Comments

Gonzo January 23, 2015 7:38 PM

New re-roll of IDEA style cipher with 128 bit blocksize.

http://eprint.iacr.org/2014/704.pdf

Sort of wish they had done something with IDEA’s relatively simple key schedule.

I’ve always loved IDEA and still have a fondness for the algo for whatever reason. It will be interesting to see this analyzed.

Earl Killian January 23, 2015 9:18 PM

I think it is past time to think about really encrypting the internet, in a complete way rather than piecemeal, which is today’s approach, including both stream (e.g. TCP/SCTP) and datagram (e.g. UDP) traffic, including DNS traffic. IPSEC is really inefficient for this. TCP+TLS or TCP+SCTP or DTLS are also inefficient (e.g. measured in RTT). I propose a new replacement for IPSEC called IPAE (IP Authenticated Encryption) with the following goals:

  • Encrypt/authenticate as much as possible to minimize metadata collection.
  • Use strong cryptography (e.g. 256-bit encryption) as the starting point, but allow new cryptography.
  • Minimize key size (i.e. don’t use 15360-bit RSA!)
  • Eliminate MITM attacks using public keys, providing server identity check and optional client identity check.
  • Replace Certificate Authorities with DNS public keys (the commercial CA model is broken), allowing frequent key changes, by adding keys to SRV records.
  • Allowing multiple virtual hosts per physical host in a better fashion than HTTPS.
  • Efficiency: fewer round-trip times than TLS/SCTP (4 RTT) or IPSEC (6 RTT for Phase1+Phase2) or DTLS (3 RTT).
  • Solving the Reflection Denial of Service problem (should be solved once and for all, not in every individual protocol like DNS, SCTP, etc.) using a general Host-to-Host cookie mechanism (stateless on servers), with TTL values in hours to minimize RTT most of the time.

I am working on the details. Yeah, I know, IETF adoption is unlikely.

Comments?

confused about certificates January 23, 2015 9:27 PM

Although not an expert I thought I mostly understood the idea of https and site certificates. However looking at the included list of trusted certificate providers in my browser (chrome on my android) I see hundreds listed including several Chinese and middle eastern government agencies and a bunch in a language that might be turkish alongside Thwaite and VISA and Verisign and others I might reasonably trust.

Does this mean that if any of these organisations were to sign a cert for Google or Microsoft or my bank – either maliciously or by mistake – my little green padlock would say all was well ?

Do I have to check the provider info for every https site? And how do I know which provider my bank or Google actually uses ?

Vincent January 23, 2015 9:30 PM

Here is SplashData’s annual list of the 25 most common passwords. Strangely, I could find many sources citing this same list, but I couldn’t find the list on SplashData’s homepage even though lists from previous years are in their news archives. One expert says although the list looks pretty similar to lists from previous years, this list represents only 2.2% of exposed passwords in 2014. He says it’s “the lowest percentage of people using the most common passwords I have seen in recent studies.” Unfortunately, he doesn’t specify which recent studies he was referring to or what the percentages from those previous studies were.

Figureitout January 23, 2015 11:16 PM

Earl Killian
–Always glad to hear another person trying to take charge of the utter terrible security situation and I hope that can be practically implemented. Who cares if IETF doesn’t adopt everything (can’t do every standard someone makes), separate networks could be made; practically speaking that would be radio mesh-networks to render the wires controlled by phone/cable companies not a monopoly.

Have nothing to add on the network protocols (neck deep in other areas) besides what do you think about DIME (I worry very much about their OPSEC and working in an environment that requires a lot of software exchange over internet and keeping their development environment somewhat clean) and also what about endpoint servers implementing these protocols?

https://darkmail.info/downloads/dark-internet-mail-environment-december-2014.pdf

Encryption only works when it can’t be bypassed; when the attacker can only be confronted w/ prior encrypted info and gets shut out when it’s decrypted. Otherwise it’s a term Bruce never wants to hear describing his claim to fame, security theater.

Karl January 24, 2015 12:56 AM

re: mr jones,

were you surprised by verdict or sentencing? there was never any doubt that he was guilty but 10 years is…

I think this case has punted the ball directly onto Obama’s camp where they will expand definition of conspiracy to infosec crimes, to ‘spread it a little’ so to speak.

Grauhut January 24, 2015 9:05 AM

@Figureitout “about DIME”

With DIME they can legally ask the provider for keys.

I would prefer something more P2Pish like GPG over TOR.

Imagine an “alternate transport directory” and a localhost mail relais service that provides a hidden server.

Unencrypted non secret mails for the records are routed over the normal mail provider, when it comes to encrypted mails the local relais does a lookup if there is an alternate route via TOR and uses this route if possible.

Clive Robinson January 24, 2015 9:16 AM

OFF Topic :

Google’s project zero rains on Apple OS X.

http://www.zdnet.com/article/googles-project-zero-reveals-three-apple-os-x-zero-day-vulnerabilities/

GPZ automaticaly releases the bugs they find after 90 days with proof of concept code irrespective of if the security bugs found have been fixed or not…

Thus the release of these three security bugs.

Apparently Apple make no comment untill a bug has a patch, and thus far no comment has been forthcomming…

Clive Robinson January 24, 2015 9:41 AM

OFF Topic :

Detecting malware or other unusual system behaviour by looking at power and other baseline signitures,

http://www.darkreading.com/analytics/security-monitoring/new-technology-detects-cyberattacks-by-their-power-consumption-/d/d-id/1318669

The idea is far from new RobertT and myself have pointed it out on this blog repeatedly in the past, and like all technology of it’s type it’s agnostic to it’s use. Thus smart meters and many IoT toys will betray your private in home etc activities to those listening to those devices.

For instance a Wide Screen TV/display has a power signiture that can be correlated to not just what you are viewing but wether the volume is up down or off.

Likewise audio amplifiers give signitures that can be used to identify what you are listening to but importantly exactly when. Thus one of the old recomendations about turning up the volume of the radio etc to hide a secret conversation from a bugging device is nolonger valid.

So think about taking certain devices effectivly “off grid” by various techniques that reduce the bandwidth of such signitures.

Wael January 24, 2015 9:58 AM

@Clive Robinson,

They said nothing about the Firmware. How did they “select” the components to ensure privacy? All I got is the components chosen will work with Free OS’s like Gento Linux. I think “Freedom” in this video or product means freedom to choose the OS, meaning no OS lockdown restrictions. It’s just as vulnerable as the rest, if not more. I’d like to see a proof that all software and firmware running on this laptop is “binary blob” free i.e. I can compile everything from source. I wouldn’t put too much faith in it unless they demonstrate with proofs, not claims. They also have no control on an I7 chip or other commercial HW components.

Nick P January 24, 2015 10:19 AM

@ Clive, Wael

I posted it before while noting the firmware issue. Their goal with firmware was to put coreboot on it to load a free OS. That still leaves black boxes in the machine. Yet, it’s significantly more in user’s control and free than others while being stylish looking. An incremental step toward free hardware is their real goal.

To be honest, I doubt a fully integrated SOC or board that’s OSS will show up unless it’s designed and implemented by hardware engineers funded by big money. They have to design it all, test it, possibly do a FPGA implementation, and ASIC prove it. A lot of I.P. + all that = big money. It’s why I’m for creating one embedded and/or I/O chip that can handle most peripheral functions securely. Then, we essentially have two custom chips, one board, and a bunch of software to write instead of securing a pile of diverse hardware.

Figureitout January 24, 2015 1:06 PM

Grauhut
–At least Ladar himself (few others can say the same) has shown he’s been so unwillingly to hand over keys he shutdown instead. Note Snowden was using his service so that’s a nice endorsement too. But I think Stephan Watt is doing most of the implementation from what I’ve read, dude’s a frickin’ beast lol.

Yeah GPG from liveCD from open wifi from TOR from a VPN, pretty strong (until you read the mail, where’s the account at?). Takes at least 10-20 mins to set that up everytime was you’ve got it setup. I don’t know how one would do your idea though.

All this virtual private servers and hidden servers running emulated on emulators, yo dawg, gets so mucky real quick…How do people even debug it? But also, keeping logs yourself, they’re going to be pretty mucky and much harder track down issues and attacks. Just something to keep in mind.

I left Wireshark running on my laptop running live and it shutdown after like 15 mins lol (had to do hard reboot), too much packet data built up that quickly; if all of it gets mega encrypted things just get bleh…insanity.

Clive Robinson RE: Librem
–As you’ve mentioned in the past, an elegant white swan swimming is on the surface, below the water though…Used to see it at the zoo lol, white squirts (yuck). ANYWAY lol, to be fair, I see no where stating security as a goal, just “free software”, which is a bit of a stretch depending on how “technical” you want to be. Also it could be a nice “stepping stone” perhaps.

But no mention really of firmware, that would really muck up the aesthetic of the website. 2 I found were ath9k wifi driver: http://www.cs.fsu.edu/~baker/devices/lxr/http/source/linux/drivers/net/wireless/ath/ath9k/main.c

Not too bad, looks “ok” but still would take some time to rigorously go thru. 2 “includes”, maybe the other include has include ^ 9, I don’t know now.

Now the 2nd one, “RealTek 8169/8168/8101 ethernet driver”, now this one gets fun. To start, 18 #includes, so 18 more files to go over. Now to the comments and some tricky parts:

Here, this is trickily written, looks nice but I had to rub my eyes a bit w/ the brackets, and how the struct was written. Also “phy_magic”, its “magic”..not good, and what the hell is going on here.

Here, I don’t want “magic spells”. But this is the kinds of hack-n-patches you need for compatibility, sounds like a simple flipping here, so some transistor inversion maybe, can get very tricky finding this when you have “chips w/in chips”, and I’ll just leave it at that.

Here, again, “magic”–NO! We need to know what all is happening.

Here, “workaround” AKA hack-n-patch.

Here, WTF? was this intentional or some kind of joke? “0xbadbadbadbadbadull” ? Looks bad.

Here, again, nice explanation, “it seems to work”. I understand that I have to do this myself, but not secure.

Here, finally admitting a hack. Better not !=dirty_tx is right.

Here, “work around” for AMD.

Here, “FIXME”, ending w/ an “uh oh…”

There’s more, and I’m not singling out the devs, software is like this everywhere. This is just 2 drivers (wifi & ethernet) and not even an analysis at all, just scanning. They need to be secure and resist code injection.

There’s also HDMI: http://lxr.free-electrons.com/source/drivers/video/hdmi.c

There’s camera firmware we don’t know about, SDXC firmware we don’t know about ( http://hardware.slashdot.org/comments.pl?sid=6770333&cid=48857561 ), display firmware, Intel i7 chip (massively complex), graphics firmware, HDD firmware (another “Wow! Too much!”), CDROM firmware (another huge area), USB firmware, Audio firmware, battery firmware. How do they integrate w/ the chip? It’s too much! That’s just software, haven’t even touched analog bugs yet, how many boards/chips you gonna fry debugging those and settling on a “workaround”? It’s impossible for any mortal to verify this, too many features…Can’t even see the board either.

Trustworthy people need to make these (pfft, trust issues again!) b/c it’s too many components to verify. It’s just impossible. We don’t understand our computers, and they don’t make it easy to do so.

Wael January 24, 2015 1:13 PM

@Nick P, @Clive Robinson,

Do you happen to remember the link where you posted it? For these sort of devices, one would want to control all ingress/egress traffic with a device that’s completely under the owner’s control, both HW and SW. Another implementation of a “Castle”…

4H prize sow January 24, 2015 3:25 PM

@Karl 12:56, “there was never any doubt that he was guilty,” you mean, “there was never any doubt that he would be illegally coerced into confession by frivolous charges amounting to a life sentence.” There, fixed it for ya. You’re welcome.

The story is familiar from the pattern of end-stage Soviet degeneracy – except now it’s Americans’ turn to watch the state rot from within. The US government, captured by criminal banks, broke the law by plotting and attempting attacks on the honor and reputation of dissident journalists. Brown was outraged, but he couldn’t articulate the state’s wrongdoing because he didn’t know his rights. That in itself is an intentional dereliction of the state’s common-law obligation to educate its populace about their rights.

So after exposing and denouncing the state’s crimes, Brown postured and clowned. FBI agents including the pathological liar and professional perjurer Robert Smith, poked and prodded him to root around for adverse information while arbitrarily interfering with his privacy in further violations of the same law. When the FBI had gathered some random dirt, they took their blackmail material to Candina Heath, a homely redneck with a typical cracker education in football, makeup, and scraps of pig-latin passing for law. In evident ignorance of any extant concept of law, Heath promptly attempted to gag Brown for his “tone,” making it clear that silencing rights defenders was the point of her vindictive prosecution.

Brown’s lawyers were good cops who sent him up the river in keeping with the traditions of US show trials. With suitable preparation, a real lawyer would have squashed Heath like an itchy pubic louse. A genuine advocate would have stood Brown up and established Brown’s general awareness of the human-rights law that Brown had been obliged to enforce to stop the government’s crimes. Judge Sam A. Lindsay, a Gonzales-type FBI puppet, would likely be directed to censor this line of defense. The defense then calls for one witness on the facts and one witness on the law, then rests. Refusal to grant the defense request is reversible error on appeal. Granting the request puts the state on trial with necessity, greater evil, or related defenses.

Jonathan Wilson January 24, 2015 4:02 PM

Regarding the “open” laptop, if they can get Coreboot running on it (to the point where every single x86 instruction running on the main CPU is open even if those running on the WiFi chip or other parts of the system are not) that would be a great leap forward compared to what we have now. But given that Coreboot doesn’t support any mainstream Intel CPUs/chipsets made in the last decade or so (and doesn’t have a single line of code aimed at the Intel Core i series of processors last I looked) I cant see how this is going to happen. (the only recent Intel stuff that Coreboot seems to support are various low end things for Chromebooks and stuff)

Nick P January 24, 2015 4:14 PM

@ Wael

Nah because it didn’t matter: device let’s you control your software more unless talented black hats are interested in it. This by itself, done right, can knock out many hacks by using OpenBSD, a microkernel OS, JX with secure JVM, and so on. It’s more FSF focused than security focused.

Your assessment is off unless modified: system, firmware, and software must be designed in such a way that it’s even possible to dicern an attack looking at traffic. Ex: might not notice a firmware attack that communicates over SSL data or TCP/IP covert channels when you’re web surfing. Guard-centric architectures do a lot more than that.

Would require total mediation and user-control of HW/SW, though. Unless user trusts supplier of a given component. CPU or SOC comes to mind immediately.

Bruce Schneier January 24, 2015 4:25 PM

“New re-roll of IDEA style cipher with 128 bit blocksize.”

I would need a fair bit of convincing before I trusted only eight rounds of that. My gut feel is that more mixing is needed.

Nick P January 24, 2015 5:23 PM

@ Wael, Jonathan Wilson

On this page, scroll down to the section entitled “what about the BIOS and firmware?” They also mention a “FSP support binary” Intel include in the firmware they are going to try to free. That’s all I’ve seen on the issue, though.

Regardless, Intel is so complex and black box I’d never rely on it exclusively if subversion or firmware issues were a concern. Best architecture in that regard might be embedded SPARC (eg Leon) as the architecture and some implementations are open. You can at least customize the firmware and make better testing for behavior deviating from the norm.

MikeA January 24, 2015 7:39 PM

I’d be happier with a laptop that ran an OS Kernel that could be compiled by more than one specific compiler (Reflections on Trust). And lacked blobs. That isn’t going to happen.

Grauhut January 24, 2015 9:49 PM

@Figureitout ” I don’t know how one would do your idea though.”

I see four possible implementations

  • a simple local smtps+imaps proxy server that knows two transport routes, the regular mail route to your provider and a “shortcut” via tor and offers itself a tor hidden server for mail reception, installable as a package for your os. Imagine a stripped down and modded DeleGate Proxy married with prosody (adding hidden service + tor transport, maybe mail zipped transport via otr/xmpp with mod_onions).
  • the same on a usb-net powered special purpose device
  • the same as a vm
  • the same as a bridge or router working in transparent proxy mode (business)

With such a kind of proxy an average house wife level user could simply continue to use the mail tools (s)he knows. The proxy automagically does the security enhanced mail routing, in the best case directly to the desktop of the mail recipient via tor and the hidden service there.

No need to reinvent email, we could simply add better security by using a mail proxy, routing via tor if recipient is also registred for this transport. No more mail meta info visible to spooks.

If you’d send a mail pgp encrypted and compressd via a otr/tor transport directly to the hidden server of the recipient, this would be no fun to track and decode. And your regular good ol mail would continue to reach you on the same address, as before, if the other party doesnt use this service. 🙂

Grauhut January 24, 2015 10:19 PM

@JWilson “given that Coreboot doesn’t support any mainstream Intel CPUs/chipsets made in the last decade”

Have a look at the Thinkpads
coreboot.org/Supported_Motherboards#Laptops

Coyne Tibbets January 24, 2015 11:26 PM

@confused about certificates

This isn’t really a place to discuss all the technical interactions, but the short answer is: Any of those providers could create a signed certificate for Google or Microsoft but that wouldn’t make the certificate validate for a green lock.

What makes it secure is that Google and Microsoft have to store the signed certificate key files (given to them by their chosen provider) on their site web server, which they control. So it wouldn’t do any good for “China’s” provider to just make up a certificate for one of these sites, because they couldn’t get it stored onto the site without the owner’s cooperation.

Clive Robinson January 25, 2015 3:15 AM

@ Coyne Tibbets,

So it wouldn’t do any good for “China’s” provider to just make up a certificate for one of these sites, because they couldn’t get it stored onto the site without the owner’s cooperation.

You forgot to mention the issue of what happens if the attacker can inject a “reply” before the official site can. Which can happen if the attacker is only one or two hops upstream of you.

Grauhut January 25, 2015 6:47 AM

@Clive If the mitm device is a transparent proxy, the original Server will never see a ssl handshake from the user, instead the proxy itself will do the handshake with the original server and tell the user he is the original one and log or insert stuff into the proxied communication.

sena kavote January 25, 2015 8:55 AM

High performance weak encryption

Especially with solid state disks, encryption can be a performance bottleneck in a way that causes people to not use it. This may not be so for all hardware in all situations, but only if available computing power is low enough and disk bandwidth is high enough. Depends also on what other computing is on.

For this kind of situation, mostly against adversaries who would have to search the encryption breaking tools from a search engine, we could use a special kind of weak encryption that depends on technological inertia while slowing down any adversary. This may be especially effective against malware that has access to raw disk data but no keys and no (fast enough) internet.

The user can check from common search engines if a breaking tool is offered. If so, then it may be time to switch to a stronger encryption. There is less incentive to make those breaking tools, if it is known that the use of that encryption format reduces greatly if the breaking tools become easily available.

How the format could work:

Encrypt strongly all filesystem metadata, make the data as fragmented as possible (which is not a problem with SSDs (unlike spinning mechanical drives)) so that every piece of a file is on random location, add some light encryption, fill empty space with output of strong PRNG, encrypt strongly first and last 10 to 100 kilobytes of every file (where the file contained metadata usually is) and have a special directory / folder in /home folder where everything strongly encrypted is stored.

Lets say attacker gets access to a 256GB hard drive filled with this format. Firstly, it may not be known if the encryption is regular strong kind or this weak kind. Trying to break it could be futile.

It is difficult to discern if a piece of data is part of empty space, strongly encrypted filesystem metadata, file-internal metadata, special folder or just really well compressed data with light encryption.

Trying to piece together video files would require format-specific breaking tools made with deep understanding of the video formats. Security and video are distant fields within computer science so this would cause lot of inertia and leak potential if any organization bothered to try. Similar thing with picture and audio files.

Some pictures are incomprehensible without explanation or names. Those can be in folder names, filenames or in exif data. Trying to manually figure out something from 10000 pictures can take “enough time”.

If the attacker has the files but just needs to prove that the SSD contains them or figure out which ones are contained, it is easier to do, but still causes delay.

Certificado! January 25, 2015 10:06 AM

@confused, coyne,

Of course that works, any ca can issue certificates for any domain. As long as the ca is trusted by your os or browser that works. Just browsers like chrome store copies of the original certs of certain important domains and will warn or fail.

Other than that even if the cert is somehow pinned to the server, you can still run a fake server with some dns spoofing, especially if you are a govt or isp.

Eye Toupee January 25, 2015 12:23 PM

@Earl Killian

What metadata are you looking to minimize leakage of? Different types of metadata are best minimized by different means.

I have to admit that I’m concerned about your comments of making this a complete package rather than piecemeal, as many very effective encryption methods (e.g. you can send a PGP encrypted message over TLS to a user checking Facebook over Tor) are highly modular by design. Monolithic cryptography could be prone to single points of failure.

I’d still like to see more work done on anonymizing routing techniques.

Answering Question January 25, 2015 3:45 PM

To: “confused about certificates”.

If any of your ‘trusted’ CA’s sign any website (e.g. Google or Microsoft) then you will see the green padlock in Chrome. EV is a higher level of validation where you’ll get a rectangular bar confirming the connection hasn’t been tampered with. Without EV your employer, for example, can monitor your SSL traffic and you’ll still be presented with the green padlock – the employer can install a trusted root certificate that will ‘trust’ any other certificates.

The only way to discover for certain who your bank uses as their SSL provider is to check directly with them; unless they’re using DNSSEC (and you can then check with the registry) and preferably in conjunction with TLSA. There’s a useful desktop extension for Chrome to check this here.

Another way, although potentially susceptible to a MITM attack, is to check it from several computers connected through different internet providers. Or go to a website like this.

When confirming an SSL connection you need to recursively check EACH AND EVERY certificate against what is presented in your browser. Remember that a determined adversary (with access to the root/intermediary) can spoof a certificate making the connection appear secure to the endpoint.

Ideally your bank will be forcing a HSTS connection although not many do in my experience.

To answer your final question ‘google.com’. should bear the following certificate fingerprints.

Server Certificate: EA:FA:DD:39:2A:23:33:F7:79:1E:54:8B:68:9D:5E:26:C2:F4:9F:0F
Intermediate Certificate: BB:DC:E1:3E:9D:53:7A:52:29:91:5C:B1:23:C7:AA:B0:A8:55:E7:98
Root Certificate: DE:28:F4:A4:FF:E5:B9:2F:A3:C5:03:D1:A3:49:A7:F9:96:2A:82:12

Nick P January 25, 2015 6:04 PM

Looking at web hosting and domain prices again. I tried a few nickp domains just in case one was available, figuring it wouldn’t be. Sure enough, nickp.com is for sale for the low price of HOLY SHIT! Uh, nevermind…

Subdomains it is!

Figureitout January 25, 2015 11:55 PM

Grauhut
–Neat, thanks for sharing. Can’t reciprocate (too much stuff in my brain). Only thing is reach-arounds (cheating) like getting info from whatever big provider (for spam and other annoying attacks) instead of hosting yourself; which is more work, naturally.

I also worry about “clean proxies”; meh clean anything really lol.

Clive Robinson
–Yes interesting thanks, liked the circle of LED’s for DF and the applications part “tracking and locating anti-social radio operators” lol. Mentions should work for FM/AM/SSB, but others I assume remain hidden. I check in at /r/rtlsdr occasionally, and they got all kinds of freaky signals too that warp any logical explanation lol.

Was thinking a bit about “bug finders” today too, we got speakers connected to some volume “pot” (I assume), and I can always hear my dad’s beacon, and can use the volume control on that signal (it’s like a receiver that made itself lol). It’s b/c the MHz signal gets rectified down to audio frequencies then amplified so I can hear it. Just weird to think about lol, how this is happening on every wire, we’re getting covered in RF all the time…be nice to have an “ultra-bug finder”; but meh I don’t like being tugged around for fun “tehehehe find my bug!”–No, find mine.

Thoth January 26, 2015 6:16 AM

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

https://www.namecheap.com/domains/registration/results.aspx?domain=nickp

https://www.namecheap.com/domains/registration/results.aspx?domain=nickpsecurity

https://www.namecheap.com/domains/registration/results.aspx?domain=nickpsec

The .website domains are quite cheap.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.0.22 (MingW32)

iQEcBAEBAgAGBQJUxjAFAAoJEIiF+ZVvv8Gd4iAH/Rssz6yl1hNI8aYv3LLHPN5o
uIoMPiAYbAzHHuKO8/jYltxJsO5WmOwQ6Fa11spcLHiVPOanbcuUxyY944UZ8VDI
wUqrLCKILDZfWB1IJlFlt78nmJPE6JgBwnvjh93lEUfMpoMXv8Yh2TiTcGv4amCl
hcPt5DRhAy+iuNdmalsRdLN9xnLOzs5rtE7T4coFu/qCOI0YlvwjfuDEv6NI7LIK
9dV9nHpDgoJl/0POaPEdPzWtgHqZBz0FOb4ErCK7h7ZUZ6SBlW2soCh2vewxHhdV
D6vG9JpQIE9ckRJDPJKtr5Ia/17VbA90KuX9LVwss9m4S9sMh6nxawGRjKLQvgw=
=2rar
—–END PGP SIGNATURE—–

Wael January 26, 2015 10:31 AM

@Moderator,

Would be interesting to add a new statistics box on the right pane that display things like “Thread with most comments this year”, “Thread with most comments so far”, “Number of trolls banned this year”, “Longest post” (you might as well populate it now, three names come to mind,) “Quote of the year”, and other “fun facts”, “Number of ”yellow cards’ handed”, “Oldest active thread”, “I told you so ‘event’ “, and most intresting would be: “On this day, x years ago, this comment or topic was written”, “Stupidest thing said on this blog this year” (you may put my name there, as an honorary first victim) — this one will require voting, which implies a voting button functionality. This is better than the “+1” people recieve 😉 which also suggests another statistic… There is a space, why not utilize it? I think it would fit nicely right underneath the “100 Latest Comments”… Just a suggestion…

Clive Robinson January 26, 2015 11:25 AM

@ Wael,

I’ll get it in before anybody else,

How are you going to stop me and others just clicking on your post to keep you permanently in your self elected “honoury first victim” position?

Having seen up and down votes on other sites it’s clear that often the voting is personal rather than based on comment content.

Thus my vote would be against voting check boxes.

Further “longest post” might encorage some of the more regular posters to “just go for it” rather than self moderate 😉

Further I suspect that it will turn into “When you get what you ask for, sometimes you realy get what you asked for!”, under the law of “unintended consequences”.

Rick January 26, 2015 10:36 PM

@ Jacob,

No limits, and insatiable, even. If it can’t be stopped, I hope it won’t stop until it installs a camera/mic in the Whitehouse bedroom, the US Capitol’s bathrooms, Parliament’s cafeteria. I hope it devours those that feed it.

Figureitout January 27, 2015 12:20 AM

Clive Robinson
–Can you please store it in your “photo-memory” to not link any more “bug-finding” links to me unless you got a guaranteed solution so I don’t waste my time and get in a bad mood? It puts me in a really sour mood as you can see, and I write crazy/stupid stuff that still keeps oozing out of me…Bugs are a touchy subject for me, I’ve seen them being placed in an old apartment (the placers were…incompetent) after an awkward encounter w/ a janitor. How many people check their doors for a simple magnetic sensors linked w/ a relay? You got a relay, you got RF transmissions. They are much much easier to place than to detect; as break-ins are easy, just have to be psycho enough and/or be paid for it. They can be defeated by simply moving, buying new clothes/shoes and practicing sound OPSEC (don’t flap the lips, ride a bike, keep a pen/paper nearby, and uh…leave your phone at home). Thing is, I don’t have much reason besides my work to practice it in reality as I’m not trying to “have fun” anymore. Not fun nor interesting.

What I meant to say, is I find weird signals and how they were created more interesting than finding bugs.

Wael
–Who’s the judge of all that? Pretty subjective. People can just read. I was disappointed when Bruce added all the facebook/twitter/g+ buttons, just adds crap to the every single page (and doesn’t have a permanently disable button, just permanently enable).

Wael January 27, 2015 12:59 AM

@Figureitout,

Who’s the judge of all that?

Not me!

Pretty subjective.

What isn’t? Humans: objective to subjective transformation beings.

all the facebook/twitter/g+ buttons

I use none if them either. Obviously some use them, so no complaints from me…

Figureitout January 27, 2015 1:25 AM

Wael
Not me!
–Ok, me then! You just got a “spanking card” from me! blows whistle Bend over :p

What isn’t?
–Me! Me me me. I’m so perfect, I’m objective. I’m so self-infatuated.

Obviously some use them
–Christ, why people?! You can just open another tab and the memory from your browser will link up on your login too. Eventually your browser will look like this: http://a2.img.mobypicture.com/024368d7df78dd00181a235b154003a4_view.jpg

Wael January 27, 2015 1:42 AM

@Figureitout,

I’m thinking limericks, so I need some sleep to regenerate some brain cells before I get too goofy — been up for quite some time, and I need to wake up at 4:00AM. I like the browser picture 🙂

Figureitout January 27, 2015 2:01 AM

Wael
–No! Not the limericks! Anything, please! :p Go to bed then, I should’ve been asleep hours ago too…

Clive Robinson January 27, 2015 2:05 AM

@ Figureitout,

I did not provide a link to it for the “bug finding” aspect, but the direction finding aspect as part of an authentication protocol for the radio network you are thinking about.

It also has a secondary purpose somewhat similar to an early aspect of Spread Spectrum systems, which used high power (per hz bandwidth) beacon signals and low power (per Hz bandwidth) data signals.

That is if your system uses an occasional beacon blast, this would provide spatial information that can be used to point high gain directional antenna that would enable the data signal to be 20-40dB less in power than it would be otherwise, thus putting the signal below the noise floor for a lot greater area than would otherwise be the case.

Figureitout January 27, 2015 3:05 AM

Clive Robinson
–Well, sorry for that assumption then. I can’t even count on one hand someone I’d actual bring it up in person w/. Few to no one expressed interest here, rather use internet/SMS/GSM/LTE authentication (uh..lol). I wasn’t even touching spread spectrum yet, just an external G/FSK signal. How many people here know someone who’s listening for those signals and can also decode them on every frequency?–That’s why I said it’s stronger than what’s being used currently. Didn’t even add further RF security. I just want the source to the default firmware and can whip up what I want quicker (just have binary, and RE’ing that seems to be pretty hard), just some loops but it works great. Also all the virtual COM port drivers for a chat program, not simple. Instead, it’s going to take just me some time as I’ve got a few other things going on too…

I deleted all the software and reinstalling it due to a power problem that was duplicated on another PC (means maybe something wrong at SiLabs). It’s not a particularly fun platform to work w/ when all the softare is acting up, at least, it won’t be as quick as I want it and I’m not sure if people can buy this kit much longer. Means custom boards, which…way more work than many are willing to do or pay for.

The radio club at my school is dead, sad.. I want to leave a legacy and bring it back and leave a web SDR for them but my dad reminded me that “you need to build up a sustaining group to keep it going”. Otherwise, it’ll just die again and they’ll sell off all their equipment like they did before.

vas pup January 27, 2015 11:29 AM

Brain, mortality and privacy (interesting):
http://www.bbc.com/future/story/20150122-the-secret-to-immortality

“Defining the boundaries of a person’s privacy is already a pressing issue for humanity in 2015, where third-party corporations and governments hold more insight into our personal information than ever before. For an emulated mind, privacy and ownership of data becomes yet more complicated. “Emulations are vulnerable and can suffer rather serious breaches of privacy and integrity,” says Sandberg. He adds, in a line that could be lifted from a Philip K Dick novel: “We need to safeguard their rights”. By way of example, he suggests that lawmakers would need to consider whether it should be possible t o s u b p o e n a m e m o r i e s.”

“These largely un-interrogated questions also begin to touch on more fundamental issues of what it means to be human. Would an emulated brain be considered human and, if so, does the humanity exist in the memories or the hardware on which the simulated brain runs? If it’s the latter, there’s the question of who owns the hardware: an individual, a corporation or the state? If an uploaded mind requires certain software to run (a hypothetical Google Brain, for example) the ownership of the software license could become contentious.”

Nate January 27, 2015 5:26 PM

I have a problem with cloud computing. Like, a BIG one. Can anybody help me understand why cloud compute nodes are anything short of utterly apocalyptic for security? My reasoning goes like this:

  1. The basic Internet security model from the 1990s is based on: trusted local host + trusted data-in-flight encryption (eg SSL) + untrusted Internet + trusted remote host. This is the absolute best case and is assuming we’re just sending messages from us to the remote host. The encryption means we don’t have to trust that the ISPs aren’t monitoring or rewriting our messages, but we still have to trust that the remote host isn’t evil.

This part isn’t adopted or implemented terribly well, but at least it’s something to aspire to, right?

The ‘trusted local host’ part means that it is safe to store our private (symmetric or public-key) key material on that host and be reasonably assured that it won’t be copied without our knowledge or permission. This is a basic requirement for any part of the encryption model to work.

  1. The ‘cloud storage’ model extends this to: trusted local host + trusted data-at-rest encryption + untrusted Internet (with or without trusted data-in-flight encryption) + untrusted remote host. Ie, the remote host is acting as a big dumb hard disk in the sky, we’re pretty sure they will copy our data if we let them, so we make sure to encrypt it first and don’t give out the key.

Again, this isn’t adopted or implemented 100%, but at least it’s a security model. We are still not giving up control over our private keys. We’re handing over potentially private data, but it’s encrypted, and can’t be decrypted or forged without our keys.

HOWEVER!

  1. The ‘cloud compute node’ model TOTALLY DESTROYS ALL TRUST. If we replace the ‘trusted local host’ with a ‘cloud host’ (because it’s cheap) suddenly we have: UNTRUSTED cloud host running on an UNTRUSTED hypervisor + untrusted Internet + untrusted remote hosts. We have LOST the guarantee of the privacy of our keys.

Eg, if we execute ANY encryption process on a cloud host, it is trivial for the hypervisor of our cloud OS to watch for encryption APIs and/or memory blocks that look like private keys, and silently without our knowledge copy them.

There’s even a whole class of security attacks you can do on a virtual machine because it’s virtual: after a failed attack, you can revert the RAM back to before the attack and try again. So any kind of ‘password lockout’ that doesn’t involve sending IP packets outside of the virtual host can be trivially thwarted.

From what I’ve seen of Amazon AWS, the best security they can provide for non-military customers (short of the private clouds they host for the US Govt and CIA) is a hardware security module. This can store basically ONE (maybe half a dozen at the most) private key in a sort-of tamper-proof manner and do encryption outside of the virtual machine. However, there must be a stream of unencrypted plaintext data flowing back from the HSM to the virtual machine! So at the very least the cloud host could scoop up all that unencrypted data as it flows past and store it.

Worse, if you’re only storing one key and a public key at that (say your corporate root key) in your HSM, you’re likely using that key to encrypt symmetric keys (for speed). That means all your symmetric keys must be exposed to the cloud host in plaintext, right? At best it means that an attacker can’t sign anything with your root key, but they could very likely read your data unless you’re piping everything through the HSM.

In the typical small Amazon AWS implementation, someone will have an EC2 host encrypting data which they then store on an S3 host and tell themselves it’s private. Which… I am not rightly able to apprehend the confusion of mind which believes this is security. That’s not even security theater, it’s bad Saturday afternoon security pantomime.

So I don’t understand how cloud hosting – certainly not without a HSM – can provide any security guarantees at all. What am I missing?

Grauhut January 27, 2015 6:13 PM

@Benni: Now that we have a SMOKINGGUN things could quickly get nasty… 🙂

New NATO cyber rules say that an attack on networks is to be seen as an act of war.

Belgiums networks were attacked with a NSA / 5eyes trojan toolkit called WARRIORPRIDE nicknamed Regin.

What happens if Belgium requests Article 5 support? Invading Australia? Kick some kiwi asses? 🙂

The software: spiegel.de/media/media-35668.pdf

Kaspersky blog: securelist.com/blog/research/68525/comparing-the-regin-module-50251-and-the-qwerty-keylogger/

Sam January 27, 2015 6:19 PM

I think what they’re selling is branded trust. Amazon is a Trusted Site. Consumers and merchants trust it to handle their commerce as an established business. It’s derived trust, if A then B.

Thoth January 28, 2015 5:10 AM

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

@Nate
You are missing quite a good chunk of details regarding HSM operations.

The HSM used by Amazon is the SafeNet Luna SA if I did not remember wrongly.

How a normal HSM setup is to install a client software on the client machine and the HSM is the crypto server. The client and HSM would negotiate a secure session (and for SafeNet’s case is a TLS session) assuming the client is enrolled and authorized.

In no way are the secure session between the HSM and client leaked assuming that both parties are just doing what they are suppose to do (excluding backdoors and bad implementations).

In a typical scenario, you would load or generate a key in the HSM and then use your VM’s HSM client to do operations with the HSM. The generation is via a toolkit (HSM client package). You would pass your data to the HSM for operations and the return results follow back the same way.

If you are worried about the integrity of the Amazon’s Luna SA HSMs and your own company has a set of Luna SA’s in office or data center, you could chain them up whereby the Amazon’s Luna SA would simply forward the operation to the company’s Luna SA or another method is to delegate trust to Amazon’s HSMs (think in the form of a CA) by delegating trust to the Amazon HSM’s keys.

According to the FIPS 140-2 Level 2 requirements (most commercial HSMs must have Level 2 certification), the keys cannot be leaked (excluding backdoors). Level 2 and above specifies requirements not to allow key leakage as one of the primary rules to obtain certification.

The data would turn into plaintext once the VM’s HSM client receives the decrypted data so anyone spying on your VMs are likely to catch something.

In essence, your concern of Cloud Hosting with HSM hinges on the trust and integrity of the VMs (not exflitrating plaintext data) and the HSM being honest and trusted. But the reality is that you never know what is being done to your Amazon’s VM and even less for the HSMs because SafeNet bought up Mykotronx which is the maker of the Clipper Chip. I won’t want to do blind speculations here but the history of the Clipper Chip and Capstone project and SafeNet being in bed with the US Govt especially the US IC … Hmmmm… it raises eyebrows….

For those who cannot find my PGP key, it’s inside the link if you mouse-over my name above.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.0.22 (MingW32)

iQEcBAEBAgAGBQJUyMOhAAoJEIiF+ZVvv8Gd7K8H/jtg1dtcXNzbgilOZ2YtDG+8
QXtd3ylf8HykBCGoE8DrMp+XAXP6w3+zhD8jyWoVijCOlg3Wch9NtLilMjscNDQq
ic4O4biY/i6OjUuWBXswC4eTi02/6bEzUUVDPQkFyUfAZepfmQmvRGQ965Hs4jZX
hJERXFPhqwFIyhQ30/zHcdQpl2klnfkO355NPq9LZAL3mS8G/Velt5kC7z34IlHq
dcwQjvBftP1H/1OZ87Au2dG222UKNHM2XPF7/w6whMi+OYots5JjU8PxMJ3Asl0p
uyT1g0bRa4FnGXPqc6S0WQd+XN1F/+HE1fD8xzkuqwjEEgvY33jh0kuihRQdPq8=
=s5k3
—–END PGP SIGNATURE—–

Nate January 28, 2015 1:38 PM

@Thoth: Thanks for the details on HSMs.

“The data would turn into plaintext once the VM’s HSM client receives the decrypted data so anyone spying on your VMs are likely to catch something.”

Yes, that’s my particular concern with the cloud model. Everything in a multi-tenanted VM goes through the hypervisor, and I’m not certain that the details of Amazon’s hypervisor are public. I know it’s based on Xen, but isn’t vanilla, so I assume there’s plenty of room to hide things.

The traffic between the HSM and the VM being TLS-encrypted doesn’t really help if it all has to be unencrypted in an untrusted environment (the hypervisor), does it? It just becomes a nice bullet point for the audit review, but no actual security.

I assume that the US Govt probably has enough trust in (or can exert enough leverage over) a large supplier like Amazon that they can get special arrangements for their government and intelligence clouds, like having only US personnel work the data center aisles, have dedicated hardware hosts, and probably get access to the source code of the hypervisor environment. But non-US customers don’t have anything like that level of access.

milou January 28, 2015 10:42 PM

Canada Casts Global Surveillance Dragnet Over File Downloads
https://firstlook.org/theintercept/2015/01/28/canada-cse-levitation-mass-surveillance

By Ryan Gallagher and Glenn Greenwald

Canada’s leading surveillance agency is monitoring millions of Internet users’ file downloads in a dragnet search to identify extremists, according to top-secret documents.

The covert operation, revealed Wednesday by CBC News in collaboration with The Intercept, taps into Internet cables and analyzes records of up to 15 million downloads daily from popular websites commonly used to share videos, photographs, music, and other files.

The revelations about the spying initiative, codenamed LEVITATION, are the first from the trove of files provided by National Security Agency whistleblower Edward Snowden to show that the Canadian government has launched its own globe-spanning Internet mass surveillance system.

According to the documents, the LEVITATION program can monitor downloads in several countries across Europe, the Middle East, North Africa, and North America. It is led by the Communications Security Establishment, or CSE, Canada’s equivalent of the NSA.

tyr January 29, 2015 1:15 AM

@Grauhut

I thought an attack on a NATO member was supposed to be
responded to by all NATO armed forces.

Does this mean we can use the USMC to clean out NSA
and haul them off to Guantanamo for a back feeding
job ?

I’m thinking of the landing party operation in “The
Wind and the Lion” movie. : ^ )

I think the Cloud is just another example of the war
between distributing comp power to either the endpoint
or a central point. You have to have a lot greater
trust in the central system than in the days of dumb
terminal endpoints. Distributed systems have exposed
the existence of todays weakest links as well, that’s
why most of the tech discussions are about securing
the communications channels. If you were sure the data
coming in was what was sent it would be a lot harder to
insert most exploits.

I think the real issue should be who controls the system
you use, that’s where I agree with rms, if it isn’t the
enduser, then it is broken by design.

Figureitout January 30, 2015 12:56 AM

Nate RE: cloud security
–Did you honestly believe any of it from the get-go? Do you even believe you’re reaching the storage space securely? You know how much code and circuitry is required to connect to the internet, right? At the very least the drivers and filesystems needed (hella code/complexity) needed to even use it. How many instances of RCE and not having control of the wire (simply a node upstream and a separate one downstream observing and copying all traffic) does one need to see that this is BS.

From a purely security standpoint, if I was to operate very securely every second, I’d only use a free cloud service to store compressed and encrypted files that aren’t critical but nice to back up (just another back up).

I don’t fcking believe it, which is why I much prefer embedded *offline development and it wrecks me to have to get so much software from the internet (advanced malware is a threat that will get so unruly in the future)…IDE’s and programs that require continual internet access can suck it, makes me so vulnerable. Even reading it all is too much of a task, let alone understanding it all and being able to write a custom implementation.

Clive Robinson January 30, 2015 7:57 AM

OFF Topic :

Anyone remember that Silicon Valley electrcity sub station that got a drive/walk by shooting that damaged seventeen transformers etc and caused a few problems for down stream users?

Well NERC were tasked with comming up wiith a “physical security plan” for vulnerable power distribution plant and cables etc….

Well it’s arived and a synopsis with a link to the regulation’s PDF can be found here,

http://www.intelligentutility.com/article/15/01/what-every-utility-should-know-about-new-physical-security-standard

From a quick flic through, I doubt it is actually going to improve the physical security even remotely enough to being anything other than a very minior anoyance to an attacker. One part of it is about what we would call “Security by Obscurity” and will actualy best serve utility managment by making any mistakes etc “officially secret”…

You would have thought by now they would have learnt that you cannot keep the sort of information they want to keep secret, secret especially when much of it uis already in the public domain or visable to any oone with eyes and a map etc.

name.withheld.for.obvious.reasons January 30, 2015 3:21 PM

@ Wael, Nick P, Clive

Just wanted to comment quickly about the C-v-P of the 001 approach:

1.) Formalism is a good mechanism for assurance of behavior (think MatLab)
2.) The Hitus work is a composite of SysML (think or a programmatic form of UML)

These strategies are fine except for unbounded problem spaces–I/O and memory represent the largest form of exceptions to formalization. Trapping exceptions at the kernel or application level is completely problematic–think cosmic rays.

tyr January 30, 2015 4:51 PM

@Clive Robinson

The scariest part of securing any public utility is
that the only thing that protects it is ignorance
of the general public. All of those strange boxes
and concrete lids in sidewalks have some strange
part of the structures of modern society inside.

Short of posting a 24/7 security guard by every one
of them you can’t guarantee immunity to stupidity or
malice. The worst thing about the panopticon model
of governance is the loss of the trust of each other
that keeps society intact.

The Connections TV program of Burke made the point
that the Roman empire went down because it had been
choked out of existence by it’s own bureaucratic
red tape and minor officialdom.

An informed and actively participating citizenry is
the best safeguard you can get for the physical infra-
structure, but it is also the most hated and feared
part of modern western society. All of the fearmongers
are always yapping about home-grown terror because they
have created the incubator with their criminal heartless
policies. The litany of insane policies towards their
own citizens is what makes the problem and you can’t
drone, bomb, and shoot your way out of those.

Paranoia is defined as insanity. Trust but verify works.

Earl Killian January 30, 2015 6:52 PM

@ Figureitout

Re DIME: I don’t know much about it yet, but it is solving a very specific problem (albeit an important one). I agree with Levison that DNS is a better way to distribute public keys than CAs, since with CAs you’ll only have wealthy entities willing to pay their fees. The rest of the proposal I won’t comment on until I understand it further, though that would be a background activity for me.

gordo January 30, 2015 9:44 PM

@ Clive, @ tyr, Re: OFF Topic, and response

I think that you’re both correct in your observations.

Some background and other follow-on regarding the Metcalf incident; note the “cutting [of] AT&T fiberoptic cables” … select timeline/stories, necessarily incomplete, proceed below, from incident date through to late last year.

Metcalf sniper attack

The Metcalf sniper attack was a “sophisticated” assault on PG&E Corp’s Metcalf Transmission Substation located outside of San Jose, California on April 16, 2013, in which gunmen fired on 17 electrical transformers. The attack resulted in over $15 million worth of damage.

https://en.wikipedia.org/wiki/Metcalf_sniper_attack

Sabotage: High-powered rifle used in attack on California power substation — Same perpetrators blamed for cutting AT&T fiberoptic cables — Objective was “shutting down the system” — FBI now leading investigation
ENENews | April 16, 2013
[Report from ENE Energy News]
http://enenews.com/sabotage-high-powered-rifle-used-in-attack-on-california-power-substation-same-perpetrators-cut-att-fiberoptic-cables-objective-was-shutting-down-the-system-fbi-now-leading-investig

Assault on California Power Station Raises Alarm on Potential for Terrorism
Rebecca Smith | The Wall Street Journal | February 5, 2014
[behind paywall; story is source of consternation cited below; see next entry for video version of story]
http://www.wsj.com/articles/SB10001424052702304851104579359141941621778

Power Grid Attack Raises Fears, and More
WSJLive Lunch Break | WSJ Video | February 5, 2014
[Interview with reporter of previous item; this item is not behind a paywall]
http://www.wsj.com/video/power-grid-attack-raises-fears-and-more/1CC03B0C-CC7E-44B4-A3AC-75726ACF51FE.html [story is covered in first 03:16 of video]

Wellinghoff fires back at ENR leaders on grid security study
Darius Dixon & Alex Guillen | Politico | March 28, 2014

Former FERC Chairman Jon Wellinghoff is not happy with Senate Energy and Natural Resources Chairwoman Mary Landrieu and Sen. Lisa Murkowski. Wellinghoff last night took issue with a letter Mary Landrieu and Murkowski sent to the Energy Department inspector general requesting an investigation into who leaked “highly sensitive, narrowly distributed FERC documents” about grid security to The Wall Street Journal. (para. 1)

… Pushing for action: The exact details of just how many substations would need to be taken out isn’t the big takeaway, Wellinghoff added. “Who knows if nine is an accurate number? It could be eight. It could be 15. That’s not the point. The point is, it’s a small number and we need to do something about it. That’s the point,” Wellinghoff said. (para. 4)

http://www.politico.com/morningenergy/0314/morningenergy13439.html

Utility associations praise investigation into release of US FERC grid analysis
Platts | Platts, McGraw Hill Financial | March 31, 2014

… Former FERC Chairman Jon Wellinghoff on Friday disputed claims that the analysis was “non-public,” saying that the results of the analysis had been shared with “literally hundreds of people” in government and industry. He also said that the analysis “simply confirmed what we already know” and have known since the early 1980s — that knocking out a small number of substations could disrupt the grid.

“I’m not clear what secret was closely held,” Wellinghoff said. (See the article’s last two paragraphs)

http://www.platts.com/latest-news/electric-power/washington/utility-associations-praise-investigation-into-21407477

Grid More Vulnerable Than Thought
EENERGY INFORMER | Breaking Energy | October 03, 2014

If a critical component of the grid, such as the Metcalf substation can be so easily molested by a few vandals with assault rifles, what could determined terrorists with better equipment accomplish? It is estimated that knocking off as few as 10 critical components of the grid simultaneously could bring the entire network down – one can argue about the numbers but you get the gist of it. (para. 3)

http://breakingenergy.com/2014/10/03/grid-more-vulnerable-than-thought/

SECURING THE U.S. ELECTRICAL GRID
Center for the Study of the Presidency & Congress (CSPC) | October 2014 [“Final Grid Report”]
U.S. Orders Electric Utilities to Secure Sites From Attack
Rebecca Smith | The Wall Street Journal | November 20, 2014
[behind paywall; snippet:]

… and other utilities say they also are acting.

Tom Farrell, chief executive of Dominion Resources Inc., which owns a big Virginia utility that serves the Pentagon and other crucial government installations, said his company expects to spend about $500 million over the next three years improving defenses.

He said the money will buy “big fences that rifle shots can’t penetrate and sound-tracking technology,” as well as other devices that will allow the utility and law enforcement to identify would-be attackers. (from the article’s last couple of paragraphs)

http://www.wsj.com/articles/u-s-orders-electric-utilities-to-secure-1416520504

…moving somewhat on then, from a ‘physical-’, to a ‘cyber-security’ view:

Here’s What Chinese Hackers Can Actually Do To The US Power Grid
Jonathan Pollet, Contributor | Business Insider | November 23, 2014

A number of media outlets interpreted these comments as a claim by the NSA that a country like China could take down our nation’s power grid. But is that what the NSA director really said? And is a widespread, national blackout caused by hackers a realistic scenario? While it’s easy to draw that conclusion from the generalized nature of Adm. Rogers’ responses, it’s important to re-read the last line in that exchange: “It enables you to shut down very segmented, very tailored parts of our infrastructure.” [emphasis in original]

http://www.businessinsider.com/what-hackers-can-do-to-our-power-grid-2014-11

Figureitout January 30, 2015 10:25 PM

Earl Killian
–I hear you, I listened to half the talk at like Defcon or something like that, and looked at the the paper a bit. Stretched too thin already lol. Best of luck, hope to read your proposal sometime here or /r/netsec.

Nick P January 30, 2015 11:44 PM

@ gordo

NASA did a study in relation to sun risks to the electric grid. The answer was around 365 key transformers to cascade fail the whole grid. They also noted they those were custom jobs that took months to build. Recovery would take months to years with us being in nearly dark ages meanwhile.

@ name.withheld

Your smart SysML comparison led me to paydirt: a critique of her original paper and PC toolset by NSWC researcher. Turns out the original methodology, Higher Order Software, was published in early 70’s using an early variant of USL. The counterpoint paper makes so much more sense describing it than the original work I read.

Her method is basically a combination of functional programming, abstract data types, restricted OOP, and logic programming (eg relations). The methods for system analysis, specification, and generation basically amount to a heavyweight version of such tools. That those work is the reason her toolset works. Yet, it fails to back up its correctness claims past interface consistency, uses functional compilation style to performance detriment, and is tedious to code in due to representing things as hierarchical tree’s rather than graphs.

So, here’s the shortcut: the USL and 001 toolkit is busted immediately if his description matches what you’ve read so far in the modern documents. In that case, go ahead and end the investigation. It still isn’t a total waste as it reminds us to use the techniques her method depended on to achieve near perfection in Apollo program: precise specification of design, modularity, sophisticated data types to catch data-driven errors, focus on interface errors (eg use design by contract), high level languages to focus on logic more than machine details, exhaustive testing of all functionality, and certified generation of low-level code.

To her credit, that’s basically a DO-178B style process with a few extra features. Several decades ahead of software engineering. Far as the other attributes, her methods have long been surpassed by others. Guess I have to go back to my own automatic programming design. Knowing to consider ADT’s and DbC more is worthwhile. However, my method for derivation was Racket/Lisp-style metaprogramming combined with functional programming at system level, interacting state machines, and performance enhancement with key algorithms done in statically proven imperative code. Should be more powerful than hers given the description in the NSWC paper with plenty of verifiability.

Still issues to solve in that integration. My old brute force method might be more realistic at the moment even if tedious.

Wael January 31, 2015 12:01 PM

@name.withheld.for.obvious.reasons, Nick P, @Clive Robinson,

Just wanted to comment quickly about the C-v-P of the 001 approach

C-v-P comes across so often. I’ll defer further comments on this aspect until I sort out some things in my mind.

These strategies are fine except for unbounded problem spaces–I/O and memory […] completely problematic–think cosmic rays.

Agreed! Cosmic rays? You mean causing bit flips and such? I have seen this to be a rare situation. Perhaps it’s more prominent on a space ship in outer space, unless you meant something different…

I’m not sure 001 is as effective today as it was in the Apollo days. Systems are much more complex now. Where is that “Mathematical formal” proof of this method?

Nick P January 31, 2015 1:04 PM

@ Wael, name.withheld

Verification tech has already caught up with I/O at hardware and software levels. There are also generator tech for some I/O. Full synthesis is a combination of generation, measurement, and verification. So, I think program computation + I/O synthesis from models is a matter of time and effort by tool developers.

Far as cosmic rays, the best solution to random faults like that is TMR plus voters. That’s because it greatly simplifies the model to input, a black box computation, and expected output. That’s covered by functional programming, flow programming, and state machine models. At the least, each individual unit should have ECC in the memory. The ChipKill error correction tech built into servers supplied by Oracle, Cray, and others should help.

So, I’m not certain that these are a problem. Further, my old recommendation for I/O was using a separate verification and development method for it. The result of that is integrated into the main systems development method with the results of I/O verification abstracted into verification conditions (eg design by contract) in main system. This obviates the need for one method or model to perfectly handle both computation and I/O.

gordo January 31, 2015 4:37 PM

@ Nick P,

Yes, I recall that; and that the transformers are made by hand!

Another sidebar that comes to mind, for the U.S., might be:
“Securing our crumbling infrastructure”

My favorite, however, is this threat:

Squirrel scampers blamed for Ft. Meade blackouts
Special transformer covers being installed
Chris Trenkmann | WFTS Tampa Bay | July 5, 2013 [01:51]

“So you were finding dead squirrels?”
“Yes, sir.”

http://www.abcactionnews.com/news/squirrel-scampers-blamed-in-ft-meade-blackouts

Clive Robinson January 31, 2015 7:06 PM

@ gorso, Nick P,

Squirrel scampers blamed for Ft. Meade blackouts

Hmm “secret squirrels” at large at NSA HQ creating destruction and chaos… “who’d have thunk it?”…

More than thirty thousand brains at work there looking for “suicide bombers” and they all missed a “suicide squirrel” untill it was to late… It’s not the first time a “furry friend” has caused either an electrical or communications black out.

Maybe a “dirty rat” will turn out to realy be a “suicide rat” that will get them next, after all it’s not unknown either… I’ve actually seen a rat that chewed through a power feed cable in the “under floor” space crawl out minus it’s two front incisors in an Arabian Bank HQ building…

Maybe those persons of interest in the middle east can train up our “furry friends” as secret agents like the CIA have tried to do in the past… After all it would not be the first time rats from that part of the world have brought harbingers of doom o europe, and draged society down to it’s knees by wiping out a third of the population in next to no time on more than one occasion.

Clive Robinson January 31, 2015 7:12 PM

@ gordo,

My apologies for mis-spelling your handle in my above. It’s down to my large fingers and a not so well written driver for a smart phone touch screen keyboard 🙁

sam January 31, 2015 8:17 PM

@ tyr
Paranoia is defined as insanity. Trust but verify works.

Wow, that hurts.

Are you trying to spook off another CO3 employees with funky line breaks? B-)

Nick P January 31, 2015 8:48 PM

@ gordo, Clive

The lesson to learn is that saboteurs wanting to cut power to NSA’s machines should toss electrocuted squirrels here and there to avoid discovery.

Buck January 31, 2015 9:38 PM

@Nick P

With our updated security recommendations, it would appear that the saboteurs should be required to shove the electrocuted squirrels through smaller ventilation shafts… Perhaps, if there would also happen to have been a local infestation of the Raspberry/Crazy Ant, they’d be more plausible deniable.

Nick P January 31, 2015 9:45 PM

@ Buck

Lol those are some nasty critters. Key paragraph:

“Infestations of Nylanderia fulva in electrical equipment can cause short circuits, sometimes because the ants chew through insulation. Overheating, corrosion, and mechanical failures also result from accumulations of dead ants and nest detritus in electrical devices.[13] If an ant is electrocuted, it can release an alarm pheromone in dying, which causes other ants to rush over and search for attackers. If a large enough number of ants collects, it may short out systems.”

Your security depends on their security: the more that die, the more that show up. Protect the ants! Haha.

sam February 1, 2015 2:59 AM

re: little bird and pile of sht, fckin people keep changing the story

A little bird in Russia was flying south for the winter. It was so cold; the bird froze up and fell to the ground in a large field. While it was lying there, a cow came by and dropped some dung on it. As the frozen bird lay there in the pile of cow dung, it began to realize how warm it was. The dung was actually thawing him out! He lay there all warm and happy, and soon began to sing for joy.
A passing cat heard the bird singing and came to investigate. Following the sound, the cat discovered the bird under the pile of cow dung, and promptly dug him out and ate him!
The morals of this story are:

Don’t discount experienced advice of people who care for your success.

Not everyone who drops shit on you is your enemy.

Not everyone who gets you out of shit is your friend.

And when you’re in deep shit, keep your mouth shut!

old version:

A little bird refused to join the pack which was flying south for the winter. It refused to listen to its’ parents and elders thinking it can tough it out.
Winter came and It was so cold so the bird froze and fell to the ground on a pile of dung. The dung absorbed the impact so the bird was unharmed, but dung was deep up to its wings. The bird tried to fly away, but the more it wiggled the deeper it sank, until it fully submerged in deep dung.

The moral of this story is:

When you’re in deep shit trouble, don’t squirm!

gordo February 1, 2015 2:46 PM

@ Clive,

No problemo!

@ Clive, @ Nick P,

My apologies, for not indicating clearly that the squirrel story/newscast was in reference to Ft. Meade, Florida! [though, admittedly, the locale’s name was golden!]

With respect to the newscast, i.e., the scampering squirrels (getting fried while blowing transformers, which, in at least one instance, forced a half-million residents to boil tap-water for a week), it was the utility’s simple, effective solution, and the subsequent demise of squirrel soupstock which caught my eye. Comparing that outcome to developing a solution for securing regional and national energy grids, given all the industry and political wrangling, etc., If it were only that easy!

In that regard, and starting a mashup of sorts, I’m amazed, though in some ways not surprised, at the lengths to which intelligence organizations have taken and turned their inch into the circumference of the planet, and navel-gazing. It gives new meaning to the term “scope creep.” I realize it’s a messy business, but it’s been made more so by arbiters of said organizations.

For me, a classic mashup of sorts, for planning gone wrong, is the “gopher scene” from the movie “Caddyshack”:

Film still with partial dialogue:
http://fotoimagepics.info/wp-content/uploads/2014/01/bill_murray_caddyshack_quotes.jpg

Youtube video, full scene [1 min 02 sec]:
https://www.youtube.com/watch?v=iR0sWU1HzTE

In the end, and by analogy, blowing up a big chunk of the golf course to take out a gopher is not an answer.

gordo February 1, 2015 9:56 PM

… like this:

ADF to embrace cyber warfare in future military operations
Philip Dorling | The Sydney Morning Herald | May 5, 2014

The Australian Defence Force has embraced cyber warfare, deception and disinformation through the internet as key elements of future military operations. However, newly declassified ADF papers provide no guidance on how efforts to influence and deceive adversaries will not also mislead the Australian public and media. (para. 1)

http://www.smh.com.au/federal-politics/political-news/adf-to-embrace-cyber-warfare-in-future-military-operations-20140505-zr4ws.html

Buck February 1, 2015 10:22 PM

@gordo

… like … a pipe-dream fantasy? Nice!! How much more money can we pump into it before it busts???

gordo February 1, 2015 11:47 PM

@ Buck,

Is this a good start?

Kiwis pay $103m ‘membership fee’ for spying
David Fisher | The New Zealand Herald | October 21, 2014

The $103 million taxpayer funding of New Zealand’s intelligence agencies is effectively a membership fee for joining the Five Eyes surveillance club with the United States, United Kingdom, Australia and Canada, according to a de-classified report.

The report says the money pays for our spies to do a few “niche” tasks well and to use our international partners to do the rest. (para. 1-2)

http://www.nzherald.co.nz/nz/news/article.cfm?c_id=1&objectid=11345892

gordo February 2, 2015 1:47 AM

My bad; so, nonetheless…

“Metaphor Is Like Analogy”

Summary

We have suggested that metaphor is like analogy—that the basic processes of analogy are at work in metaphor. Specifically, we suggest that structural alignment, inference projection, progressive abstraction, and re-representation are employed in the processing of metaphor. Viewing metaphor as analogy offers a unified account of many important phenomena and helps resolve some current conflicts.

We further propose that individual metaphors evolve over the course of their lives from alignment-based processing in the early stages to projection-based processing as they become conventionalized. Conventionalization often results in local metaphoric categories, but it can also take the form of large-scale conventional systems of metaphors. Finally, the ubiquitousness of metaphor demonstrates again our human capacity for seeing and using common relational patterns—in short, for analogical insight. (p. 243)

Gentner, D., Bowdle, B., Wolff, P., & Boronat, C. (2001). Metaphor is like analogy. In Centner, D., Holyoak, K.J., & Kokinov, B.N. (Eds.), The analogical mind: Perspectives from cognitive science (pp. 199-253). Cambridge MA, MIT Press.

http://groups.psych.northwestern.edu/gentner/papers/GentnerA2K01.pdf

Leave a comment

Login

Allowed HTML <a href="URL"> • <em> <cite> <i> • <strong> <b> • <sub> <sup> • <ul> <ol> <li> • <blockquote> <pre> Markdown Extra syntax via https://michelf.ca/projects/php-markdown/extra/

Sidebar photo of Bruce Schneier by Joe MacInnis.