Comments

name.withheld.for.obvious.reasons September 25, 2015 8:31 PM

MODERATOR:
OOPS, WRONG SQUID

Published on the Network World website is an article that covers the use of cookies in both cleartext and SSL/TLS streams to break or decrypt sessions. This may be easy enough to investigate during a session if there is a mix of cookie(s) set from domain and subdomain namespace.

name.withheld.for.obvious.reasons September 25, 2015 8:57 PM

I’m wondering where all the advocates for FORTRAN are…in a vaulted office hanging pictures of General Hayden?

Bob S. September 25, 2015 9:12 PM

“Security experts including Bruce Schneier and Whitfield Diffie are teaming up with privacy advocates to form a new privacy group that aims to champion privacy against the growing tide of intrusive government surveillance.

The project, Code Red, is due to begin in January with the aim of becoming a “strategic think tank and campaign clearinghouse to provide new resources and tactical advice to human rights groups across the world”. The project reflect concerns that that government surveillance and intrusion has escalated – despite the national security disclosures by whistleblower Edward Snowden.”

~Schneier, Diffie, ex-MI5 bod, privacy advocates team up on Code Red

No doubt mass surveillance has increased. That’s not the way it should have gone.

Certainly reconstructing our privacy is a worthy cause. I wish them well.

Nick P September 25, 2015 10:19 PM

@ name.withheld

Come on, now, let’s not throw Fortran in with all this. Behind as it is, it’s been dutifully serving us in the field of HPC for decades now. It even has Ajax now. Only a matter of time before it’s powering a Silicon Valley “unicorn” doing revolutionary, data analysis.

@ Clive, Wael, name.withheld

Think you might enjoy this blog post I stumbled upon reading up on high-integrity engineering. A writer referenced the author as having an entertaining combination of engineering advice, philosophy, and history with that post on “Fagan inspections” linked. I couldn’t stop reading it haha.

Particularly, I instantly got “a-purs per ka-lec” reference but maybe wouldn’t if I was listening rather than reading. The “diminish them” and advice to build legends were also interesting. He doesn’t write many blog posts but writes the hell out of a few. 😉

rgaff September 26, 2015 1:46 AM

@critic cal

I assume that’s meant to be “Rime” like frost or crust…. not “Rhyme” like in a poem or verse…..

Thoth September 26, 2015 2:09 AM

@all
Just to chime in on the Code Red website. You can find it in the link below. It is a Icelandic domain which is a very good option by Code Red team.

The overall generic reason privacy fails hard in USA is due to the people either not so concerned or the uphill battle is too steep.

I think this blog comments section contains more useful and power information than many other websites including Code Red. We have high assurance security information instead of just the usual low/no assurance stuff.

Public figures like @Bruce Schneier and Diffie should spend more time pushing Code Red in combination with this blog’s usual commentators to push out practical and easily usable higher assurance personal security method.

I think @Bruce Schneier should solicit for security suggestions from us for the purpose of publishing security standards and instructions for the mere mortals and start security projects. We have a nice team of security software and hardware engineers here which we can leverage off for practical experiments.

@Markus Ottela
Nice work 🙂 . You can add SSH to the list as well in the future.

Links:
https://codered.is/

critic cal September 26, 2015 4:53 AM

@rgaff

Hehe, well really, of course, you’d have to ask Coleridge! But I’m pretty sure he intended it in both senses, as well as a third: ‘Number; reckoning’ (see ‘rime, n.2’ in the OED). I guess most of the hip young’uns in the Apple store queues are somewhat less ‘rimy’ by your definition than the Ancient Mariner might have been, but the other two meanings transfer pretty well …

Dirk Praet September 26, 2015 5:49 AM

@ ianf

Acc. to WiReD’s recent article “What You Need to Know to Be Culturally Literate in 2016,” under SECURITY there are five people TO KNOW. They are: …

Pfft. Knowing these folks is like mentioning at the Rotary Club you’re playing golf at the local town and country club. Dropping the name Clive Robinson on the other hand is the equivalent of pulling out your exclusive membership card of the Naldehra Golf Club in Himachal Pradesh, India.

Wael September 26, 2015 6:04 AM

@Nick P,

Think you might enjoy this blog post I stumbled upon reading up on high-integrity engineering

I read it all at close to 4:00AM. Full of insightful stories. The integrity applies to character more than to software. That’s what I got out if it.

Here’s the trick: to extract wisdom from myth we must first abstract the essence of these timeless stories, find kernels of truth then project them onto our own experience. Abstraction and projection, the tools of the software engineer. We work with them every day, finding metaphors to express requirements and projecting them onto design structures imposing order on large bodies of code.

I agree with that! Rings a bell? You were correct, was an enjoyable reading. Better believe it for I woke up to drain the lizard, so I must be telling the truth 😉

Gerard van Vooren September 26, 2015 6:33 AM

@ Thoth,

There is something I have to get out of my chest.

Public figures like @Bruce Schneier and Diffie should spend more time pushing Code Red in
combination with this blog’s usual commentators to push out practical and easily usable
higher assurance personal security method.

Am I reading this correctly? Do you want to push the agenda of Mr. Schneier?

I think @Bruce Schneier should solicit for security suggestions from us for the purpose of
publishing security standards and instructions for the mere mortals and start security
projects.

I can’t believe what I see here. For more than a year you have been suggesting things that “we” should do. I have never ever seen a plan, goals, agenda, problem definitions etc. from you, nor work on these problems. Please come up with your software and hardware designs, ideas, business plans.

We have a nice team of security software and hardware engineers here which we can
leverage off for practical experiments.

Do “we”? I don’t see a team here, only individuals.

I am not a security guy, just an engineer, but are you? Are you a pro? Have you studied or participated in this area?

Really, I am serious here. If you want to do something, DO IT. If you don’t want to do something, keep on doing what you have been doing for the last year or so.

Thoth September 26, 2015 6:43 AM

@Gerard van Vooren
Thank you 🙂 .

“I can’t believe what I see here. For more than a year you have been suggesting things that “we” should do. I have never ever seen a plan, goals, agenda, problem definitions etc. from you, nor work on these problems. Please come up with your software and hardware designs, ideas, business plans.”

I have written quite a bit in the past precisely in this blog and I have not kept track of my designs and writings here. I won’t say my designs and writings are very good. Although I believe people like @Figureitout, @Nick P, myself and probably even @Clive Robinson have something but not showtime ready yet. I would say @Marks Ottela’s contribution via his TFC is the best so far amongst all of us. Credits to him.

Look around 😉 .

CallMeLateForSupper September 26, 2015 8:00 AM

Intercept article discloses new Snowden documents and interprets their content. Yet more GCHQ follies and their respective (project) names: BLACKHOLE; KARMA POLICE; MUTANT BROTH.

These documents are from ~2009, yet the number of metadata and other “events” stuffed into BLACKHOLE each day back then boggles the mind today.

Knowing what GCHQ does with cookies is enough to make one re-think using sites that use cookies.

https://theintercept.com/2015/09/25/gchq-radio-porn-spies-track-web-users-online-identities/

Figureitout September 26, 2015 9:12 AM

Gerard van Vooren // Thoth
–Agreed it takes too long (this is not our f*cking job to develop this fulltime, we work in our freetime amongst many other responsibilities…), and I’m sick of “planning” and “chatting it up”. But yeah how many multi-billion $$ companies w/ at least 50-100 engineers they can throw at a project can’t deliver what we need, how many gov’ts don’t even offer citizens strong digital defense, but are actively fighting it? And a few hackers on the internet are going to succeed? Lol, no failure is the default. Too many simplistic attacks anyway during development (we don’t have a clean machine/environment to work in).

Markus Ottela got the party started w/ a very user-friendly manual to build, there’s plenty of work already done if you’re not too lazy to build it yourself (I say instructions generally still suck and change constantly) like actual chips like lowRISC, seL4 ports, coreboot, LUKS encryption (encrypt HDD and have multiple encrypted containers in root and primarily stay in user mode). My focus is firmware and using some RF airgapped from internet to transfer files where internet attackers will get stopped cold.

I’m leaving out a lot of promising projects, but there WILL be many interesting projects coming in the future it will be hard to keep track of them all.

For the all-inclusive “impossible to crack” security we here want: fact of the matter is there’s too much details to fail, hence why many “experts” won’t give you the security you need, you have to do it yourself after years of educating yourself and incrementally building and documenting when there’s a bug and you need to refresh yourself quickly. I didn’t even think about encryption until around ~20 when I was given one of Bruce’s books; spent around 7 years on this blog and started on my engineering degree and now I finally have some skills to implement some custom solutions and I think I can offer nearly the same or better of some commercial offerings. My main failing is still relying on toolchains and in some cases some reference designs too much. That’s going to change. At the same time, it’s valuable to study working and time-tested designs (especially RF ones) than to go off in never-never-land.

Like anything, the goals will come closest to those that want it the most (I want it pretty bad). Do we here care about people talking sh*t on internet?–No. They can get owned just as easily as any sucker. There isn’t another site like this on internet freely working out designs (and mostly how they will all fail). Most value added has been Mr. Clive Robinson.

Gerard van Vooren September 26, 2015 10:05 AM

@ Figureitout,

I can only speak for myself but I don’t think anyone is questioning you and that counts for the great philosopher as well. You know what you are doing, ask the right questions and you have the skills. I am questioning Thoth and btw Nick P as well. I think they are windbags. There, I have said it.

Thoth September 26, 2015 10:06 AM

@Figureitout
I think we don’t expect impossible to break security. Just practical enough to a good level. Possibly a marry of hardware and software at a decent level.

I think most of us are rather tired of simply talking up possibilities and still seeing holes in security solutions due to simple stuff inclusive of bad data flow control, bloated codebases and what not.

Microkernels as TCBs that @Nick P have introduced to us is a very attractive and so my latest foray into TCBs have shown that there is still a lot of room to improve especially the part on usability and documentations. I have mentioned my entrance into the microkernel experiment and probably gotta start posting my findings onto my website when I get to peel some time off my other projects I am running.

We all have our personal things to do as well besides trying to experiment and contribute in our free time.

I am currently running at least 2 self-financed open source security related projects in my free time simultaneously without including the effort of documenting my findings and experiments on microkernels yet. One on software security module for a friend’s project and another on a hardware security module for my own although that part should only see the light of day only when it’s time has come. That second project have a couple of sub-projects which can be rather comprehensive suite though. Mostly code-cutting for now. Toolchains and development phases are always a problem.

There are a lot of attack vectors you can mount but again, perfection is hard. You just need to close off enough holes that it becomes exponentially harder (a.k.a remove low hanging fruits).

@Bruce Schneier’s site is great. A lot to learn from and a good place for designs as well as recommendations.

Nick P September 26, 2015 11:46 AM

@ Dirk

Nice counter haha.

@ Thoth

He uses what we write here in his talks and publications to varying degrees. Long as it’s clear and worthwhile, he might factor it into his thinking and activity. An example was, post-Snowden, where he challenged all the technical minds to take the Internet back with better protocols, crypto, etc. Disturbed, I wrote an essay or two here showing that this couldn’t solve the problem at all: a problem that’s a symptom of NSA’s overly broad mission, U.S. laws, and partnership with FBI/courts “compelling” stuff in secret. The root cause must be changed to eliminate the symptom of NSA targeting Americans and FBI/courts having legal power to force compliance. That meant solution was political (voters needed) and legal (change laws) more than technical. Shortly after, he did a 180 and started focusing on that exact path with many good essays and activities following it.

Aside from Code Red’s objectives, I’m not sure how much more any of us could teach him on the anti-NSA angle as it’s pretty fleshed out. We need a combination of legal change, court rulings, endpoint assurance, and pervasive crypto. He already knows that. So, best to let him do his thing while just focusing on posting important INFOSEC news, tech, discussions, and so on as usual.

@ Wael

Yeah, sounds like the two of you are on the same page. The metaphor concept really came alive with how well he wields them.

@ Gerard

” I am questioning Thoth and btw Nick P as well. I think they are windbags. There, I have said it.”

Wow. Well, at least you’re honest. I might even be a windbag. Most of INFOSEC and tech companies think so. It’s why peer review is important. Let me check it really quick.

Clive’s endorsed my main methods before as effective. Wael’s noted other companies and researchers copying or independently discovering stuff the three of us discuss here long afterword. Clive, Wael, and I, post-Snowden, assessed our prior posts to find that people following the advice would’ve been immune to much of the tech in Snowden and TAO leaks (minus physical). My proprietary framework, posted free here, would’ve predicted and prevented many issues to this day. NSA’s VAGRANT confirmed my prized subversion, posted here before TAO leak, is doable in practice and beats everything. Our own conversations w/ recommendations about language-oriented security would’ve prevented famous security holes. Bruce occasionally changes his own mind based on the feedback of others and I. And that’s ignoring all the designs and assessments I’ve posted here going back 7 years.

Conclusion: I can’t be a windbag because they deliver nothing of substance. Neither good ideas nor code. I certainly haven’t been doing as much, esp since 2011/2012. There’s a really good reason for that I haven’t shared. Yet, it’s true I haven’t coded and released anything in years. Your unjustified insult doesn’t bother me, though, given it’s obviously false via above data & peer review. Still enjoyed our prior conversations and debates. 😛

Igor September 26, 2015 12:35 PM

@Bruce would be interested in your thoughts on
Essentially, security of current health apps appears to be worse than, or at least on par with the Auto industry.

Skeptical September 26, 2015 1:15 PM

I’ve read quite a few people attempting to guess at the meaning of some form of agreement between the PRC and the US regarding commercial cyber-espionage. The White House summarizes this as follows:

The United States and China agree that neither country’s government will conduct or knowingly support cyber-enabled theft of intellectual property, including trade secrets or other confidential business information, with the intent of providing competitive advantages to companies or commercial sectors.

Most seem skeptical that it means much. The PRC has long disclaimed commercial espionage even while the PLA – which itself was long an enormous holder of commercial interests – clearly conducted it.

Still, it does come after weeks of articles discussing US preparations for sanctions on PRC companies, and occasionally hinting at other measures as well.

My personal view is that US policy in East Asia has grown increasingly focused on shaping the environment to encourage the peaceful integration of the PRC into the international order, and to make clear the costs of alternative courses of action, and that this is a President who is extremely deliberative. The appearance of those articles in the weeks leading to this meeting were not accidental, and I do not think they were bluffs.

Nor should it go unnoticed that the PRC is not in a position to afford sanctions that could be damaging. While economic sanctions would hurt the US, the PRC has much more to lose than does the US – and I believe we crossed the line where it has become rational for the US to pursue sanctions some time ago.

I also think that the Sony incident has opened the door to additional options: US cyber-offensive responses against entities in the PRC, and elsewhere, engaged in commercial espionage. The nature of the measures taken would be calibrated to the nature of the espionage and the offending entity.

So, what then to make of the agreement?

I think for the PRC it’s mostly public diplomacy, and for the US it’s both additional shaping of the environment and a testing of the PRC’s intentions. Should nothing change, the US will be able to conclude that self-help is its only resort, and it will be on solid legal and moral ground in doing so. And I would expect US capabilities, both offensive and defensive, to be at a level that makes self-help a very credible threat. The situation has developed to a point of potential that should give the PRC leadership pause.

The next 6 months should begin to tell the tale.

Dirk Praet September 26, 2015 1:24 PM

@ Gerard van Vooren, @ Thoth, @ Figureitout

If you want to do something, DO IT. If you don’t want to do something, keep on doing what you have been doing for the last year or so.

Now, now, children. The world needs both thinkers and builders, neither of whom can exist without the other. In the end, this is just a blog where a bunch of individuals are bouncing ideas off of each other, not an organised team collaborating on some specific goal or project. I’d actually be very surprised if even one individual here some day would come up with a working TCB and microkernel as a solid basis for secure computing and usable by mere mortals. It’s a huge endeavour that needs time, funding and dedication as much as it needs brainpower and engineering skills. And I’m probably forgetting a few others.

Myself, I have recently been dedicating some spare CPU cycles on persistent integration of some additional encryption and privacy related thingies into TAILS. As well as vamping up the boring Gnome interface a bit. I was actually quite suprised how much really useful stuff is out there for TAILS, probably because I didn’t really find any pointers out there bringing it all together. Sofar, I’ve added Academic Signature (elliptic curve cryptography), OnionMail (anonymous and encrypted mail over Tor), OnionShare (secure and anonymous file sharing over Tor), Tahoe LAFS (decentralised cloud storage), Veracrypt (disk/volume encryption), Dropbox with Gnome Cryptkeeper (EncFS-encrypted cloud storage), BitMessage/Mixmaster (secure mail) as well as some other utilities I regularly use from standard Debian repositories.

Arguably, that’s on an entirely different level than the stuff @Clive, @Nick P., @Thoth, @Figureitout and other regulars are working on, and it goes without saying that all Tor/TAILS-on-a-stick restrictions and pitfalls apply. But I do think that for ordinary users it’s still a safer alternative for anonymous/encrypted communications than standard COTS operating systems like Windows/OS X and the apps they come with. If anyone is interested or would like other stuff in there, drop me a note and I’ll see if a can put together some manual and post it on Github.

@ Bruce

Code Red sounds like an interesting project. How do we get in touch and what kind of people are they looking for? My primary skill is stealing ideas from other people and fusing them into creative stuff no one else thought about. I’m also a fairly good technical writer, proficient in several languages, a sucker for legal debates and I deadlift 190 kg.(419 lbs).

Peanuts September 26, 2015 2:13 PM

Living in a code yellow world on the fron line of emerging Cyber Threat

In White you are unprepared and unready to take lethal action. If you are attacked in White you will probably die (e.g be exploited in excess of 1 million dollars or regulatory impact) unless your adversary is totally inept.

In Yellow you bring yourself to the understanding (e.g. a problem bucket) that your life app, lob his or her system or architectural paradigm may be in danger and that you may have (e.g must recommend) to do something about it.

In Orange you have determined(eg with relevant artifacts) upon a specific adversary or imminently exploitable vulnerability and are prepared to take action (e.g have a table top exercise) which may result in the death of the exploit or your. Adversary, but you are not in a lethal mode.

In Red you are in a lethal mode and will pull the trigger on contingencies e.g. shoot if circumstances warrant.

Script kiddies and their ancestors are unlike and improbable to tumble you into a condition beyond yellow. When news of yellow meets Defcon Blackhat Owasp you can consider the distinction between yellow and red a mute point.

Regards
Peanuts

Martin September 26, 2015 2:34 PM

The Friday comments this week are very weird and strange. They are almost incoherent when compared to the thoughts and resulting dialogues of past squid entries.

Then I remembered it is a “blood moon” weekend. I was totally unaware, but it is now obvious that those deeply involved in IT security are susceptible to such lunar influences.

Buck Kolassa September 26, 2015 3:30 PM

Something that caught my attention from CallmeLateForSupper’s post:

This is what the GCHQ has been doing at least since 2010 to profile and, as they put it, “diarise” all national and international visitors to cryptome.org (among other security-related websites of interest) in real time: https://prod01-cdn07.cdn.firstlook.org/wp-uploads/sites/1/2015/09/cryptome.png

A sobering thought for any of us who may have visited this very blog without anonymization.

@Bruce, I know the subject has been brought up before, but how about providing a hidden service mirror for this blog?

Winter September 26, 2015 3:39 PM

“This is what the GCHQ has been doing at least since 2010 to profile and, as they put it, “diarise” all national and international visitors to cryptome.org”

What a waste of time and money.

husky calendar September 26, 2015 4:02 PM

@Winter

A huge waste of money indeed. However, once the infrastructure is in place, the cost of conducting this type of surveillance is negligible.

We (the targets) have paid for the infrastructure.

Call my cynical, but this kind of activity (targeting and profiling academics, journalists and cryptographers) has nothing to do with protecting national security. This is much closer to population control.

SoWhatDidYoouExpect September 26, 2015 5:13 PM

Another case of the military-industrial-spying complex lining their pockets rather than protecting this country (from Slashdot)…

Don’t Worry, That Blimp Isn’t Watching You Much

http://tech.slashdot.org/story/15/09/26/2014209/dont-worry-that-blimp-isnt-watching-you-much

From the web page:

‘Within the Pentagon, Marine Corps Gen. James E. “Hoss” Cartwright, then vice chairman of the Joint Chiefs of Staff, came to JLENS’ defense, arguing that it held promise for enhancing the nation’s air defenses. At Cartwright’s urging, money was found in 2011 for a trial run of the technology in the skies above Washington. Cartwright retired the same year — and joined Raytheon’s board of directors five months later. By the end of 2014, Raytheon had paid him more than $828,000 in cash and stock for serving as a director, Securities and Exchange Commission records show.’

Sancho_P September 26, 2015 5:29 PM

@Markus Ottela

Irie, you probably should explain (write in the clear) High Strength Attacker in the drawing (as it’s heavily used but not explained in the text) – give it a big graphical “ear” as well?

It’s not safe if you don’t own the keys outside of this damned machine -> TFC

@ ??? re: Code Red

The linked article is from Oct. 27th of 2014 (also see comments) – ?
It says their project is due to begin in January (2015 then).

If (!) it’s still alive I think the best we ACTs (Almost Cyber Terrorists) can do is keep away from it not to damage their reputation …

Buck September 26, 2015 5:42 PM

Have you heard the one about the nuclear proliferation reporting requirements, the “national security” exemption, and the false pretenses for the invasion of Iraq? Suffice it to say, the punchline was terrible, and it need never be repeated.

OLC: President May Withhold WMD Info from Congress

Despite an explicit statutory requirement to keep Congress “fully and currently informed” about the proliferation of weapons of mass destruction, the President may withhold proliferation-related information from Congress if he determines that doing so could harm the national security, according to a sweeping opinion from the Justice Department Office of Legal Counsel (OLC) that was prepared in 2003.

While the timing is highly suspect, I suppose it’s technically possible that this legal justification was sought for some other purpose besides Iraq (perhaps early preparations for stuxnet?)… Nevertheless, it serves as yet another example of how easy it is to subvert the law by invocation of the phrase ‘national security’ along with a nonsensical line of reasoning.

The fact that this opinion was even released through a FOIA request is interesting in itself…

The document is protected by the deliberative process and attorney-client privileges and exempt from mandatory disclosure pursuant to FOIA Exemption Five, 5 U.S.C. § 552(b)(5), we are releasing it to you as a matter of discretion.

A political gambit, or a sign that some inside might actually care?

John Galt IV September 26, 2015 6:08 PM

It’s a tough slog at 400 pages, but the price is right. This probably is spot on to the problem of developing an intuition for how to build secure systems.

The Art of Insight in Science and Engineering
https://mitpress.mit.edu/sites/default/files/titles/free_download/9780262526548_Art_of_Insight.pdf

I probably posted this a few weeks ago, but my memory isn’t what it used to be. A crazy story of thinned margins and human error, just add hubris to taste.

http://www.nakedcapitalism.com/2015/08/how-complex-systems-fail.html

First that I’d heard of a Chernobyl-scale accident in the UK. Santa Susanna was glossed over in the US press.

https://en.wikipedia.org/wiki/Windscale_fire

If the country that brought Toyota and Honda engineering to the world can’t get nuclear engineering right, who can? And who is going to be able to get security engineering right if the spooks can’t do it on an unlimited budget?

Unless Snowden was the most brilliant imperial psyops mindfuck ever conceived.

nacnud asereht September 26, 2015 6:15 PM

Porn sites hit by malware hidden in adverts
http://www.bbc.com/news/technology-34356950

The image I am seeing says “Interpol Association Nation Security Agency”

Security firm Malwarebytes says a campaign of malware hidden inside online ads which hit search engine Yahoo earlier this year has now also appeared on adult websites.

The advertising, apparently for a service called Sex Messenger, also contained tools for identifying whether the user was genuine rather than a bot.

It appeared on porn site xhamster, one of the world’s most visited domains.

However the firm said porn sites are no more dangerous than mainstream ones.

The ad has now been removed.

Nick P September 26, 2015 6:20 PM

@ Dirk

“The world needs both thinkers and builders, neither of whom can exist without the other. In the end, this is just a blog where a bunch of individuals are bouncing ideas off of each other, not an organised team collaborating on some specific goal or project. I’d actually be very surprised if even one individual here some day would come up with a working TCB and microkernel as a solid basis for secure computing and usable by mere mortals.”

Well-said. I lack the resources to build mine to that point although I see how it might get there. So, I just keep my role as collector of any useful tech/method, filtering what’s not good, maybe adding some innovation, and getting it to the right people. Last part is hard haha.

“Myself, I have recently been dedicating some spare CPU cycles on persistent integration of some additional encryption and privacy related thingies into TAILS. ”

Good for you. I encourage it and think documentation to recreate your work would be nice. Github or anywhere else. Eliminating the low-hanging fruit is always helpful as it’s not nation-states creating most disruption: just typical crooks and snoops. I probably should dedicate a portion of my time to doing similar things even if I lack resources for high end stuff. Is it still a problem with things like TAILS or Tor Browser Bundle where they use builds that are too old with CVE’s etc? Even some improvements on keeping some of the easier-to-use stuff updated might help a lot.

@ Markus

Sancho_P beat me to it on HSA label: best to use it in full at least once in any document until it gets out there. It’s a non-standard term I created as alternative to Three Letter Agency (TLA) because (a) many agencies don’t have three letters and (b) many private parties were developing similar capabilities to some nation-states. So, like how we measure assurance, I figured we should measure attackers by attack strength with HSA taking over high-end mercenaries or nation-states. I swear I saw a few others using something similar, though, so not entirely original.

Otherwise, the visualization is interesting. I haven’t gotten onto the visualization bandwagon for code so I mostly don’t have a comment. However, I propose to readers that it might be useful in comparing complexity and potential attack surface of various systems. Maybe even of closed-source stuff if they’ll give us a visual graph of what it looks like rather than the code itself. Who knows. Seems like some potential in risk assessment using visualization of code or protocols.

Dirk Praet September 26, 2015 8:58 PM

@ Nick P.

Eliminating the low-hanging fruit is always helpful as it’s not nation-states creating most disruption: just typical crooks and snoops.

I believe that a sufficiently large adoption of TBB and TAILS/Whonix/Qubes-like OS’es with security/anonimity enhanced applications by the general public makes mass surveillance both by corporations and TLA’s significantly more difficult to the point that it does shield one from state actors until such a time that you become a person of interest to them. Upping the ante with flash routers running DD-WRT/OpenWRT channelling all home traffic through a VPN adds even more to that.

Is it still a problem with things like TAILS or Tor Browser Bundle where they use builds that are too old with CVE’s etc?

Neither TBB or TAILS are cutting edge. The maintenance and development teams are small and mostly volunteers. A lot of attention needs to be paid to regression tests in order not to break stuff by introducing new releases. This causes all but highly critical CVE’s to be implemented slower than desirable, and I have run into more than one issue because of that. One example is Wickr, the distribution .deb of which barfs up on the current TAILS because of unsatisfied dependencies on more recent versions of certain libraries. Another one is OnionShare requiring a highly unpractical work-around because of a Tor bug, solution for which is not expected before Tor version 2.8 .

Thoth September 26, 2015 9:31 PM

@Nick P
Are there known business models for achieving both a healthy business income and also helping the open source community ?

On one hand a company can help those TAILS and TBB communities and there are income (from some sort of sales of customization service) and on the other hand stay safe from the tentacles of nation state actors and HSAs ?

The most viable probably be GPLv3 with dual licensing for Corporate License as most open source projects have done but the important part is to be safe from legal and illegal coercion.

Nick P September 26, 2015 10:42 PM

@ Dirk

Thanks for the specifics. Yes, it seems like a few more bodies could be helpful there.

@ Thoth

Here’s a funny, quick summary. A more detailed list with links is here. I think the Dual-License, Re-License Under Proprietary, and Project-based models are the best for high-investment security projects. Maybe use a non-profit, public benefit corp, etc with charter whose terms protect [paying] users freedoms to improve their trust and odds of contribution. In any case, the model needs to support the ability to charge enough money to make significant enhancements and to use salespeople to get more people to pay. Don’t ever forget the salespeople. 🙂

One interesting model that branches off a bit is Galois’ model. They had difficulty determining a business niche that would keep getting paying customers. They eventually settled for solving hard problems for others, esp government security problems. Their model is to solve a problem in a project or a program in a way that develops key, improved tech to solve it in another. And then they usually open-source that. 🙂 Examples are CRYPTOL for crypto, some Xen work, Haskell tips, and Ivory for systems programming. The DeepDive author also open-sourced his DARPA-funded tool. We saw Cambridge do it with BERI, CHERI, and CHERIBSD. The Rocket team did it for RISC-V. Many smaller projects have done this.

So, that’s an interesting model given there’s no shortage of grant money going to big institutions and some small players wanting to show off, too. If more dual-licensed, then they could keep making royalties on proprietary stuff while more people benefit with GPL’d improvements. I commend Galois, Cambridge, etc for taking the lead on such an approach. If they just open-source it, other bright students in Universities might build on it and increase pace of innovation. I recently saw this work in ASIC design where availability of open-source parser and synthesis tool led a person to build a complete, toolchain on top of them. Yet another person built something on that and the resulting capability is a quantum leap from the original work. Might be open-sourced, too.

So, there’s Dual-License, Value-Added Re-License, Project-based, and Grant-funded. Grant-funded is probably a subset of Project-based if we’re accurate.

r September 26, 2015 11:25 PM

it breaks my heart, but much of the FOSS community is nothing more than a modern day soup-kitchen.

how long until the FOSS community gives so much, their hearts give out?

Thoth September 26, 2015 11:26 PM

@Nick P
“Don’t ever forget the salespeople. :)”

The power of the sales team are not to be underestimated and I have witnessed it first hand many times. My sales manager I worked for could charm an unwilling customer to buy with ease 🙂 .

The idea with Galois is a good one. You could sell open source GPL stuff and proprietary to customers in a hush hush product and also improve open source GPL.

name.withheld.for.obvious.reasons September 26, 2015 11:32 PM

@ Nick P
With the start-up FSR Labs, in 2001, we focused on engineer participation and ownership, allowing the engineers to own the IP with a flexible licensing model (royalty, exclusive or limited rights, etc.) The whole idea is to change the “OWNERSHIP” model, instead of the company owning the IP directly, it engages staff engineers with a un-structured environment. This allows for maximum flexibility and can provide the engineers the proper reward for their work. Today, individuals do not have a right to their works (in general)….

There is also the opportunity to write new legal constructs regarding copy/left/right contracts and rules. It always puzzled me during the initial napster conflict that the students didn’t just implement a new ownership, publishing, and distribution model. I thought the trying to fit exiting legal frameworks with contemporary models was foolish. Talk with students years later it is apparent they’d not given it a thought, they were so caught up in fighting the existing standards they forgot that it is possible to “re-forge” the compact(s).

I have a business model that is designed to support open development and minimize the risk exposure based on a process data modeling. This was required to answer the information regarding the data mining environment that is destroying independent development models (stress and level of enterprise necessary to assure operational integrity).

I had predicted that due diligence requirements will force decisions, (board members and investors will soon require information about exposure and risks given what we now know. This had been born out in a way, a recent report that U.S. technology companies have lost over 100 billion dollars in domestic sales (for example, China doesn’t buy our hardware anymore)was published by a reputable organization. So if you count the expense of the insane surveillance community and the loss to business the total loss can be expressed as double that amount. I won’t even go into the economic loss of inefficiencies introduced by unnecessary friction (security is a form of impedance) as can be demonstrated by organizations such as TSA.

name.withheld.for.obvious.reasons September 26, 2015 11:48 PM

@ Nick P
I can understand your frustration, if you read the thread(s) posted here in a timeline, you see a pattern (match disclosures to questions/concerns) that is parallel to some other events (coincidentally).

My first salvo, not here, I expressed extreme concern about a situation supported by extensive evidence of collusion and deceit.

Seems someone in the DC organization sold me out in exchange for something that served their pet project. The level of betrayal to mission and truth was unacceptable–public statements made to the effect of “shut the f’up”. This included statements concerning legalities of specific actions, veiled threat. A year later I suggested that a review of specific government directives, not in clear, had transformed a power structure in a way that has serious and potentially deadly consequences. Finally, the response “It is a big deal!” was payment for being hung out to dry. No deed, irrespective of the subjective value, goes unpunished.

Nick P September 27, 2015 12:22 AM

@ Chuckly

Proprietary software != secret software. It’s a false claim that pops up in FOSS and OSS articles often. Most proprietary software has secret code but there are open-source, proprietary systems. BerkleyDB, Qt, cryptlib, and GenodeOS come to mind. It’s a proven model that new projects should consider if they want to promote OSS advantages and make money to build the software.

I have an essay here breaking down the many forms of sharing and review while emphasizing review is the critical part. Hope that helps.

Figureitout September 27, 2015 1:24 AM

Gerard van Vooren
–I’m not satisfied at all and think there should be a bigger market for security (real, not some scammy bullsh*t).

Thoth
I think we don’t expect impossible to break security
–Just about, I’ll eventually ask whoever to try and hack me and I can tell you right now it won’t be worth it… Physical attacks are cheating but those can be snuffed out too if you suspect it, then you have to move and setup a new perimeter w/ backup power.

Even microkernels still seem to high level for me to really understand computing. That’s why I’m focusing a step lower and it’s not even that bad. Then, on primary dev PC I want coreboot, then to LUKS or Veracrypt encryption for x86 PC’s then Veracrypt for containers, then GPG for individual file encryption then all system calls and live operation is somehow encrypted! lol

Dirk Praet
–Just getting more people booting up on Live TAILS for banking or other important accounts would be huge, really just any modern liveCD would work (have modern firefox since I keep getting warnings about old browser). Having a bunch of people “going live” would have the biggest security change for least work IMO. Next is an encrypted container w/ a strong PW, then email encryption w/ something like GPG4WIN. Any file sending you really value should already be backed up and shouldn’t matter if public if sent on internet.

But yeah having applications like those are the goal on top a safe boot.

I’d help w/ the OPSEC if I weren’t hyperextended but the general basics have been covered here and it changes slightly for each individual…Either way it’d be cool if you link to it in future.

name.withheld.for.obvious.reasons September 27, 2015 1:27 AM

@ Winter

“This is what the GCHQ has been doing at least since 2010 to profile and, as they put it, “diarise” all national and international visitors to cryptome.org”

This starts to explain some things…not that the following is related, just coincidental.

Given the layers of vlan/net, routers, firewalls, and proxies, I’ve seen some interesting and aggressive probes from big players (microsoft, LANIC, and others). I have a list of host addresses that exhibit the same behavior. These probes are a mix of profiling to port translation randomization (http) probes (trying to get clients/filters/proxies to reply).

Alphons Fico September 27, 2015 8:15 AM

No disrespect for those who write or consume proprietary software (each to their own), but I believe that the characterization of FLOSS as a hopeless soup kitchen is inaccurate.

FLOSS, and plain open source, are growing enormously — most notably in corporate and governmental sectors:

-http://opensource.org/node/535
-http://dirkriehle.com/publications/2008-2/the-total-growth-of-open-source/

This is partly, but not exclusively, due to the Snowden revelations. We know that open source is playing a huge role in saving our asses in the context of the 3rd crypto-war. For example, here is a relevant excerpt from a memo written by an Obama administration group regarding the subversion of mobile communications (published only 2 days ago by the Washington Post):

“[A] number of encryption solutions are built by groups of open-source developers, who make the software available for free on the Internet. The open-source nature of the code makes it harder to hide a backdoor. And because the developers are often dispersed among different countries and volunteers who are not working for any company, it is impractical for law enforcement to serve an order on one that’s enforceable on all. [T]hese challenges mean that inaccessible encryption will always be available to malicious actors.”

(I presume included in the category of “malicious actor” is any regular citizen who doesn’t want the government recording their online grocery shopping preferences, porn consumption, purchase of medicines, news website subscritions, etc.)

As a FLOSS developer myself, I don’t see my role as handing out charity in a soup kitchen until I get burnt out. I am ultimately helping myself whilst helping the rest of the community (which is one and the same thing).

Dirk Praet September 27, 2015 10:22 AM

@ Skeptical

So, what then to make of the agreement?

I’m sure you are familiar with the WWE. A lot of fuss and a lot of hype before the fight, and a huge crowd cheering and holloring when the two opponents finally get into the ring. Everybody is having a great time, but both the fighters and the audience know that it’s all a sham.

Curious September 27, 2015 11:02 AM

“Zuckerberg, Gates make bid for universal Internet access”
http://phys.org/news/2015-09-zuckerberg-gates-universal-internet-access.html

“Facebook founder Mark Zuckerberg and Microsoft billionaire Bill Gates on Saturday threw their weight and resources behind the goal of bringing Internet access to everyone in the world by 2020.”

“The pledge is part of a United Nations effort to eradicate extreme poverty by 2030, a goal set on Friday during a special summit at the global body.”

Not sure what I think about this.

Btw, this made me think about when voting on the internet will become a thing.

Dirk Praet September 27, 2015 11:02 AM

@ Figureitout

… Next is an encrypted container w/ a strong PW …

Exactly. But not just for data, also for applications. Compartimentalisation is something TAILS and others are currently missing and what Subgraph OS plans on doing.

I’d help w/ the OPSEC if I weren’t hyperextended but the general basics have been covered here and it changes slightly for each individual …

I’m quite a fan of @thegrugq’s OPSEC work, but anything you could add would be most welcome.

@ Nick P

Yes, it seems like a few more bodies could be helpful there.

Most definitely so. One important catastrophic TAILS bug I forgot to mention is Claws Mail saving drafts of encrypted messages in plain text on the IMAP server before sending. Since the folks of Claws still haven’t come up with a fix, the TAILS crew is planning to move to IceDove in one of the next releases. For the time being, there are a couple of trivial work-arounds for Claws (configuring POP3 instead of IMAP accounts or saving drafts to local folder), but failing to implement them is a horrible security hazard.

Justin September 27, 2015 11:22 AM

@ name.withheld.for.obvious.reasons

The whole idea is to change the “OWNERSHIP” model, instead of the company owning the IP directly, it engages staff engineers with a un-structured environment. This allows for maximum flexibility and can provide the engineers the proper reward for their work. Today, individuals do not have a right to their works (in general)….

Look. If you work as an employee, the company owns your work. Otherwise, well, there is nothing to stop you from starting your own business or working as a contractor and negotiating your own licensing terms — whatever the other party is willing to accept.

You certainly do have a right to your work, and you have a right to offer it for sale under whatever terms you like. Nobody is contesting that. All you have to do is find a willing customer. Just stand up for yourself, be a professional, and deliver the goods. And get a name for yourself. What kind of work do you do and where’s your website?

Because I don’t have the patience to read about how “individuals do not have a right to their works.”

Nick P September 27, 2015 12:16 PM

@ name.withheld

I like your business model (the first one). You never said how it worked out in practice, though. I’d be interested in which aspects got results and which should be modified in next organization trying it. You’re not the first to do a model like that: it was proven elsewhere as I show below. You might be the first or one of the few to do it for engineering I.P., though. I don’t follow enough of those firms to be sure.

” It always puzzled me during the initial napster conflict that the students didn’t just implement a new ownership, publishing, and distribution model.”

I wrote it off as young, stick-it-to-the-man attitude. Changing the world isn’t so easy when there’s money behind its legal structures.

“I have a business model that is designed to support open development and minimize the risk exposure based on a process data modeling. ”

Wish the best for you on that. Might work in the market so long as you throw in some UML haha.

“So if you count the expense of the insane surveillance community and the loss to business the total loss can be expressed as double that amount.”

It seems so but I’m not sure about due diligence aspect. A big part of that is, “What can they get away with?” The leaks will be expressed as NSA’s activities and Snowden being a traitor. It will be an attacker greater than they could defend against plus a malicious insider sitting at the nexus of its information resources. So, they’ll argue innocence just as banks are doing for ACH fraud where customers had to type user/pass on possibly infected computers. They’ll likely say they did what was commercially acceptable. And then they’ll consider things like relocating certain offices or better deals with foreign countries.

I still have great doubts corporate responsibility will change much because of the leaks. Plus, there’s apparently material in the TPP to counter important parts of the foreign response.

@ Justin

” If you work as an employee, the company owns your work. Otherwise, well, there is nothing to stop you from starting your own business or working as a contractor and negotiating your own licensing terms — whatever the other party is willing to accept.”

Did you even read his post? He did start a business and negotiated licensing terms with his employees. It’s in his posts. That a situation is common doesn’t mean it’s a good situation, that it should be continued, or has to be continued. He argues against the situation plus takes action about it. Not like some that merely whined and did nothing.

“You certainly do have a right to your work, and you have a right to offer it for sale under whatever terms you like. Nobody is contesting that.”

The big players stay contesting that and undermining it. The labor-rigging by big tech companies, competitors no less, to rob valuable workers of hundreds of millions in compensation is a good example. One of few to be proven in court. Right-to-be-fired laws, labor suppression tactics, and paid-for I.P. laws rigged toward owners combine to make you 95+% likely to offer under terms they like with you shown the door otherwise. Maybe even sued in some circumstances. Leverage is a powerful thing, esp when forced by corrupt laws. The owners of big firms use it well.

“Because I don’t have the patience to read about how “individuals do not have a right to their works.””

How about a more pleasant read of what happens when companies do balance between owners and employees? I like looking at low-margin firms (eg mass market retail) testing a model because inefficiencies can kill them. So, if it works for them, should work fine for higher-margin firms like in software or engineering, eh?

So, the first company using a model similar to name.withheld’s is Publix. They’re as close to perfection as you can get in their niche and better profits than most competition. Owners are doing OK, too, at $4+ billion. Costco is the other one with similarly spectacular results: getting to $100+ billion a year by word-of-mouth. The latter because they decided not to advertise so they could spend that on workers instead with the theory that the results would be better than advertising. It was true. Even Goldman Sach’s ties compensation and work performance where its critical, paying it’s workforce $15-16+ billion a year. Guy who made their HFT strategies got $75 million.

So, in lowest margin and highest, it’s long proven that the business will be more competitive and even profitable if it (a) pays employees well, (b) treats them as a valued investment, and (c) ties their personal success to the owners. name.withheld apparently did that to some degree in engineering. The Fair Shares model is another trying to do it more with cooperatives. In any case, would you rather work for a IT/engineering company with the Publix model or Walmart’s? And just how hard/smart would you work for each? That’s the point if you ignore ethical side of things.

@ Figureitout

“Even microkernels still seem to high level for me to really understand computing. ”

Hard to see why as they were partly developed to aid understanding with decomposition. Best to use the tiniest ones as some (esp Mach) get ridiculous. The L4 or separation kernels just do address spaces, IPC, some drivers, etc. You can clearly see how each function is implemented to the point of being able to do it yourself. And these are foundational functions necessary (or useful) in most systems. You can even abstract them away as C or assembly functions to use in your own mini-OS’s.

Many projects used OSKit or eCOS (see “Configurability”) for this. The reason is both are broken into pieces you can use, leave out, or study.

@ Alphons Fico

” I am ultimately helping myself whilst helping the rest of the community (which is one and the same thing).”

People running a soup kitchen would say the same thing. I didn’t agree with the comparison given OSS/FOSS comes with in many forms and with many goals. Might apply to some, though, since they have same motivation and results for users are same.

Regarding your other comment, there are certainly advantages in open-source. I just claim most of the same advantages can be had by paid open-source. So, people shouldn’t act like they’re FOSS-only benefits. Plus, dual-licensing should get more attention given that most FOSS projects languish or lack support to fix outstanding issues. About those…

@ Dirk Praet

Glad you told me about that issue as I use Claws. I currently GPG anything sensitive in the messages. However, still worthwhile to eliminate leaks like that just in case. Plus, a higher draft to send ratio can be a form of side-channel into the observed’s mind, esp if it changes for particular recipient. Hard-to-quantify risks like that is why it’s better for all software behaviors to be obvious and disabled by default where possible.

r September 27, 2015 12:35 PM

@dirk, i am a huge fan of the entire contributing group of the old hcunix crew. 🙂

@alphons, i’m no expert but your “growing considerably” statement must be considered appropriately.

the openssl and heartbleed mess is arguably directly related to the relationship of growing dependence and lack of support/assistance.

not enough eyes is a great example of under-funded OR literally abused/neglected projects.

grsecurity.net is another recent example in my eyes, but in this case it’s an example of corporate? freeloading.

jorgen’s aPLib, albeit free – where malware is concerned [and the tor trojan is FAR from the most recent example] is a prime example of misappropriation and lack of due respect for FOSS.

don’t get me wrong, i triumph FOSS. even though i’ve not contributed a single line of code to the community or an OSS… i deeply pride myself on having the learning opportunities presented to me by the faster/smarter/smaller crowd – and i re-represent them the same way they were represented to me: without censorship, denial or restriction.

i am an avid proponent of FOSS in the private sector… so maybe it’s just me, and I AM just another freeloader; but it’s just how i feel.

my sincere apologies, and thank you for your contributions.

Gerard van Vooren September 27, 2015 12:35 PM

@ Nick P

“I am questioning Thoth and btw Nick P as well. I think they are windbags. There, I have
said it.”

Wow. Well, at least you’re honest. I might even be a windbag. Most of INFOSEC and tech
companies think so. It’s why peer review is important.

Now that I think about it, I was absolutely serious. Honesty (and integrity) is/are my biggest issues, but who cares. I have said it, and I mean it.

The same with @Thoth. How is your home security program working? Do you have shaped charged explosive positioned next to your hard drives by now? Or thermite? You asked for this, because of the possibility of a police raid. “We” gave you all the advice, but have you learned from these or did you just move on. My guess it’s the latter.

Here is an interesting presentation.

Nick, do you want to give your advice on this site for the next 10 years or so? Think about it. Really, think about it. Really.

If you don’t code and keep talking about the next big PL or platform, is it Rust this time or Genode or RISC-V (?), what is it you are doing? It’s talk. Nothing but talk. Lots of suggestions, lots of ideas … and that’s it. Up to the next big thing “that could change the world”.

If you want to do something, DO IT. If you don’t want to do something, keep on doing what
you have been doing for the last year or so.

Dirk reasoned it away with “The world needs both thinkers and builders”. In fact, that is true, but in this world the thinkers also build. Otherwise they are politicians and I don’t trust any of them. Show me the code, the design, the papers, the calculations, the proof, the tests, the plans, the feedback, the profiles. The rest is Bullshit.

If you don’t have the education, get the education. If you don’t have the experience, get the experience. Otherwise, you will still be amateurs and talkers, complaining about the things that you care and would like to see any different.

Let me check it really quick.

Clive’s endorsed my main methods before as effective. Wael’s noted other companies and
researchers copying or independently discovering stuff the three of us discuss here long
afterword. Clive, Wael, and I, post-Snowden, assessed our prior posts to find that people
following the advice would’ve been immune to much of the tech in Snowden and TAO leaks
(minus physical). My proprietary framework, posted free here, would’ve predicted and
prevented many issues to this day. NSA’s VAGRANT confirmed my prized subversion, posted
here before TAO leak, is doable in practice and beats everything. Our own conversations
w/ recommendations about language-oriented security would’ve prevented famous security
holes. Bruce occasionally changes his own mind based on the feedback of others and I. And
that’s ignoring all the designs and assessments I’ve posted here going back 7 years.

I’ve read your pastebin open sourced proprietary framework. The enumeration is both interesting and obvious. I don’t say I could have done it but that is because it’s not my field of expertise but if I was in this area I am quite sure I could have come up with it too. It’s a list but it’s no code. It’s no paper. I hate to say it but it’s only an enumeration.

Conclusion: I can’t be a windbag because they deliver nothing of substance. Neither good
ideas nor code. I certainly haven’t been doing as much, esp since 2011/2012. There’s a
really good reason for that I haven’t shared. Yet, it’s true I haven’t coded and released
anything in years. Your unjustified insult doesn’t bother me, though, given it’s
obviously false via above data & peer review. Still enjoyed our prior conversations and
debates. 😛

My advice is to think about your own conclusion. Deal with your issues that you don’t want to talk about. And think about what you want to do for the next ten years.

Justin September 27, 2015 12:37 PM

@ Nick P

So, in lowest margin and highest, it’s long proven that the business will be more competitive and even profitable if it (a) pays employees well, (b) treats them as a valued investment, and (c) ties their personal success to the owners. name.withheld apparently did that to some degree in engineering.

I’m sure there are tech companies that pay their employees well, treat them well, and give them stock options. If people don’t like it, they bargain for something better. If you people are professionals, deal with it. Look for a different job, then. I’m sick of the long-winded posts about unprofitable business models that scarcely relate to security.

Justin September 27, 2015 1:01 PM

@ Gerard van Vooren

… The rest is Bullshit.

If you don’t have the education, get the education. If you don’t have the experience, get the experience. Otherwise, you will still be amateurs and talkers, complaining about the things that you care and would like to see any different.

You hit the nail on the head.

tyr September 27, 2015 1:18 PM

@Curious

If Zuckerberg and Gates want to give the world Net
access it is easy to see the form it will take.
A nice copy of Win10 to let Microsoft copy every
keystroke into their corporate datastore and FB
will pipe everything into Langley. The Net version
will be pruned of most content that may arouse
thoughts of ugly ideas like freedom, self determination
and other expressions of an unruly humanity who
might chafe under the less than ideal conditions
of the third world. Bluntly just another boot on
the neck of the poor while they are being robbed
by the rich who deserve more money.

@Gerard van Vooren

Lighten up. No one is getting out of here alive
until the transhumanists prevail.

Bernie "Dankitude" Sanders September 27, 2015 1:50 PM

Bruce, please watch Mr Robot and consider the societal implications.

The fact that this brilliant dystopian thriller is essentially indistinguishable from reality is seriously disturbing.

We need to start talking about what’s right in front of us – the rise of techno-corporate fascism. Then we can fight it.

Dirk Praet September 27, 2015 5:05 PM

@ Justin

I’m sick of the long-winded posts about unprofitable business models that scarcely relate to security.

Which no one is forcing you to read, Justin. The sad fact of the matter however remains that many of the high assurance and trusted computing models discussed on this blog today are not commercially viable for a whole variety of reasons I’m not going to elaborate on. And which does affect security’s bottom line. I may not be so vocal about it, but I find it just as frustrating as some other people over here, and which I do understand.

@ Gerard van Vooren

Deal with your issues that you don’t want to talk about. And think about what you want to do for the next ten years.

Chill out, Gerard. Again: this is just a blog where people comment on our host’s writings, ventilate opinions and discuss all sorts of security related stuff. If you’re looking for concrete solutions, manuals and step-by-step guides, you’re really in the wrong place. I can only speak for myself, but I really don’t care whether or not @Nick P, @Thoth or anyone else here comes up with something tangible as long as I can just pick their brains for interesting pointers and ideas. Conversely, I can only hope that my own ramblings here may be of some interest to them – and other people – too from time to time.

In a nutshell: please get your expectations right and let’s not get personal with each other. It serves no purpose whatsoever.

r September 27, 2015 6:59 PM

free uranium and nuclear piles for all!

(i had to wiki transhumanist)

is that NOT what it means when it says transforming???

Bob S. September 27, 2015 7:33 PM

Interesting article regarding online advertising from Bloomberg:

“Fake traffic has become a commodity. There’s malware for generating it and brokers who sell it. Some companies pay for it intentionally, some accidentally, and some prefer not to ask where their traffic comes from.

It’s given rise to an industry of countermeasures, which inspire counter-countermeasures. “It’s like a game of whack-a-mole,” says Fernando Arriola, vice president for media and integration at ConAgra Foods.

Consumers, meanwhile, to the extent they pay attention to targeted ads at all, hate them: The top paid iPhone app on Apple’s App Store is an ad blocker.”

From: How much online traffic is Fake

I recall a large auto manufacturer did an internal study of online ads and, in summary, also found people hate them. As a result they pulled most of their online ad money.

It makes me wonder how much traffic the various governments are collecting is essentially fake or useless white noise. The amount must be phenomenal. Then there’s encrypted traffic which they keep forever, but for the most part is useless because they can’t crack it, or to do so would be cost prohibitive. How many whole copies of “Back to the Future I,II,III do they have on file?

It would be a great technical breakthrough if some smart guy could come up with an app simply to generate fake clicks, searches, meta data and downloads when spare cycles are available on our devices. It would tend to aid plausible deniability and increase the cost of storage to both the corporations and the military.

In short, how about a fake meta data generator?

r September 27, 2015 7:49 PM

@bob, i considered hosting…
<META http-equiv=”refresh” content=”$RANDOM;URL=http://$RANDOM.onion”>

ofc, the random streams would also have to vary in size. it seems like a pretty basic and potentially strong noise generator imho.

the war on referer and advertising traffic has been going on since they were invented. if you want plausible deniability – hack your own wifi and install an in-the-wild bot or adware. maybe create a vlan for a trash computer at your home and navigate yourself around the web until it’s no longer possible to stomach the crawl of your browser.

Skeptical September 27, 2015 7:58 PM

@Dirk: A lot of fuss and a lot of hype before the fight, and a huge crowd cheering and holloring when the two opponents finally get into the ring. Everybody is having a great time, but both the fighters and the audience know that it’s all a sham.

I think it’s too early to tell. Leading up to the discussion are some very real trends:

1 – increased US military and economic focus in East Asia, which has been very successful thus far;
2 – increased US concern, and US damage, caused by commercial espionage conducted by either the PRC Government or PRC State Owned Enterprises (SOEs).
3 – increased prospect of instability within the PRC, as their economic growth has slowed and the prospect of an implosion of a massive asset bubble looms over much of their financial system.

So – there’s quite a bit of “real” background to the discussion. I think the US has embarked on a policy of escalation in response to PRC commercial espionage (I said so some time ago, in fact), and that it will continue to ratchet up as time goes on. Next are economic sanctions (given all the questions currently about the Chinese economy, how do they view that prospect, I wonder), and after that, quite possibly more direct cyber-measures aimed at specific offending actors.

Assuming that to be true of the US, and assuming that Xi realizes that to be true (I suspect some of the meeting was devoted to demonstrating that truth, albeit politely) there’s still the question of whether the PRC has sufficient centralized control to effect a change in commercial espionage practices. China remains a system riven with corruption, and it may be very difficult for its government to actually stop SOEs – or even military/intelligence units (whose commanders may well have ties to those SOEs) – from stopping.

It is the set of variations of the above theme that disturb me the most with respect to China – the possibility that the PRC may be unable to respond rationally to credible US threats, even when – for the US – the most rational course of action is to follow through with those threats if China does not respond rationally.

That’s the recipe for conflicts – even wars, though I don’t think that’s likely any time soon – that end up happening even when they “shouldn’t.”

I suppose we’ll see.

Clive Robinson September 27, 2015 9:59 PM

@ WarAccounting,

You don’t have to pay interest on Chinese dept if you kill them.

I don’t think that is a war anybody could afford to prosecut, it would be far cheaper to just wait for their internal economy to collapse, especialy as the “smart money” is vomiting out of China like the rats leaving a sinking ship.

As I’ve indicated many times befor China tends to take the longterm view, which is one of the reasons they have tried to tie up as many raw resources as they can, and use that to get manufacturing to move to China as the price of access to those raw materials. It has been clear to the Chinese for some time that,that alone was not sufficient so they have been amoungst other things buying up foreign debt, of which the US has an excess. What is less clear is what they specificaly hope to get from this. It could be as simple as ensuring there is a continuing consumer market for their manufacturing output, but that would be to simplistic a reason.

It’s of some concern to those in the UK because we have an economic bubble forming off of “Chinese Investment” that is actually little more than speculative “offshoring” of the Chinese “Nouveau riche” in domestic property. What is making people nervous is the way the UK Chancellor is trying to get Chinese investment in UK infrastructure, especialy that of energy and telecoms. If previous ideas in this area of thirty years ago are anything to go by it will be a longterm disaster that the UK Citizens and their great great grandchildren will “pay through the nose for” and as such is a critical weakening of “UK National Security”…

Thus some are hoping that a significant slump if not collapse in the Chinese economy will put the UK Chancellor’s plans on hold, as he realy is not “thinking of the children”…

Alien Jerky September 27, 2015 10:15 PM

Debts and financials are an artificial entity. They do not actually exist. The stroke of a pen (or hitting the delete button) and the numbers disappear. If a debt is not repaid, and a company was making a profit during the period of the debt not being paid, then wiping the debt off the books changes nothing and the company still makes money, just not as much. Debts get written off all the time.

Markus Ottela September 27, 2015 10:39 PM

@ Thoth:
SSH is quite modular protocol with client supporting anything from RSA512-RC4-sha1-hmac-96 to ECDSA256-chacha20-poly1305-curve25519-sha256. If you have a good idea about how to account for this problem, I might look into it. I think this works better for more or less fixed configurations.

@ Nick P, Sancho P:
I added an initial legend that explains what each symbol (including HSA) means. I’ll get to rendering it later.

@ Nick P:
The visualization tries to make it more concrete, to show less-technical people there is no magic happening inside the interception / MITM systems; It’s the same process that happens inside the server and client. While the text is techincal and based on most important Snowden leaks, visualization still gives you information, provided you take the rest for granted; You don’t have to have a degree in CS to be able to check if the message is outside locked box while it’s in possession of server / HSA.

I found the modeling to be great way to learn: You really have to digest the protocol to be abole to model it correctly. I agree it also really helps to show complex/elegant a system is.

It seems to work well to analyze the implementation of primitives in the cryptosystem. It also easily shows, how a crib from which the entire security of a system breaks is not in control of the user (e.g. CA/server key), server acting maliciously (iMessage) etc. Makes E2EE (especially TFC) look real nice and simple network-wise.

@Sancho P:
“It’s not safe if you don’t own the keys outside of this damned machine -> TFC”

This blog will aim to make the background chapter of TFC whitepaper obsolete, or at least act as a more concrete explanation. Now that I’ve covered PKI and E2EE, it’s time to discuss bulk CNE, maybe some bad implementations of TCBs such as Project Vault, and then, step by step, provide something like a proof by pictures, on how three computer setup is the only easy way to reliably handle bulk CNE and end point security. It’s also a great way to provide simple and easy to understand threat model to TFC; Full disclosure, all the way. Once those are done, I’ll probably look into more E2EE protocols and suggestions from the community.

RE: The “ear”
The colors try to act as guidelines about hostility, although the Diffie-Hellman color examples that I’ll switch to when I have the time will cause some confusion. Instead of ear, I’ll see if I can find a silhouette for HSA that suits the style of Alice and Bob.

name.withheld.for.obvious.reasons September 27, 2015 10:40 PM

@ Nick P
First I will provide a brief summary of experiences and in the future add some detail.

First, the (and for multiplicities sake) engineering staff was enthusiastic, engaged, prideful, and motivated to a degree not often seen in various engineer disciplines (I have experience in a broad number of industries). Seven years of operation proved mixed with respect to results. The biggest driver of success from our perspective involved perception. As a leading edge engineering company engaged in research and development, the biggest issue is translating your “product” into a tangible concept that addresses specific issues. I find most customers don’t have enough background information or the staff with enough integrity (often seen as competition to internal units) to allow management to make a “well informed” decision. Purchase decisions are most often driven by relationships, familiarity, simplicity, and to some degree “branding”. Just like the phrase, “No one was ever fired for purchasing IBM products.”

In later years, the IEEE Computer Society was quite interested in the concept but follow-thru (my willingness to properly document the process for external consumption, and the IEEE’s preconceived notions of how things work). Individually, IEEE members privately praised and even showed excitement about the model. This I see as fear, the unwillingness to ask for things as they are so beat down by the organization’s own FUD and propaganda. I have expressed here that internally IEEE members were bitching each other (using IEEE web assets to act as launching points for various things; click generation, article hijacking, and site redirection) and even seemed to have no problem “hacking” others.

I tired to express the issue in a non-confrontational way that could allow others to begin discussing the organization’s internal issues and problems. Initial responses ranged from “Huh?” to “Crickets”, no one really got it–it wasn’t until a sub-group manager read my resignation letter that a curiosity found the subject. Unfortunately this, along with a number of other issues, forced me to resign. I would like to post my resignation letter as it is an indictment that is still timely years later.

Seems professionals are incapable of making difficult decisions that have more than a mild affect irrespective of the scope of the affect.

name.withheld.for.obvious.reasons September 27, 2015 11:00 PM

@ Clive Robinson
The Chinese hold foreign bonds for leverage, imagine holding trillions in FOREX capable assets and pushing the button–the “pay me cash now” button. Add to that the balance of trade, not only does the U.S. print more debt, it prints it to those holding U.S. securities. What happens when you no longer own the methods of, including food, production?

I have witnessed (2007) U.S. and Chinese trade representatives (the U.S. trade representative and the ambassador–a presidential candidate in 2012) argue terms and conditions, much around aerospace, where the Chinese trade representative literally said:

“Look bitch, hand over your aerospace tech, you owe us a shit-load of money.”

The U.K., part of the AIIB (Asian Infrastructure Investment Bank) has nodded to the Chinese that they are ready to leave the dollar behind as the reserve currency. There is an underlying banking war that is being played out by central banks and the governments that control them…Not unlike the Greece crisis, China, as Germany is to the EU and Greece, sees the U.S. as a financially leveraged economy–hyper inflation is all but guaranteed to be a component of the economy in the near future.

The balance of trade, deficits, and short and long term bond liabilities make the United States unattractive unless the rest of the world is in extreme turmoil–wait, what is the current Geo-political environment like now?

Curious September 28, 2015 12:47 AM

Something about “cross-VM leakage” and cloud storage. Getting around 2048 bit RSA encryption.

I didn’t read really read the paper myself, nothing I would understand .

“Cross-VM RSA Key Recovery in a Public Cloud”
http://eprint.iacr.org/2015/898.pdf

“In a preparatory step, we reverse engineer the unpublished nonlinear slice selection function for the 10 core Intel Xeon processor which significantly accelerates our attack
(this chipset is used in Amazon EC2).”

“In conclusion, we show that even with advanced isolation techniques, resource sharing still poses a security risk to public cloud customers that do not follow the best security
practices. The cross-VM leakage is present in public clouds and can become a practical attack vector for both co-location detection and data theft. (…)”

Nick P September 28, 2015 1:21 AM

@ Gerard

I do find it interesting that a person so against talk on a blog without code or deliverables has (a) previously only talked without code/deliverables on the same blog and (b) linked to 45 minutes of more talk as a solution. Even more, a talk that dismisses as useful anyone but a highly active coder at a developer conference. UI people, community members, recruiters, VC’s, researchers, people doing surveys on tool improvement? Nobody needs to see coder’s perspective or mingle with professional coders except a person immediately writing code? That guy’s an egomaniac and fool whose opinion would drastically reduce the success of major commercial and FOSS projects.

That said, I’m too honest to reject any good points you have because you have no code and a bad video. I have to practice what I preach and treat this as a discussion forum instead. So, let me think on and respond to your statements that do make sense to varying degrees.

“If you don’t code and keep talking about the next big PL or platform, is it Rust this time or Genode or RISC-V (?), what is it you are doing? It’s talk. Nothing but talk. Lots of suggestions, lots of ideas … and that’s it. Up to the next big thing “that could change the world”.”

If I only talked and here, that might be true. So, it’s not. Nonetheless, it’s been semi-true for past 2-3 years where I have mainly done research while reporting it in a few locations for peer review or contribution to their efforts. Plus, sent different teams things that might help them. Example was yesterday where I posted a little-known Design-by-Contract method and concurrency tool to a Chromium team member in a discussion on more effective, static analysis for them. They can take it or leave it. Mostly been doing stuff like that minus a few scripts to automate some stuff. Those were one-off hacks that don’t refute your point.

“Show me the code, the design, the papers, the calculations, the proof, the tests, the plans, the feedback, the profiles. The rest is Bullshit.”

I don’t have my old work any more. I haven’t for many years. The stuff I could’ve released I lost in a failure of three HD’s close together in time. Eventually found out from a conversation here it wasn’t an attack but still horrible luck. Regardless, I’ve said repeatedly over the years that vast majority of my designs are at high-level rather than implementation for hand-off to others to build from scratch or integrate into their work. Hand-off point varies with where they’d likely begin. The goal was breadth so I could focus on everything in my “enumeration” with an interim, COTS recommendation for each and a stronger design at some level of detail. Many were posted here because, years ago, there were a large number of highly technical people willing to discuss specifics with some regular and some often dropping in. Number dropped over time for whatever reason. Shared elsewhere in various ways, too, esp face-to-face or email.

Again, the idea was that others might pick it up because highly assured implementations average 2 years for skilled people. Perhaps I could’ve worked my ass off on fund-raising, management, and community-build to pull it off. I couldn’t have done much learning in that time or anything else. Remember I had to define the concept, assess unknown risks w/out years understanding each, turn that rough draft into something, and then optionally implement it myself. Not implementing most gave me time to skim thousands of pieces of research trying to get a holistic picture of what to do for more problems. I found several with approach to go from requirements to transitors with various levels of functionality, compatibility, verification, and effort.

Would I have learned and understood these if I was nurturing pet commercial or Sourceforge projects past 7 years? Probably not: I’d be blindsided by Snowden/TAO and starting from scratch like most FOSS INFOSEC. Could I have created several useful tools by now with a decent web site hosting them? And made fame and money on their false sense of security in common use cases? Probably so. You’re absolutely right there. I’d have more software, recognition, money, and maybe fewer problems.

Would anyone have used them? Very few or none depending on tool is my prediction. They dismissed me and anyone else that worried about kernel TCB’s, firmware, hardware, etc. as too paranoid or impractical. I can barely remember any discussions where interested coders were willing to ditch UNIX or a full TCP/IP stack… even if minor work supported legacy approach (eg TCP/IP offloading, user-mode Linux VM’s)… for simpler, secure system on those grounds. It didn’t matter if it was Schell, Shapiro, IAD, or an imitation of their methods like me: the advice and proven examples were ignored in favor of C/C++, monolithic OS’s, and usually x86. Sometimes with Intel AMT/vPro (rolls eyes).

However, I concede that I could’ve built at least three medium-high systems and at least 10 utility programs during time I put into R&D, emails, and blog comments. Useful stuff that others might have picked up post-Snowden or around 2012-2013 when DEFCON, etc actually cared about that stuff a little bit. Plus the potential LinkedIn/financial benefits. A huge, opportunity cost I won’t deny.

“My advice is to think about your own conclusion. Deal with your issues that you don’t want to talk about. And think about what you want to do for the next ten years.”

The last point is always good advice but especially in my current situation. So, the question on the past for me is:

(a) Should I have stopped all research into INFOSEC or re-assessments from attacks in academia/DEFCON/BlackHat to build (most likely) a solid implementation of Nizza TCB (just core), a secure filesystem, and limited VPN? Would these building blocks that could assist countless scenarios hold up without strong, peer review or the learning I did? Would they have even been adopted by many privacy seekers who, post-Snowden, strangely rely on Windows and Linux plus Internet/Web plus hardening tricks for security?

(b) Should I have sacrificed the time to build those apps to develop the knowledge and perspective I have now? Or at least until a reasonable cutoff point, maybe when SAFE/CHERI partly solved hardware with BSD support? Was killing the above apps worth the potential return on that learning experience in near or far future?

Don’t know those answers. I agree I should work harder at dealing with my current situaiton. I’ll further claim I’ve been slacking to varying degrees for past 1-2 years compared to past. I’ll agree I should be building or designing more although thinking IT not INFOSEC: the potential retribution for strong INFOSEC feels less worth it as I sit in a surveillance state, post-Snowden, that’s trying to elect a Hillary or Trump, ignoring proven abuses, and all during negotiations of a law-changing treaty its public or lawmakers aren’t allowed to read. Maybe I could try harder while also moving to whatever democracies really give a shit and resist U.S. SIGINT influence (2 or 3 IIRC). Maybe a lot of things…

You can bet I was thinking a lot on the next ten years before you wrote that. Still am. And you’re not the only person suggesting I kick it into overdrive and blasting me as a slacker. I still probably should. Meanwhile, as I told Dirk, I could at least dust off some old skills to benefit some projects or attempt to field those interim capabilities myself. And maybe start trying new things in this space at a faster pace with more committment than I’ve been doing. That much I agree with. I take responsibility for any opportunity costs that came from not doing that. Although, as I said of pre- and post-Snowden, I’m not sure that it would’ve amounted to anything given voters’, market’s, and FOSS coders’ choices so far. I accept accountability for my effort-related failures purely on principle and as a pre-requisite to doing better.

I appreciate you, like others recently, calling me out on those things that are justifiable criticisms.

Note: My last post to you on this subject as anything further would be just slacking. Really need to sleep but might attempt one useful bit of coding tonight that handles a security-critical task. Step in right direction.

tyr September 28, 2015 1:35 AM

@ Clive, name.withheld

I have been watching China for a long time trying to
decode their long term planning. Historically they
went out to examine the world in 1400s and decided
there was nothing there worth wasting time on. The
industrial rise of the west gave them a shock and a
reason to change that view. If their long term plans
are expansionist they are doing fine at it. Moving
the wests industry there may be the worst mistake
the boys in foggy bottom ever allowed. Having a
BRICS currency in use worldwide would nail the wests
butt to a stump.

Exceptionalism will cut no ice unless the leadership
is willing to commit mass murder on a scale that no
one has ever conceived. A landwar against China has
to be by the whole world to have a remote chance of
winning. A nuclear winter might stop global warming
but it would be evolution in action on a scale never
before achieved.

They aren’t finished bootstrapping themselves out of
the peasant Maoist level but they are already in the
planetary high ground and i’m sure they understand
how kinetic energy weapons work when driven by a deep
gravity well. One thing is sure, the clown act in
USA government needs to get a history book and a map
and start to understand something besides their own
hubris or we’ll all be learning chinese out of sheer
necessity.

Curious September 28, 2015 2:01 AM

I don’t find anything about ‘Brainpool’ curves on Wikipedia if I search for the term, which I think is a little odd, as I sort of would expect something like that to be there. Presumably ‘Brainpool’ curves is a real thing.

“How to manipulate curve standards: a white paper for the black hat”
http://bada55.cr.yp.to/bada55-20150927.pdf (27.Sept. 2015)
By Bernstein, Lange and a few other names that I am not even remotely familiar with.

Also found under “papers and slides” at this website:
http://bada55.cr.yp.to/index.html

Not sure how to present this, I’ll just paste this part:

“This paper shows the importance of accurately modeling the actual acceptability criteria:
i.e., figuring out what the public can be fooled into accepting. For example, this
paper shows that plausible models of the “Brainpool acceptability criteria” allow the
attacker to target a one-in-a-million vulnerability and that plausible models of the
“Microsoft NUMS criteria” allow the attacker to target a one-in-a-hundred-thousand
vulnerability.”

I don’t like what appears to be elements of humor/sarcasm/irony in all of this.
Brainpool curves is a real thing right?

Wael September 28, 2015 2:08 AM

@Nick P,

That said, I’m too honest to reject any good points you have because you have no code and a bad video.

You don’t need to defend yourself. If I wanted code I’d go find it on a GitHub, you schizophrenic bastard 🙂 keep them research links coming 🙂

Winter September 28, 2015 2:39 AM

@Clive ao
“As I’ve indicated many times befor China tends to take the longterm view, which is one of the reasons they have tried to tie up as many raw resources as they can, and use that to get manufacturing to move to China as the price of access to those raw materials.”

What we have seen since the start of the industrial revolution is that societies that can better organize and scale will outperform smaller and less organized societies.

That drove the nation state forming in 19th century Europe and the growth of the EU in the 20th century. It essentially explains why the USA outgrew the UK, it was a bigger market with better economies of scale. It also was part of why the colonial empires collapsed, there was no economy of scale there, on the contrary.

China has latched on that trend, but their (potential) economies of scale are better than those of the USA, EU, Brazil and Russia combined. India is the only potential competitor, but they are unable to get their act together.

The long term view in China is clearly to exploit their scale and organizational advantages to the max. Even if they could get their internal organization to a level of, say, the EU, they would outcompete the rest of the world, combined.

There are two major obstacles:
1) They seem to be unable to get the rule of law implemented, nor of any substitute

2) They are unable to integrate foreign talent. The etnocentrism of China will become a major problem in the future

Ad 1) is one of the causes underlying the rotten banking system who’s fall might undo the economic growth of the last decade(s).

65535 September 28, 2015 3:16 AM

@ Markus Ottela

“I wanted to do an extensive paper that visualizes encryption protocols and implementations used in popular encryption applications, in 3D. Started a blog instead.”

That is very illustrative.

The over take-away is that encryption is hard to do correctly [the traces lines are quite extensive]; the complexity problem maybe why the vast majority of sites are in the clear [http].

Nice quote from Zuckerberg [Facebook] on data mining:

Zuck: They “trust me”
Zuck: Dumb f*cks.

https://maqp3d.wordpress.com/2015/09/23/tls-server-log-file-compromise/

Zuckerberg is demonstrating how easy it is to exploit his customers via a simple confidence game [and this is a common trend throughout the Giggle-Yayhoo “sign-up for our free stuff” industry].

The 800 lb gorilla in the room:

“By acquiring the private key of Certificate Authority either with NSL or malware, the HSA can undetectably forge a certificate for any service. Since almost every major CA is based in US, obtaining keys by issuing subpoenas is child’s play for HSAs such as the NSA. Has this been documented? Yes”

https://maqp3d.wordpress.com/2015/09/25/mitm-attacks-with-ca-private-key/

This is a big problem. It is hard to change when dealing with a CA like Godadily who requires you to use their internal CA and theoretically their internally generated private keys.

I saw you used the Government of Turkey [as an example] which a quick search of a Microsoft Machine [using Firefox] shows a Turkish CA. I deleted it immediately.

This reminds me of Bruce’s CA project. Since it has not been setup it is time to start cleaning out dangerous CA certs from computer certificate stores on our own. This would include identifying and remove all sketchy certificates [not a small job].

‘Chrome’s installer is also signed by a key, which is in turn signed by a CA. Your operating system would not detect malicious version of Chrome that HSA has signed with CA private key. Additionally, every time you open a Chromium installer, you completely bypass security provided by CAs by executing binary from “Unknown Publisher”’

Exactly! I wonder if this extends past Chrome and its sister Chromium to Firefox and MS IE/Edge browsers.

I would mention that some security/antivirus software does do SSL stripping which could cause more problems instead of less… Cough, KasperSpy… Bluecoat… and others. I am not going into the SSH problem – too depressing.

All and all, a Good job.

@ CallMeLateForSupper

“…yet the number of metadata and other “events” stuffed into BLACKHOLE each day back then boggles the mind today.”

Yes, it does.

“As of 2012, GCHQ was storing about 50 billion metadata records about online communications and Web browsing activity every day, with plans in place to boost capacity to 100 billion daily by the end of that year.” –The Intercept

Ref:
https://theintercept.com/2015/09/25/gchq-radio-porn-spies-track-web-users-online-identities/

It shows that the UK and US government brought the Iraq/Afghanistan war tactics to their own countries and are using these war tactics against their own citizens [with the citizens footing the bill]. This war is a free-for-all and will end badly.

@ name.withheld.for.obvious.reasons

“…Chinese hold foreign bonds for leverage, imagine holding trillions in FOREX capable assets and pushing the button–the “pay me cash now” button. Add to that the balance of trade, not only does the U.S. print more debt, it prints it to those holding U.S. securities. What happens when you no longer own the methods of, including food, production?”

That is a fair observation. It’s also the US is treating the PRC with kid gloves.

“…balance of trade, deficits, and short and long term bond liabilities make the United States unattractive unless the rest of the world is in extreme turmoil–wait, what is the current Geo-political environment like now?”

Yes, it is a game of buying the best of the bad bonds floating around the world.

If the rest of the world got their financial house in order then the dollar would fall… Well, the USD has fallen against the RMB (yuan) since 1997, the PRC is not doing too badly. I wonder if Obama will make a deal to buy back the OMP data with cheap dollars.

Nick P September 28, 2015 3:49 AM

Well, doing even a basic, GPG front-end in an unknown language takes a long time it seems. Got it done though in only… wait, 2+hr’s!? Holy shit! I need to get some sleep… :O

@ Wael

Lol. You know I will. Probably at a more reasonable pace. Need to do another update soon anyway as I haven’t checked on progress at IEEE and ACM in a little while. Or those DARPA programs I posted a while back. Probably need to adopt your timeslice technique. 😉

Grauhut September 28, 2015 5:39 AM

@Gerard

Here is an interesting presentation.

Yes, it is. Btw: The easiest way to get rid of master sc(r)um bags is to ask them for their forms for “tnbt invention” work. 🙂

If you do “business as usual” work with medium talented lazy coders sc(r)um is ok.

Gerard van Vooren September 28, 2015 7:37 AM

@ Grauhut,

If you do “business as usual” work with medium talented lazy coders sc(r)um is ok.

Sc(r)um actually helped “our” company out one time. In my experience, the success of a project is management. Developers (in the Netherlands) usually have a proper education and know-how. But I have seen a great variation in the quality of management which can be painstaking when you want to deliver. I have seen quite a few of these “team building” sessions that are utter crap, but the only thing management really should do is provide transparency, set clear (and reachable) goals, monitor these, and provide a large schematic drawing with open, worked on, and closed issues that is updated regularly. That said, when you think that on a project you are the key figure because of experience, you should also mandate and take that role.

@ Figureitout,

I’m not satisfied at all and think there should be a bigger market for security (real, not some scammy bullsh*t).

If you want a career in this area, start thinking about the actual problems you want to solve, find the root causes (there are techniques for that in quality management), be creative in searching for answering these problems and everything else. Then if you want to work onto it, you can show your ideas. Impress the company with your homework and be active instead of reactive. Just an idea.

@ Nick P,

I am glad you are open. Don’t get me wrong (if that is possible after my previous rants), you are an okay guy and I appreciate your honesty. I am doing this to confront you. If it’s infosec you like, just pick it up again. The thing I want to say is that everyone will be better off when you are back in business. You have good things but ultimately you will improve way more when you work on it and you feel confident (and cocky). Take a look at the presentation that I linked. In the end it’s all about setting goals and doing everything you can to achieve these. I can say a lot more but let’s just digest it for a while and maybe we could talk OTR.

r September 28, 2015 8:03 AM

@65535: one can’t buy data ‘back’, er- ‘away’ from a possessor- that may? be a trust issue. Plus, in this instance the data was the USG’s to begin with… My concerns with the OPM hack is ofc blackmail, but really if you look at it squarely: OPM should be full of deeper insights. E.g. it may illustrate what kind of BS gets a free pass and what doesn’t. Also who’s to say the OPM hack wasn’t about exfiltration? What if data was added, edited, or removed?… I HOPE OPM KEPT SECURE BACKUPS.

This is like the ‘welcome to Redland’ thread the other day, I’m starting to think I have scarlet fever.

I love you guys/gals. 🙂

Clive Robinson September 28, 2015 1:50 PM

@ Joe B,

Carly Fiorina is putting flip phone users on notice

First think about the Whitehouse.gov and the polls to have “citizen questions” raised… How many of the important or contentious questiond have mysteriously suffered at the hands of “IT mishaps” and the like, and ask why her system would be any less of a con?

Then perhaps people should look into her past and asker her about other “Big Brother Tactics”, and further ask her why she left HP considerably worse than when she joined…

Based on her past I personaly don’t think she is a safe pair of hands, but then I’m lucky enough not to have to decide on the lack luster candidate short list, the US would probably be better served by tossing a coin to “select candidate X” randomly from all the US citizens…

Grauhut September 28, 2015 3:35 PM

@Gerard: Make old foxes team leaders, people the coder team has natural respect for, not bullshit buzzword bingo players. Coders need someone who speaks their language and is able to give working tips.

Do rapid prototyping, then redo in a well organized manner. Aware of all the cliffs found while prototyping you can package workable modules for just in time production. Ordo ab chao.

Stars are born from chaotic matter clouds, try to rationalyze the prototyping chaos hacking phase and the chaos will visit you later. Murphy always visits projects, you should decide when to go into the ring with him, otherwise he will decide about the right time to visit you… 😉

100% success rate in projects i participated in.

howmuchforthedeadgoogle? September 28, 2015 6:58 PM

Such a shame. Such potential! Things were gonna be different this time! Then, enter the bankers (like a bruce lee movie)

Figureitout September 29, 2015 12:30 AM

Dirk Praet
But not just for data, also for applications.
–Yep, it makes my head hurt but encrypt it too. Subgraph looks good.

anything you could add would be most welcome
–Not really. Just assume compromise from the start and eventually you think you have a place that can’t be touched.

Nick P
Hard to see why
–I’m saying I don’t feel capable securing much larger than say 32kB firmware and looping programs.

eCOS looked good, supports a lot. Need their toolchain for basically all the best interfaces but I’ll probably need it anyway at first. I’m definitely leaning a bit away from FreeRTOS lately just from some stuff I heard.

Gerard van Vooren
If you want a career in this area
–I am thinking about the problems I want to solve, hurts my head and I get stuck frequently.

I made a blog for my projects and I’ve got a little backlog that I need to post (probably thanksgiving lol, too busy).

How’s this though? Just radar/IR sensor w/ relay (honestly, who hacks a relay..?) (not sure about reliable backup to switch on if power cut, but have couple ideas) that sends signal wirelessly (high security would probably be buried shielded wire only w/ guarded cable access points) and writes to internal EEPROM (I only let write-only run during sensor time, and re-add erase function after reading it, after a long enough time it would wrap around which could mean overwriting data logs but I want to keep track of that too, so just counter on writes.), which then gets read and written to terminal and sent to either HDD or SD card. Ultimate goal is reasonable assurance of not getting tampered security logs, can be extended to internet/3G/SMS/etc. to but I want it in parallel not series so you need a device that corrupts all those comms at once.

Kind of what I’m doing lately (want to get better radio modules than the ones available too, aka the latest commercial ones lol, performance got double), and I want to try the data diode outlined in TFC for serial line.

65535 September 29, 2015 2:56 AM

@ r

“one can’t buy data ‘back’, er- ‘away’ from a possessor- that may? be a trust issue.

Yes, even if Obama bought back the OMP data there maybe a few extra copies of it mirrored in various places.

My comment was tongue-in-cheek. I was trying to point out how poorly the government handles it’s own security – let alone it citizen’s security.

“What if data was added, edited, or removed?…This is like the ‘welcome to Redland’ thread the other day, I’m starting to think I have scarlet fever.”

It sure seems like the government not only keeps its population in yellowland but also FURBAR’d its own employees into Redland [or F’d Up Beyond All Recognition]. The people running this show are a group of dolts.

Winter September 29, 2015 4:12 AM

Serious bugs found in TrueCrypt

Here are the God-mode holes that gave TrueCrypt audit the slip
http://www.theregister.co.uk/2015/09/29/google_flaks_find_admin_elevation_holes_that_gave_truecrypt_audit_the_slip/

Attackers with access to your PC or server can exploit the vulnerabilities to gain administrator-level privileges even if the encrypted volumes are not mounted.

The bugs (CVE-2015-7358, CVE-2015-7359) are rated critical, and fixed in VeraCrypt.

It relates to abuse of drive letter handling and incorrect impersonation token handling. People wanting to ditch source-is-available TrueCrypt can consider alternatives like Veracrypt or CipherShed.

Clive Robinson September 29, 2015 5:36 AM

@ Winter,

I’m not surprised the audit did not pick it up, it was at the end of the day a task they could not win.

The reason being they had limited resources and thus had to direct their focus in a limited set of areas. Further as I’ve pointed out one or two times in the past, there are “Known Knowns”, “Unknown Knowns” and “Unknown Unknowns”, only the first of which you would expect a comprehensive audit to find, they would also spot some of the second but not all and a very remote chance of one in the third.

The simple fact is no matter how clever or worldly wise an auditor is they can not have sufficient breadth and depth to spot all tricks, especialy when the OS they are also having to audit against is “closed source”.

So I do expect other holes to be found in the TrueCrypt source, as those with more depth in some research areas look at the code. And obviously as new currently unknown attack classes are discovered there is a good chance they might apply to the TrueCrypt code.

Could code be written in a different way to stop attacks, personaly I think that whilst there is considerable room for improvment, ultimately the answer is no once the code gets beyond a certain degree of complexity. Which raises the question of where the complexity limit lies and if we can have usefull software below that point, and I suspect we can. However there is also the question of even if code can be attacked can we use it in ways to mitigate those attacks and the answer there is a most definate yes, and that is where we will probably get best value for effort on an individual basis, irrespective of if the code is audited beyond a reasonable point for functionality.

Winter September 29, 2015 6:46 AM

@Clive
“The simple fact is no matter how clever or worldly wise an auditor is they can not have sufficient breadth and depth to spot all tricks, especialy when the OS they are also having to audit against is “closed source”.”

I think it is even worse. At the lowest level, this is attempting to solve the halting problem. We know better than to expect success there.

Moreover, I have not looked into this, but the bug was a privilege escalation bug related to drive letters.

Attackers with access to your PC or server can exploit the vulnerabilities to gain administrator-level privileges even if the encrypted volumes are not mounted.

The bugs (CVE-2015-7358, CVE-2015-7359) are rated critical, and fixed in VeraCrypt.

It relates to abuse of drive letter handling and incorrect impersonation token handling. People wanting to ditch source-is-available TrueCrypt can consider alternatives like Veracrypt or CipherShed.

I interpreted this as meaning that the bug did not compromise the encryption, but that it could be a vector to root Windows. After which a key logger could compromise your pass phrase.

But ANY Windows vulnerability that allows to install a key logger would lead to this outcome. It is totally irrelevant that TrueCrypt was the vector to get the keylogger installed.

Obvious September 29, 2015 10:40 AM

Re–Bob S:
It would be a great technical breakthrough if some smart guy could come up with an app simply to generate fake clicks, searches, meta data and downloads when spare cycles are available on our devices. It would tend to aid plausible deniability and increase the cost of storage to both the corporations and the military.

In short, how about a fake meta data generator?

Hi well not a very good programmer at all myselfe but this was one of things i started to thinking how to fix after that Silkroad bust, I have used a similar to below code long time allready and it seems to work

The code below is not the code i use this seems to be better but havent tried it much yet since i just found it not long time ago, the idea is to create dummy TOR Traffic, so that when you use TOR it doesnt show any spikes in behaviour, i havent looked at how much it flattens the usage curve but i would think it makes it more difficult at least, and this one is very easy to implement so why not.

#!/bin/bash
url_list=( http://www.bbc.co.uk http://www.cnn.com http://www.msn.com http://www.reddit.com )

#Number of users to mimic simultaneously
users=6

function one_user () {
local user=$1
while [ 1 -eq 1 ]; do
local wait=expr $RANDOM % 120 + 30
local n=expr $RANDOM % 3
local url=${url_list[$n]}
time=date +"%T"
date=date +"%m-%d-%y"
wget=wget -E -H -T 30 -k -K -p --delete-after --no-cache -e robots=off --user-agent="Mozilla/5.0 (Windows NT 6.1; rv:31.0) Gecko/20100101 Firefox/31.0" $url 2>&1 | grep Downloaded | awk -F " " '{print $6}'
echo $date,$time,client$user,$url,$wget
# echo user = $user wait = $wait url = $url
sleep $wait
done
}

for (( user = 1; user <= $users; user++ )); do
one_user $user &

done

PS then you also need to make sure wget uses that TOR Proxy obviously

Nick P September 29, 2015 11:35 AM

@ Clive Robinson

“Could code be written in a different way to stop attacks, personaly I think that whilst there is considerable room for improvment, ultimately the answer is no once the code gets beyond a certain degree of complexity.”

That’s true to a large degree. However, methods such as Design-by-Contract and good modularity help a lot to catch some odd issues about how data is used. The pre-conditions, invariants, and post-conditions can represent what the module is inspecting, what attributes it should always have, and what it’s delivering. Experience in C/C++ w/ asserts, USL, Eiffel, and SPARK shows this catches all kinds of problems. Helps extra if your type system understand more than size of data.

@ All

Btw, if anyone is using C/C++, I found a nifty way to incorporate Design-by-Contract into it. Not a full implementation with all its assurances. I can still see this subset catching significant problems. I believe another for C++ only just put pre-conditions in constructor and post-conditions in destructor. So, there’s that approach, too.

Winter September 29, 2015 12:37 PM

The Big Big Secret That Makes The FBI’s Anti-Encryption Campaign A Big Lie

https://theintercept.com/2015/09/28/hacking/

To hear FBI Director James Comey tell it, strong encryption stops law enforcement dead in its tracks by letting terrorists, kidnappers and rapists communicate in complete secrecy.

But that’s just not true.

In the rare cases in which an investigation may initially appear to be blocked by encryption — and so far, the FBI has yet to identify a single one — the government has a Plan B: it’s called hacking.

Dirk Praet September 29, 2015 8:07 PM

@ Figureitout

But not just for data, also for applications. –Yep, it makes my head hurt but encrypt it too.

What I actually meant was application containment as in BSD chroots, Solaris zones and Docker containers. Silent Circle has been introducing a similar feature called “spaces” in the Android-based Silent OS of their Blackphone 2.

Figureitout September 29, 2015 8:59 PM

Dirk Praet
–Gotcha, no my advice on containers would be outdated and weak. Since you mentioned live QubesOS the day it was released lol, that’s what I’m looking at but a CD image (I haven’t keep up w/ it), imagine it’s a gnarly driver issue.

Cool on “spaces”, Android needs every bit of security it can get lol.

Clive Robinson September 30, 2015 4:34 AM

@ Bruce,

As you are aware one or two people who post here are worried about the US War Hawks push to respond to Cyber-Attacks with “A Kinetic Response”. At the very least it’s seen as unnecessary “saber rattling” through being “overkill” with drones to potentialy a serious war crime equivalent to genocide.

Well one thing that has not been discussed as such is if such US statments would cause escalation, not in other goverments or those with political intent but in criminals…

We know that Brian Krebs has reported having drugs sent to his home and also having been SWATted in the past. Some have the view that it’s as a consequence of his investagative journalism style for “outing criminals” and thus don’t think it beyond that.

Nobody realy asked the question of what happens when the criminals get the idea it’s ok to “go kinetic” against an ordinary InfoSec company… Which is unfortunate as it appears it’s now happened to Dr.Web an InfoSec company in Russia. It appears that their “sin” that causec the criminals to attack was to have published an article on a new Trojan horse method for ATMs designed to aquire card data from users so it could be used for subsequent card fraud.

Yesterday Brian Krebs posted an article on the attacks with the introduction of,

    It’s notable whenever cybercime spills over into real-world, physical attacks. This is the story of a Russian security firm whose operations were pelted with Molotov cocktail attacks after exposing an organized crime gang that developed and sold malicious software to steal cash from ATMs.

Whilst Brian Krebs goes into depth about the attacks he does not go into the question of what this new and sort of violent physical escalation means to those working in what has been upto now been considered as a safe occupation. For instance at the very least insurance companies are almost certain to be watching this and will take it into consideration for future policy premiums. Which in turn will have knock on effects in the industry, that may well impact inovation. On the more personal side there is also the issue that employees of IT companies will now need to be aware they are that just like bank workers they are potential targets for violent criminals.

Whilst many companies and organisations have plans for how to deal with DDoS attacks and the like, as we know from PenTesters few IT organisations take any physical precautions other than “setting the alarm and locking the door” when they close the office at the end of the day.

If this sort of “Go Kinetic” behaviour continues it will almost certainly get worse as this sort of thing almost always does, and it does not help when US Gov War Hawks and Politico’s “talk it up” as it “legitimizes it” in some peoples minds.

You can read more on what Brian Krebs has to say on the attacks at,

http://krebsonsecurity.com/2015/09/atm-skimmer-gang-firebombed-antivirus-firm/

Dirk Praet September 30, 2015 6:22 AM

@ Curious

“Newly found TrueCrypt flaw allows full system compromise”

Already fixed in Veracrypt 1.15, pushed to all of my (supported) devices/VM’s as soon as it became available.

@ Clive

On the more personal side there is also the issue that employees of IT companies will now need to be aware they are that just like bank workers they are potential targets for violent criminals.

Yet another compelling reason for all of us to take up Krav Maga. Added benefit: drinking for free at the local pub when management realizes the added value of a regular patron efficiently dealing with brawlers and prawlers. Not to mention hot chicks suddenly overcoming their natural fear of talking back to the guy with the Star Wars t-shirt whose analysis of new developments in particle physics they were previously not interested in.

Markus Ottela September 30, 2015 6:36 AM

@65535

“The over take-away is that encryption is hard to do correctly”

True. It’s rarely the priority for companies to make their TLS provide A+ at Qualy’s SSL labs test. There are guides for that available though. What I’m trying to argue, is that for things that need privacy from the server, TLS isn’t going to cut it.

RE: CAs
It’s never a bad thing to remove those you don’t trust. But unless you live in Turkey, it’s highly unlikely NSA etc. are going to use a private key stolen from them, as they can issue an NSL to Verisign and do transparent MITM against torproject.org.

“I wonder if this extends past Chrome and its sister Chromium to Firefox and MS IE/Edge browsers.”

Why wouldn’t it? The stub installer of Firefox is signed by Digi Cert, a US based X.509 CA.

As for SSH, the TOFU is a great feature as there’s no implicit trust on CAs. You’ll know immediately if the public key of server changes. At least it forces HSAs to compromise the server, assuming you’re able to obtain the server fingerprint in a trustworthy way: After requesting, the sysadmin of my uni sent me the server fingerprints — over unencrypted, unsigned email sigh.

@all
Thanks to everyone for the feedback. The most acute things have now been posted to blog. I hope it succeeds to explain why end point security > E2EE with fingerprints > E2EE without fingerprints > TLS > Unencrypted comms. I’ll look into other E2EE protocols later; Bruce’s recent post that requested encrypted tools from around the world will work as a great catalogue to pick from.

Clive Robinson September 30, 2015 7:55 AM

Russian air strikes in Syria not in areas of ISIS

The UK daily politics show reported that not only had the Russian Government approved air-strikes in Syria against Isil but they had also started, BUT in Homs which is not an Isil/ISIS area but one which Assad has attacked repeatedly due to it’s opposition to him.

Looking at RT they are talking about significant risk of “Friendly Fire if you can call them friends” if the US and other nations flys in areas where Russian aircraft are in…

Earlier reports from online newspapers don’t mention much about the Russian air strikes, that are already belived to have killed six Syrian children and other civilians.

Curious September 30, 2015 8:58 AM

An article in The Independent that was linked to the other day is now unavailable (missing). Searching for “snowden” and “gchq” does apparently not list this article. Heh, I didn’t get around to read this article, not sure what it was about. Also, I noticed that the search tool doesn’t work with the url loaded, but maybe that is how it somehow works.

http://www.independent.co.uk/news/uk/home-news/edward-snowden-gchq-collected-information-from-every-visible-user-on-the-internet-10517356.html

Curious September 30, 2015 9:00 AM

To add to what I just wrote:
I mean, the url was linked to on twitter. (Not something linked here afaik.)

ianf September 30, 2015 10:12 AM

@ Dirk Praet

    Dropping the name Clive Robinson… is the equivalent of pulling out your exclusive membership card of the Naldehra Golf Club in Himachal Pradesh, India.

Can’t speak for the gent, but I suspect that, to paraphrase Mrs. Thatcher, “this CR is NOT for name dropping!.” Besides, throwing WiReD’s 2016 SECURITY Five names around is $CHEAP, whereas membership in any exclusive golfing club most assuredly i$N’T.

Re: your Tor/TAILS-on-a-stick” project

Very interesting. Don’t do it for yourself; do it as were this a turn-key app for any security-conscious-but-not-too-knowledgeable (to implement and debug it) *nix end user. Someone basically competent of inserting a thumb drive into a USB socket of a potentially-hostile host[sic!] computer (+ doing a reboot(?)), then invoking an automated unimpeachable self-validation procedure resident on the pendrive. Yes, it’s a bitch to iteratively encode PUBLIC CHECKSUMS etc into the runtime, but somebody’s got to do it.

    Myself, I have recently been dedicating some spare CPU cycles on persistent integration of some additional encryption and privacy related thingies into TAILS. As well as vamping up the boring Gnome interface a bit. I was actually quite suprised how much really useful stuff is out there for TAILS, probably because I didn’t really find any pointers out there bringing it all together. Sofar, I’ve added Academic Signature (elliptic curve cryptography), OnionMail (anonymous and encrypted mail over Tor), OnionShare (secure and anonymous file sharing over Tor), Tahoe LAFS (decentralised cloud storage), Veracrypt (disk/volume encryption), Dropbox with Gnome Cryptkeeper (EncFS-encrypted cloud storage), BitMessage/ Mixmaster (secure mail) as well as some other utilities I regularly use from standard Debian repositories. […]

Dirk Praet September 30, 2015 10:27 AM

@ Clive

Russian air strikes in Syria not in areas of ISIS

I believe it would be prudent at this time to take any US/UK media reporting on Russian actions in Syria with a serious pinch of salt. Or better with an entire salt mine.

Al Jazeera is reporting dozens of civilian casualties following Russian air strikes on the towns of Talbiseh and Zaafaraneh in Homs province whilst targetting Da’esh (IS). Although the city of Homs itself is not in Da’esh territory, large parts of the province have fallen into their hands after the fall of Palmyra.

Targetting Homs province makes sense both from a military and political angle. Homs is one of the biggest cities in Syria (together with Damascus and Aleppo) and the epicenter of the initial uprising against Assad. Not only would its fall to Da’esh pave the way to Damascus for them, but also in the north to Lebanon and the Mediterranean. Securing Homs province not only is vital for holding Damascus but will also ensure continued support from both the official Lebanese government, its army, Hezbollah militias and Iran, all of whom Putin is now scoring big time with.

And that in sharp contrast with the efforts of other governments whose air raids sofar have amounted to zilch, have squandered half a billion dollars on training a militia that has surrendered its equipment to Da’esh and on top of it all have also been bttfcked by their Turkish ally in the north who is now enthusiastically bombing the PKK instead of Da’esh.

ianf September 30, 2015 10:37 AM

@ Peter VanW: “Google+ is dead. Gone the way of Alerts, Answers, Notebook, Reader, Wave, Buzz and other Google projects.

Isn’t that the way capitalism is supposed to work, survival of the shitty profitest business ideas? (Bet Karl Marx never considered discontinuation of useful software services to constitute oppression of the masses). Of that list, being a me-too-Fuckfacebook, G+ never stood a chance; Wave only ever worked on large-sized monitors; while the extremely time-saving for daily news perusal, but impervious to monetization Google Reader turned out to be directly counterproductive to the for-profit goals of Google: MAXIMIZATION OF EYEBALLS ON AD-INFESTED WEB PAGES.

Grauhut September 30, 2015 12:46 PM

@ianf “Tor/TAILS-on-a-stick” project Very interesting. Don’t do it for yourself; do it as were this a turn-key app for any security-conscious-but-not-too-knowledgeable (to implement and debug it) *nix end user. ”

The world would be a better place if a lot of people would would do a lot more diy security stuff! Because if we did, we would set “the other side” continuosly under pressure, there were more burnouts there and in the end we would win. Thats what cypherpunk means! 🙂

Grauhut September 30, 2015 1:08 PM

@Obvious, Bob S: Traffic spoofing

No need to spoof traffic for Tor, just become a small Tor relay.

If you really want to spoof traffic, use one of the usual web test kits like selenium automating a real browser (loading and executing pics, css, js, etc). The traffic pattern a simple wget script produces would be evidence against you! 😉

ianf September 30, 2015 1:38 PM

@ Clive, Dirk,

RE: Russian air strikes in Syria not in areas of ISIS

There seems to be consensus within the Euro commentariat (and maybe the U.S. offshoot, too) that air strikes alone will not be enough, it’ll take boots on the ground to defeat Daesh/ ISIS. Leaving aside the question WHOSE boots, neither the USA, EU, nor (so far) Russia seem to be considering a ground-war option for various reasons (budgetary; then recent defeats in the region; then “It’s Levant!” [akin to this 9s-long iconic analogy]; then wishful thinking to end the war in Syria, so the refugees stop coming; then “peace-loving”).

Thus the only “solution” agreed upon by Obama & Putin et al. is exactly the strategy that everybody knows will fail: more air strikes in the region. Which Comrade Putin in cahoots with the Assad regime now uses to suppress US-supported (if only haphazardly so) Free Syrian “forces” that oppose the dictator.

What next, a repeat of surreptitious MA$$IVE American arming of local mujaheddin to offset advances of Russian-supported Assad army, as was the case in late-1980s Afghanistan?

ianf September 30, 2015 2:17 PM

The world would be a better place if a lot of people would would do a lot more diy security stuff!

    @ Grauhut—You’ve read far too many cyberpunk novels… WTF is cypherPUNK? I’m going to pull a Gerard van on you here, and call it B.U.L.L.S.H.I.T.

At ease, now.

Nick P September 30, 2015 3:08 PM

@ ianf

You serious? Cypherpunks are the crowd that gave us mixers, PGP, Wikileaks, etc. You could say they were building and living the kind of stuff the cyberpunks merely wrote about. 😉 There’s even a Wikipedia article on it. This book was also a great read that traced them from start right up to post-Wikileaks. Unless I was just misreading your joke haha.

Far as DIY crypto, it’s generally a bad idea. However, a bunch of integrations of proven algorithms following expert advice for how they’re used and on different systems might help. The nation-states are at their best whenever there’s a monoculture or oligopoly at work that lets them focus resources on a small number of targets. This led to Security via Diversity and “moving target” approaches to create a lot of targets for them which also constantly change. Whole branch of academia working on that with us old school people just using what pro’s built on many different hardware, OS, and protocol combinations. Can also change key parts (eg header layout, initial counter values) that don’t hurt security but increase attacker complexity.

So, it’s hit and miss. Using only proven stuff can create risk. Adapting new stuff can create risk. With High Strength Attackers, best option is a careful mix of both. An old summary on the topic below:

“If you want NSA and similar TLA’s to stay out, you have several implementation strategies:

  1. EAL6-7 development process with the simplest of everything, capability security and fully componentized architecture from ground up.

(Security through rigorous engineering.)

  1. Full, shared, open specs for behavior, error handling, interfaces and data formats. Then, a ton of different implementations with different languages, libraries and OS’s. Software diversity & exploit prevention techniques should be used through the whole stack to make each node unique even if running same configuration.

(Security through diversity.)

It might need a mix of both as NSA’s budget and skillset show they can hack a bunch of stuff. If we can’t build tools to automate diversity, I’m not sure the small pool of human developers can build enough implementations to keep NSA out. So, the best bet will be to use high assurance techniques at least on the key protocols and design elements to offer provable security to a certain extent, then diverse implementations from there on. And all software should be design to handle updates of protocols and logic easily so they can be swapped out in the event of problems.”

Curious September 30, 2015 3:10 PM

There’s talk about there having been an accidental release of a test patch from Microsoft onto Windows 7 users.

https://answers.microsoft.com/en-us/windows/forum/windows_7-update/windows-7-update-appears-to-be-compromised/e96a0834-a9e9-4f03-a187-bef8ee62725e?page=1

http://www.zdnet.com/article/microsoft-accidentally-issued-a-test-windows-update-patch/

Silly thoughts from someone that isn’t into computer security (me):
I hope Microsoft didn’t use this to also push some nasty patch onto a few select computers out there, hoping everybody would brush it off as an accident. This ofc, have me wondering if that notion of mine makes any sense, as if it was meaningful to hide a push of malicious windows update to a few windows users among a benign update to everyone else to try hide network traffic. Or, if it perhaps made sense that someone else could somehow push a malicious update onto Windows 7 users and hide it in between an official push of updates from Microsoft.

Daniel September 30, 2015 3:19 PM

@Nick P

I agree with that list but I also think that security by obfuscation also has a role to play. There is a reason these are “squid” posts and that is because squids are known for their camouflage. I suppose one could argue that this is part of security by diversity or part of security in depth but I think it merits its own tag. If the NSA can never identity one as a threat, the rest is unimportant.

Nick P September 30, 2015 3:39 PM

@ Daniel
(@ Wael)

Obfuscation is very important. My other essays bring it up. I had one that categorized the various approaches that should include obfuscation among others. I gave it to Wael in response to his desire for a full, security framework. It was a start on listing the abstract paths one can take, individually or in combination. I couldn’t find the link so I just pasted the above description. He might have the link in his collection. I probably need to update it anyway.

Dirk Praet September 30, 2015 5:32 PM

@ ianf

What next, a repeat of surreptitious MA$$IVE American arming of local mujaheddin to offset advances of Russian-supported Assad army …

Actually, they just tried that. Some idiots at the Pentagon and the CIA saw fit to put a lot of money in a so-called moderate rebellion group baptised “Division 30”, only to see them defect and surrender to AQ affiliate Al Nusra (and not to Da’esh as I mistakenly wrote in my previous post ; it’s such a mess out there). The entire operation was such a gargantuan fiasco it made the Bay of Pigs look like a success.

Continuing their policy of insanity, some folks like David Petraeus are now openly advocating US support for Al Nusra. You read that right: the US supporting Al Qaida, the group behind 9/11 and the same group that recently took back the Afghan city of Kunduz, subsequently triggering new US bombings in Afghanistan. It doesn’t even add up anymore.

As to the boots on the ground: I don’t think that’s gona happen anywhere soon. Obama knows it’s an idea he can’t sell to the American public and Putin won’t be doing it either in view of what happened in Afghanistan and Chechnia. IMHO, the only way to defeat Da’esh is by bleeding them dry, i.e. by taking back the oil fields under their control as well as cutting off their supply lines and funding by Saudi Arabia and the Gulf States.

Assad is a brutal dictator and a lunatic, but short of a massive and sustained foreign intervention on the ground, he is for now instrumental in driving Da’esh out of Syria, whether we like it or not. Toppling Assad – as Obama and his Saudi friends still want – is only going to make the situation worse and will lead to the exact same result we have seen in Afghanistan, Iraq and Libya. Putin has understood this very well, as have the Chinese and most military analysts for that matter. The USG, stubbornly hanging on to their disastrous foreign policy of regime change, still hasn’t.

Dirk Praet September 30, 2015 6:05 PM

@ ianf

do it as were this a turn-key app for any security-conscious-but-not-too-knowledgeable (to implement and debug it) *nix end user.

That’s exactly what I’m trying to do. The average user wants a GUI and can’t be bothered with CLI stuff. For now, I’m just scripting a bunch of installation routines for the additional stuff, available as clickable icons in a desktop folder. Which is fairly easy for everything available in Debian repositories, and just a little bit more cumbersome for apps that aren’t. I was actually pleasantly surprised by the excellent TAILS-integration documents some of the respective authors had already created.

So far, the only issue I have run into is with Gnome desktop integration of Tomb. In essence, Tomb is just a single .zsh shell script. The main author has abandoned his Gnome 2 desktop integration stuff and some wrappers, which I had to dig out of an old Github branch and am now trying to polish up. I tried to contact him over mail, IRC and Twitter, but he doesn’t seem to be very responsive, which is rather unfortunate.

In a next stage, I’m going to make everything “install-on-demand”, as in menu items that will invoke an installer if the app is not there yet. There is little point in having everything installed at once at start-up, which is only making boot times unnecessarily longer and increasing the attack surface by adding stuff that may not be needed for a particular user or session.

Rule #1 of anything: DO NOT REINVENT THE WHEEL

I’m far too lazy for that. Especially after a hard day’s work and the subsequent daily cross-fit session.

Clive Robinson September 30, 2015 6:06 PM

@ Dirk Praet,

I believe it would be prudent at this time to take any US/UK media reporting on Russian actions in Syria with a serious pinch of salt. Or better with an entire salt mine.

Carefull on the salt @Wael will bring up comment’s about “Lott’s Wife” I made some years ago 😉

As regards the reporting, yeah it’s dificult to know who is nearest the truth at any one time. Which is why I quoted what I had heard being said on the news (but reading my comment again it’s not as clear as it could have been).

The simple fact is this whole debacle was started many years ago by various US interventions and some historians do lay the blaim at Dr Henry Kisenger’s door ( @tyr the link you gave to one example was worth the read ). Others blaim Paul Wolfowitz and the Bush cleque, but whilst they are a major contributor they were mearly walking an already well beaten path.

The problem is that although we can show “who did what and when” we can not show if the end result of those actions produced a better outcome than if different actions had been taken. This has the downside that one side can claim the actions “produced a disaster that would not otherwise have happened” whilst the otherside can claim the same actions “prevented an even worse disaster”…

The simple fact is though that where ever the US has subjected other nations to it’s “Foreign Policy” the resulting situation has in many cases ended in significant conflict.

Unfortunatly it is rather difficult to stop the US or other “Permanent Members” on the UN Security Council doing more or less what they please due to the veto’s they have (which I was once told the US invoked much more frequently than the others). As I’ve indicated befor, I think having “a handfull of nations more equal than others” is a recipe for “window dressed failure”. Afterall it’s hardly “being judged by your peers” which most regard as a fundemental part of “justice and the rule of law” and “the democratic process”. The problem as we have seen with Japan and Whaling is that you also need a mechanisum to stop votes being purchased and that’s a very difficult problem to solve as most politics is “the art of compromise” which is a polite way of saying “there’s no ethics” (and thus various forms of corruption are to be expected as the norm…). Of course the “root cause” of this undesirable political process is “abdication of responsibility” by the masses, alowing others to make choices for us, with the result we have “Representational Democracy” which is anything but democratic or representative of the view of the masses. On mass we are our own worst enemy and society suffers as a result.

tyr September 30, 2015 6:29 PM

What a sense of relief to find that Cypherpunks don’t
exist. I’m sure that like the Illuminati, if they existed
they would tell you they exist. Since they are sure they
don’t exist you can rest easy.

The Syrian clusterf–k gets better everyday apparently
it is just a free fire zone in which whoever gets hurt
was obviously the enemy they were trying to attack.
Maybe Yemen should ask for Russian help against Saudi
agression, but that might put a crimp in random anti-
tank weapon strikes against metadata targets.

We can only hope that the usual suspects curb their
zeal for confrontations and name calling long enough
to avoid making the rest of us play “After the Holocaust”.
Too many are far too La Di Da about nuclear weapons
for my likes, fallout goes everywhere not just in a
limited area. That why Weapons tests are underground.

Here’s a question for the history buffs. Why is every
thing you can name wrong with the modern world traced
back to the clowns around Richard Nixon ?

Clive Robinson September 30, 2015 6:31 PM

@ Dirk Praet, ianf, Nick P, and others,

Security by obscurity works as does not reinventing the wheel.

The trick is first working out what to make obscure and secondly keeping it obscure.

The simple example of extracted obscurity by design is the difference between an encryption algorithm and a cryptographic hash. The design and engineering behind them both is broadly the same, the difference is that a hash does not have any obscurity, whilst the encryption algorithm does by way of the “Secret key”.

Thus designing an obscure system involves using well proven and secure components in ways an enemy can not discover. In essence this has the same issues as Key Security, that is if an attacker can gain knowledge of a Key they can in very similar ways strip the obscurity out of a system.

In both cases the way to maintain the obscurity is by limiting access, such that a potential attacker can not attack the system.

The way to do this is via strong segregation, that is you have two or more systems that are “energy gapped”. One system is used for processing data the other for communicating protected data. If the attacker can only ever see protected data being communicated, all they can do is apply traffic analysis, and there are methods by which the effects of that can be significantly reduced.

Thus the important action is setting up and reliably maintaining the “energy-gap” between the processing and communicating systems.

And it is towards this end that time and other resources would be best devoted by those building obscure systems from secure component parts.

Wael September 30, 2015 6:42 PM

@Clive Robinson,

Carefull on the salt

Very weird. Ask and you shall receive. I’ll answer @Nick P first, then get back to this 😉 I was writting about the same subject!

Dirk Praet September 30, 2015 6:51 PM

@ Clive

Carefull on the salt @Wael will bring up comment’s about “Lott’s Wife” I made some years ago 😉

I know. I always double-check my comments before posting to make sure they don’t contain any references to pork and blowfish either 😎

… which I was once told the US invoked much more frequently than the others …

Actually, it’s the Soviet Union/Russia, beating the US 103-79. But you’re right. The Security Council is completely useless as long as a select group of nations has a veto right.

@ tyr

Why is every thing you can name wrong with the modern world traced back to the clowns around Richard Nixon ?

The root of everything that goes wrong in the modern world is deities, capitalism and mankind’s natural inclination towards stupidity. All of which go back much further than Nixon.

Wael September 30, 2015 6:55 PM

@Nick P, @Daniel, @Clive Robinson, all (of course),

Obfuscation is very important

Funny you mentioned that! And you caught me in a weird mood too, so bare viz[1] me 🙂

Recently, I had a “discussion” with someone about code and data Obfuscation and White Box Cryptography (WBC.) He dismissed WBC as “Security Through Obscurity” (STO.) What I told him was something along these lines:

STO basically means the security of the crypto system is dependent on the secrecy (Obscurity) of the algorithm or implementation. If the algorithm or implementation is discovered, then the security of the system breaks down. Well, that’s the simple story. Security of say AES depends on the security (or Obscurity) of the key. Under conditions where the key cannot be protected, then this comparison (between openly reviewed proper crypto and “WBC”, which is admittedly “witchcraft and sorcery”) falls apart.

Well, standard cryptography is pretty weak compared to WBC when you can’t protect the key. All what WBC will do is implement an AES algorithm (for example) and at the same time protect the key through various techniques (sometimes secret, sometimes not) that protect the key at rest, in transit and in use. Static and dynamic analysis would be “hard(er)”; breaking one device may not (ideally) imply all devices are broken. Additionally, the AES key would be encrypted (or white boxed) for a specific device, so even if it’s extracted in WBC form, it would be useless to an attacker who can’t (a) clone the victim’s device and (b) can’t code-lift the WBC instance (which is device-specific) in order to unwrap the WBC key and extract the clear text AES key.

What I really wanted to say, which I couldn’t do in a professional “setting” is exactly like that:

Ok, let’s use the metaphors @Bruce Schneier used in his applied cryptography book (not the pirated version, of course):

If I take a letter, lock it in a safe, hide the safe somewhere in New York, then tell you to read the letter, that’s not security. That’s obscurity. On the other hand, if I take a letter and lock it in a safe, and then give you the safe along with the design specifications of the safe and a hundred identical safes with their combinations so that you and the world’s best safecrackers can study the locking mechanism—and you still can’t open the safe and read the letter—that’s security.

Suppose your combination isn’t well protected, as is the case with the encryption key in your system. Then anyone who knows the combination can read the letter! Now, that we know your key is weakly protected, wouldn’t it make sense to “protect” the “lock” or the “keyhole”? You can ummmmm add 10,000 locks to the safe so that the attacker has to find the right lock! It’s a stretch of the analogy, but that’s kinda what WBC (and obfuscation) does. Security through Obscurity? Sure! But it’s still better than your weak implementation (weak because it lacks the fundamental conditions necessary for its strength) 🙂

Bruce also talked about this in the primordial years of this blog. If you flashback a number of lucky years (non other than 13,) then you’ll find it here

Some “security” professionals apply common “rules” without a full understanding of the lay of the land. We had a similar discussion on this blog about steganography. And so I still encounter people in the real world as well as anonymous people here who insist to argue about it!

Whoa! That was a “mouthful” 🙂

[1] How to speak German in nine easy steps for English-speaking folk.

Wael September 30, 2015 6:59 PM

@Dirk Praet,

I know. I always double-check my comments before posting to make sure they don’t contain any references to pork and blowfish either

Boy oh boy! What a strange day. Only thing missing is @Figureitout and @Buck taking a shot at me while you’re at it!

name.withheld.for.obvious.reasons September 30, 2015 8:45 PM

@ Clive Robinson

Thus designing an obscure system involves using well proven and secure components in ways an enemy can not discover. In essence this has the same issues as Key Security, that is if an attacker can gain knowledge of a Key they can in very similar ways strip the obscurity out of a system.

This reminds me of the article comments on Bruce’s thread about “Risks of Not Understanding a One-Way Function”. It was my ascertain that due to the nature of Total Surveillance by the NSA that functional analysis of hashes used to obscure key material was possible. I will attempt to rephrase in a manner open to scrutiny.

1.) Salts stored in encrypted documents represent a portion of the hashed KEYMAT
2.) A salt stored in a single document tells one little in either the functional derivation of keys or of other KEYMAT under functional analysis.
3.) Known salts, may at some level, expose KEYMAT to discover beyond brute force
4.) Many known salts, may at some level, expose KEYMAT’s to functional discovery by means other than brute force

The argument that data associated with the generation of KEYMAT (obscurity) can be made brittle when the associated data is considered singular in form/access. To summarize in Wael phraseology, it is as if the tumblers of the safe are derived from a common scheme, that scheme being the object of analysis and attack.

My conclusion–always check your salts…

name.withheld.for.obvious.reasons September 30, 2015 8:51 PM

@ tyr

Here’s a question for the history buffs. Why is every
thing you can name wrong with the modern world traced
back to the clowns around Richard Nixon ?

Quick answer, Dick Cheney.
Where’s my prize?

name.withheld.for.obvious.reasons September 30, 2015 9:24 PM

To me the Assad dilemma where the enemy-of-my-friend’s-enemy-of-his-enemy[1] is a function of the myriad of causalities caused during the pre-Iraq war in 2003.

Before Rumsfeld’s minions had managed to “learn themselves” or understand the security structure within Suddam’s Iraq, his private Sunni guards and forces (the most brutal form of social behavior management in the form of terror and death squads) knew the risk of U.S. forces entering Baghdad. In January, February, and March of 2003 these elite security personnel started moving their families out of country, in mass. Their exodus to the nearby Syrian border would be a tactical move that could allow for cross border incursions if the opportunity presented itself after the U.S. invasion. In total nearly two million displaced Sunni’s and Batheist sectarian Iraqis had fled the country into Syria.

What I may proffer, that these Sunni and sectarian elite security personnel subverted Assad’s government and has made a puppet of him. Assad may not even know how to extricate himself from a “black-mail” environment where he is held hostage to the shadow government that consists of Saddam’s old guard. Makes me think of the old story of cutting of the/a head of a hydra, another one grows back.

[1] The prefix ‘enemy-of-my-friend’s-enemy’ is Saudi’s enemy, where that enemy (Iran) and the Shites, is ultimately the enemy of Putin as in Chechnya/Afghanistan.

Nick P September 30, 2015 11:04 PM

@ Wael

It’s an interesting write-up with decent examples. I either didn’t know about WBC or just forgot about it as one of many anti-side channel mechanisms. I’m going to focus on the overall discussion as you might be shooting yourself in the foot with WBC because they have to buy into it and what you build on top of it. Keep it simple: encrypting something with a cipher with random aspects of construction to prevent One Attack To Own Them All scenario.

Tell your friend the goal is to encrypt a message. Both sides have access to each others public keys plus a full assortment of encryption and hashing functions. They have a simple protocol (GPG-style but simple!) for wrapping a message, putting the encrypted key in there, and signing that. The encryption itself uses AES-256 in Counter mode. The attacker can intercept any message on the network. If the crypto algorithm breaks, the attacker can read the message. That the attacker knows all messages are AES in Counter mode with a specific initial counter lets this attacker optimize the attack when AES breaks. One attack will work on all using this and quite efficiently as AES was designed for that. 😉

Now, let’s shows Security via Obfuscation of Proven Methods: my strategy and what some call “security through obscurity.” In simplest form, I’d modify the above protocol to add extra material in the key exchange that’s asymmetrically encrypted just like the key itself. Those bits represent which of the AES candidates to use, the initial counter value, how many extra rounds are in cipher, how many iterations it does when initially encrypting the counter, and how many iterations for subsequent encryption. Unless the attack can shortcut this somehow, a cryptographic attack on the main cipher recommendation is no longer enough.

Now, the attacker will have to make it work with however many combinations the above represents to cover all machines. Further, even if my extra measures fail, the security is still at least as strong as an AES finalist and corresponding 256 bit key. It arguably can’t lower the security but multiplies it in terms of potential work by attackers. This is why obfuscation (use that word!) is one of the most powerful, force multipliers in the defender’s arsenal. Using it with proven components and integration strategy means that (a) overall strength can improve and/or (b) a system might survive an attack on its weakest component if attackers don’t know the secret additions.

This can be taken further with my polymorphic cipher. I saw that there was some debate among mainstream security types of a recent, similar scheme called TripleSec. Didn’t pay too much attention to discussion but saw the polarization that always pops up: one group says it combines counter mode encryptions of strong ciphers so it can’t hurt; another says “security by obscurity,” “cascades,” or “custom stuff” oh no! Yet, the mere act of denying the opponents knowledge of which ciphers are used and in which order increases the work they must do. Making sure each one and integration method are provably good shows up opponents claiming “security by obscurity” as just full of crap as they have nothing specific to counter with. Anything they’d recommend outside OTP is equal to this construction in its worst case (single algorithm compromise) and inferior if even one flaw is found in their own algorithm as there’s a direct route to exploitation.

“Now, that we know your key is weakly protected, wouldn’t it make sense to “protect” the “lock” or the “keyhole”? You can ummmmm add 10,000 locks to the safe so that the attacker has to find the right lock! ”

More likely for obfuscation would be just putting a few locks on it while not labeling them, not labeling the keys, and making sure the keys are invisible when used. On top of this, you buy from many different types of lock companies and have them do minor modification with arguably no impact on security. You order a bunch of keys you stash in your house and safe deposit box while keeping the blueprints for the semi-custom design. The lock company, outside memory of a contracted employee, won’t know how to get into it without that document and there’s no way for it to be obvious to the burglar.

And, even worse, you’ve pulled the same crap with your motion sensors, hidden cameras, tamper-evidence for door knob/deadbolt, choice of animals there, and times your watchful pals might show up. The burglar that can see your exact setup can plan for all of this with specific, calculated risk. The burglar that doesn’t has to take lots of risks, including unknown ones, that could lead the burglar to early failure. Then, once their profile is together, the burglar still might set off something else in the house. The level of uncertainty is so high the burglar will simply pick a house protected by the locks that are so standard that many bypasses are already known and sold in kits.

Again, obfuscation of already-strong, security measures prevented an attack from succeeding because of uncertainty, risk, and extra effort required from attacker. And that’s why I think Kerckhoff’s Principle, as popularly appied, is half-wrong because the mechanisms are often easily beaten. The building blocks should be proven with open, adversarial processes along with integration strategies. Past that, obfuscate the hell out of the specific configuration because anything less has typically been beaten. The empirical evidence (see CVE’s) is on side of obfuscation so long as obscurity isn’t the only security mechanism. That’s security by obscurity and is A Bad Thing. 🙂

” Imagine a “panic button” in an airplane cockpit. Assume that the system was designed so that its publication would not affect security. Should the government publish it? The answer depends on whether or not there is a public community of professionals who can critique the design of such panic buttons. If there isn’t, then there’s no point in publishing.”

Now that’s interesting. I’m not sure I’ve seen anyone bring this up. There are talks about the potential benefits vs risks of disclosure. However, that a specific thing would go unevaluated by defense but likely hit by attackers didn’t get mentioned. I think one should factor that into the risk assessment. If there’s no benefit to publishing it, then just don’t. Accept the risk while countering it partly with obfuscation. If qualified people want to review it, then let them review it and give you a chance to fix what they find before publishing it. Past that, no need to make it easier on the enemy.

“Obscuring system details is a separate decision from making your system secure regardless of publication”

It’s not separate from security: it’s just a tactic to be used in combination with others. The security argument includes obfuscation because the obfuscation affects the likelihood of compromise. Obfuscation done right, such as the poly ciphers, has as low likelihood of exposure as keys themselves or at least provides time to recover one’s investment with initial sales. The latter is common for obfuscation of ASIC’s.

Note: I didn’t like the Security Focus report because it further polarizes this. My method, plus yours with WBC line of thinking, is a middle ground where we still disclose plenty except certain details that enable attackers while providing no benefit to defenders with release. Components, strategies for using them, tools supporting them, and so on can all be battle-hardened with disclosure. The exact configuration and operation of the system? Keeping it private helps. Want review? There’s pro’s that will do that for you for money. Way better than random OSS developers looking at your business-critical software one night saying “I guess that makes sense” before getting back on Slashdot to educate people on why Linux is secure and Windows isn’t. 😉

@ Clive Robinson

I responded to you second as much of what I would say is already in my response to Wael and you’re already thinking along same lines by equalivalence of hiding key & hiding the mechanisms.

“In essence this has the same issues as Key Security, that is if an attacker can gain knowledge of a Key they can in very similar ways strip the obscurity out of a system. In both cases the way to maintain the obscurity is by limiting access, such that a potential attacker can not attack the system.”

Exactly. The rule that we assume everything will be known is horeshit that I see security professionals and cryptographers repeat endlessly. The truth is that we expect certain things to stay secret. We achieve that by limiting opponents’ ability to access them. If we can do that for a key, we can do that for the algorithm that uses it [with caveats lol]. Their counterexamples are always weak algorithms or improper use which isn’t a counter-example at all: merely incompetence leading to failure. Competent use of secrecy to hide or combine mechanisms is at least as effective as use of secrecy for a key with greater overall security.

Because they have to guess and compute more. That simple. 🙂

“One system is used for processing data the other for communicating protected data.”

I’m totally with you on that via my advocating offloading of transport stacks but…

“Thus the important action is setting up and reliably maintaining the “energy-gap” between the processing and communicating systems.”

…this is a new term: “energy gap.” What do you mean by that? Are you talking about the usual EMSEC techniques like clocking inputs/outputs and physical methods to eliminate side channels? Or do you have a new concept or technique?

Nick P September 30, 2015 11:28 PM

@ All

During a recent discussion, one of my favorite new languages, Julia, gave me yet another pleasant surprise. The language is already the leap over ALGOL that Google’s Go effort should’ve produced, especially with its types and LISP-style macros. Remember how I talked about my old mockup of a 4GL BASIC in LISP to get LISP macros and fast development? And how I suggested LISP w/ 3GL sugar-coating could make it easy to build a better one? Well, check out what the Julia user told me about its strategy:

“Every expression is transformed internally to an AST representation that can be seen as a lisp-style s-expression. And this gets transformed, JIT-compiled, and so on. [1] Furthermore, the Julia internals contain an entire lisp implementation (femtolisp [2]). That has influenced the metaprogramming capabilities.”

So, they internally use not only LISP strategy for easy metaprogramming but also build it on a LISP. The LISP itself, FemtoLISP is quite interesting. The author is also either the Julia lead or a main contributor. The goal of the LISP was the core of useful Scheme, no weird deviations, useful included functions in C, fast without native compilation, and doing all that in under 1,000 lines of C. Seemed to pull it off. Plus a funny justification:

“This is what I do for fun, because it is the exact opposite of the kind of thing people will pay for: an obscure implementation of a programming language everybody hates.”

The CVSup author said something similar about using Modula-3 instead of C++. I’ve seen similar justifications for LISP, Ocaml, Haskell, and so on. Could be a lesson to learn there. 😉

Wael October 1, 2015 12:13 AM

@Nick P,

this is a new term: “energy gap.”

That’s just @Clive Robinson’s way of talking about generalized air-gapping. He had to generalize after we decided that air-gap isn’t sufficient because sound can also travel through air. I was going to mention this, but wanted to avoid an ancillary discussion. @Clive Robinson being the way he is, would probably start talking about schrodinger and his cat — he will go “quantum mechanical” on us 🙂 lots to say about this, but I’ll leave it at that.

Wael October 1, 2015 12:39 AM

@name.withheld.for.obvious.reasons,

My conclusion–always check your salts…

Whoa! That’s way too much salt to keep track of. Not good for your health either 😉

I can’t top your famous expression even though I don’t necessarily believe that she turned into a pilar of salt.

@Dirk Praet,

I know. I always double-check my comments before posting to make sure they don’t contain any references to pork and blowfish either

Unless you want to get some flak, you’ll need to add the Fruit fly to your blacklist. Can’t be too careful now 😉

ianf October 1, 2015 12:43 AM

@ Nick P

    Re: cypherpunkery: I wasn’t joking. I reacted to @Grauhut‘s hurrah-enthusiastic “more diy security stuff!” I’m sick & tired of punks in general, squandering their talents away for cheap FX & with no long-term strategies in mind (“where’s me Ritalin when I need it?”). Those who know their worth are exceptions & do not need to be prompted. But issue a call to arms for hackers to stick it to the man & you’ll end up with script kiddies sabotaging terminals in public libraries by changing dialogs to Arabic, because that’s the kind of K3WL Windoze feats, ALL they’ll ever be capable of.

@ name.withheld.for.obvious.reasons

Quick answer, Dick Cheney.
Where’s my prize?

    Given that Cheney has been bred especially for USG punch-baggery, that’s the decoy answer to deflect criticism. Besides, anybody who can shoot an American lawyer & GET AWAY WITH IT deserves our respect.

[Saddam’s old guard] Sunni and sectarian elite security personnel subverted Assad’s government and has made a puppet of him.

    With Ba’ath party dominance in both countries, there’s a lot to be said for that scenario. But it’s not like the current Assad, an ophthalmologist by training who inherited the throne from his pa, had much of his own power base to fall back on to begin with. Figuring it all out (the exclusive domain of @figureitout here), the likely repercussions of a culturally ignorant, hasty, “lean/ mean” US strategy in Iraq was much too much for Bush The Yahoo’s evangelically-charged nincompoops. Hence the present AND FUTURE mess (“ME-ss?”).

To me the Assad dilemma where the enemy-of-my-friend’s-enemy-of-his-enemy is a function of the myriad of causalities caused during the pre-Iraq war in 2003.

    To avoid semantic creep (or -bloat), we should uniformly adopt the moniker “ENEMA” for all these Middle Eastern Enemies-of-My-Frenemy’s-Enemies[*]. Saves on keystrokes (Carpal Tunnel Syndrome—imagine the cumulative savings for the Obamacare alone!)

[^*] Auschwitz has been called Anus Mundi, so there’s a geo-linguistic (toponymic) prior-art instance.

Wael October 1, 2015 12:51 AM

@Nick P,

I either didn’t know about WBC or just forgot about it as one of many anti-side channel mechanisms.

White box cryptography is used when the keys cannot be protected (symmetric or private half of a PKI.) A side effect is to confound side channel attacks, but that’s not the main reason for its use.

Wael October 1, 2015 1:22 AM

@Nick P,

LISP to get LISP macros and fast development? And how I suggested LISP

LISP, LISP, LISP! Why would any one call a language by that name? Might as well call it LITHP! Say, are “hissing sibilants” allowed as variable names in LISP? 🙂

Wesley Parish October 1, 2015 2:25 AM

Semi_OT @all

re OPSEC: I’ve just finished reading The Girl with the Dragon Tattoo. I’m wondering what others who also might have read it, think of the OPSEC in it?

re Da’esh aka Islamic State and Russian airstrikes: I’m wondering why the Western media always feels it necessary to mention the civilian casualties in these Russian airstrikes, yet no one’s ever raised the possibility of civilian casualties in US and Western European airstrikes? To me it’s diagnostic of perseveration and similar Obsessive-Compulsive Disorders in Western media. And Regurgitative Journalism instead of Investigative Journalism: I understand the decision of the Australian and like-minded governments to prosecute anyone making any kind of contact with pterorists of any description does cramp investigative journalism, but if Al Jazeera’s journalists can routimely risk life and liberty to find out the truth, then such excuses by Western journalists are rank confessions of cowardice. Why has no one mentioned this sort of thing? Regurgitative journalism was supposed to be something that the Soviets – the Evil Empire – was specially good at: let’s add most of the media companies of Europe, America, and the South Pacific to that Hall of Shame.

Curious October 1, 2015 3:20 AM

Off topic:

Noticed a couple of things lately: There’s a bunch of fancy looking parking meters apparently with some RFID reader functionality along a road in my neighborhood (one can’t help but walk just next to them if passing by), and also that they sell wireless flashdrives in my local electronics store.

Gerard van Vooren October 1, 2015 3:50 AM

@ Wesley Parish,

re Da’esh aka Islamic State and Russian airstrikes: I’m wondering why the Western media
always feels it necessary to mention the civilian casualties in these Russian airstrikes,
yet no one’s ever raised the possibility of civilian casualties in US and Western European
airstrikes?

That’s a very good question!

Another question to ask is why “The West” think it has the monopoly of dealing with “wrongdoers” in a murderous way? The Nobel Peace Price winning US president still signs dead sentences and then the killer drones take off. The “collateral damage” (that is the killing of innocent people) of these bombings is ignored. How is it possible that these actions, where justice and execution is nothing but a signature, can go on for ages without reciprocation? Absolute power corrupts absolutely.

Curious October 1, 2015 4:34 AM

“Face scanners added to chip-and-pin terminals”
http://www.bbc.com/news/technology-34399896

“One of the biggest payments processing companies has revealed it is developing a chip-and-pin terminal that includes facial recognition technology.”

“Worldpay’s prototype automatically takes a photo of a shop customer’s face the first time they use it and then references the image to verify their identity on subsequent transactions.”

I guess the company’s name is Worldpay.
https://en.wikipedia.org/wiki/Worldpay

name.withheld.for.obvious.reasons October 1, 2015 4:51 AM

@ ianf

the likely repercussions of a culturally ignorant, hasty, “lean/ mean” US strategy in Iraq was much too much for Bush The Yahoo’s evangelically-charged nincompoops…

I’d say that your liberal or generous statement concerning U.S. strategy is possibly over the top…if the U.S. political boffins ever managed to pull their heads of their collective arses, I could believe that conditions might improve before these idiots get us all screwed over.

@ Wael
Just had to add something–everyone was throwing tomatoes–so I picked up a potato (reference to a vice-president is not accidental).

ianf October 1, 2015 5:27 AM

@ Wael… isn’t your “hissing sibilance” an instance of self-referential rhetorical tautology rhetorical q.

@ Wesley Parish
I’ll tell you what I think of OpSec in “The Girl with the Dragon Tattoo” (the few chapters of it that I read before depositing it back in the “Put One Take One” free books bin at a local library). ?What Opsec? The entire plot smelled so hard of preposterousness & dilettantism it was practically a stench. Then I mentioned this to somebody with equally critical take on it, and was told that the author’s intent was to create a Pippi Longstocking figure for the XXIst century, a beloved Swedish prepubescent literary heroine, only here with a Mohawk hairdo and a tattoo (original title “Men Who Hate Women,” first of 10 planned in Little Miss Computer Hacker Oddity “Millennium Series,” of which only 3 happened to be written before the author’s demise. I hear it has become a franchise now, as were this Sherlock Holmes or something [you’re not forgotten, Irene Adler!])

DOES THIS ANSWER YOUR QUESTION CABLE BACK “YES”

PS. s/Regurgitative/Pack/g Journalism

ianf October 1, 2015 6:15 AM

@ name.withheld.for.obvious.reasons… your liberal or generous statement concerning U.S. strategy is possibly over the top …

Clive Robinson October 1, 2015 10:11 AM

@ Nick P,

…this is a new term: “energy gap.” What do you mean by that? Are you talking about the usual EMSEC techniques like clocking nputs/outputs and physical methods to eliminate side channels? Or do you have a new concept or technique?

Simple answer think of it as “air gap+++” with necessary updates that the old –incorrect– term does not cover.

The longer answer… The first thing to note is that just like “random” “information” has little practical meaning when it comes to InfoSec in all it’s various forms.

The simple fact by observation is that information has neither physical or energy form, except by being impressed or encoded onto such a medium for use in physical systems for storage, communication and processing. Further it has no force associated with it thus it is uncertain as to if our physical world has any constraint on it. Thus further rather more curious questions arise (but they are not of relevence to this argument).

One universal idea about our physical world is the effective equivalence of both matter and energy hence as far as information is concerned it matters little which is used as it’s medium of conveyance within our physical world.

Thus in essence energy has to be expended in some form for the impressing of information onto a medium and it’s processing and communication.

If you can thus provide an effective energy gap then information can not be communicated across that gap. The problem is “what is effective” to the “many forms of energy” and it’s transmission. For instance whilst a vacuum is effective against a number of forms of energy transmission, it’s not a lot of use for radient energy such as the various forms of EM energy. As the old alarm clock in a vacuum under a bell jar clearly shows, you can not hear the bell ring but you can certainly see it doing so. So you need something to stop radiant energy, which is generaly problematical, because nearly all have deficiencies. One of which is energy transportation via a passive transducer. Shine a laser on a dull metal plate it gets down converted to IR that radiates in all directions from the otherside of the plate… but what happens to any information impressed on the laser? Which brings us around to “bandwidth”, even a metal plate has an effective “bandwidth” based on the fact that although passive it stores energy before re-radiating it. Which can be problematic because some solids have a higher effective bandwidth than others of similar volume (think copper nails in log cabins and how fast they suck the heat out). Further active devices, as well as also being passive transducers, are inefficient in various ways and waste energy from their active function, which can have information impressed on it gets out in unexpected ways.

It’s knowing this sort of thing which helps the designer strip impressed information off of a transmission medium. But that is only one part of the story. The reason you can see the alarm clock ringing under the bell jar is because of the fact external energy goes through the bell jar, gets modulated by the movment of the alarm and reflects back out of the bell jar and into your eye. Thus the energy gap has to be two way not one way as TEMPEST design rules make many engineers mistakenly think.

But if you think a little further you will realise that it’s not just reflection you have to worry about it’s transmission as well. Because you don’t actually see the alarm ring where the alarm is, for the same reason a straight stick with half it’s length in water looks bent at the surface of the water. Transmission is a funny thing because it has associated “transmission losses”, just as with efficiency this energy goes somewhere. But along with that all transmission devices have a frequency response, where they reflect energy at some frequencies, pass energy at other frequencies and even absorbe energy at others. However that absorbed energy usually gets re-radiated at different frequencies…

I could go on at even greater length, but hopefully I’ve got the idea over of just some of the issues with “energy gapping” two systems, and the important idea that TEMPEST rules are only a small part of it, and the “old style ‘air gapping’ ideas” compleatly insufficient for the modern InfoSec designer, tester and end user.

Obviously So October 1, 2015 12:14 PM

Re: Grauhut

If you really want to spoof traffic, use one of the usual web test kits like selenium automating a real browser (loading and executing pics, css, js, etc). The traffic pattern a simple wget script produces would be evidence against you! 😉

Hi thanks for reply, well the script is only mitigating against an first hop adversary that sees tor or not tor, and that traffic is encrypted, so how it might show a pattern i dont know, but if it does then something is wrong with the encryption protocol,
and then the whole tor project has to go to scrutiny!
maybe i wasnt clear of its purpose, read about Silkroad bust and what they did there, and then that should be somewhat more clear. So no pattern should be seen at first hop unless the encryption algorithm is tits up period.

And yes having a a tor relay would work, however in reallife that is not an option, especially not in many places around this planet, so the script creates traffic thats all, where it goes is not important.
It only purpose is to disguise when you are actually using tor.

Anyhow i will have alook at that automating tool seems intresting enough.

Some other stuff not related to your post that i like is this project that has a collection of good standard settings for the firefox profile, and when implemented in user.js it overrides the prefs.js everytime firefox gets updated, which hmmmm gets updated all the time…. so its kindof very useful
have alook at it and do your personal adjustments ofcourse and it gives you a nice baseline.

http://www.ghacks.net/2015/08/18/a-comprehensive-list-of-firefox-privacy-and-security-settings/

So.. what more well all this talk about creating traffic for big brother to swallow that is crap, i am not sure i buy into that, i meen who is paying in the end anyway, we are, so making something more expensive and less effective is not a solution, they are doing it anyway, and believe me we pay the bill so a political solution is probably a better way to approach it.

However its not very difficult to create a structure that is spewing out encrypted traffic that doesnt even have a solution, and since they need to collect it all and try to solve it, it will give them alot of cpu cycles doing endless loops that are never going anywhere. It doesnt have to be an einstein to figure out how to do exactly that btw, and the amount of crap traffic encrypted is soo easy to spew out, just saying, perhaps you get the point where i am aiming at. This collect it all can never be a good thing.
You can only loose that war.

Stupid really…

Markus Ottela October 1, 2015 1:10 PM

@Nick P:

RE Security via Obfuscation of Proven Methods:

While increasing the rounds seemingly makes Rijndael more secure, it upsets many in the infosec community when something is no longer according to AES standard. A great way to increase security would be to use two passes of AES CTR. The additive maybe 15-25 round Rijndael first provides non-standard keystream using key 1. The number of rounds can be randomized for each message. This would force the attacker to have tailored attack method against multiple implementations with different number of rounds. After initial XOR with keystream, the standard (14-round) AES256 can be used to encrypt new plaintext using key 2. This cascading ensures everyone is happy.

With provably secure obfuscation, I started thinking about CEV rearranging keys after each message. Current version uses 8 keys, so you could have 8! = 40 320 different ways to rearrange keys after each forward-secret message. The re-arrangement information would need to be pre-shared due to occasional packet loss, but it could change deterministically when run through PRP function. The initial permutation could be a 16-bit integer % 8!. After this, you could run it through hash function and reduce the end result mod 8! to derive the next mix order. Any thoughts on this?

Obviously Yes October 1, 2015 1:26 PM

Re: Markus Ottela
any thoghts on this:

Kuullosta asialliselta, pidä lippu korkeella moro…
Good nights from Laos

Nick P October 1, 2015 1:43 PM

@ Clive Robinson

Thanks for the explanation. Interesting and theoretical for now. Although surpases TEMPEST, it has overlap with the more thorough security of SCIF’s. They address TEMPEST plus more leaks. The advances in ultrasound and tactile methods over past decade will give them more to think about. They also looked at pipes, toilets, vents, etc.

So, what you’re saying already goes on to a large degree. The problem is similar to the problem with network security: stops at the perimiter. Then, they trust the systems on the inside with just air gaps. So, I’m guessing you’re arguing we should figure out how to apply SCIF-style protections to systems in different security categories physically co-located. I guess energy gap is an appropriate term to cover all the ways of moving information between them. Great idea!

I’d say the best thing to do right now get good at building SCIF’s stopping the main ones with the untrusted systems outside of them. That’s the simple solution and might be more practical. Can have people like you and especially Elovici’s group continue finding and working out strategies for the rest. Keeping the untrusted systems away from trusted ones with macro-scale tech blocking the energy might scale to the rest, too.

@ Markus Ottela

Increasing the passes of CTR is fine, randomizing rounds, etc are fine. Avoid the key swapping, though. That might break the security by doing something the primitive doesn’t expect. Whatever construction is proven & what use is proven, always keep true to that to leverage the security guarantee. Past that, change stuff up for the obfuscation. Another one is occasionally changing which ciphers are applied and in what order.

Markus Ottela October 1, 2015 3:35 PM

@ Nick P:

In the case of CEV, all ciphers are run in CTR-mode. Changing order changes only what nonces are encrypted by what keystreams. Since the nonces are all prepended, the keystreams that affect the plaintext (1120 least significant bits) are commutative: the ciphertext is the same regardless of the order keystreams are used. CBC etc. are different case of course.

I gave the mixing some thought: turns out it’s a horrible idea. If the attacker is able to break the functions that use the key in whole (Keccak-CTR or HMAC-SHA512) completely and recover the key, in a very brief time it can obtain all deterministic keystreams as they are used in the broken algorithm; The whole security is reduced to that of the least secure function. My feelings.

While looking into the Axolotl protocol, I noticed they’re refreshing keys using HKDF with a number of rounds. I think I should do that instead of single round of SHA3-512. I should probably include a set of static salt to keyfiles, so there is no known determinism in any initial set of keys.

Nick P October 1, 2015 5:18 PM

Great dodge. I like this too:

“While looking into the Axolotl protocol, I noticed they’re refreshing keys using HKDF with a number of rounds.”

The HKDF is another construction you can use for obfuscation purposes. I used it to add computational complexity to key derivation. However, it’s worth toying with in news ways.

Buck October 1, 2015 10:20 PM

@Wael

It took me a while, but the message was decoded.

In the first two sentences, I took the first letter from each of first three words. Then from the last sentence, I took the second letter of both the 2nd and 12th words, and then took the last 2 letters of the 3rd to last word.

Alice was here too. Further communique remain safe from Eve as the algorithm is securely locked up in my imagination! 😉

Figureitout October 1, 2015 11:04 PM

Wael
–What about CvP? GasP OMG tea! lol (I know you hate that…heh). That’s as hard as I’ll spank ya tonight (and what did I say about typing my name?). :p

ianf
Figuring it all out (the exclusive domain of @figureitout here)
–No it isn’t. Please don’t say that again or implicate me in falsehoods w/ my NAME (all it f*cking is). MAYBE i have to WRITE like THIS to get thru you.

Justin October 1, 2015 11:47 PM

@Obviously Yes

Since when did Laotians speak Finn?

@Figureitout

Different ones have used that alias on this board.

Wael October 2, 2015 12:16 AM

@Buck,

Bob was here, eh? Pretty impressive. You decoded something I didn’t encode. Glad you chose something innocuous, otherwise you would have “disappeared” me in a jiffy 😉

Come to think of it, the next time a troll comes along, pick a nice algorithm to apply to his “innocent looking” text. Something that decodes to: The stuff is ready. Just say “when” … I leave the rest of the message to your fertile imagination.

This is my reply to you:
28C07A0A208D0E908408D0BA0840D406F0A20B7
Encoding is LWC, Line, Word, Character.

Since I don’t want you to waste time on it, I’ll decode it for you:

Y O U
6,5,2 1,2,2 1,6,2
28C 07A 0A2

A R E
1,4,1 2,3,3 1,3,2
08D 0E9 084

A
1,4,1
08D

G E N I U S
1,8,6 1,3,2 2,1,2 1,1,1 1,6,2 1,8,3
0BA 084 0D4 06F 0A2 0B7

There is a reason I went through this excercise, and it has to do with an ancient discussion about compression 😉 This is a small part of it. Or maybe I’m freakin’ clueless…

Wael October 2, 2015 12:40 AM

@Figureitout,

and what did I say about typing my name?

I know what you said! Put the bong down and apply that to reading as well, I didn’t miss spell it this time 🙂

C-v-P … @Nick P killed it 😉

Wael October 2, 2015 1:12 AM

@name.withheld.for.obvious.reason,

reference to a vice-president is not accidental

In that case you must have meant “potatoe” 🙂

Wael October 2, 2015 1:24 AM

@ianf,

isn’t your “hissing sibilance” an instance of self-referential rhetorical tautology rhetorical

Cloooth, but no thigar… It’s a disjoint double barrel question separated by a self reply to a question never asked 🙂

Nick P October 2, 2015 11:22 AM

@ Wael

I merely asked for a sample implementation to gauge efficiency vs other mechanisms with great security + efficiency. Current, working alternatives to the hypothetical prison are hardware that’s MILS-enforcing, tagged by type, does capability-based security, natively implements safe language, does program obfuscation, does control-flow integrity, uses crypto to protect secrecy/integrity in RAM, or a combo of these. The one’s working side-by-side with processor are usually relatively small while those with RAM crypto or supported by caches are larger. Former easy to scale to multicore with latter having unknown scalability.

So, what does an implementation of Prison look like with isolation and inspection applied to more cores than Octeon III albeit simpler? What’s the efficiency & area overhead? Anyone considering what to use will need to know that. Programming model is a huge factor, too, as we saw with Cell broadband engine. Mechanisms I referenced above mostly map to regular, imperative model with RTOS, Linux or BSD compatibility. Others can be mapped to mainstream stuff. So, we need details rather than just theory to evaluate or improve on Prison model. Greatest risk is it being another Intel i432 APX when it hits silicon.

So, have at it with CvP discussions. Just a bit more on implementation of mechanisms rather than metaphors. You’ll need new metaphors for what above types of systems do, too. I know you like coming up with those.

k14 October 2, 2015 3:48 PM

Dang it, my comment is missing.

Hey, if there WERE psyops going on, who would you report it to? Or are they swamped, like Bruce’s comments?

Figureitout October 3, 2015 11:43 AM

Justin
–Link it then.

Wael
I know what you said!
–I said stop saying my name so I don’t feel rude not responding, only say it if you have code, cool link, or a security-based circuit to build. You can work out a way to chat (not on battlenet or yahoo lol) about pumpkin ass and limericks and bongs and CvP and tea. Ok? 🙂

And agreed w/ Nick P on CvP, describe a way to test and build the metaphor otherwise it’s unattainable theory. Clive’s isolated prison approach where each CPU couldn’t see what the other’s doing applied to a SoC would be a huge project that needs at least 100 engineers and pfft, millions of dollars. I can only get say you have toolchain working (on a windows or debian linux, and toolchain still will have funky bugs you find and porting say GCC to a particular chip isn’t perfect or somehow code you write isn’t being compiled correctly (optimization…grr)) and then the hardware is a black box besides trusting datasheets but the code should be loosely and nervously “OK”.

I’m stuck building from an insecure endpoint thus bringing that risk smearing in unknown ways into the “secure” microcomputer. Any “clean slate” will still be using known-imperfect compromised PC’s and OS’s to build it so…there’s no way around it, we’re stuck.

Jakke October 3, 2015 12:04 PM

Justin • October 1, 2015 11:47 PM
@Obviously Yes

Since when did Laotians speak Finn?

Hi so first of all since i am not sure how i could speak freely here on a normal basis, i just most of the time lurk around, i like the forum alot and its almost my firstmost site i eat for breakfast 🙂

Yes its very nice, so. yes i am intrested in languages
also i made a small mistake when i send this reply the finnish language is unforgivable with the double vowals and double consonants, so i actualy have a mistake there, that doesnt meen i am not a laotians speaking finnish, it doesnt meen nothing, as a fact no where do i state where i am from how ever its not far away from the lake “alisen järvi”
and yes i live in south east asia, so …
have a nice evening now from Udonthani Thailand
Reason for nickname changes is since i not sure i will stick around, you will see me every now and then if i think i have something to tell

Morooo…

Wael October 3, 2015 1:16 PM

@Figureitout,

stop saying my name so I don’t feel rude not responding, only say it if you have code, cool link, or a security-based circuit to build

Protocol of communication and rules of engagement accepted.

there’s no way around it, we’re stuck.

That’s the whole purpose of the C-v-P discussion: How do we build the most secure (whatever “secure” means to you) system under a hostile environment (hostile: subversion, political, untrustworthy hardware, firmware, humans,…) The solution won’t be a simple code or cool link to a security product. The idea was to gather all the needed (or newly) created building blocks that we can use to achieve the security profile needed. This will also include OpSec, and if you look back you’ll see that I gave some concrete implementable examples.

Cheers.

Figureitout October 3, 2015 1:53 PM

Wael
Protocol of communication and rules of engagement accepted
–Thanks mate. I’ll sneak a pumpkin butt or 2 in for ya every now and then, like when you’re having a bad day (which is everyday it seems amirite?). 🙂

whatever “secure” means to you
–Open circuit for needed programming lines for ROM’s w/ shielding to prevent freaky coupling w/ easy to open/close foamed case for sound muffling that should take care of most hardware subversion that would emit its operations (not if it some funky circuit affects code execution very discretely, screwed then). Some kind of logic to force any and all signals to transform into inspectable forms (like demux down to 1 line or convert anything above 8bit down to 8bit etc.) If I can’t trust an O-scope or multimeter to inspect or discrete components then it’s all a fail and electronics is ruined.

The solution won’t be a simple code
–Then evaluation will be questionable and bugs lurking on all the unknown-unknown edge cases.

if you look back you’ll see that I gave some concrete implementable examples.
–I know you did, and I presented an annoying edge case off top of my head that can’t be stopped…it’s impossible but you know we’ll keep trying b/c I’m addicted to it now, til we’re 6ft under…meh.

Nick P October 3, 2015 6:18 PM

The Evolution of Operating Systems (2001)

Nice article on what it says. The MULTIC’s section is BS so makes me wonder about the reliability of anything in here past what’s in author’s cited sources. However, staying with them, the technical details of some of these systems trace key achievements from 1960’s onward. The author also shows numerous systems that used advanced language, concurrency, or kernel safety with remarkable results [for the time] in reliability. You can actually see the point where constrained systems started removing restrictions and using C’s predecessor (BCPL) instantly causing all kinds of problems. Gotta wonder how many fewer problems we’d have if they built on the other stuff (sighs).

The lessons of the past to be learned seem to stretch further than I thought. Examples follow. The Atlas system, a batch machine, had demand demand paging, VM’s, and a supervisor in the 60’s!? PC’s still don’t have Exec II’s sustained utilization despite many methods (eg subset of Channel I/O) to do it. Titan invented the file access controls. UNIX… a good design for a PDP-11. Any security engineer knew about Dijkstra’s THE with its resulting robustness. RC4000, not the GEC machine, invented the kernelized design and with more interesting details. Boss 2 showed concurrency whose Boss. Solo’s security result using a combo of design & safe language was interesting. Alto’s 1-minute filesystem fixes makes me hate MS-DOS more. RPC section greatly illustrates why it’s better to use a proven method than fix an inherently, broken one. “Cuz it will be faster!” Lol. Ends with innovative Amoeba with two names, Tannenbaum and von Rossum, that showed up later on equally-worthwhile stuff.

A good read. I learned some new stuff. I noted to the person that shared it that the collection of “secure language” OS’s might make good student projects. Do an update with a few modern techniques as an OS-dev learning experience and to see how far old designs go. Regardless, I’ll probably be downloading author’s sources to hopefully learn some things from them.

Wesley Parish October 5, 2015 4:22 AM

@ianf

Thank you for your (999999999) reply.

I did read a lot more of the book than you did. There are two major OPSEC situations in the book. The one we see being set up, is Lisbet Salander’s one, where she sets up a group of hidden cameras following an attempt on Blomqvist’s life. I suppose I should’ve asked, “What do people think of hidden cameras as a defensive tool of OPSEC? Can they be spoofed?”

The second OPSEC situation was the villain’s one, which he gloats about to Blomkvist, about drawing up dossiers on his victims to ensure they will disappear without trace, and the details of his crime scene, which he has disguised as a safe room for company documents. Again, I could’ve been more clear about what I was asking about, and asked “What do people think about misdirection, indirection as a tool of OPSEC? What do people think about drawing up dossiers on the target – in our case the police state?” etc.

That way I might have got answers, instead of a rant on the author himself, which I was not asking for. FWVLIW, I was not impressed at Larsson’s clumsy “product placement” in several chapters. It was amateurish.

Buck December 18, 2015 10:58 PM

@Wael

That really oughta be fun, but you’ll have to remind me again next round! Living life phoneless for the last few months has had the unfortunate side effect of leaving me with far less time to reply here :-\
There sure was a lot of noise back in October though, wasn’t there!?

Sometimes I feel as if I’m peering into a funhouse hall of mirrors

I wonder what all that was about… Just a test-run? Who knows!?
Perhaps I was just imagining things, or perhaps there was some purpose to it.
A matter of certain primes, or maybe retroactive immunity pushed by crafty law makers..?

Wael December 18, 2015 11:43 PM

@Buck,

I wonder what all that was about…

Was about this. You had sent me an encoded message and I replied in kind. Nothing more to it.

Buck December 19, 2015 12:41 AM

@Wael

Oh no, that wasn’t the ‘it’ I was referring to… Our pedantic obscurantism is fun, but ultimately meaningless, no doubt! The affair that I was referring to had more to do with ‘actors’…

Leave a comment

Login

Allowed HTML <a href="URL"> • <em> <cite> <i> • <strong> <b> • <sub> <sup> • <ul> <ol> <li> • <blockquote> <pre> Markdown Extra syntax via https://michelf.ca/projects/php-markdown/extra/

Sidebar photo of Bruce Schneier by Joe MacInnis.