🧀 BigCheese.ai

Social

Encryption at Rest: Whose Threat Model Is It Anyway?

🧀

Scott Arciszewski's blog post discusses the often undefined threat model for Encryption At Rest, focusing on web and cloud applications. He highlights the importance of clearly understanding the risks and the limitations of full disk encryption, which does not protect against an online attacker accessing application or database software. The post emphasizes the need for client-side encryption and proper key management, as well as the dangers of 'confused deputy' attacks, which can be mitigated by context-binding mechanisms.

  • Encryption at rest often lacks a clear threat model.
  • Full Disk Encryption is limited in protecting data.
  • Client-side encryption needs proper key management.
  • AEAD constructions like AES-GCM are preferred.
  • Confused deputy attacks can be a significant risk.