Lightweight Portable Security


Lightweight Portable Security is a Linux LiveCD,, developed and publicly distributed by the United States Department of Defense’s Air Force Research Laboratory, that is designed to serve as a secure end node. It can run on almost any Intel-based computer. LPS boots only in RAM, creating a pristine, non-persistent end node. It supports DoD-approved Common Access Card readers, as required for authenticating users into PKI-authenticated gateways to access internal DoD networks.
LPS turns an untrusted system into a trusted network client. No trace of work activity can be written to the local computer hard drive. As of September 2011, the LPS public distribution includes a smart card-enabled Firefox browser supporting DoD's CAC and Personal Identity Verification cards, a PDF and text viewer, Java, a file browser, remote desktop software, an SSH client, the public edition of Encryption Wizard and the ability to use USB flash drives. A Public Deluxe version is also available that adds LibreOffice and Adobe Reader software.

History

LPS and Encryption Wizard were initiated by the Air Force Research Laboratory's Anti-Tamper Software Protection Initiative program, started in 2001. In 2016, that program was ending, so LPS and Encryption Wizard were moved to the Trusted End Node Security program office. LPS, as of version 1.7 was rebranded Trusted End Node Security, or TENS. Encryption Wizard retained its name, but received the TENS logo as of version 3.4.11. Nevertheless, as of late 2019, the web site still uses the LPS name in many places.

Encryption Wizard

LPS comes with Encryption Wizard, a simple, strong file and folder encryptor for protection of sensitive but unclassified information. Written in Java, EW encrypts all file types for data at rest and data in transit protection. Without installation or elevated privileges, EW runs on Windows, Mac, Linux, Solaris, and other computers that support the Java software platform. With a simple drag and drop interface, EW offers 128-bit and 256-bit AES encryption, SHA-256 hashing, RSA signatures, searchable metadata, archives, compression, secure deleting, and PKI/CAC/PIV support. Encryption can be keyed from a passphrase or a PKI certificate. EW is GOTS—U.S. Government invented, owned, and supported software—and comes in three versions, a public version that uses the standard Java cryptographic library, a unified version that uses a FIP-140-2 certified crypto licensed by The Legion of the Bouncy Castle, and a government-only version that uses a FIPS-140-2 certified crypto stack licensed from RSA Security. The three versions interoperate.

Public HTTPS access

The general public has had some difficulty accessing the LPS and TENS web sites, because from time to time, Department of Defense web sites have used security settings somewhat different than common practice. As a result, users have to configure their web browsers a particular way in order to obtain LPS or TENS. Circa 2020, the main difference is the web sites implement HTTPS using a Department of Defense certificate authority rather than one of the commonly accepted certificate authorities.
Because of these difficulties with the Department of Defense web servers, the LPS and TENS program office established a commercially hosted web site http://www.gettens.online/ with instructions how to configure a browser to work with the official TENS web site.
This article incorporates text from the US Department of Defense SPI web site.