DES and RC2 keys. This means that the regular user actually has to perform much more work per password to calculate the keys while the attacker only needs to calculate the RC2 40 bit key to verify a correct guess. Besides that, the PBKDF implementation of Java may definitely not be the fastest out there. In the end you cannot really rely on the PBKDF to add a lot of security to the password used. Fortunately, the key store is only loaded once; after that it is stored in memory.

In the end, the PFX key store format is terribly outdated, and so is Java's keytool and PKCS12KeyStore implementation. The only way to stay reasonably secure is to use a password generator and password store (for instance, KeyPass`) to generate a really strong password. It'd recommend 12 randomized characters using an alphanumerical alphabet (uppercase, lowercase and digits). This gives about 12 x ~6 + ~16 = ~88 bits of security.

The proof

So let's verify all this:

keytool -genkeypair -alias test -keyalg RSA -keysize 4096 -sigalg SHA256withRSA -keystore test.pfx

and then

openssl pkcs12 -info -in test.pfx

results in:

MAC: sha1, Iteration 100000
MAC length: 20, salt length: 20
PKCS7 Data
Shrouded Keybag: pbeWithSHA1And3-KeyTripleDES-CBC, Iteration 50000
Bag Attributes
    friendlyName: test
    localKeyID: 54 69 6D 65 20 31 36 31 34 39 34 35 39 34 35 38 32 33 
Key Attributes: <No Attributes>
Enter PEM pass phrase:
Verifying - Enter PEM pass phrase:
-----BEGIN ENCRYPTED PRIVATE KEY-----
<PKCS8ShroudedKeyBag in base 64>
-----END ENCRYPTED PRIVATE KEY-----
PKCS7 Encrypted data: pbeWithSHA1And40BitRC2-CBC, Iteration 50000
Certificate bag
Bag Attributes
    friendlyName: test
    localKeyID: 54 69 6D 65 20 31 36 31 34 39 34 35 39 34 35 38 32 33 
subject=C = Unknown, ST = Unknown, L = Unknown, O = Unknown, OU = Unknown, CN = Test

issuer=C = Unknown, ST = Unknown, L = Unknown, O = Unknown, OU = Unknown, CN = Test

-----BEGIN CERTIFICATE-----
<base 64 encoded self-signed certificate>
-----END CERTIFICATE-----

Don't assume security

Do you want to protect your keys better then please contact a security advisor. The fact that the whole world uses keytool doesn't necessarily make it secure, as we've shown here. There is (even) more to the question than answered here.

3

Your Answer

By clicking “Post Your Answer”, you agree to our terms of service and acknowledge you have read our privacy policy.

Not the answer you're looking for? Browse other questions tagged or ask your own question.