Catch up on stories from the past week (and beyond) at the Slashdot story archive

 



Forgot your password?
typodupeerror
×
Encryption Security

TrueCrypt Website Says To Switch To BitLocker 566

Several readers sent word that the website for TrueCrypt, the popular disk encryption system, says that development has ended, and Windows users should switch to BitLocker. A notice on the site reads, "WARNING: Using TrueCrypt is not secure as it may contain unfixed security issues. ... You should migrate any data encrypted by TrueCrypt to encrypted disks or virtual disk images supported on your platform." It includes a link to a new version of TrueCrypt, 7.2, and provides instructions on how to migrate to BitLocker. Many users are skeptical of a site defacement, and there's been no corroborating post or communication from the maintainers. However, the binaries appear to be signed with the same GPG key that the TrueCrypt Foundation used for previous releases. A source code diff of the two versions has been posted, and the new release appears to simply remove much of what the software was designed to do. It also warns users away from relying on it for security. (The people doing an audit of TrueCrypt had promised a 'big announcement' soon, but that was coincidental.) Security experts are warning to avoid the new version until the situation can be verified.
This discussion has been archived. No new comments can be posted.

TrueCrypt Website Says To Switch To BitLocker

Comments Filter:
  • Fishy (Score:5, Interesting)

    by CelticWhisper ( 601755 ) <celticwhisperNO@SPAMgmail.com> on Wednesday May 28, 2014 @05:41PM (#47113521)

    A FOSS project shutters itself and, rather than linking to a fork or posting tarballs of a few versions' worth of source, recommends commercial alternatives? If this isn't a hacked site then I'm thinking Lavabit - someone pressured someone else and in order to spill without spilling, they made the most absurd possible kind of announcement that they were closing.

    • Re:Fishy (Score:4, Insightful)

      by Ardyvee ( 2447206 ) on Wednesday May 28, 2014 @05:50PM (#47113629)

      Yes. You are right. This doesn't seem "right" at all. The very definition of fishy.

    • Re:Fishy (Score:5, Insightful)

      by nine-times ( 778537 ) <nine.times@gmail.com> on Wednesday May 28, 2014 @05:57PM (#47113693) Homepage
      Yeah, it doesn't quite make sense up. First, why has the page suddenly dropped all styling and logos? And then there's the quote at the top:

      The development of TrueCrypt was ended in 5/2014 after Microsoft terminated support of Windows XP. Windows 8/7/Vista and later offer integrated support for encrypted disks and virtual disk images. Such integrated support is also available on other platforms (click here for more information). You should migrate any data encrypted by TrueCrypt to encrypted disks or virtual disk images supported on your platform.

      It seems to imply that the following thought process: The only purpose of TrueCrypt was in order to support Windows XP, which is no longer supported, so it's not useful for that purpose anymore. Since new operating systems provide their own encryption mechanisms, there is no value in the project, so we're shutting things down.

      However, the fact that Windows XP has lost official support does not mean that no one is using Windows XP anymore. Further, one of the valuable aspects of TrueCrypt was that it was open source (meaning the encryption could be independently verified) and cross-platform (meaning a disk encrypted on Mac could be accessed on Windows and vice versa). There's still a lot of potential uses for such a project.

      Aside from that, what would possibly be the harm in continuing to provide the source code? If the intention were to deny people binaries as a method of providing a stern warning to potential users, surely they could still provide the source and say, "... but if you know what you're doing well enough to make use of the source code, go ahead and use at your own risk."

      Something's wrong here, unless the people maintaining the project are just kind of retarded.

      • Re:Fishy (Score:5, Informative)

        by gbjbaanb ( 229885 ) on Wednesday May 28, 2014 @06:06PM (#47113819)

        Except most Windows 7 editions doesn't support Bitlocker - only Enterprise and Ultimate. [microsoft.com]

        • Re:Fishy (Score:5, Interesting)

          by Nyder ( 754090 ) on Wednesday May 28, 2014 @06:40PM (#47114197) Journal

          Except most Windows 7 editions doesn't support Bitlocker - only Enterprise and Ultimate. [microsoft.com]

          I'm wondering who the fuck trusts MS enough to use Bitlocker. I don't.

          • Re: (Score:3, Insightful)

            by Anonymous Coward

            All sorts of people who like the idea of encryption enough to check a few boxes and type their password, but not enough to make their system hard to support or use, and who don't consider their data valuable enough to be worth much extra work -- i.e. people choosing between doing nothing to protect their data and doing something. Common applications include transparent encryption on all corporate desktops/laptops.

            Whether you trust MS or not, BL provides reasonable protection against the most common threat -

          • Re: Fishy (Score:4, Interesting)

            by VTBlue ( 600055 ) on Wednesday May 28, 2014 @07:49PM (#47114987)

            As a former softie, all I can say is that i would trust bitlocker over pretty much any solution on the market and here are the reasons why:

            1. Microsoft would not knowingly backdoor bitlocker. The NSA pressured the team leads, but management was adamantly opposed and declined to acquiesce.

            2. Suppose bitlocker was knowingly backdoored, the amount of reputational harm that Microsoft would endure would literally be crippling. Crippling not with the OSS crowd, but enterprise customers. The only loser would be Microsoft and they would not recover.

            3. There simply not enough people involved in the Truecrypt project at the moment to make it a truly secure solution. This isn't the Linux Kernel. For FDE, I wouldn't trust an FOSS until more audits and testing has been done. The reason is not because of technicalities, but because of legal liability reasons. For an FDE solution I either would want a private company to back the product or I would want a strong and active community truly backing the continuing development of the FOSS.

            That said, I'm really hoping the audits come back positive and that development continues.

            • Re: Fishy (Score:5, Interesting)

              by mlts ( 1038732 ) on Wednesday May 28, 2014 @08:40PM (#47115385)

              I have been slowly moving from TrueCrypt to Bitlocker just because I've had issues with permissions and Windows 8/8.1.

              It may not be as secure as TC, but it is a lot more recoverable, and to me, my main reason for using FDE is ensuring that a stolen HDD winds up "just" a hardware theft, and not something that can be used for extortion (yes... when I was in college, I was asked to help someone who had some private things stored on his laptop... and when the thieves stole it, they demanded $3000 or else they would post all the nudie pictures of his GF that the victim took to the Internet.)

              The recoverability issue is nice. I can enable BitLocker on a drive or image. Then, add a recovery key, and a certificate. Then, the image can be copied/used on a cloud provider, and due to no easy to guess password being used, brute force is off the table. To boot, one can have the computer automatically unlock the drive, so it is basically a set and forget mechanism (with good and bad points.) The BDE keys for recovery wind up stashed in an old smartphone that shed its Wi-Fi, BT, and 3G antenna. Less attack surface for a remote intruder.

              For file archives, tossing them into an expandable disk image and flipping on BitLocker may not be perfect, but it seems to do the job to keep people out.

              As for Linux and OS X, I'd say Apple's encrypted Sparse Images are useful (as only small 8 MB "bands" change.) LUKS is also decent on Linux.

              The nice thing about TC was the fact that it was one program that worked on three platforms, so you could stash your files in a TC container (assuming FAT32 for a filesystem) on your Mac, then access it on your Windows machine.

              • Re: Fishy (Score:3, Insightful)

                by VTBlue ( 600055 )

                Your last point is exactly why I want truecrypt to survive. Also i love the TC hidden volumes implementation.

              • Re: Fishy (Score:5, Insightful)

                by Bert64 ( 520050 ) <bert@[ ]shdot.fi ... m ['sla' in gap]> on Thursday May 29, 2014 @03:19AM (#47117159) Homepage

                Automatically unlock the drive to boot is a false sense of security, if the computer can boot autonomously then it has the key and therefore so does anyone who steals the whole machine (as opposed to stealing just the drive)... You're no longer relying on the strength of the encryption, but rather the strength of the obfuscation used to hide the key.

            • Re: Fishy (Score:5, Insightful)

              by Enigma2175 ( 179646 ) on Wednesday May 28, 2014 @08:51PM (#47115457) Homepage Journal

              As a former softie, all I can say is that i would trust bitlocker over pretty much any solution on the market and here are the reasons why:

              1. Microsoft would not knowingly backdoor bitlocker. The NSA pressured the team leads, but management was adamantly opposed and declined to acquiesce.

              That was then. Nowadays we have (unconstitutional) things like a National Security Letter [wikipedia.org] where they can force you to put in a backdoor and prohibit you from telling anybody about it under penalty of imprisonment. If you are a little guy like Lavabit you can just go out of business rather than comply but if you are Microsoft you put the backdoor in, telling only the actual people that need to know and informing them they are going to federal PMITA prison if they tell anyone. Unless you were the guy who put the code in you wouldn't know anything about it.

              2. Suppose bitlocker was knowingly backdoored, the amount of reputational harm that Microsoft would endure would literally be crippling. Crippling not with the OSS crowd, but enterprise customers. The only loser would be Microsoft and they would not recover.

              With only binaries to analyze it is certainly possible that a NSA backdoor could go undetected in bitlocker. Particularly if the backdoor was in the form of an intentional error in an algorithm or a purposefully weak cipher (hello RSA!).

              3. There simply not enough people involved in the Truecrypt project at the moment to make it a truly secure solution. This isn't the Linux Kernel. For FDE, I wouldn't trust an FOSS until more audits and testing has been done. The reason is not because of technicalities, but because of legal liability reasons. For an FDE solution I either would want a private company to back the product or I would want a strong and active community truly backing the continuing development of the FOSS.

              That said, I'm really hoping the audits come back positive and that development continues.

              I hope that development continues as well. More developers would be nice but on a mature project usually there is only low-glory bugfixing going on so a) less developers want to participate because there is less glory and bugfixes are boring and b) there doesn't need to be a lot of developers as there is less workload. Obviously an independant audit would be ideal but that generally means money and somebody has to pay.

            • As a former softie, all I can say is that i would trust bitlocker over pretty much any solution on the market and here are the reasons why:

              1. Microsoft would not knowingly backdoor bitlocker. The NSA pressured the team leads, but management was adamantly opposed and declined to acquiesce.

              2. Suppose bitlocker was knowingly backdoored, the amount of reputational harm that Microsoft would endure would literally be crippling. Crippling not with the OSS crowd, but enterprise customers. The only loser would be Microsoft and they would not recover.

              I would have thought that point valid until RSA backdoored their encryption for chump change from the NSA. Or if I had not remembered MS having _NSAKEY in their software.

          • Re:Fishy (Score:5, Insightful)

            by eean ( 177028 ) <.slashdot. .at. .monroe.nu.> on Wednesday May 28, 2014 @08:46PM (#47115429) Homepage

            Um, anyone using Windows should trust Microsoft enough to use their disk encryption. Or they shouldn't be using Windows at all.

      • Re:Fishy (Score:5, Insightful)

        by K. S. Kyosuke ( 729550 ) on Wednesday May 28, 2014 @06:19PM (#47113965)

        The only purpose of TrueCrypt was in order to support Windows XP, which is no longer supported, so it's not useful for that purpose anymore.

        I thought the purpose was to facilitate moving encrypted volumes between different operating systems? Why wouldn't that be useful on Windows 8? How do I mount a Bitlocker volume in Linux?

      • Re:Fishy (Score:4, Interesting)

        by jones_supa ( 887896 ) on Wednesday May 28, 2014 @06:22PM (#47114001)
        There was 2 years to the previous version, so it seems that the TrueCrypt project wasn't very active anyway. Maybe they thought that the discontinuation of Windows XP was a good moment to finally officially shut down operations.
      • Re:Fishy (Score:5, Interesting)

        by trmj ( 579410 ) on Wednesday May 28, 2014 @06:45PM (#47114257) Journal
        Here's a theory, based on the timing:

        TC was Sabu's pet project. Since he was caught and working for the Feds, he has provided the very access everybody is afraid of them now having.

        Sabu was just released from the service of the Feds a few days ago. Enough time to rewrite the binaries, change the passwords, and disable the whole lot since it's all been compromised for years. Gets rid of a dangerous product, and pisses off the Feds without violating the terms of anything since TC is still available for download, just in a crippled form.
        • Re:Fishy (Score:5, Interesting)

          by AC-x ( 735297 ) on Wednesday May 28, 2014 @07:23PM (#47114757)

          Enough time to rewrite the binaries, change the passwords, and disable the whole lot since it's all been compromised for years. Gets rid of a dangerous product, and pisses off the Feds without violating the terms of anything since TC is still available for download, just in a crippled form.

          Well, the TrueCrypt audit project [opencryptoaudit.org] did manage to exactly recreate the binaries from the source file and so far haven't seen anything fishy in the source code other than some slightly weak encryption options making brute forcing of weak to medium strength passwords realistic.

        • Re:Fishy (Score:4, Insightful)

          by AmiMoJo ( 196126 ) * on Wednesday May 28, 2014 @07:29PM (#47114821) Homepage Journal

          Sabu doesn't have the skill to write TrueCrypt. No offence to the guy, but it's just not the sort of thing he does. He was a glorified script kiddie, his main value being community standing and some admin tricks he learned to defeat DDOS attacks and dox the people behind them.

        • Re:Fishy (Score:4, Interesting)

          by gweihir ( 88907 ) on Wednesday May 28, 2014 @09:56PM (#47115891)

          I don't think Sabu is capable of this kind of altruism, let alone this type of project.

      • one of the valuable aspects of TrueCrypt was that it was open source (meaning the encryption could be independently verified)

        And the value of that "open source" is that it's still forkable for anyone who wants to do the work.

        My other guess is that the NSA is putting so much pressure on TrueCrypt that they'd rather just close their doors than face jail time if they don't bend to the NSA's wishes.

        Seriously, if it's FOSS, doesn't that mean anyone can take the TrueCrypt code and do with it what they will?

        • Re:Fishy (Score:4, Informative)

          by viperidaenz ( 2515578 ) on Wednesday May 28, 2014 @07:57PM (#47115041)

          It's only forkable if you keep the new fork under the TrueCrypt License

          You must not change the license terms of This Product in
                  any way (adding any new terms is considered changing the
                  license terms even if the original terms are retained),
                  which means, e.g., that no part of This Product may be put
                  under another license
          . You must keep intact all the legal
                  notices contained in the source code files. You must include
                  the following items with every copy of Your Product that You
                  make and distribute: a clear and conspicuous notice stating
                  that Your Product or portion(s) thereof is/are governed by
                  this version of the TrueCrypt License, a verbatim copy of
                  this version of the TrueCrypt License (as contained herein),
                  a clear and conspicuous notice containing information about
                  where the included copy of the License can be found, and an
                  appropriate copyright notice.

          • Re:Fishy (Score:4, Insightful)

            by johanw ( 1001493 ) on Thursday May 29, 2014 @09:14AM (#47118495)

            So what? The author of TrueCrypt is not known and does want to remain anonymous. So suppose I create a fork and distribute it under GPLv3, who is going to complain? A lawyer has to represent someone who can prove he has the rights to the code, he won't be able to do that while representing someone who wants to remain anonymous.

    • Re:Fishy (Score:5, Insightful)

      by gbjbaanb ( 229885 ) on Wednesday May 28, 2014 @05:58PM (#47113727)

      it appears it might be compromised.

      From https://news.ycombinator.com/i... [ycombinator.com]

      Odd, 6 hours ago someone updated the TruCrypt-key.asc files, then 3 hours later posted all the new binaries.
      Also odd is whoever posted the new binaries completely yanked all the previous ones, leaving only the new and questionable binary available for download.

      • Re:Fishy (Score:5, Insightful)

        by MozeeToby ( 1163751 ) on Wednesday May 28, 2014 @06:20PM (#47113987)

        If you're gonna post compromised binaries of TrueCrypt, you generally wouldn't stick them on a page with "WARNING: Using TrueCrypt is not secure" in large, bright red text. You'd also expect some kind of statement from the good folks that have been running TrueCrypt for the past decade.

        I'll join the chorus of people speculating about them getting a court order they couldn't bring themselves to follow. I would stay far, far away from that latest binary, if I had to guess it contains whatever loophole they were ordered to put in place, hence all the big and bright warnings.

        • If you're gonna post compromised binaries of TrueCrypt, you generally wouldn't stick them on a page with "WARNING: Using TrueCrypt is not secure" in large, bright red text.

          That's what they want you to think!

          (I'm not sure if I'm joking or not...)

        • Re:Fishy (Score:5, Interesting)

          by grep -v '.*' * ( 780312 ) on Thursday May 29, 2014 @03:32AM (#47117199)

          I'll join the chorus of people speculating about them getting a court order they couldn't bring themselves to follow.

          I think that's exactly wrong -- I think he DID follow the court order and actually gave up the keys.

          And therein lies :-) the trick: in order to keep them from actually using their new keys to create TC-NextGen -- with New! and Improved! Holes for Your Convenience! -- he trashed the brand. Now, *NO ONE* will trust new versions of TC.

          "I gave you the keys just like the order said. But you never said that I couldn't make any new version worthless."

          This is an analog to a groups' public secretary who in every meeting says they haven't received an NSL, and then in one fine meeting doesn't say that.

          Lets see who now up-and-disappears on some weird charge.

    • Re:Fishy (Score:5, Insightful)

      by AmiMoJo ( 196126 ) * on Wednesday May 28, 2014 @06:29PM (#47114079) Homepage Journal

      Yep, I'm guessing National Security Letter. The only defence against being forced to hand over signing keys or release versions with flaws and backdoors is to release a final version yourself to discredit any future releases.

      The web site looks hastily knocked up, which supports this theory. What I can't quite get my head around is the suggestion to use BitLocker though. I know MS resisted an NSL recently, but that doesn't meant we can trust BitLocker.

      Alternatively, maybe the site is by the person behind the NSL, trying to drive people to BitLocker which is already compromised. Since TrueCrypt is being audited maybe they figure they can't insert back doors now.

      Either way, this is and extremely worrying development in the crypto wars.

  • I wonder... (Score:5, Interesting)

    by halfEvilTech ( 1171369 ) on Wednesday May 28, 2014 @05:41PM (#47113523)

    If the dev's decided to go full Lavabit mode after getting a NSL for the keys. So instead of letting people know that specifically they did this.

    Also in the new version they removed all of the code to encrypt data, only the decryption remains.

    • Re:I wonder... (Score:4, Informative)

      by CelticWhisper ( 601755 ) <celticwhisperNO@SPAMgmail.com> on Wednesday May 28, 2014 @05:45PM (#47113567)

      But TrueCrypt doesn't have master keys as I understand it. It's not like Dropbox. There's nothing an NSL (plague be upon whoever got the idea to legalize that) could discover that would do NSA/DHS/USA any good.

      • yes but there is still the private signing key that allows for trusted uploads of new (possibly compromised) versions.

      • They could get the signing key, and release their own version of the software that appears legit? It's a stretch, but maybe even (secretly) take over the project to *add* backdoors, so TC decided to commit seppuku first?

        I really don't know. It's a mess. If they come back and *say* it was just defacement/mis-timed April Fools/whatever, they're going to be under even more scrutiny than before for a good long while.

      • But TrueCrypt doesn't have master keys as I understand it. It's not like Dropbox. There's nothing an NSL (plague be upon whoever got the idea to legalize that) could discover that would do NSA/DHS/USA any good.

        The NSA would just need to force them to install the NSA's code. Keep in mind, we have no idea what their capabilities are. They're probably the highest payer for almost every exploit out there. The NSA is likely also very adept at obfuscating their code. I don't know if this is the case here, but I put no limits on their capabilities. I'm in full on paranoia mode now.

    • Re:I wonder... (Score:5, Interesting)

      by cultiv8 ( 1660093 ) on Wednesday May 28, 2014 @11:08PM (#47116293) Homepage

      Also in the new version they removed all of the code to encrypt data, only the decryption remains.

      They also changed all references from "U.S." to "United States" [github.com]

  • So what do we use to replace TC as a multi-platform solution for things like external drives? There are many decent products, but TC seemed to be alone as far as OpenSource tools capable of running on Windows, Linux and Mac. Suggestions?

    • Re:So, what now? (Score:4, Insightful)

      by TCM ( 130219 ) on Wednesday May 28, 2014 @05:56PM (#47113691)

      It's not as if 7.1a is suddenly unexecutable...

      • Re:So, what now? (Score:5, Interesting)

        by cbhacking ( 979169 ) <been_out_cruising-slashdot@@@yahoo...com> on Wednesday May 28, 2014 @06:01PM (#47113765) Homepage Journal

        That works fine for now, but it's a terrible idea to just keep using software that has known flaws (which will continue to accumulate) but no longer gets patches. At some point, while 7.1a will still be executable, it will no longer be safe in any way.

        I took Archeron's question to mean "So, what should we start migrating to now?" That's a very good question, sadly...

        • I thought it really hadn't been updated much for over a year.

          And will flaws continue to accumulate, or do you mean flaws continuing to be discovered?

          • Hadn't been updated much... but there's a big ongoing audit of the code that already turned up some findings. Nothing major, certainly not enough that I'd say it warrants the kind of warnings currently all over the site, but enough that there really *should* be a newer version to patch them.

            Flaws will continue to be discovered, including after the audit. They don't even have to be flaws in TC itself, properly speaking; if somebody finds a major break in some cryptographic primitive (cipher, hash function, e

    • 7-Zip encrypted files? I kind of hate to recommend them as a "safe" alternative, and they're definitely not as convenient from a "mount this volume, work in it, save your files, unmount the volume, it's now securely encrypted" user experience standpoint.

      • by TCM ( 130219 )

        They're not only not convenient, they're also not secure in the sense that in order to work with your data, you have to decrypt it _somewhere_. Unless you secure erase your free drive space after zipping your files back up and deleting the unencrypted copies, I wouldn't consider that data to be secure anymore, at all.

  • The website itself says that integrated encryption is supported in Windows 8/7/Vista, but when you go to MS's website about Bitlocker for Win 7, it says that it's only supported in Enterprise and Ultimate versions of Windows 7. Guess everyone on Home / Pro versions gets screwed!
    • Re:What! (Score:4, Informative)

      by cbhacking ( 979169 ) <been_out_cruising-slashdot@@@yahoo...com> on Wednesday May 28, 2014 @05:56PM (#47113687) Homepage Journal

      Yeah.. the TC site gives you a step-by-step on how to upgrade your Windows edition, but they don't seem inclined to hand over the money it costs. Not that they're under any obligation to - it's not as if they were under any obligation to develop TC in the first place, either - but as a guide its usefulness is severely limited.

      Win8 at least has BL in the Pro edition (having reduced the range of SKUs considerably from Win7) but... yeah. Vista doesn't even (officially) support BL on removable media at all, in addition to (like Win7) only offering it on Enterprise and Ultimate SKUs.

    • by harrkev ( 623093 )

      So, assuming that this IS real, any suggestions on FOSS encryption for those without access to BitLocker?

      On a side-note, how could TrueCrypt be actually broken? Even if the encryption is broken, that can be fixed in a later release. There is a LOT of stuff in TC (boot manager, GUI, etc.), and you cannot tell me that ALL of it is bad.

      • 7-Zip is FOSS and supports file (well, archive) encryption. It's not a replacement for volume-level encryption, but it's a thing.

        GPG still works fine for file encryption too... but again, not for volumes.

    • by TCM ( 130219 )

      As long as this matter is in its current state, I wouldn't even bother thinking about the minute details of the "suggestions" on the page.

      This whole thing is just absurdly smelling like Lavabit.

  • Bummer (Score:5, Insightful)

    by I'm just joshin ( 633449 ) on Wednesday May 28, 2014 @05:55PM (#47113677)

    The best aspect of Truecrypt was the cross-platform compatibility. Being able to open an encrypted drive on any platform was the killer feature.

  • by Cruciform ( 42896 ) on Wednesday May 28, 2014 @05:57PM (#47113697) Homepage

    The only things in my TrueCrypt volume are password lists, tax info, etc.
    And those are encrypted separately before being put in the Truecrypt volume.
    That way if my machine were to be hijacked while I have the volume mounted, I wouldn't lose all the data to nefarious purposes.
    And if the device is stolen, there's two layers of security to get through. (Which around here would just be the thieves deleting everything and selling it for Oxy)

  • by Dega704 ( 1454673 ) on Wednesday May 28, 2014 @05:57PM (#47113713)
    Taking all bets! I also offer video poker! -Kudos if you can name who I'm quoting.
  • I think what a lot of people want to know is whether 7.1a is still reliable and, if not, how many versions back one must go to get a release that's still feature-complete but not questionable in security.

    In the meantime, if you need to encrypt a file, you can use GPG [gnupg.org] and Cryptophane [google.com] if you want a GUI. Nowhere near as elegant as TC but it should get the job done.

  • Trust (Score:2, Insightful)

    by pjbgravely ( 751384 )
    Personally I wouldn't trust any software writen for Microsoft windows. Any news on the nix releases?
  • by ourlovecanlastforeve ( 795111 ) on Wednesday May 28, 2014 @06:05PM (#47113805)
    Truecrypt was the hardest thing for the NSA and the US government to deal with when seizing storage equipment. It makes sense that they would pressure the project to shutter.
    • Not like there aren't a ton of other disk encryption options, so not sure what they would hope to accomplish if that were the case.
  • by K. S. Kyosuke ( 729550 ) on Wednesday May 28, 2014 @06:13PM (#47113893)

    WARNING: Using TrueCrypt is not secure as it may contain unfixed security issues ... Windows 8/7/Vista and later offer integrated support for encrypted disks and virtual disk images. You should migrate any data encrypted by TrueCrypt to encrypted disks or virtual disk images supported on your platform.

    Am I the only one to see a problem with that juxtaposition?

  • Foul Play (Score:5, Informative)

    by rock56501 ( 1301287 ) on Wednesday May 28, 2014 @06:15PM (#47113911)
    The Register [theregister.co.uk] [theregister.co.uk] suggests that the version 7.2 binary has in fact been compromised and is suggesting not to touch that binary.
  • by s0litaire ( 1205168 ) on Wednesday May 28, 2014 @06:24PM (#47114019)

    OK
    Main currently accepted theory is the NSA or whoever (insert your fave 3 letter agency here!) tried to get the signing keys TC decides all it can do is "salt the field" and shut up shop.

    may as well throw in my 2 theories :
    [less likely]
    1) one lucky scammer/hacker got the mother-load of a hack and got access to one of the developers systems and managed to get the signing keys as well as full access to the TC sites.

    [more likely]
      2) Due to internal ego's and in-fighting one of the development team did a "Eric Cartman" on the others and go "Screw you guys I'm outta here!" putting up the "closed for business sign" and issuing a suspect (but officially signed!) version that only decrypts, killing the brand in the process.

  • by Trax3001BBS ( 2368736 ) on Wednesday May 28, 2014 @06:28PM (#47114069) Homepage Journal

    I figure it was my fault but still not sure what I did wrong. I read all of the text on trueCrypt from the site and thought I had a handle on it, so two hard drives were organized and TrueCrypted.

    I had just assumed a password would allow one to access the/a device.

    I install Windows when it starts doing odd thing, about every 6 months. I installed a new clean install of Win7, hooked up the drives and the passwords wouldn't allow me access to the drives. Ended up formatting both drives as I couldn't access them no matter what I tried.

    So I am very reluctant to try TrueCrypt again, yet BitLocker isn't an option.

  • Yawn... (Score:5, Informative)

    by davmoo ( 63521 ) on Wednesday May 28, 2014 @06:42PM (#47114217)

    Until such time as the iSEC audits turn up an actual problem, I'll keep using 7.1a as usual.

  • by AdamWill ( 604569 ) on Wednesday May 28, 2014 @06:45PM (#47114261) Homepage

    So, either they got attacked by someone who was able to both deface the website and *sign code with their GPG key*, or the announcement is genuine.

    I think the obvious response is precisely identical in either case...

  • by Anonymous Coward on Wednesday May 28, 2014 @06:48PM (#47114301)

    truecrypt.org

    >This URL has been excluded from the Wayback Machine.

  • SourceForge problem? (Score:5, Interesting)

    by CygnusTM ( 233935 ) <cygnustmNO@SPAMgmail.com> on Wednesday May 28, 2014 @06:54PM (#47114373) Homepage

    Hmmm. SourceForge forced a password reset last week citing "changes to how we're storing user passwords." Coincidence?

  • Linux section odd (Score:5, Informative)

    by Anonymous Coward on Wednesday May 28, 2014 @07:16PM (#47114681)

    Crypsetup-LUKS is the obvious recommendation; you can even mount Truecrypt volumes in recent versions. Or copy data over to a loop-AES encrypted volume but that requires patching the kernel.

  • The reason is... (Score:5, Informative)

    by myforwik ( 1465003 ) on Wednesday May 28, 2014 @09:33PM (#47115785)
    They probably just decided to end the project. My experience is that it has been slowly dieing for a long time. I have been heavily involved with truecrpyt and its source code for many years. I make programs to custom edit the boot screen and otherwise customise TC's appearance. My programs are not forks, rather they edit the actual binary code installed, so that users can easily use it on existing installations. What you have to understand is that truecrypt has added very little functionality for a very long time. In particular they seem to have lost the key developers who did the code in the boot sectors. For those who don't know, along time ago the program was to big to fit into the boot sectors, and a special deflate algorithm was added to decompression the boot sector code. My code to unzip the boot program and edit its string display strings is still the same code from tc 5.0, and it still works on the latest edition. The guys who code this section appear to be long gone from the project, hence absolutely nothing done over UEFI. The changes that have occured look questionable, in that the people making them seem to have very limited assembly understanding and were hacking on bits instead of properly modifing the programs flow. Secondly getting TC to work with operating systems is extremely complicated, especially for windows. It was micorosoft who eventually released the API's that were used to make truecrypt properly handle sleep/hibernate. These API's are not forthcoming to Win8 or beyond, and in all honesty - windows is the only market that matters. I am going to guess that one of the last known developers knows there is a bug that they can not longer believe they have the experience or skill to fix properly, and hence has decided to shut it down.
    • by thegarbz ( 1787294 ) on Thursday May 29, 2014 @04:10AM (#47117317)

      Yes that would be a sensible excuse except, programs which are abandoned typically do not cause:

      - the website to be defaced and debranded.
      - a new version of the software to be released with gutted functionality.
      - old versions to be removed.
      - recommend commercial alternatives to open source programs.
      - pretend that the announcement happened due to loss of support for an OS still used by 20% of all machines.
      - not get in contact with the outside world.

      Someone went to great lengths to make this look as nefarious as possible. This isn't the typical project shutting down. Actually my first thought was hacked, and my second through was NSA'd even though I swore not to follow the typical Slashdot NSA paranoia.

  • by plazman30 ( 531348 ) on Wednesday May 28, 2014 @11:51PM (#47116511) Homepage
    What if the TrueCrypt authors found a flaw the NSA was already exploiting and are doing this as a pre-emptive strike against the NSA by trying to get people off TrueCrypt?
  • by Anonymous Coward on Thursday May 29, 2014 @03:53PM (#47122649)

    From the "new" website, in red letters: ...TrueCrypt is not secure as...

    Now, with added emphasis: ...TrueCrypt is Not Secure As...

    NSL for sure. Nicely sidestepped.

    (Captcha: "collects" Really.)

Love may laugh at locksmiths, but he has a profound respect for money bags. -- Sidney Paternoster, "The Folly of the Wise"

Working...