Bitcoin Forum
April 20, 2024, 12:56:05 AM *
News: Latest Bitcoin Core release: 26.0 [Torrent]
 
   Home   Help Search Login Register More  
Pages: « 1 2 3 [4] 5 6 »  All
  Print  
Author Topic: How long will existing encryption last?  (Read 2149 times)
Voland.V (OP)
Full Member
***
Offline Offline

Activity: 224
Merit: 120


View Profile WWW
January 07, 2020, 10:59:58 AM
 #61

And then again the mass theft and then the total sale of our user data.

Earlier on the black market Dream Market in darkness were put up for sale 617 million accounts stolen from users 16 compromised sites. For $20,000. in bitcoins anyone could buy 162 million compromised Dubsmash accounts, 151 million MyFitnessPal, 92 million MyHeritage, 41 million ShareThis, 28 million HauteLook, 25 million Animoto, 22 million EyeEm, 20 million 8fit, 18 million Whitepages, 16 million Fotolog, 15 million 500px, 11 million Armor Games, 8 million BookMate, 6 million CoffeeMeetsBagel, 1 million Artsy and 0.7 million DataCamp.

I think that whoever invests 20,000 bitcoins in this illegal deal will not do it just to destroy them.

Let's say our, your, my private data, passwords got into these databases. What are we supposed to do?  Change our passwords, our IDs.

It's the constant change of our numeric identifier that suggests passwordless authentication technology. This change is permanent and it doesn't matter if your secret data is stolen or not.
Agree that not all of the information about what is being reported reaches us.

So, why expect this if you can prevent such an outrage, even if every day they steal now, will not be able to use it.

This is the innovation and essence of the technology of variables but deterministic for only one package of information, digital user IDs.
This is the essence of passwordless technology of user authentication by the server, user authentication by the user, etc.

 And such authentification occurs necessarily in two directions, on other it is not possible.
This completely excludes phishing regardless of the level of preparation of the attacker and the degree of carelessness of the user.
Transactions must be included in a block to be properly completed. When you send a transaction, it is broadcast to miners. Miners can then optionally include it in their next blocks. Miners will be more inclined to include your transaction if it has a higher transaction fee.
Advertised sites are not endorsed by the Bitcoin Forum. They may be unsafe, untrustworthy, or illegal in your jurisdiction.
1713574565
Hero Member
*
Offline Offline

Posts: 1713574565

View Profile Personal Message (Offline)

Ignore
1713574565
Reply with quote  #2

1713574565
Report to moderator
1713574565
Hero Member
*
Offline Offline

Posts: 1713574565

View Profile Personal Message (Offline)

Ignore
1713574565
Reply with quote  #2

1713574565
Report to moderator
1713574565
Hero Member
*
Offline Offline

Posts: 1713574565

View Profile Personal Message (Offline)

Ignore
1713574565
Reply with quote  #2

1713574565
Report to moderator
Wintersoldier
Sr. Member
****
Offline Offline

Activity: 966
Merit: 274


View Profile
January 07, 2020, 12:14:40 PM
 #62

The current encryption technology is going to last less than what we predicted before.
Bitcoin's encryption and private keys would be vulnerable by the year 2030.
But only the chief projects working on it would achieve that feat and lets hope none of them would ever attack bitcoin.
Is there someone who could testify if that conjecture is true? Or some resources that could tell? Because providing an exact year of time by 2030 is quite suspicious, though, I do really think that future technologies such as the quantum computers could help make the encryption of blockchain technologies even more secured and strong. But if it could be used to decrypt encryption, I think we could somehow say bitcoin's encryption which is the SHA256 is quite in danger.
Dabs
Legendary
*
Offline Offline

Activity: 3416
Merit: 1912


The Concierge of Crypto


View Profile
January 07, 2020, 02:16:58 PM
 #63

See, I personally don't have any accounts in all those sites that were mentioned. But if I did, I would use a unique username and password for each one.

Password reuse is the biggest problem and people are just lazy to use different ones for different sites.

However, that is a user problem, not a problem of the system. The problem of the sites is a separate matter and that's a security issue.

Voland.V (OP)
Full Member
***
Offline Offline

Activity: 224
Merit: 120


View Profile WWW
January 07, 2020, 07:53:03 PM
 #64

The current encryption technology is going to last less than what we predicted before.
Bitcoin's encryption and private keys would be vulnerable by the year 2030.
But only the chief projects working on it would achieve that feat and lets hope none of them would ever attack bitcoin.
Is there someone who could testify if that conjecture is true? Or some resources that could tell? Because providing an exact year of time by 2030 is quite suspicious, though, I do really think that future technologies such as the quantum computers could help make the encryption of blockchain technologies even more secured and strong. But if it could be used to decrypt encryption, I think we could somehow say bitcoin's encryption which is the SHA256 is quite in danger.
---------------------------
Unfortunately, quantum computers do not make encryption better.
Cryptography (encryption) is getting ready to accept the challenge of quantum computing.
But methods to counter such a threat are new post-quantum encryption systems on a regular computer.
The main requirement for such systems is the lack of modern encryption principles used in public and private key systems. Namely, factorization and discrete logirification in the fields of very large numbers.
And most importantly - no elliptical curves.
The reason for rejecting any cryptography on elliptic curves is that I have described more than once and in detail. The main reason for the unreliability of cryptography on elliptic curves is the elliptic curves themselves. There is no proven means to verify their safety. On the contrary, there is a lot of data about weaknesses in curves certified by the same NIST. And this is not a joke. This is like a special operation. Those who do not know about this problem, but do not know the absolute majority, use it. And those who implemented this cryptography use their knowledge, the weaknesses of this encryption method for their own purposes.

Many weaknesses of modern cryptography systems constitute a state secret. That is why this cryptography is not used in serious matters.

In everyday life - please encrypt, for those who really need it - they will decrypt it, but they will never tell you about it, this is a secret.

If this were not so, then we would not be looking for new post-quantum encryption systems, but simply would increase the key length in existing ones.

Blockchain based on SHA256 and ECC - in doubt today. But I think that its reliable place is only SHA256.
The fact is that the AES-256 remains a post-quantum system. The reason is simple - a quantum computer, even of the second generation, never breaks a 256-bit key, because, in symmetric systems, all the values ​​of this key work. And in asymmetric systems - only a very small part of the whole set.
But a symmetric system does not break with mathematical methods (this is cryptanalysis), and all modern asymmetric ones, including our ECC, breaks. Therefore, to increase the key length in ECC - it makes no sense.

Therefore, it does not accept any asymmetric system based on modern encryption principles for the NIST contest.

And if the AES-256 remains, then the SHA256 remains, this is the same level of reliability. Moreover, if the system does not break mathematically (by cryptanalysis), then increasing the key length, any number of times is not a problem.
Voland.V (OP)
Full Member
***
Offline Offline

Activity: 224
Merit: 120


View Profile WWW
January 09, 2020, 09:36:15 PM
 #65

In the meantime, no security system can withstand an attack.

They steal passwords, keys, confidential information in the most secure and well-funded security system - the banking system.

According to CNBC, the largest British retail banks have been forced to stop processing orders in foreign currency after a cyber attack on the exchange provider Travelex.

The company's computer systems were unavailable for more than a week after the malware attack on New Year's Eve, which left Lloyds, Barclays, HSBC and Royal Bank of Scotland, among others, unable to process transactions.

Ever stop the rise in cybercrimes?

There's something wrong with our "protectors"...
DarkDays
Legendary
*
Offline Offline

Activity: 2030
Merit: 1189


View Profile
January 09, 2020, 11:55:49 PM
 #66

I read earlier today that it would take approximately 2,500 qubits of quantum processing power to successfully break the encryption of an SHA-256 private key.

Since Google only has a 72 qubit Q-computer, and it has taken a decade to reach this point, then a 2,500 qubit quantum processor appears to be approximately 7 years away.

With that said, this will still likely be a super specific system, so I doubt it would actually be used to identify the links between public and private keys.
Polar91
Hero Member
*****
Offline Offline

Activity: 1120
Merit: 553

Filipino Translator 🇵🇭


View Profile WWW
January 10, 2020, 07:14:14 AM
 #67

I read earlier today that it would take approximately 2,500 qubits of quantum processing power to successfully break the encryption of an SHA-256 private key.

Since Google only has a 72 qubit Q-computer, and it has taken a decade to reach this point, then a 2,500 qubit quantum processor appears to be approximately 7 years away.

With that said, this will still likely be a super specific system, so I doubt it would actually be used to identify the links between public and private keys.

If that is the case, I highly doubt it would be possible, because algorithms run by quantum computers are totally different, if they tend to break the encryption of bitcoin, they need to use the same algorithm that classical computers use, but with a bigger processing power, but who knows about it, I highly believe that even before a 2,500 qubits of quantum computing power would be invented, quantum computers do already generate a whole new set of encryption that will make it harder for quantum computers itself to break.
Voland.V (OP)
Full Member
***
Offline Offline

Activity: 224
Merit: 120


View Profile WWW
January 10, 2020, 12:15:27 PM
Merited by DarkDays (1)
 #68

I read earlier today that it would take approximately 2,500 qubits of quantum processing power to successfully break the encryption of an SHA-256 private key.

Since Google only has a 72 qubit Q-computer, and it has taken a decade to reach this point, then a 2,500 qubit quantum processor appears to be approximately 7 years away.

With that said, this will still likely be a super specific system, so I doubt it would actually be used to identify the links between public and private keys.
-
There is no connection between the problem of finding a private key knowing the public key (and knowing the ciphertext, the problem of asymmetric encryption systems) and the problem of finding the law of obtaining hash from input information.
These are fundamentally different problems. Mathematically, the first task is cryptanalysis.
The second one is solved by brute force attack.
That's why we need so many kubits to solve the SHA256 task.
But protection against this danger is also very simple; SHA256 can be easily made into SHA512 or 1024.
But you can't do that with a pair of public key + private key. This cryptography breaks down with any length of key, including mathematical.
For this reason they are looking for new post quantum systems to replace asymmetric encryption systems.
It is for this reason that symmetric encryption systems do not need to be upgraded to withstand quantum computers.

There is one more option, you can see the details here:https://bitcointalk.org/index.php?topic=5204368.0
Dabs
Legendary
*
Offline Offline

Activity: 3416
Merit: 1912


The Concierge of Crypto


View Profile
January 10, 2020, 01:41:30 PM
 #69

Any symmetric system or block cipher using 128 bits or more won't be breakable by brute force anytime in the near future, and unlikely to be cracked within the next several decades or centuries. So using 256 or more is not a problem.

It's the asymmetric system, such as RSA and ECC which you are really concerned about. Still, 2048 or higher RSA public keys are unlikely to be cracked any time soon, so those using 4096 shouldn't see a problem either. ECC, I'm not so sure about, but whatever is the equivalent in length, same thing.

DarkDays
Legendary
*
Offline Offline

Activity: 2030
Merit: 1189


View Profile
January 10, 2020, 03:51:20 PM
 #70

I read earlier today that it would take approximately 2,500 qubits of quantum processing power to successfully break the encryption of an SHA-256 private key.

Since Google only has a 72 qubit Q-computer, and it has taken a decade to reach this point, then a 2,500 qubit quantum processor appears to be approximately 7 years away.

With that said, this will still likely be a super specific system, so I doubt it would actually be used to identify the links between public and private keys.
-
There is no connection between the problem of finding a private key knowing the public key (and knowing the ciphertext, the problem of asymmetric encryption systems) and the problem of finding the law of obtaining hash from input information.
These are fundamentally different problems. Mathematically, the first task is cryptanalysis.
The second one is solved by brute force attack.
That's why we need so many kubits to solve the SHA256 task.
But protection against this danger is also very simple; SHA256 can be easily made into SHA512 or 1024.
But you can't do that with a pair of public key + private key. This cryptography breaks down with any length of key, including mathematical.
For this reason they are looking for new post quantum systems to replace asymmetric encryption systems.
It is for this reason that symmetric encryption systems do not need to be upgraded to withstand quantum computers.

There is one more option, you can see the details here:https://bitcointalk.org/index.php?topic=5204368.0

As far as I'm aware, current attempts at making Bitcoin and other cryptocurrencies quantum-computer proof actually rely on using a complete different solution, rather than simply moving one step ahead by using more robust encryption.

See the following: https://royalsocietypublishing.org/doi/pdf/10.1098/rsos.180410

It outlines a slow defence against quantum attacks, and a novel solution IMO;

"We then propose a simple but slow commit–delay–reveal protocol, which allows users to securely move their funds from old (non-quantumresistant) outputs to those adhering to a quantum-resistant digital signature scheme."
Voland.V (OP)
Full Member
***
Offline Offline

Activity: 224
Merit: 120


View Profile WWW
January 10, 2020, 09:30:32 PM
Last edit: January 11, 2020, 08:15:40 AM by Voland.V
 #71

Any symmetric system or block cipher using 128 bits or more won't be breakable by brute force anytime in the near future, and unlikely to be cracked within the next several decades or centuries. So using 256 or more is not a problem.

It's the asymmetric system, such as RSA and ECC which you are really concerned about. Still, 2048 or higher RSA public keys are unlikely to be cracked any time soon, so those using 4096 shouldn't see a problem either. ECC, I'm not so sure about, but whatever is the equivalent in length, same thing.
---
You're wrong about RSA and ECC. The key length only matters if the mathematical problem of factoring or discrete logarithmization is not solved.  In fact, none of us, ordinary consumers, know or this problem has been solved today. But it is precisely known that this problem is easily solved by a quantum computer, the Shore algorithm and other loopholes have been open for a long time.
In this case, RSA and ECC and other asymmetric systems will not resist these solutions with any key length.
It wasn't me who said that, it was world-renowned cryptographs.
It's a well-known and open fact to the public. That is why, neither RSA nor ECC, nor any modern or new encryption system built on the same principles (factorization and discrete logarithmization) are suitable for the role of a post-quantum asymmetric encryption system. Systems with these principles are not considered candidates at all because they all break down at any key length.
We are talking about ECC in general. The topic is detailed in my post, second from December 4, here:
https://bitcointalk.org/index.php?topic=5204368.40

About the length of the key. The 256 bit AES key is 16,000 bits of RSA by reliability. The 4096 currently in use is not reliable. Increasing the key in RSA doubles the load on the processor from 8 or more times. That's why you cannot increase the key length in RSA. And soon it won't make any sense.

Even earlier, when we did not dream about quantum computers, it was strictly forbidden to use RSA or ECC in serious cases. This is a household cryptography, the reliability of which has not been proven to this day. Sadly, it's a fact. These systems are based on legends, not on serious arguments.
Voland.V (OP)
Full Member
***
Offline Offline

Activity: 224
Merit: 120


View Profile WWW
January 13, 2020, 01:55:28 PM
 #72

I read earlier today that it would take approximately 2,500 qubits of quantum processing power to successfully break the encryption of an SHA-256 private key.

Since Google only has a 72 qubit Q-computer, and it has taken a decade to reach this point, then a 2,500 qubit quantum processor appears to be approximately 7 years away.

With that said, this will still likely be a super specific system, so I doubt it would actually be used to identify the links between public and private keys.
-
There is no connection between the problem of finding a private key knowing the public key (and knowing the ciphertext, the problem of asymmetric encryption systems) and the problem of finding the law of obtaining hash from input information.
These are fundamentally different problems. Mathematically, the first task is cryptanalysis.
The second one is solved by brute force attack.
That's why we need so many kubits to solve the SHA256 task.
But protection against this danger is also very simple; SHA256 can be easily made into SHA512 or 1024.
But you can't do that with a pair of public key + private key. This cryptography breaks down with any length of key, including mathematical.
For this reason they are looking for new post quantum systems to replace asymmetric encryption systems.
It is for this reason that symmetric encryption systems do not need to be upgraded to withstand quantum computers.

There is one more option, you can see the details here:https://bitcointalk.org/index.php?topic=5204368.0

As far as I'm aware, current attempts at making Bitcoin and other cryptocurrencies quantum-computer proof actually rely on using a complete different solution, rather than simply moving one step ahead by using more robust encryption.

See the following: https://royalsocietypublishing.org/doi/pdf/10.1098/rsos.180410

It outlines a slow defence against quantum attacks, and a novel solution IMO;

"We then propose a simple but slow commit–delay–reveal protocol, which allows users to securely move their funds from old (non-quantumresistant) outputs to those adhering to a quantum-resistant digital signature scheme."
-------------------
I understand that a protocol is a set of rules.
But the basis on which any protocol stands in this matter is cryptography.
Cryptography can be one, but there are many protocols based on it.
Therefore, any protocol that describes the behavior of participants in a post-quantum period of time should be based only on post-quantum cryptography.
If we are talking about blockchain technology and bitcoin, then I have a question:
and what cryptography will be the basis of the new protection protocols and the transition from technology based on conventional cryptography to new technology based on post-quantum asymmetric cryptography?

The NIST contest is not over yet, I have only such information on this issue.
Dabs
Legendary
*
Offline Offline

Activity: 3416
Merit: 1912


The Concierge of Crypto


View Profile
January 13, 2020, 03:31:11 PM
 #73

Your statement implies that anyone or someone has been able to factor RSA numbers, or factor large numbers to their primes.

If that's possible or easier, then quantum computers have a good purpose. We should see more of GPG getting cracked left and right though. I'm not seeing those yet.

We'd also see all sorts of this all over the internet.

Please show us an example of 2048 bit RSA number being factored.

Voland.V (OP)
Full Member
***
Offline Offline

Activity: 224
Merit: 120


View Profile WWW
January 13, 2020, 06:00:23 PM
 #74

Your statement implies that anyone or someone has been able to factor RSA numbers, or factor large numbers to their primes.

If that's possible or easier, then quantum computers have a good purpose. We should see more of GPG getting cracked left and right though. I'm not seeing those yet.

We'd also see all sorts of this all over the internet.

Please show us an example of 2048 bit RSA number being factored.
--------------------
I'm not a cryptographer or a mathematician.
I read and analyze what cryptographers and mathematicians say.

I read about these people to understand how authoritative they are in their questions.

As a result, all I do is talk like a parrot what big people say.

But I analyze facts, for example:
- why NIST doesn't even see RSA as a possible post-quantum encryption system;
- why the terms of the competition prohibit any system based on the same principles as RSA or ECC;
- why other systems, such as McEliece, have been rejected (vulnerabilities found), then upgraded, and are again among the candidates, and RSA or ECC do not want to accept upgraded?

Why are all attacks on RSA classified, except for some that we know:

- Richard Shreppel's "linear sieve" algorithm, which factor in any RSA module {\displaystyle n} n length {\displaystyle [\log _{2}n]+1}. {\displaystyle [\log _{2}n]+1} bit;

- John Pollard[en] proposed a factorization algorithm called the General Method for a numeric field lattice. This algorithm factorized the RSA module {\displaystyle n} n dimension {\displaystyle \log _{2}n}. \log _{2}n bit using {\displaystyle 2^{(1,9\dotso +o(1))(\log _{2}n)^{1/3}(\log _{2}\log _{2}n)^{2/3}}. {\displaystyle 2^{(1,9\dotso +o(1))(\log _{2}n)^{1/3}(\log _{2}\log _{2}n)^{2/3}}} simple operations;

- Peter Shore suggested an algorithm that factors any RSA module {\displaystyle n} n dimension {\displaystyle b=\log _{2}n}. {\displaystyle b=\log _{2}n} bit using {\displaystyle b^{2+o(1)}} b^{{2+o(1)}} (more precisely {\displaystyle b^{2}\cdot \log(b)\cdot \log(\log(b))}.  {\displaystyle b^{2}\cdot \log(b)\log(b))}) qubit operations on a quantum computer of the order {\displaystyle 2\cdot b^{1+o(1)}}.  {\displaystyle 2\cdot b^{1+o(1)}} cube (and a small number of auxiliary computations on a classic computer).

I think it is possible not to be a mathematician, and not to be an idiot, so as not to soberly look at the state of modern asymmetric cryptography, even having that little information, which is allowed for public viewing.
Dabs
Legendary
*
Offline Offline

Activity: 3416
Merit: 1912


The Concierge of Crypto


View Profile
January 14, 2020, 02:07:45 PM
 #75

I'm also not both, but understand a little bit about them enough to assure myself that if I use 4096 bit or even 2048 bit RSA public/private keypairs, I'll be reasonably secure and all my communications will remain private until they are useless to anyone else; quite possible forever too.

One day, they may be easily cracked by then modern computers, but that's either decades or centuries away, I'll be dead, and it won't matter then.

Summary: AES is fine for the next hundred years maybe, or maybe even forever. RSA and ECC = depends, maybe just a few years.

Websites use something called ephemeral keys, and other communications like Signal use perfect forward secrecy.

Voland.V (OP)
Full Member
***
Offline Offline

Activity: 224
Merit: 120


View Profile WWW
January 14, 2020, 05:08:59 PM
 #76

When I talk about cryptography, I don’t apply it to myself, but I am interested in the question in principle. And no matter how many years later, who will die.

It is interesting to discuss the matter in principle. Is all modern cryptography a temporary phenomenon or for many, many years ?.
Reputable organizations, for reasons that have not been disclosed to us, intensively, for many years, are looking for a replacement for RSA and ECC.
Well, why not increase the key length and forget about quantum computers for the next 100 years.

Moreover, it is so obvious and simple, if everything is reliable, that I can not find an explanation for this.

Moreover, cryptosystems based on the principles on which RSA and ECC are based are not considered at all.

I want to understand why? What is the mystery?

And most importantly, these are the keys. They are always stolen. This is an axiom.

Signal is nothing new and better from the point of encryption than in all major messengers.
Protocol only. Good protocol.
It gives normal anonymity, but nothing safe from the point of view of cryptography. The same keys, the same dangers. Mekley Marlinspike (he is the author of this protocol) is a decent person and did everything as well as possible. But the keys - where do you escape from this vulnerability? It doesn’t matter that they are constantly changing, there are a lot of them even for one session, but they steal as easily from the device as from the server. But the worst thing is that the same asymmetric cryptography is used to coordinate them. And it doesn’t matter that the encryption of information is a symmetrical system, they hunt for keys, and so far successfully.
Speaking of good protocols, since cryptography is the same everywhere, Treema's anonymity is much better than Signal. This messenger is even harder to crack.

But everywhere there is a weak point - only one, modern asymmetric cryptography. This is not what I came up with.

As for the new cryptographic systems, of interest are those in which the keys, if any, are not consistent with asymmetric cryptography and are used only once, literally - one bit - one key.
And such systems exist, are developing, and much better than “quantum cryptography”.

These systems generate a Vernam class cipher. And this is the only code, the absolute durability of which is proved in the absolute sense of the word.

Examples:
1. Technological path of development, one-time binary tape, Vernam cipher:
https://www.nature.com/articles/s41467-019-13740-y

2. Software development path, one-time binary tape, Vernam cipher, geometric keyless methods:
https://bitcointalk.org/index.php?topic=5204368.0

How long do modern asymmetric systems last?
Voland.V (OP)
Full Member
***
Offline Offline

Activity: 224
Merit: 120


View Profile WWW
January 15, 2020, 12:45:56 PM
 #77

We use modern key encryption.
Even assuming that all systems that work for our benefit are absolutely secure, even so, our security system is not secure.

No crook would hack into a cryptographic system. He doesn't even care how it works or what it's called.

Fraudsters always hunt for keys.
They take advantage of the fact that encryption stands in our user programs as a component that we don't choose, we don't discuss it with the manufacturer.

It's the same with keys. We don't choose them, we don't invent them, all this work is done programmatically.

That's what crooks use.
There are two groups:
One. Real criminals, villains;
2. Governments and special organizations, big corporations that have to protect us, they're robbing us.

The facts and statistics of cybercrime show that it is dangerous to use the keys (they are impracticable to remember to a person) and passwords on modern devices.

It turns out that for a reliable operation of a cryptographic system, of any key system, it is necessary to restrict access of the device to the keys. This is an unsolvable problem in key systems.

But in today's trend - you cannot use keys or enter passwords from our devices, because all devices - work not only for you, but for someone else, we do not know who.

Judge for yourself:

1. Confirming news:
U.S. authorities are distributing a subsidized smartphone with an embedded virus.

Millions of poor Americans have received a subsidized smartphone under the FCC Lifeline Assistance Program. But the device came as a surprise - it has a built-in virus in its firmware. This software cannot be removed because it does not have root access rights.

The Unimax UMX U686CL smartphone was provided under the Mobile Accessibility Program.


2. And those we trust:
- Microsoft has been listening to and processing the voices of Skype and Cortana users for years without any security measures. This was told by Guardian, a former contractor who spent two years processing user voices using a personal laptop at his home in Beijing. He received his login and password from Microsoft via email in unencrypted form, with a very simple login and one password for everyone.

3) Similar spyware was found on all Samsung smartphones and tablets.

This problem was pointed out by one of the users of social news site Reddit. These are Device Care features that are actually present on mobile devices from the Korean manufacturer.

Samsung itself does not deny that Qihoo 360 uses a Device Care module designed to store data on the device. However, the manufacturer does not explain why the software interacts with Chinese servers on a regular basis. Qihoo 360 has previously been involved in several privacy scandals, including hidden data collection.

The source has warned that giving such a dubious company access to all data on the device is at least risky. He explained:

"The smartphone memory scanner has full access to all your personal data because it is part of the system. However, according to Chinese law, it must send this information to the government upon request". ”

So why should we discuss the reliability of the encryption system, any encryption system, even post quantum, even if the keys are stolen from the device itself!

Unbelievable, but the facts speak for themselves.
Make a conclusion.
Voland.V (OP)
Full Member
***
Offline Offline

Activity: 224
Merit: 120


View Profile WWW
January 16, 2020, 06:35:25 PM
 #78

No matter how much we talk about key cryptography, we always fear for the keys.
It's hard for me to compete with major cryptography and security experts.
But to listen to authoritative opinions, to analyze the information I've received, I've decided what is necessary.

So, the researchers of Blockchain technology have repeatedly noted this idea:
- even though all asymmetric cryptography, on which the Bitcoin defense is based, is based on the mathematical apparatus of elliptical curves, it is not a reason to calm down.
The matter is that, as the research showed, elliptic cryptography is not a panacea for such vulnerabilities as low entropy and software implementation errors.
Moreover, experts have revealed many examples of repeating SSH- and TLS-keys belonging to different certificate holders.
Digital signatures were detected in Bitcoin system, allowing to know a temporary key, which, in its turn, will give an intruder a corresponding private key and an opportunity to steal the cryptographic currency.

I will not assess the level of real danger of the software products that we have to use, but it is worth thinking about.

What are our keys and passwords to if the programs and devices are not reliable? The seldom you use the same key, the same password - the more secure you are.
Or am I wrong?
Voland.V (OP)
Full Member
***
Offline Offline

Activity: 224
Merit: 120


View Profile WWW
January 16, 2020, 07:09:48 PM
 #79

This is the confirmation of my conclusions that the software, as well as the devices, are dangerous.

Dangerous, especially for keys and passwords.

January 16th, the freshest:
The first PoC attack with Windows vulnerability in crypt32.dll for spoofing Github and NSA sites is presented. 


The day after the patch was released for one of the most dangerous vulnerabilities in Windows history, security researcher Saleem Rashid demonstrated how it can pass off a malicious site as any site on the Internet in terms of cryptography.

We're talking about the CVE-2020-0601 vulnerability in the crypt32.dll cryptographic library in Windows, which allows you to sign malicious files so that the system will accept them as legitimate, as well as forge digital certificates. The problem was detected by specialists from the U.S. National Security Agency who reported it to Microsoft.

On Wednesday, January 15, Rashid posted a screenshot on Twitter that shows the music video Never Gonna Give You Up by popular 1980s singer Rick Estley playing at Github.com and NSA.gov. Using the vulnerability, the researcher was able to spoof Github and NSA websites in Edge and Chrome browsers.

Rashid's exploit consists of 100 lines of code, but it can be easily compressed to 10 lines if you cut "a few useful chips," the researcher told Ars Technica.

Other experts agree with colleagues at the NSA.
"With the help of the script, you can create a certificate for any site, and it will be trusted in IE and Edge with the standard Windows settings.

This is awful!

Don't forget that trusted certificate system, PKI system is the basis of the world security system.
Without the proper operation of this system - everything falls apart, no one will know if the public keys belong to their owners.
All you have to do is show your public key instead of the original one, and all our secrets are in their pocket - we will encrypt them ourselves and give them to them.

Can you imagine the consequences? 

The problem affects VPN gateways, VoIP, almost everything that uses network communications," said MongoDB Security Manager Kenn White.

Key security systems - are no longer secure for us!
Voland.V (OP)
Full Member
***
Offline Offline

Activity: 224
Merit: 120


View Profile WWW
January 17, 2020, 08:41:30 AM
 #80

I think that phishing will never die as long as there is a password authentication system.

The point is that when you are shown a phishing site, a non-original site, or a phishing email arrives, all your protection is to compare the address, the name of the site, the information you see to the information in your memory.
It works, but very, very badly.
If you haven't noticed the modifications, it's all your fault.

Well, is it fair to rely on your own memory when you're digital?

I think it's a flaw.
We need password-free authentication methods. And these technologies are only two-way. What are we going to get:
1. No possibility of phishing attacks, regardless of our memory.
2. Impossible to compromise you by stealing your password or other identifier.

The point is that passwordless authentication has only a variable identifier. Nobody uses it 2 times, even you yourself.

Here's the news on the subject from January 17.

Experts have warned about a new type of phishing attack.

Perpetrators study the victims' email messages to trick them into going to malicious sites.


Cybercriminals have begun using new phishing techniques to trick employees into installing malware, transferring money or transferring their credentials.

The cybercriminals infiltrate business email channels using previously compromised credentials (acquired in clandestine forums, stolen or obtained through a bloatform) and join a conversation under the guise of one of the groups.
This is an expert opinion from Barracuda Networks.

The idea is that the attacker is exploiting a real identity by conducting phishing attacks on its behalf, which the victim will consider as messages coming from a trusted source.

In an analysis of 500,000 emails, experts found that the interception of correspondence increased by more than 400% between July and November last year.

 The experts reported on cases when intruders spent weeks communicating with their alleged victims to ensure a high level of trust.

Details of password-free and keyless methods, here:
https://bitcointalk.org/index.php?topic=5204368.0.
Pages: « 1 2 3 [4] 5 6 »  All
  Print  
 
Jump to:  

Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!