Data Security on Mobile Devices: Current State of the Art, Open Problems, and Proposed Solutions
http://securephones.io/ [securephones.io]
2020-12-24 21:38
tags:
android
iphone
opsec
paper
security
tech
In this work we attempt a full accounting of the current and historical status of smartphone security measures. We focus on several of the most popular device types, and present a complete description of both the available security mechanisms in these devices, as well as a summary of the known public information on the state-of-the-art in bypass techniques for each. Our goal is to provide a single periodically updated guide that serves to detail the public state of data security in modern smartphones.
source: green
Baby Sharks - Injecting small order points to threshold EdDSA
https://medium.com/zengo/baby-sharks-a3b9ceb4efe0 [medium.com]
2020-12-11 07:03
tags:
blockchain
crypto
math
security
We showcase one example of how an attacker can inject a low order subgroup group element in threshold EdDSA protocol secure against malicious adversaries, bypassing existing protections.
source: green
Ok Google: please publish your DKIM secret keys
https://blog.cryptographyengineering.com/2020/11/16/ok-google-please-publish-your-dkim-secret-keys/ [blog.cryptographyengineering.com]
2020-12-11 06:27
tags:
admin
crypto
email
opsec
security
This post is about the situation with Domain Keys Identified Mail (DKIM), a harmless little spam protocol that has somehow become a monster. My request is simple and can be summarized as follows: Dear Google: would you mind rotating and publishing your DKIM secret keys on a periodic basis? This would make the entire Internet quite a bit more secure, by removing a strong incentive for criminals to steal and leak emails. The fix would cost you basically nothing, and would remove a powerful tool from hands of thieves.
source: green
Certificate Transparency: a bird's-eye view
https://emilymstark.com/2020/07/20/certificate-transparency-a-birds-eye-view.html [emilymstark.com]
2020-08-05 01:13
tags:
browser
networking
security
web
Certificate Transparency (CT) is a still-evolving technology for detecting incorrectly issued certificates on the web. It’s cool and interesting, but complicated. I’ve given talks about CT, I’ve worked on Chrome’s CT implementation, and I’m actively involved in tackling ongoing deployment challenges – even so, I still sometimes lose track of how the pieces fit together. I find it easy to forget how the system defends against particular attacks, or what the purpose of some particular mechanism is.
source: green
Learning from LadderLeak: Is ECDSA Broken?
https://soatok.blog/2020/05/26/learning-from-ladderleak-is-ecdsa-broken/ [soatok.blog]
2020-05-28 05:08
tags:
crypto
exploit
paper
security
sidechannel
The paper authors were able to optimize existing attacks exploiting one-bit leakages against 192-bit and 160-bit elliptic curves. They were further able to exploit leakages of less than one bit in the same curves.
We’re used to discrete quantities in computer science, but you can leak less than one bit of information in the case of side-channels.
If “less than one bit” sounds strange, that’s probably our fault for always rounding up to the nearest bit when we express costs in computer science.
source: green
IJON: Exploring Deep State Spaces via Fuzzing
https://www.syssec.ruhr-uni-bochum.de/media/emma/veroeffentlichungen/2020/02/27/IJON-Oakland20.pdf [www.syssec.ruhr-uni-bochum.de]
2020-04-15 11:57
tags:
development
fuzzing
paper
pdf
In this paper, we propose IJON, an annotation mechanism that a human analyst can use to guide the fuzzer. In contrast to the two aforementioned techniques, this approach allows a more systematic exploration of the program’s behavior based on the data representing the internal state of the program. As a consequence, using only a small (usually one line) annotation, a user can help the fuzzer to solve previously unsolvable challenges. We extended various AFL-based fuzzers with the ability to annotate the source code of the target application with guidance hints. Our evaluation demonstrates that such simple annotations are able to solve problems that—to the best of our knowledge—no other current fuzzer or symbolic execution based tool can overcome. For example, with our extension, a fuzzer is able to play and solve games such as Super Mario Bros. or resolve more complex patterns such as hash map lookups. To further demonstrate the capabilities of our annotations, we use AFL combined with IJON to uncover both novel security issues and issues that previously required a custom and comprehensive grammar to be uncovered. Lastly, we show that using IJON and AFL, one can solve many challenges from the CGC data set that resisted all fully automated and human guided attempts so far.
source: green
Landmark Computer Science Proof Cascades Through Physics and Math
https://www.quantamagazine.org/landmark-computer-science-proof-cascades-through-physics-and-math-20200304/ [www.quantamagazine.org]
2020-03-08 04:00
tags:
compsci
math
paper
quantum
Computer scientists established a new boundary on computationally verifiable knowledge. In doing so, they solved major open problems in quantum mechanics and pure mathematics.
source: green
A Deep Dive Into Samsung's TrustZone
https://blog.quarkslab.com/a-deep-dive-into-samsungs-trustzone-part-1.html [blog.quarkslab.com]
2020-01-24 07:46
tags:
bios
cpu
hardware
security
systems
After a general introduction on the ARM TrustZone and a focus on Qualcomm’s implementation, this new series of articles will discuss and detail the implementation developed by Samsung and Trustonic.
These blog posts are a follow up to the conference Breaking Samsung’s ARM TrustZone that was given at BlackHat USA this summer. While an event such as this one is a great opportunity to present a subject we have been working on, many details have to be overlooked to fit the 50-minute format. This blog post, and the following ones, will explain all the details that were missing from the presentation as well as release the different tools mentioned in the talk and developed along the way.
source: green
Information Leaks via Safari's Intelligent Tracking Prevention
https://arxiv.org/abs/2001.07421 [arxiv.org]
2020-01-23 00:46
tags:
browser
iphone
mac
opsec
pdf
security
web
Intelligent Tracking Prevention (ITP) is a privacy mechanism implemented by Apple’s Safari browser, released in October 2017. ITP aims to reduce the cross-site tracking of web users by limiting the capabilities of cookies and other website data. As part of a routine security review, the Information Security Engineering team at Google has identified multiple security and privacy issues in Safari’s ITP design. These issues have a number of unexpected consequences, including the disclosure of the user’s web browsing habits, allowing persistent cross-site tracking, and enabling cross-site information leaks (including cross-site search). This report is a modestly expanded version of our original vulnerability submission to Apple (WebKit bug #201319), providing additional context and edited for clarity. A number of the issues discussed here have been addressed in Safari 13.0.4 and iOS 13.3, released in December 2019.
source: green
What is the random oracle model and why should you care?
https://blog.cryptographyengineering.com/2020/01/05/what-is-the-random-oracle-model-and-why-should-you-care-part-5/ [blog.cryptographyengineering.com]
2020-01-16 04:14
tags:
compsci
crypto
hash
security
About eight years ago I set out to write a very informal piece on a specific cryptographic modeling technique called the “random oracle model”. This was way back in the good old days of 2011, which was a more innocent and gentle era of cryptography. Back then nobody foresaw that all of our standard cryptography would turn out to be riddled with bugs; you didn’t have to be reminded that “crypto means cryptography“. People even used Bitcoin to actually buy things.
That first random oracle post somehow sprouted three sequels, each more ridiculous than the last. I guess at some point I got embarrassed about the whole thing — it’s pretty cheesy, to be honest — so I kind of abandoned it unfinished. And that’s been a major source of regret for me, since I had always planned a fifth, and final post, to cap the whole messy thing off. This was going to be the best of the bunch: the one I wanted to write all along.
source: green
The Curious Case of WebCrypto Diffie-Hellman on Firefox - Small Subgroups Key Recovery Attack on DH
https://blog.intothesymmetry.com/2020/01/the-curious-case-of-webcrypto-diffie.html [blog.intothesymmetry.com]
2020-01-16 02:08
tags:
browser
crypto
exploit
javascript
security
Mozilla Firefox prior to version 72 suffers from Small Subgroups Key Recovery Attack on DH in the WebCrypto’s API. The Firefox’s team fixed the issue removing completely support for DH over finite fields (that is not in the WebCrypto standard). If you find this interesting read further below.
source: green
Microsoft's Chain of Fools
https://blog.lessonslearned.org/chain-of-fools/ [blog.lessonslearned.org]
2020-01-15 17:59
tags:
auth
crypto
security
turtles
windows
Application Layer Transport Security
https://cloud.google.com/security/encryption-in-transit/application-layer-transport-security/ [cloud.google.com]
2019-12-19 00:57
tags:
crypto
networking
security
Google’s Application Layer Transport Security (ALTS) is a mutual authentication and transport encryption system developed by Google and typically used for securing Remote Procedure Call (RPC) communications within Google’s infrastructure. ALTS is similar in concept to mutually authenticated TLS but has been designed and optimized to meet the needs of Google’s datacenter environments.
source: green
Imagine Being on Trial. With Exonerating Evidence Trapped on Your Phone.
https://www.nytimes.com/2019/11/22/business/law-enforcement-public-defender-technology-gap.html [www.nytimes.com]
2019-11-25 01:39
tags:
android
hoipolloi
investigation
iphone
opsec
policy
tech
Public defenders lack access to gadgets and software that could keep their clients out of jail.
This tech gap has two basic forms. First, law enforcement agencies can use warrants and court orders to compel companies to turn over emails, photos and other communications, but defense lawyers have no such power. And second, the government has access to forensic technology that makes digital investigations easier. Over the last two decades, the machines and software designed to extract data from computers and smartphones were primarily made for and sold to law enforcement.
To successfully defend its clients, the Legal Aid Society, New York City’s largest public defender office, realized in 2013 that it needed to buy the same tools the police had: forensic devices and software from companies including Cellebrite, Magnet Forensics and Guidance Software. Not only does the expensive technology unearth digital evidence that is otherwise hard or impossible to find, it captures it in a format that can hold up in court, as opposed to evidence that could have been tampered with or forged.
source: green
TPM—Fail TPM meets Timing and Lattice Attacks
http://tpm.fail/ [tpm.fail]
2019-11-12 20:53
tags:
bios
crypto
exploit
hardware
paper
security
sidechannel
We discovered timing leakage on Intel firmware-based TPM (fTPM) as well as in STMicroelectronics’ TPM chip. Both exhibit secret-dependent execution times during cryptographic signature generation. While the key should remain safely inside the TPM hardware, we show how this information allows an attacker to recover 256-bit private keys from digital signature schemes based on elliptic curves.
This research shows that even rigorous testing as required by Common Criteria certification is not flawless and may miss attacks that have explicitly been checked for. The STMicroelectronics TPM chip is Common Criteria certified at EAL4+ for the TPM protection profiles and FIPS 140-2 certified at level 2, while the Intel TPM is certified according to FIPS 140-2. However, the certification has failed to protect the product against an attack that is considered by the protection profile.
source: green
Isogeny crypto
https://ellipticnews.wordpress.com/2019/11/09/isogeny-crypto/ [ellipticnews.wordpress.com]
2019-11-11 05:24
tags:
bugfix
compsci
crypto
math
security
Rolling forward 15 years, isogeny-based cryptography is another area with many technical subtleties, but is moving into the mainstream of cryptography. Once again, not everything that can be done with discrete logarithms can necessarily be done with isogenies. It is therefore not surprising to find papers that have issues with their security.
It is probably time for an Isogenies for Cryptographers paper, but I don’t have time to write it. Instead, in this blog post I will mention several recent examples of incorrect papers. My hope is that these examples are instructional and will help prevent future mistakes. My intention is not to bring shame upon the authors.
source: green
Real-world measurements of structured-lattices and supersingular isogenies in TLS
https://www.imperialviolet.org/2019/10/30/pqsivssl.html [www.imperialviolet.org]
2019-10-30 21:45
tags:
benchmark
browser
crypto
networking
quantum
security
This is the third in a series of posts about running experiments on post-quantum confidentiality in TLS. The first detailed experiments that measured the estimated network overhead of three families of post-quantum key exchanges. The second detailed the choices behind a specific structured-lattice scheme. This one gives details of a full, end-to-end measurement of that scheme and a supersingular isogeny scheme, SIKE/p434. This was done in collaboration with Cloudflare, who integrated Microsoft’s SIKE code into BoringSSL for the tests, and ran the server-side of the experiment.
Because optimised assembly implementations are labour-intensive to write, they were only available/written for AArch64 and x86-64. Because SIKE is computationally expensive, it wasn’t feasible to enable it without an assembly implementation, thus only AArch64 and x86-64 clients were included in the experiment and ARMv7 and x86 clients did not contribute to the results even if they were assigned to one of the experiment groups.
Also: https://blog.cloudflare.com/the-tls-post-quantum-experiment/
source: green
Improving the Cryptography of the JavaScript Ecosystem
https://paragonie.com/blog/2019/10/improving-cryptography-javascript-ecosystem [paragonie.com]
2019-10-19 21:58
tags:
crypto
javascript
library
release
security
This month we released Sodium-Plus, a pluggable, cross-platform, type-safe interface for libsodium to make it easier to write safe and secure JavaScript cryptography code.
source: green
How Google Changed the Secretive Market for the Most Dangerous Hacks in the World
https://www.vice.com/en_us/article/59nyqb/how-google-changed-the-secretive-market-for-the-most-dangerous-hacks-in-the-world [www.vice.com]
2019-09-26 19:41
tags:
development
security
For five years, Google has funded Project Zero, a team of hackers with the sole mission of finding bugs in whatever software they wanted to research, be it Google’s or somebody else’s. Are they making the internet safer?
A fair bit of fluff, but one solid point.
For one, Project Zero has normalized something that years ago was more controversial: a strict 90-day deadline for companies that receive its bug reports to patch the vulnerabilities. If they don’t patch in that time frame, Google drops the bugs itself. Microsoft, in particular, was not a fan of this policy at the beginning. Today, most companies that interact with Project Zero respect that 90-day deadline as an industry standard, a tidal change in the always controversial debate on the so-called “responsible disclosure”—the idea that security researchers who find vulnerabilities should first disclose them to the affected company, so that it can fix them before the bugs are exploited by hackers. According to its own tally, around 95 percent of bugs reported by Project Zero get patched within that deadline.
source: green
Looking back at the Snowden revelations
https://blog.cryptographyengineering.com/2019/09/24/looking-back-at-the-snowden-revelations/ [blog.cryptographyengineering.com]
2019-09-25 21:34
tags:
crypto
development
networking
opsec
security
web
It’s no coincidence that this is a cryptography blog, which means that I’m not concerned with the same things as the general public. That is, I’m not terribly interested in debating the value of whistleblower laws (for some of that, see this excellent Twitter thread by Jake Williams). Instead, when it comes to Snowden’s leaks, I think the question we should be asking ourselves is very different. Namely:
What did the Snowden leaks tell us about modern surveillance capabilities? And what did we learn about our ability to defend against them?
source: green