Lightweight Portable Security

Summary

Lightweight Portable Security (LPS) or Trusted End Node Security (TENS) was a Linux LiveCD (or LiveUSB) distribution. The application Encryption Wizard, originally bundled with TENS is still actively maintained. LPS and its successor TENS was developed and publicly distributed by the United States Department of Defense’s Air Force Research Laboratory[3] The live CD is designed to serve as a secure end node. The Air Force Research Laboratory actively maintained LPS and TENS from 2007 to 2021.[4] It can run on almost any x86_64 computer (PC or Mac).[5] LPS boots only in RAM, creating a pristine, non-persistent end node. It supports DoD-approved Common Access Card (CAC) readers, as required for authenticating users into PKI-authenticated gateways to access internal DoD networks.[6][7][8]

Lightweight Portable Security (rebranded as
Trusted End Node Security)[1]
Lightweight Portable Security Desktop
DeveloperUS Department of Defense
OS familyLinux (Unix-like)
Working stateDiscontinued
Source modelOpen source
Initial release2011
Latest release3.0.4.1[2] / 30 April 2021; 2 years ago (2021-04-30)
Kernel typeMonolithic (Linux)
UserlandGNU
Default
user interface
XFCE
LicenseFree software licenses
(mainly GPL)
Official websiteTrusted End Node Security program office

LPS turns an untrusted system (such as a home computer) into a trusted network client. No trace of work activity (or malware) can be written to the local computer's hard drive. As of September 2011 (version 1.2.5), the LPS public distribution includes a smart card-enabled Firefox browser supporting DoD's CAC and Personal Identity Verification (PIV) cards, a PDF and text viewer, Java, a file browser, remote desktop software (Citrix, Microsoft or VMware View), an SSH client, the public edition of Encryption Wizard and the ability to use USB flash drives. A Public Deluxe version is also available that adds LibreOffice and Adobe Reader software.

History edit

LPS and Encryption Wizard were initiated by the Air Force Research Laboratory's Anti-Tamper Software Protection Initiative program, started in 2001. In 2016, that program was ending, so LPS and Encryption Wizard were moved to the Trusted End Node Security program office. LPS, as of version 1.7 was rebranded Trusted End Node Security, or TENS.[9] Encryption Wizard retained its name, but received the TENS logo as of version 3.4.11.[10]

In 2020, the COVID-19 pandemic led to an increase in remote work. The National Security Agency recommended that U.S. government employees working remotely use government furnished computers. However, when it was necessary for an employee to use their home computer, the National Security Agency recommended TENS as one measure an individual employee could use to make that computer more secure.[11]

In 2021, TENS became compatible with UEFI Secure Boot.[12] UEFI Secure Boot is used to protect the operating system installed on the computer's hard drive. As of June 2020, UEFI Secure Boot was available on many newer PCs. UEFI Secure Boot would prevent older versions of TENS from booting.[13]

In August 2021, the TENS web site announced the TENS program office had been decommissioned. The Defense Information Systems Agency was no longer willing to fund the program. No other agency had agreed to champion the program. "Potentially final" editions of TENS and Encryption Wizard had been released in April and May 2021.[12]

The Mission Planning group of the Air Force Life Cycle Management Center took over management of Encryption Wizard. However, as of early 2023, the TENS program had not been restarted.[14]

Encryption Wizard edit

LPS came with Encryption Wizard (EW), a simple, strong file and folder encryptor for protection of sensitive but unclassified information (FOUO, Privacy Act, CUI, etc.). Written in Java, EW encrypted all file types for data at rest and data in transit protection. Without installation or elevated privileges, EW ran on Windows, Mac, Linux, Solaris, and other computers that support the Java software platform. With a simple drag and drop interface, EW offered 128-bit and 256-bit AES encryption, SHA-256 hashing, RSA signatures, searchable metadata, archives, compression, secure deleting, and PKI/CAC/PIV support. Encryption could be keyed from a passphrase or a PKI certificate. EW was GOTS—U.S. Government invented, owned, and supported software—and came in three versions, a public version that uses the standard Java cryptographic library, a unified version that uses a FIP-140-2 certified crypto licensed by The Legion of the Bouncy Castle, and a government-only version that uses a FIPS-140-2 certified crypto stack licensed from RSA Security[citation needed]. The three versions interoperate.

Public HTTPS access edit

The official web site, offering the public versions of TENS, was hosted on Department of Defense servers. The program office also had a commercially hosted "gettens" web site. The official web site was shut down circa 2022. As of early 2023, Encryption Wizard is still available on the "gettens" web site.

The "gettens" commercially hosted web site was established because the general public had some difficulty accessing web sites on Department of Defense servers. Originally, the gettens web site merely provided instructions how to configure a web browser to work with the official web site. However, in 2023 the gettens web site was repurposed to actually host Encryption Wizard.

This article incorporates text from the US Department of Defense SPI web site.

See also edit

References edit

References to the Trusted End Node Security Program office refer to the Trusted End Node Security Program Office, Information Directorate, Air Force Research Laboratories, United States Air Force.

References to the Software Protection Initiative refer to the DoD Anti-Tamper Program, Sensors Directorate, Air Force Research Laboratories, United States Air Force.

  1. ^ "Trusted End Node Security - Downloads". Software Protection Initiative. Department of Defense. Archived from the original on 6 March 2021. Retrieved 19 July 2021.
  2. ^ "LPS Release Notes". Trusted End Node Security - Software Protection Initiative. Department of Defense TENS Program Office. 2019-05-17. Retrieved 2019-12-10.
  3. ^ TENS Program Office. "Trusted End Node Security". Archived from the original on 14 July 2018. Retrieved 10 December 2019.
  4. ^ "TENS Release Notes". Trusted End Node Security. Air Force Research Laboratory. 16 April 2021. Archived from the original on July 19, 2021.
  5. ^ Trusted End Node Security (TENS) Public Edition (TENS-Public) User's Guide (PDF). Air Force Research Laboratory. 2020. Archived from the original (PDF) on 21 March 2021.
  6. ^ Galloway, David (24 July 2011). "Lightweight Portable Security Is a Portable Linux Distro from the Department of Defense". Lifehacker. Archived from the original on 2011-09-13. Retrieved 2021-08-20.
  7. ^ Reed, Michael (30 Nov 2010). "Linux Distribution: Lightweight Portable Security | Linux Journal". www.linuxjournal.com. Archived from the original on 2010-12-03. Retrieved 2021-08-20.
  8. ^ Montalbano, Elizabeth (22 July 2011). "Not Your Average Linux Distribution: DOD's Flavor". Information Week Government. Archived from the original on 2011-07-23.
  9. ^ Software Protection Initiative. "Lightweight Portable Security". Archived from the original on 2016-09-25.
  10. ^ Software Protection Initiative. "Encryption Wizard Release History". Trusted End Node Security. Archived from the original on 2021-07-19. Retrieved 26 February 2019.
  11. ^ Selecting and Safely Using Collaboration Services for Telework - UPDATE (PDF). National Security Agency. 2020. p. 3. Archived from the original (PDF) on August 5, 2020.
  12. ^ a b TENS Program Office. "Downloads". Trusted End Node Security. Archived from the original on 18 August 2021. Retrieved 18 August 2021.
  13. ^ TENS Virtual Machine Guide (PDF). National Security Agency. 2020. Archived (PDF) from the original on June 30, 2020.
  14. ^ "Encryption Wizard". Airspace Mission Planning Division, Air Force Life Cycle Management Center. Archived from the original on 2023-01-29. Retrieved 2023-04-27.

External links edit

  • http://www.gettens.online/ Home page for Encryption Wizard
  • Trusted End Node Security at the Wayback Machine (archived August 18, 2021). Home page for the TENS Program office.