Skip to content

hakavlad/tird

Repository files navigation

Logo: random data visualization

tird

CodeQL Releases PyPI Tutorial man page Specification

tird (an acronym for "this is random data") is a tool for encrypting files and hiding encrypted data.

With tird, you can:

  1. Create files filled with random data to serve as containers or keyfiles.
  2. Overwrite the contents of devices and regular files with random data. This can be used to prepare containers and to destroy residual data.
  3. Encrypt file contents and comments with modern cryptographic primitives. The encrypted file format (cryptoblob) is a padded uniform random blob (PURB): it looks like random data and has a randomized size. This reduces metadata leakage through file format and length, and also allows cryptoblobs to be hidden among random data.
  4. Create steganographic (hidden, undetectable) user-driven file systems inside container files and devices. Unlike VeraCrypt and Shufflecake containers, tird containers do not contain headers at all; the user specifies the location of the data in the container and is responsible for ensuring that this location is separated from the container.
  5. Resist coercive attacks (keywords: key disclosure law, rubber-hose cryptanalysis, xkcd 538). tird provides some forms of plausible deniability out of the box, even if you encrypt files without hiding them in containers.

Goals

  • File Protection: Ensuring protection for individual files, including:
    • Symmetric encryption and authentication.
    • Minimizing metadata leakage.
    • Preventing access to data in cases of user coercion.
    • Plausible deniability of payload existence.
    • Hiding encrypted data.
  • Stable Format: Ensuring a stable encryption format with no cryptographic agility for long-term data storage.
  • Simplicity: Ensuring simplicity and avoiding feature creep: refusal to implement features that are not directly related to primary security goals.

Cryptographic Primitives

The following cryptographic primitives are utilized by tird:

  • ❤️ ChaCha20 cipher (RFC 7539) for data encryption.
  • ❤️ Argon2 memory-hard function (RFC 9106) for key stretching and key derivation.
  • ❤️ BLAKE2 (RFC 7693):
    • Salted and personalized BLAKE2b-512 for hashing keyfiles and passphrases.
    • Salted BLAKE2b-512 for hashing digest lists.
    • Keyed BLAKE2b-512 for creating message authentication codes.
    • BLAKE2b-256 for creating message checksums.

For more details, refer to the specification.


Encrypted File Format

Files encrypted with tird (cryptoblobs) cannot be distinguished from random data without knowledge of the keys and have no identifiable headers. tird produces cryptoblobs that contain bilateral randomized padding with uniform random data (PURBs). This minimizes metadata leaks from the file format and makes it possible to hide cryptoblobs among other random data.

For more details, refer to the specification.


Hidden User-Driven File System and Container Format

You can encrypt files and embed cryptoblobs into containers starting at arbitrary positions. After writing the cryptoblob, you will need to remember its location in the container (the starting and ending positions), which will be used later to extract the cryptoblobs. In this way, you can create a hidden, headerless, user-driven file system inside a container:

  • It is hidden because it is impossible to distinguish between random container data and cryptoblob data, as well as to determine the location of written cryptoblobs without knowing the positions and keys.
  • It is headerless because containers do not contain any headers; all data about cryptoblob locations must be stored separately by the user.
  • The starting position of the cryptoblob in the container is user-defined, and the user must store both the starting and ending positions separately from the container. This is why this "file system" is called a user-driven file system.

Any file, disk, or partition larger than ~1 KiB can be a valid container. Cryptoblobs can be embedded into any area.

Examples of valid containers include:

  1. Specially generated files with random data.
  2. Disk areas containing random data. For example, you can overwrite a disk with random data, format it in FAT32 or exFAT, and use a large portion of the disk, leaving a few dozen MB from the beginning. The disk will appear empty unless you add some files to it.
  3. tird cryptoblobs, as they contain unauthenticated padding of random data by default, which can be used to embed smaller cryptoblobs.
  4. VeraCrypt containers, even those that already contain hidden volumes.

Example of Container Structure:

+—————————+—————————————+— Position 0
|         |             |
|         | Random data |
|         |             |
|         +—————————————+— Cryptoblob1 start position
| Header- |             |
| less    | Cryptoblob1 |
|         |             |
| Layer   +—————————————+— Cryptoblob1 end position
|         | Random data |
| Cake    +—————————————+— Cryptoblob2 start position
|         |             |
|         | Cryptoblob2 |
|         |             |
|         +—————————————+— Cryptoblob2 end position
|         | Random data |
+—————————+—————————————+

Usage

You don’t need to memorize command-line options to use tird.

Just start tird, select a menu option, and then answer the questions that tird will ask:

$ tird

screenshot: MENU


Debug Mode

Start tird with the option --debug or -d to look under the hood while the program is running:

$ tird -d

Enabling debug messages additionally shows:

  • Opening and closing file descriptors.
  • Real paths to opened files.
  • Moving file pointers using the seek() method.
  • Salts, passphrases, digests, keys, nonces, tags.
  • Some other information.

Input Options

tird has the following input options:

[01] Select an option
[02] Use custom settings?
[03] Argon2 time cost
[04] Max padding size
[05] Set a fake MAC tag?
[06] Input file path
[07] Output file path
[08] Output file size
[09] Start position
[10] End position
[11] Comments
[12] Keyfile path
[13] Passphrase
[14] Proceed?

A detailed description of these options with examples can be found here.


Documentation


Tradeoffs and Limitations

  • tird does not support public-key cryptography.
  • tird does not support file compression.
  • tird does not support ASCII armored output.
  • tird does not support Reed–Solomon error correction.
  • tird does not support splitting the output into chunks.
  • tird does not support the use of standard streams for payload transmission.
  • tird does not support low-level device reading and writing when used on MS Windows (devices cannot be used as keyfiles, cannot be overwritten, and cannot be encrypted or hidden).
  • tird does not provide a graphical user interface.
  • tird does not provide a password generator.
  • tird can only encrypt one file per iteration. Encryption of directories and multiple files is not supported.
  • tird does not fake file access, modification, and creation timestamps (atime, mtime, ctime).
  • tird's encryption speed is not very fast (up to 180 MiB/s in my tests).

Warnings

  • ⚠️ The author does not have a background in cryptography.
  • ⚠️ tird has not been independently audited.
  • ⚠️ tird is unlikely to be effective when used in a compromised environment.
  • ⚠️ tird is unlikely to be effective when used with short and predictable keys.
  • ⚠️ Sensitive data may leak into swap space.
  • ⚠️ tird does not erase sensitive data from memory after use.
  • ⚠️ tird always releases unverified plaintext, violating The Cryptographic Doom Principle.
  • ⚠️ Padding is not used to create a MAC tag (only ciphertext and salt will be authenticated).
  • ⚠️ tird does not sort digests of keyfiles and passphrases in constant-time.
  • ⚠️ Overwriting file contents does not guarantee secure destruction of the data on the media.
  • ⚠️ Development is not complete; there may be backward compatibility issues in the future.
Image

Strong encryption, weak password


Requirements

  • Python >= 3.9
  • PyCryptodomex >= 3.6.2 (provides ChaCha20)
  • PyNaCl >= 1.2.0 (provides BLAKE2 and Argon2)

Installation

Installation from PyPI

Install python3 and python3-pip (or python-pip), then run

$ pip install tird

Building and Installing the Package on Debian-based Linux Distros

It's easy to build a deb package for Debian and Ubuntu-based distros with the latest git snapshot.

  1. Install the build dependencies:
$ sudo apt install make fakeroot
  1. Clone the repository (if git is already installed) and enter the directory:
$ git clone https://github.com/hakavlad/tird.git && cd tird
  1. Build the package:
$ make build-deb
  1. Install or reinstall the package:
$ sudo make install-deb

Standalone Executables

Standalone executables (made with PyInstaller) are also available (see Releases) for MS Windows and Linux amd64. Use at your own risk.

tird.exe

How to verify signatures

Use Minisign to verify signatures. You can find my public key here.

For example:

$ minisign -Vm  tird-v0.16.0-linux-amd64.zip -P RWQLYkPbRQ8b56zEe8QdbjLFqC9UrjOaYxW5JxwsWV7v0ct/F/XfJlel

This requires the signature tird-v0.16.0-linux-amd64.zip.minisig to be present in the same directory.


TODO

Write or improve the documentation:

  • Features
  • User Guide
  • Specification
  • Design Rationale

Feedback

Please feel free to ask questions, leave feedback, or provide critiques in the Discussions section.