[ / / / / / / / / / / / / / ] [ dir / asmr / cyoa / fanfic / islam / newbrit / polmeta / russian / sonyeon ][Options][ watchlist ]

/tech/ - Technology

You can now write text to your AI-generated image at https://aiproto.com It is currently free to use for Proto members.
Name
Email
Subject
Comment *
File
Select/drop/paste files here
* = required field[▶ Show post options & limits]
Confused? See the FAQ.
Expand all images

File (hide): bc6a4132b4e867f⋯.png (236.67 KB, 1402x1080, 701:540, roca_impact.png) (h) (u)

[–]

 No.806484>>806645 >>806710 [Watch Thread][Show All Posts]

ROCA: Vulnerable RSA generation (CVE-2017-15361)

Security Hardware Alert! Check Your Pubkey Now!

If you are using any type of security hardware

>Smartcard, TPM, HSM, Yubikey, whatever.

And you generated RSA keys onchip?

>Thinking your RSA private key is unextractable.

<Not even close.

Your RSA key may be factored!

Researchers identified a vulnerability in a widely used smardcard cryptography library developed by Infineon Technologies AG, a major security chip vendor, allowing the attacker to factor RSA public keys efficiently.

Millions of cards and devices are affected, including

>TPM: e.g. Google, Lenovo, Microsoft tablets and laptops (TPM chip)

>HSM: e.g. Commercial hardware encryption module to protect SSL/TLS private key.

>NIST FIPS 140-2 or CC EAL 5+ certificated? pwned.

>some financial cards and national ID cards

>Your personal Yubikey or other smartcards for SSH and PGP encryption.

Creating security problems for applications like (((Secure Boot))), PGP/S-MIME encryption, HTTPS/TLS, code signing, security tokens, etc.

Are You Affected?

Check Your X509/PEM/OpenPGP/S-MIME public key:

>https://keychest.net/roca

Offline Check:

>https://github.com/crocs-muni/roca

If affected, immediately revoke your key and try again. Generate your next one from a secure computer system instead, and transfer the key into the card later.

Check Your Yubikey and Ask for a Replacement:

(firmware read-only, not upgrade-able)

>https://www.yubico.com/keycheck/

Cost

>RSA-512 - 2 CPU hours (the cost of $0.06);

>RSA-1024 - 97 CPU days (the cost of $40-$80);

>RSA-2048 - 140.8 CPU years, (the cost of $20,000 - $40,000).

Though the attack is not lightning fast, 140.8 CPU years is not difficult at all. 200 gaming PCs can crack a RSA key within a year. And all attackers can only get faster.

The full research is going to be presented at ACM CCS 2017 in November. The WPA2 attack (>>806357) is also presented here. What a shocking conference for this year.

 No.806485


 No.806496

Stallman was right. Whether it is sofware or hardware, any form of proprietary is built with cancer.


 No.806502

>Check Your Pubkey Now!

All my pubkeys are Ed25519. Eat shit you legacy-fetishizing faggot


 No.806528

File (hide): 83ee5490524e49d⋯.gif (466.96 KB, 606x423, 202:141, 83ee5490524e49dfec47e436da….gif) (h) (u)

>using rsa

>ever


 No.806530>>806543


 No.806543>>806601 >>806662

>>806530

Anon... I

Don't think you should use eleptic curve based algorithms because the not secret agency backdoored their implementations long ago. Try again.


 No.806594

Shor's algorithm already obsoletes RSA anyway.


 No.806597

guys post private keys!


 No.806601>>806629 >>806649

File (hide): 94557ea33602ce0⋯.png (296.9 KB, 639x273, 213:91, meet the planets.png) (h) (u)

>>806543

I suggest you stop being retarded. There's more than one curve.

See https://safecurves.cr.yp.to/


 No.806629>>806658

>>806601

>safecurves

>safe

Sounds legit.


 No.806645

>>806484 (OP)

>rsa is alphabet soup shitware

Gee it's not like this has been known since Sn*wden or even earlier


 No.806649>>806658

>>806601

>made by a (((american college)))

Totally legit. Nope. No n-s-yayyy-kun here at all.


 No.806658>>806659 >>806667

>>806629

>>806649

You retarded don't even know who is this fucking Daniel J. Bernstein? And you have no idea of his research, do you? Okay if you know nothing about crypto and think DJB is a kike sockpuppet manipulating cryptography, I have nothing to say, keep using the potentially backdoored (((NIST elliptic curves))).

Or if you do have some clues, do some reading and start using DJB's Curve25519.

>Security dangers of the NIST curves, Daniel J. Bernstein et al.

>https://cr.yp.to/talks/2013.05.31/slides-dan+tanja-20130531-4x3.pdf

>>806629

>safecurves, safe, sounds legit.

The author of the research actually went much further than you.

Read a paper.

>How to manipulate curve standards: a white paper for the black hat, Daniel J. Bernstein et al.

>https://bada55.cr.yp.to/bada55-20150927.pdf


 No.806659>>806667 >>806670

>>806658

Mind uploading the papers straight to /tech/ so we don't have to click on your links?


 No.806662

>>806543

>he doesn't know about curve 25519


 No.806667>>806673 >>806675

>>806658

>>806659

It's PDF anyway.


 No.806670>>806673 >>806708

>>806659

>preferring arbitrary pdf files uploaded by anonymous users instead of static files served over HTTPS from a well known domain


 No.806673>>806675 >>806684 >>806693

>>806670

T.cianigger A.I who autogenerates URL's and websites on the fly using (((let's encrap))) and digicert domain certificates

Fuck off.

>>806667

Thanks for uploading them.


 No.806675

File (hide): 5624e410c958c2d⋯.jpg (67 KB, 600x600, 1:1, 562.jpg) (h) (u)

>>806673

T. actual intelligence agent attempting to make imageboard readers think it's a good idea to do stupid unsecure shit so they can more easily target them in the future.

>>806667

Opening these files could have compromised your computer.


 No.806684>>806686 >>814650

>>806673

Where should one get their ssl certificate? I'd just self sign but that makes you very vulnerable to mitm attacks.


 No.806686>>806691 >>806736

>>806684

Use GNUnet+IPFS+tor. Tor gets you a backbone to spread encrypted information looking like https traffic via obfs4 so ISP's can't block you as easily. GNUnet gets you semi-shitty web servers you can access over a webbrowser which means video streaming and pictures/text viewing without DNS servers. IPFS gets you a file sharing service that can't be destroyed easily. GNUnet supports encryption as does tor. But IPFS doesn't so the only layer protecting information is TOR for it.

What someone needs to do is make a *nix or *bsd distro with all of this in one package together. Along with libreSSL as the openssl implementation and icecat or palemoon as the webbrowser. Then make it stupid proof for normies. With a server edition for power users and server operators.

If you use the current SSL cert + DNS infrastructure you are fucked long term if kikes don't like you. Along with traffic blocking if you used one of the above alone. But together you get a interesting blocker to snooping on traffic or blocking it. It's still possible, but the entry to snooping is much much fucking higher.


 No.806691>>806696

>>806686

Yeah, I meant as someone hosting a website on the clearnet.


 No.806693>>806696

>>806673

>T.cianigger A.I who autogenerates URL's and websites on the fly using (((let's encrap))) and digicert domain certificates

inb4 I get called a cianigger/agent fud/whatever, but holy shit people are this autistic? I mean, I use Gentoo and ungoogled my life etc. but still, this sounds like pure autism. Do you go outside?


 No.806696>>806699

File (hide): eb1735d112ee268⋯.png (554.97 KB, 996x560, 249:140, eb1735d112ee2687907ed14235….png) (h) (u)

>>806693

>but holy shit people are this autistic?

>Do you go outside?

Yes.

<I use Gentoo and ungoogled my life etc

>he thinks using gentoo will save him from the botnet

>>806691

Whatever you do avoid digicert and (((let's encrap))) certificates like the plauge. If you are hosting anything that could be sensitive/anti-kike information then make sure your dns server is bought from somewhere other then north america and europe. If (((they))) really want it down, just look at the example the the daily stormer, you would have no chance long term unless you go tor+gnunet+ipfs style webservices.


 No.806699>>806700 >>806708 >>814650

>>806696

You didn't answer my question at all. Also, what exactly is wrong with let's encrypt?


 No.806700>>806708 >>814650

>>806699

Don't use digicert certificates because they are compromised by pic related. Don't use (((let's encrap))) certificates because of how easily they could be compromised if anyone got ahold of the original signing certificate or key for it. They then could make a copy of your certificate and MITM and keep it pure ssl.

That is all the advice I have on ssl certificates as that's all I know about.


 No.806708

>>806699

He meant the censorship.

Anyway, censorship is more or less an issue. WWW in current year can be pretty secure, but still not very resistance to censorship if major infrastructure providers decided to kick you out, like your web hosting and domain registrar. (((CA))) can abuse and revoke your legitimate certificate to render your website useless though never heard that ever happened. DNSSEC can also be potentially abused to DoS a ton of domain names. But the information transferred on the wire is protected by TLS and secure if used correctly... Don't even talk about the Great Cloudwall controlling 30% percent of the traffic on the Internet, oops, 8ch.net uses CloudFlare.

All the PoVs above are valid and important, but >>806700 here is pretty absurd.

>Don't use digicert certificates because they are compromised

It's pointless. The whole CA system is broken, any well-known authorities can issue any certificates to any websites, no matter what you use. So why bother choosing, if the security is the same anyway? Just pick a low hanging fruit is enough. Further attempts are worthless.

If some feds decided to go after you and your users, they need to forge a valid certificate (cooperate with or compromise any one of the authorities from the default trusted list) and intercepts all the traffic towards your server, which is not easy to implement and leave evidence to the whole Internet, and can be partially defeated by Public Key Pinning. And if that is still not enough for you, what is the point to host your website for the general public on WWW anyway? This is what the level of security WWW can provide as for now, don't give overrated credit and then start shitposting about Let's Encrypt. If you just host something for your and your circlejerks, certificate whitelisting + /etc/hosts, or things like Tor/GNUNet/IPFS work exceptionally well. In the end, a certificate is required to make a public website on WWW more secure, regardless of which certificate you use.

>>806670

>preferring arbitrary pdf files uploaded by anonymous users instead of static files served over HTTPS from a well known domain

This. If you know Internet cryptography you should know there's a personal website called

cr.py.to
.


 No.806710>>806711

File (hide): e665c98e9ebf464⋯.jpg (29.01 KB, 400x400, 1:1, yellow pancake.jpg) (h) (u)

>>806484 (OP)

>trusting your signatures and email encryption to (((Rivest))), (((Shamir))) and (((Adleman)))

>not using elliptic curve quantum-proof military-grade GOST cryptography in

>current year

Do you want to be cucked by MOSSAD and NSA, /tech/?

Start using trusted algorithms developed by white slavic men today.

http://gost.cypherpunks.ru/English.html#English


 No.806711

File (hide): 84a0e8d2e9ccd40⋯.png (81.51 KB, 491x491, 1:1, n-s-yayyy-kun.png) (h) (u)


 No.806736

>>806686

>Tor gets you a backbone

Something the mentally ill inbreeds in this thread sorely lack.


 No.807164

>replying to the epic (((t. cianigger))) (((n-s-yayyy-kun))) larper

sage


 No.814650

>>806684

>I'd just self sign but that makes you very vulnerable to mitm attacks.

It only makes you vulnerable if you mindlessly ignore the browser warnings and accept everything. If your users have the means to properly check and verify the certificate fingerprint, then self-singed is perfectly ok.

It also have an advantage because unless you have your own IP space, you can only make self-signed certificates for IP addresses.

>>806699

Nothing is wrong with Let's Encrypt. They are the only CA which you don't have to worry about being compromised and being able to decrypt all of your traffic (because your private keys don't get transferred to them).

>>806700

>Don't use digicert certificates because they are compromised by pic related.

compromised by pic related? How? What exactly is "wrong" with your pic?




[Return][Go to top][Catalog][Screencap][Nerve Center][Cancer][Update] ( Scroll to new posts) ( Auto) 5
32 replies | 9 images | Page ?
[Post a Reply]
[ / / / / / / / / / / / / / ] [ dir / asmr / cyoa / fanfic / islam / newbrit / polmeta / russian / sonyeon ][ watchlist ]