EncFS

From Wikipedia, the free encyclopedia
EncFS
Developer(s)Valient Gough
Stable release
1.9.5 / April 27, 2018; 5 years ago (2018-04-27)[1]
Repository
Operating systemLinux, FreeBSD, macOS,[2] Windows ("encfs4win" port)[3] (also Safe, an alternative macOS, Windows port) and Android apps
Typefilesystem, encryption
LicenseLGPL
WebsiteEncFS home

EncFS is a Free (LGPL) FUSE-based cryptographic filesystem. It transparently encrypts files, using an arbitrary directory as storage for the encrypted files.[4][5]

Two directories are involved in mounting an EncFS filesystem: the source directory, and the mountpoint. Each file in the mountpoint has a specific file in the source directory that corresponds to it. The file in the mountpoint provides the unencrypted view of the one in the source directory. Filenames are encrypted in the source directory.

Files are encrypted using a volume key, which is stored either within or outside the encrypted source directory.[6] A password is used to decrypt this key.

Common uses[edit]

  • In Linux, allows encryption of home folders as an alternative to eCryptfs.
  • Allows encryption of files and folders saved to cloud storage (Dropbox, Google Drive, OneDrive, etc.).
  • Allows portable encryption of file folders on removable disks.
  • Available as a cross-platform folder encryption mechanism.
  • Increases storage security by adding two-factor authentication (2FA). When the EncFS volume key is stored outside the encrypted source directory and into a physically separated location from the actual encrypted data, it significantly increases security by adding a two-factor authentication (2FA). For example, EncFS is able to store each unique volume key anywhere else than the actual encrypted data, such as on a USB flash drive, network mount, optical disc or cloud.[6] In addition to that a password could be required to decrypt this volume key.

Advantages[edit]

EncFS offers several advantages over other disk encryption software simply because each file is stored individually as an encrypted file elsewhere in the host's directory tree.

Cross-platform[edit]

EncFS is available on multiple platforms, whereas eCryptfs is tied to the Linux kernel

Bitrot detection[edit]

EncFS implements bitrot detection on top of any underlying filesystem

Scalable storage[edit]

EncFS has no "volumes" that occupy a fixed size — encrypted directories grow and shrink as more files are added to or removed from the mountpoint

Normal file server[edit]

EncFS's encrypted directory can be located on a normal file server (via NFS, SSHFS, etc.) and can be mirrored and backed up efficiently with normal file-system tools, such as Rsync

Different physical devices[edit]

It is possible for some directories on the mountpoint to exist on different physical devices, if a filesystem is mounted over one of the sub-directories in the source directory

Faster backup[edit]

Backup utilities can back up only the files that have changed in the source directory (file synchronisation, cloud storage)

Reduced corruption[edit]

Corruption of data is more isolated. Corruption of filedata is local to a single file, and data corruption of the filesystem can be corrected with a reliable filesystem repair utility like fsck. Some whole-disk encryption systems lack one or both of these attributes.

Optimizations[edit]

Since file modifications shine through to the underlying file system, various optimizations by the operating system are still possible unlike with full-disk encryption. For example, passing information about released space (TRIM) can improve performance of SSD drives. But this is also supported with dm-crypt.

Random file access[edit]

Files can be accessed at random. You can, for example, skip to the middle of a very large encrypted video without decrypting the whole file.

Disadvantages[edit]

There are some drawbacks to using EncFS.

Compatibility[edit]

Mounted EncFS directories share the same features and restrictions as the filesystem containing the source directory.

No support for very long filenames[edit]

Due to encryption, the filenames for encrypted files produced by EncFS are longer than the original filenames. Therefore, filenames whose length is close to the maximum supported by the filesystem cannot be stored by EncFS, since they will exceed the length limit after encryption. Most filesystems limit filenames to 255 bytes; in that case, EncFS only supports filenames up to 190 bytes.[7][8]

General security concerns[edit]

Anyone having access to the source directory is able to see how many files are in the encrypted filesystem, what permissions they have, their approximate size, and the last time they were accessed or modified, though the file names and file data are encrypted.[9]

EncFS 1.7 security concerns[edit]

A paid security audit was conducted in February 2014, which revealed several potential vulnerabilities. It concludes:[10]

EncFS is probably safe as long as the adversary only gets one copy of the ciphertext and nothing more. EncFS is not safe if the adversary has the opportunity to see two or more snapshots of the ciphertext at different times. EncFS attempts to protect files from malicious modification, but there are serious problems with this feature.

EncFS 1.8 security concerns[edit]

The announcement of EncFS 1.8 included several underlying design changes, acknowledging the security concerns raised in the previous audit. However, certain concerns still remain regarding those vulnerabilities.[11]

Filesystem options[edit]

When creating a new EncFS volume, several different options are available to customize the filesystem to suit various needs.

Cipher algorithm[edit]

EncFS uses whatever ciphers it is able to locate in various encryption libraries on the system. Blowfish and AES are typically available.

The cipher key length (keySize) can be selected for ciphers that support variable key lengths.

Block size[edit]

Each file is encrypted in blocks, and this option controls what size those blocks are. Each time a single byte is read the entire block it is contained in must be decrypted. Likewise, for each write the block must be decrypted, altered, and re-encrypted.

The default block size of 1024 is sufficient for most purposes.

Filename encoding[edit]

Filenames in the source directory can be plain or encrypted in block or stream mode. Block mode obscures the filename length somewhat, while stream mode keeps them as short as possible, which might save space on the source directory's filesystem depending on how that filesystem manages the directory tree.

Filename IV chaining[edit]

When enabled, the initialization vector for filename encryption is derived from the file's parent directories, causing two files with the same name — but in different directories — to have different encrypted filenames.

If a directory is renamed, all files and directories contained therein will need to have their encrypted filenames re-encrypted, which can be an expensive operation. This option should be disabled if heavily populated directories will be renamed often.

Per-file IV initialization vector[edit]

When enabled, each file is encrypted with a random 8-byte initialization vector, which is stored within the encrypted file in the source directory. If this option is disabled, each file is encrypted with the same initialization vector, which can make the volume key easier to break.

Enabling this option makes the filesystem more secure at the cost of an additional 8 bytes per file.

External IV chaining[edit]

Causes the file data initialization vector to be derived from the filename's initialization vector chain. The same data will be encrypted differently given a different filename or directory.

Consequently, renaming a file when this mode is enabled requires that either the file's random initialization vector be offset by the change in the filename initialization vector chain, or the data be re-encoded. The authors of EncFS have chosen the former route as it is considerably faster, especially for large files.

Filename to IV header chaining[edit]

Makes encoding depend on the full pathname. So renaming or moving means reencoding. Hardlinks are not supported.

Block MAC headers[edit]

Stores a checksum with each encrypted block, causing corruption or modification of the encrypted files to be detected by EncFS. The checksum (blockMACBytes) is 8 bytes, and optionally up to 8 additional bytes of random data (blockMACRandBytes) can be added to each block to prevent two blocks with the same unencrypted data from having the same checksum. This option creates a large amount of CPU overhead, as each block's checksum must be calculated when data is read (to verify integrity) or written (to update the checksum).

See also[edit]

References[edit]

  1. ^ "Releases - vgough/encfs". Retrieved 11 June 2018 – via GitHub.
  2. ^ "Valient Gough". Valient Gough. Retrieved 23 April 2018.
  3. ^ "encfs4win - an experimental project of porting encfs to the Windows world". Archived from the original on 4 July 2011. Retrieved 29 November 2013.
  4. ^ Falko, Timme (2017-01-14). "How to Encrypt your Data with EncFS on Debian 8 (Jessie)". The Linux Foundation. Retrieved 2017-04-13.
  5. ^ Falko, Timme (2016-05-06). "Encrypt your Data with EncFS on Ubuntu 16.04". The Linux Foundation. Retrieved 2017-04-13.
  6. ^ a b Gough, Valient (2016-12-26). "ENVIRONMENT VARIABLES". GitHub. Retrieved 2017-05-07.
  7. ^ "Issue #7 - alternative filename storage for very long filenames". github.com. 2014-08-22. Retrieved 2016-01-27. Long filenames can exceed the filesystem limits after encryption & encoding.
  8. ^ "Manpage for enfs.1". manpages.ubuntu.com. Ubuntu. Archived from the original on 2016-02-03. Retrieved 2016-01-27. If your underlying filesystem limits you to N characters in a filename, then EncFS will limit you to approximately 3*(N-2)/4. For example if the host filesystem limits to 256 characters, then EncFS will be limited to 190 character filenames. This is because encrypted filenames are always longer than plaintext filenames.
  9. ^ "EncFS Directory Encryption Notes". Archived from the original on 2016-10-03. Retrieved 2015-06-08.
  10. ^ "EncFS Security Audit".
  11. ^ "EncFS 1.8 Announcement".

External links[edit]