Follow Slashdot stories on Twitter

 



Forgot your password?
typodupeerror
×
Communications Encryption Privacy Linux

John Gilmore Analyzes NSA Obstruction of Crypto In IPSEC 362

New submitter anwyn writes "In a recent article posted on the cryptography mailing list, long time civil libertarian and free software entrepreneur John Gilmore has analyzed possible NSA obstruction of cryptography in IPSEC. He suggests that packet processing in the Linux kernel had been obstructed by one kernel developer. Gilmore suggests that the NSA has been plotting against strong cryptography on mobile phones."
This discussion has been archived. No new comments can be posted.

John Gilmore Analyzes NSA Obstruction of Crypto In IPSEC

Comments Filter:
  • by Anonymous Coward on Saturday September 07, 2013 @03:34PM (#44785089)

    "one kernel developer"

    Names please? And was it really only one - or one do the actual blocking and the rest kept silent as they were instructed? Seriously we need more whistlblowers, it is an urgent social obligation at this point. People stepping forward with this kind of analysis and stories - have *you* been pressured or blocked when trying to imrpove security? Otherwise how are we the engineers ever "going to take back" the Internet?

  • by EnergyScholar ( 801915 ) on Saturday September 07, 2013 @03:39PM (#44785115)

    It seems pretty clear that John Gilmore has clearly identified what's going on. He spotted many instances of NSA-directed sabotage,and has called it out.

    Of the multiple examples John calls out, the most poignant is probably the needlessly complicated IPSEC standards. Overly complicated standards lead to bugs and flaws. He and Bruce Schneier describe a process that certainly sounds like NSA sabotage of security standards.

    What should be the upshot of this? Perhaps people involved in security research should recognize that [b]anyone affiliated with NSA is a likely saboteur[/b]? Is such sabotage, which deliberately cripples the security of USA electronic infrastructure, a form of treason? Since this sort of deliberate sabotage of technology is the sort of thing terrorists might do, perhaps the NSA, and every person associated with that organization, should be placed on a Terrorist Watch List?

    In all seriousness, how should the technical and geek community deal with this sort of sabotage? Is it sufficient to respond,or is proactive behavior called for? What would Sun Tzu have to say about this situation?

  • by icebike ( 68054 ) on Saturday September 07, 2013 @03:43PM (#44785139)

    Well with this guy all but naming nanes, perhaps it's time to name names.

    There was a call recently for those who put back doors in critical code, to come forward and speak up.
    While some may put themselves at seriously legal risk for doing so you wouldn't expect to see such risk in open source projects.

    We could then review their work very carefully.

    Should we look more closely at SELinux? Are we prepared to find which of our heros have been in the NSA's pocket?

  • Re:USA! USA! USA! (Score:2, Interesting)

    by Sique ( 173459 ) on Saturday September 07, 2013 @03:46PM (#44785151) Homepage
    Either the other countries don't (then the NSA is the big bully), or the other countries are much better at not getting caught (then the NSA is the idiot).

    Your choice: big bully or idiot.

  • by X.25 ( 255792 ) on Saturday September 07, 2013 @03:52PM (#44785189)

    ..."backdoor":

    bsd.slashdot.org/story/10/12/15/004235/fbi-alleged-to-have-backdoored-openbsds-ipsec-stack

    Many people laughed at this at the time.

    Guess they're not laughing now.

  • History of DES (Score:2, Interesting)

    by Anonymous Coward on Saturday September 07, 2013 @03:53PM (#44785193)

    https://www.schneier.com/blog/archives/2004/10/the_legacy_of_d.html

    When IBM submitted DES as a standard, no one outside the National Security Agency had any expertise to analyze it. The NSA made two changes to DES: It tweaked the algorithm, and it cut the key size by more than half.

    The NSA's changes caused outcry among the few who paid attention, both regarding the "invisible hand" of the NSA--the tweaks were not made public, and no rationale was given for the final design--and the short key length.

    It took the academic community two decades to figure out that the NSA "tweaks" actually improved the security of DES.

  • by Anonymous Coward on Saturday September 07, 2013 @03:53PM (#44785199)

    We live in an Open Source world now. So why don't the cryptographers who said IPSEC was too complicated not draft a simpler protocol that can be scrutinised by their peers? It won't matter if corporations don't rally round it, if you can get support from the open source community to implement it in things like the Linux kernel it will be adopted in preference to IPSEC anyway. Corporate users who have concerns about IPSEC might prefer it too.

    After all, PGP didn't need a standards body behind it. The Blowfish encryption algorithm (developed by Bruce Schneier) is still more trusted than most variants of AES.

  • Re:From Yesterday. (Score:5, Interesting)

    by Tom ( 822 ) on Saturday September 07, 2013 @04:15PM (#44785313) Homepage Journal

    The Internet was built on, and runs on, trust.

    And that's a fundamental flaw and a stupid mistake, as we learn again and again and again. Whether it's spam, the dominance and abuse of certain large players, the commercial takeover, or now the surveilance state.

    Never built a relationship with parties you don't know personally on trust.

    Never.

    Ever.

    Humans are inherently cooperative with peers, and competitive with everyone else. Your trust will be abused.

    Bruce is right, but he misses the scope of the problem. If we want to take back the Internet, not just from the NSA, but also from Google, Facebook, the spammers, the scammers, the media industry and the corporate interest, we need to completely re-engineer it on a different fundamental concept.

    One of self-interest.
    One based on the assumption that the other side to a data exchange is hostile.
    One assuming that intermediates can not be trusted.

    90% of this Internets problems would be wiped out if we were to re-design it with an assumption of hostility.

    That's hard to swallow for us geeks. Most of us have grown up in a hostile world we barely understand. With people bullying you at school, then exploiting you in the workplace, meanwhile egomanic idiots who are good at fooling people and nothing else take all the credit. So we have a deep desire for a more friendly world. Building that ourselves was a dream. It was incredibly cool while it lasted. Now it's time to wake up.

  • by Artifakt ( 700173 ) on Saturday September 07, 2013 @04:20PM (#44785327)

    Given the NSA budget, and how much additional they could be getting through Black Box projects we don't even know about, they can afford to recruit some really top notch people. Like, say, an Air Force Chief Warrant officer with an existing Top Secret clearance, a bunch of tech skills and a flawless 12 year history (we could go 20, but lets keep our hypothetical spy young enough to blend in with mid-level tech managment), pay for a couple of years full time training on just the things they want, pay them a salary competitive with a small corp CEOs, and put 10 existing people on falsifying a tremendous amount of background info for the few weeks hat would take. I'm not saying they did that here, but they have the resources if it's that high a priority to them.
                Seriously, the way to get a real life James Bond is to find somebody who looks fairly close in the Navy Seals or MI6, a Blackwater style contractor or whatever, somebody who seems highly motivated by the cause you want to employ them at, do additional background checks before you even approach the candidate, and if he or she checks out, then throw lots of money at retooling them into an Uber-agent. If you don't need combat skills, some of the best agents for business infiltration are prosecuting attorneys or accountants who have made a go at starting or running some business of their own. You can figure from this what sort would be attractive to the NSA for infiltrating a software business.
                The A.C. you responded to is admittedly not coming off as the sort of person who could spot even a basic mole (hint: there's never a bunch of other people instructed to keep silent, or even a few. At most, one person well above the spy in the civilian organization knows that it was strongly hinted he should hire this person and not ask too many questions.).
                If you mean that anybody competent to do software engineering should be able to put together a proper list of who has the physical access needed to put back doors in properly secured development code, then you may be correct. It's a reach, though, to think an engineering degree or even years of good work in the field qualifies a person to narrow that list down.
                 

  • by SerenelyHotPest ( 2970223 ) on Saturday September 07, 2013 @04:21PM (#44785337)

    Until recently, the public hasn't cared about cryptography's political/privacy ramifications, let alone about crypto itself. As a technical person, I concede that the learning curve is steep; to even make basic judgements on the safety of others' cryptosystems like, "well, does it use AES?" typically takes several months of training that don't always sink in. One of the better jinns to emerge from the NSA Spying Pandora's Box has been increased public interest in crypto/general information security. In my present personal opinion, a better project for the EFF et al. to engage in rather than continue to prop up the fairly vulnerable and incriminating Tor system (given the people intent on breaking it) is launch a policy to educate laymen on principles of encryption use (things like what a public-private cryptosystem is, what a digital signature is, general advice on what to use and what not to use--that sort of stuff).

    Email was created around a time when it was used by a few thousand academicians and not expected to carry messages between business partners, political activists, and loved ones. Its lack of inherent security has driven the layering of security ameliorations on top of the basic protocol, most of which don't work terribly well (PGP [wikipedia.org] is fractured, hard to use, doesn't support rich email, and is generally hard to use, for example). The same goes for HTTP. I agree that it's probably time for a new spec, but I don't know where or how to begin the creation of one, let alone how to get the public on board to transition, though again, the spying fiasco may generate the the impetus needed.

    It's still interesting to me that mail, which I'd generally consider far less inherently secure than secured electronic communications and as having a far lower "reasonable expectation of privacy," receives all kinds of legal protections that, say, even email exchanged purely through Gmail (which has all kinds of security precautions like DMARC [wikipedia.org], SSL/TLS [wikipedia.org], and STARTTLS [wikipedia.org]) doesn't. I think this reflects a long-term interest in western policy-making to incrementally convert "free societies" into police states, as others have observed. It looks like the governments of the US, UK and collaborators are simply waiting for mail to become completely obsolete so all communications are fair game for eavesdropping. It brings to mind what Ray Bradbury said in Farenheit 451: the government didn't have to outlaw books until most people were so fed up with them that no one noticed when the crackdown began.

  • by epine ( 68316 ) on Saturday September 07, 2013 @04:32PM (#44785419)

    The reasonable man adapts himself to the world; the unreasonable one persists in trying to adapt the world to himself. Therefore all progress depends on the unreasonable man.

                — George Bernard Shaw, Man and Superman (1903)

    What would the NSA do confronted with an individual so high-minded and abrasive as to be relatively immune to the bullying tactics of the second-largest bullhead in the room? They would plant and nurture the meme that Theo sucks as a human being and that one's choice of OS and security software deployed rests on social morality rather than logic.

    Who's looking like the reasonable man in the room now?

    It's almost tautological than anyone abrasive enough to successfully push back against covert and well-funded NSA assholerly is not going to be a poster child for harmonious cooperation.

    I've followed this little soap opera avidly (but with a relatively small corner of my mind) since Bamford's Puzzle Palace in 1982. I was then enrolled in an undergraduate mathematics program at a university famous for its cryptographers and I heard a few stories directly. I suspect I've read twenty books on the origins of these agencies before, during, and after WWII, ranging from espionage to black budgets to the ITAR fiasco.

    I'm surprised by exactly none of this. I just didn't know the specifics of how it was done. The peculiar part was that the NSA seemed to have a very low appetite for taking this fight to the courts in the Clipper chip era. Now we know that they had a giant Plan B, much more to their taste than entering into a public process where things get written down.

  • Re:USA! USA! USA! (Score:4, Interesting)

    by Anonymous Coward on Saturday September 07, 2013 @04:39PM (#44785461)

    I know it's difficult sometimes, but if you had read the comment before you tried to justify the USA's wrongdoing by pointing out other nations' potential wrongdoing, you would have recognized that my indignation wasn't so much about the spying but about the fucking sabotage. We're without a practical ubiquitous network encryption solution because the NSA would have had to work harder, so they made sure it wasn't created. The USA intentionally and actively made the internet less safe to make their spying easier. If you can come up with information that other countries have actively sabotaged standards committees to make the job easier for their spying operations, do come forward, but it's still not right for the USA to have done this.

  • Re:From Yesterday. (Score:5, Interesting)

    by cpghost ( 719344 ) on Saturday September 07, 2013 @04:47PM (#44785539) Homepage

    Now it seems there was an ugly monster hidden under this veil.

    I'd rather say that the NSA is Dr. Jekyll and Mr. Hyde. They need strong codes for crucial US companies (and government agencies) to be widely adopted... and that's their good role. But they need to tap into the codes of the adversary, and that's their bad role. Due to the dual nature of their mission (to protect own codes, to crack foreign codes), and due to the fact that we've become a global village using the same codes, the NSA has developed some kind of dual-personality disorder, where it fights itself.

  • Re:USA! USA! USA! (Score:5, Interesting)

    by Guy Harris ( 3803 ) <guy@alum.mit.edu> on Saturday September 07, 2013 @04:58PM (#44785613)

    Maybe we in the USA are the only ones conscious of these egregious violations of the American ideal and tradition of open and accountable government?

    Or maybe we're not. [spiegel.de] (Perhaps, in that case, more like the German ideal of open and accountable government, due to somewhat recent memories of other traditions.)

  • by fast turtle ( 1118037 ) on Saturday September 07, 2013 @05:00PM (#44785629) Journal

    Even better is to change the behaviour to a "No Trust" model as I have and add exceptions for those sites you actually need. Remember the Diginotar mess? Since then, I've changed the trust of all Certificates by marking all of the Root CA's as untrusted. Sometimes it does create a bit of an issue since Firefox tends to be resistent to adding the needed exceptions but considering that I only have a couple of dozen exceptions out of how many certificates? I don't feel it's as big of an problem as folks think to add them. The main advantage is, none of the god damn advertisers or other idiots forcing https connections can infect my system by default as I get a warning about an invalid certificate chain as soon as the connection is made and yes, I've seen that in regards to some of the advertisers and other folks that I don't need to connect to.

  • How to crack RSA (Score:5, Interesting)

    by Okian Warrior ( 537106 ) on Saturday September 07, 2013 @05:04PM (#44785653) Homepage Journal

    In response to the current situation, I've been researching random number generators - especially the builtin one in Intel processors.

    It's impossible to tell in general whether there's a vulnerability in a random number generator. It's a "computationally infeasible" problem, the best we can do is check for known deviations from randomness. If you know how it deviates, it's easy to check but beyond that there's no way to tell.

    If the NSA has modified devices to reduce the entropy of random keys, then eventually two keys will have the same factors. This is easy to determine: The GCD algorithm will very quickly tell you what factors two keys have in common. ...and this is exactly what is seen in practice [factorable.net]! Some 0.3% of keys tested had common factors: statistically, a *huge* percentage.

    With a very large number of keys, you don't need to try N*(N-1) pairs of keys: partition the keys into two sets, multiply all the keys in the first set together, multiply all the keys in the second set together, then calculate GCD(Set1,Set2). In one calculation, you've determined whether any single key in the first set has factors in common with the any key from the second set.

    Bruce Schneier believes that the algorithms are robust, and that the NSA is using other methods to break the encryption. Here's one likely way that they are doing it - they weaken the random number generator on a class of devices, harvest all the encryption keys they can find, then look for common factors.

    From this article [idquantique.com] talking about the study: "[Researchers from the linked paper found] “vulnerable devices from 27 manufacturers. These include enterprise-grade routers from Cisco; server management cards from Dell, Hewlett-Packard, and IBM; VPN devices; building security systems; network attached storage devices; and several kinds of consumer routers and VoIP products [1]."

    The upshot is this: even locally-generated RSA keys are not guaranteed to be safe, nor will they ever be. When you can't trust the hardware, all bets are off.

  • Re:From Yesterday. (Score:2, Interesting)

    by Anonymous Coward on Saturday September 07, 2013 @05:30PM (#44785799)

    90% of this Internets problems would be wiped out if we were to re-design it with an assumption of hostility.

    To do that we would need to use a Nash style "fuck you buddy" game theory. And to tell you the truth i dont think anything would actually get built if we did it that way. We would just end up with a lot of cellular walled gardens. That is not really an internet, in fact i believe they want us to wall ourselves up. Much easier to be controlled by the state. We really want it to be as open and trusting and chaotic as possible. Despite the risks of opening yourself to abuse, it can always be corrected, when abuse is detected. Wikipedia articles are a fine example of this. Bad eggs can be easier smelt in the open.

  • by girlintraining ( 1395911 ) on Saturday September 07, 2013 @05:48PM (#44785907)

    As long as we're talking about Sun Tzu... the rule I find most relevant is Again, if the campaign is protracted, the resources of the State will not be equal to the strain. In other words, war better start fast and end fast, or it'll cost too damn much. The United States is constantly at war. We can't go more than a few months without CNN running another story: "US Thinking About Bombing Again, Film At 11" ... and that's ignoring all of our wars on intangible things like terrorism, drugs, poverty... and the growing notion that the government has declared war on itself as well... the zeal for attacking these intangible things has led to us eating away at ourselves like our law enforcement and judicial branches are having some kind of allergic reaction and bloating up all over the place like they've been stung by bees... attacking itself due to the allergic reaction.

  • Re:How to crack RSA (Score:4, Interesting)

    by Dan East ( 318230 ) on Saturday September 07, 2013 @06:28PM (#44786119) Journal

    The upshot is this: even locally-generated RSA keys are not guaranteed to be safe, nor will they ever be. When you can't trust the hardware, all bets are off.

    Then don't use the hardware random number generator. Do it all in software.

  • Re:From Yesterday. (Score:4, Interesting)

    by currently_awake ( 1248758 ) on Saturday September 07, 2013 @07:42PM (#44786585)
    Then the NSA should be split into Offensive and Defensive, with separate chain of command.

Happiness is twin floppies.

Working...