Want to read Slashdot from your mobile device? Point it at m.slashdot.org and keep reading!

 



Forgot your password?
typodupeerror
×
Encryption Communications Government United States Technology

Distrustful US Allies Force Spy Agency To Back Down In Encryption Fight (reuters.com) 104

schwit1 shares a report from Reuters: An international group of cryptography experts has forced the U.S. National Security Agency to back down over two data encryption techniques it wanted set as global industry standards, reflecting deep mistrust among close U.S. allies. In interviews and emails seen by Reuters, academic and industry experts from countries including Germany, Japan and Israel worried that the U.S. electronic spy agency was pushing the new techniques not because they were good encryption tools, but because it knew how to break them. The NSA has now agreed to drop all but the most powerful versions of the techniques -- those least likely to be vulnerable to hacks -- to address the concerns.
This discussion has been archived. No new comments can be posted.

Distrustful US Allies Force Spy Agency To Back Down In Encryption Fight

Comments Filter:
  • by turkeydance ( 1266624 ) on Thursday September 21, 2017 @06:05PM (#55241099)
    we give you the 12 we didn't want to keep the 5 we did.
  • by Anonymous Coward

    This is the same crap about the Dual EC DRBG. Really NOTHING new to see here. Everybody knows not to use this, most software has already had it removed. Yawn.

    • New "ciphers". Same trick. However, ISO committee members didn't just approve the new ciphers like they did dual EC DRBG. They keep getting voted down, as not suitable for publication as an ISO standard, but the US keeps pushing ISO to accept them as an international standard.
      • by swillden ( 191260 ) <shawn-ds@willden.org> on Thursday September 21, 2017 @07:25PM (#55241435) Journal

        New "ciphers".

        Specifically, two new families of block ciphers called SIMON [wikipedia.org] and SPECK [wikipedia.org]. These ciphers are designed to be extremely fast, which is good because although AES is fairly fast on "big" hardware" or on large quantities of data, it can be a bit sluggish when used in extremely constrained environments on small amounts of data. In particular, its key schedule its heavy, so changing keys is slow. SIMON has been designed to make it particularly cheap in purpose-built hardware while SPECK is designed for very fast software implementations. Both are very, very fast on both hardware and software, though. The 128-bit version (block size and key size) of SPECK, for example, encrypts at about 1.25 cycles per byte on an i5 on long messages, and is almost as good on short messages. That's crazy fast.

        Academic cryptanalysis of the ciphers has so far shown them to be quite solid, with a very good margin of security (meaning that cryptanalysts have only been able to break significantly cut-down versions of the ciphers, quite far from full versions).

        Same trick.

        Possible, but doubtful. In fact, the experience with Dual EC DRBG actually makes it significantly less likely, IMO. They tried to pull the trick with that, but it didn't work because academics discovered the mathematical structure that made the backdoor possible. That has to make them worried that the same thing would happen again, and in fact the trick would be much harder to pull off with symmetric block ciphers. The thing about elliptic curves is that they have rich mathematical structure which can be exploited in clever ways (this is what makes them useful for public key cryptography) by choosing the right curves. But symmetric key block ciphers like SIMON and SPECK don't have that, making it much harder to design back doors in.

        It's not impossible that the NSA has some technique that can break these ciphers -- which are actually quite similar to ciphers produced by public cipher designers -- but it really seems unlikely. Nevertheless, once burned twice shy. I don't blame standards bodies for being reluctant and waiting for public cipher designers to produce algorithms with the desirable properties of SIMON and SPECK, but without the concern about origin.

        • by plover ( 150551 )

          It could be that "crazy fast" is the main goal they're looking for. The NSA has an immense amount of compute that they can throw at cryptographic problems to try to brute force them. Reducing the amount of CPU it would take to test each guess increases their capacity by the same factor.

          Now, all they have to do is make sure people use crappy PRNGs, and the NSA will be picking up the bar tab at the next FIVE EYES conference.

          • It could be that "crazy fast" is the main goal they're looking for. The NSA has an immense amount of compute that they can throw at cryptographic problems to try to brute force them. Reducing the amount of CPU it would take to test each guess increases their capacity by the same factor.

            Now, all they have to do is make sure people use crappy PRNGs, and the NSA will be picking up the bar tab at the next FIVE EYES conference.

            Hmm. I suppose. Seems like a stretch to me, but assuming they can get people to use crappy RNGs, making the algorithms X times faster would be the same as buying X times as much brute forcing hardware, so it could be worth doing.

            But if that's what they're doing, there's no reason for people to avoid SIMON and SPECK. You may as well benefit from their high performance -- just make sure you have good randomness sources, which you need to do regardless.

  • by 93 Escort Wagon ( 326346 ) on Thursday September 21, 2017 @06:11PM (#55241125)

    " In interviews and emails seen by Reuters, academic and industry experts from countries including Germany, Japan and Israel worried that the U.S. electronic spy agency was pushing the new techniques not because they were good encryption tools, but because it knew how to break them."

    The NSA is widely believed to have done exactly this [slashdot.org] when it recommended particular elliptic curve constants quite a few years back.

    Once you've betrayed people's trust, you're going to have a hard time convincing them you're worth trusting with anything that matters ever again.

    • The trust bunny is a fragile thing. It's seemingly knitted together with gossamer thread and good intentions, yet when it works, it is stronger than unobtainium.

      Nevertheless, bust that bunny at your own peril. As easy as it was to forge, once broken, all the monarch's tetrapods cannot reassemble it.

      • by rtb61 ( 674572 )

        Even worse, be a really bad actor and call on others to vouch for you and you destroy their reputation as well. Look at the reputation of the other members of the five eyes, the UK, Canada, Australia and even poor little New Zealand, all of their diplomatic reputations have been turned to shite by repeatedly falsely vouching the integrity of what have proven to be US lies. Used again and again, all the US has done is destroyed their reputation and make them worthlessly in pushing US lies on the rest of the

        • I assume there is a two-way relationship between large corporations and powerful central governments, regardless of the flag that flies over headquarters. The influence-peddling companies lobby governments to do their will, and governments wield huge contracts and favorable legislation to exert some reciprocal control, probably under the guise of national security.

          The toothpaste is out of the tube with regards to electronic surveillance. Governments will not relinquish the ability to eavesdrop, and indeed,

          • by rtb61 ( 674572 )

            Governments will relinquish anything we insist upon, end of story. Don't believe me, you know once our nations used to be ruled be monarchies. Those mad insane homicidal maniacs would publicly torture to death anyone who disagreed with them, our not so distant ancestors forced change upon a bunch of completely unwilling homicidal maniacs (keep in mind publicly torturing people to death as an acceptable to them practice). How much fear were those arse holes able to instil in to the public, in the most insane

    • by HiThere ( 15173 ) <charleshixsn@@@earthlink...net> on Thursday September 21, 2017 @08:32PM (#55241703)

      The thing is, I don't know that anyone every actually *proved* that the NSA elliptic cure constants were weak. But everyone suspects that they are because of other things they've done.

      This is a point worth remembering. Once you get a bad reputation, people stop trusting you even if they can't prove that you're doing something wrong this time. And when they remember it later they'll remember it as a time they didn't fall into your trap.

      And remember, perhaps those constants were good. Have you heard of anyone proving that they weren't? But would you want to trust them?

      • by AmiMoJo ( 196126 )

        There was the whole Dual_EC_DRBG debacle. RSA appear to have been paid to select a poor, likely backdoored random number generator by the NSA. For further conformation it was discovered that RSA had also adopted the NSA's "extended random" system, which adds zero extra security by does make the Dual_EC_DRBG backdoor tens of thousands of times faster to use.

        It would be crazy to carry on trusting any of those people.

      • ...at least, according to DJB [cr.yp.to].

        To be fair I should mention that there's one standard NIST curve using a nice prime, namely 2 ^ 521 - 1; but the sheer size of this prime makes it much slower than NIST P-256.

        I do understand, however, that it is difficult to produce an implementation of any of the NIST curves that are invulnerable to side-channel exploits.

  • OK, if the NSA is pushing encryption techniques that are easy to break, or have known vulnerabilities, then they lose the "S" in their Acronym.
    • Nope, they just changed it internally from "Security" to "Spying". Still NSA to the outsiders.

    • How so? The NSA exists to penetrate everyone's informational security. Pushing crypto they can break is exactly in line with their purpose.

    • by mhkohne ( 3854 )

      From what we can see from outside, the NSA firmly believes it's the smartest one in the room, and that no one else can possibly figure out a backdoor it's put in place. They really believe in the 'NOBUS' (NObody But US) theory about certain things.

      Couple that with a dual-mission agency (protect 'our' communications, break everyone else's) and you have a recipe for arrogance and disaster.

      • (protect 'our' communications, break everyone else's)

        That's not too much of a conflict, really, when you consider that by "our" communications, they mean the US government's, not the citizenry's.

    • No Such Acronym

  • by Opportunist ( 166417 ) on Thursday September 21, 2017 @06:35PM (#55241207)

    To make me trust you, you have to give me a good reason to do so. Unfortunately the NSA has given all sorts of reason to not thrust them with anything. Not as an American, twice not as a foreigner.

    • What really needs to happen to regain trust in crypto algorithms generated by the US is to split the NSA into two separate organizations. Move the role of securing US government communications and computer systems into a new agency. Then assign the spy on foreign nationals role to a separate organization under the CIA.

      While it would still take a long time to regain the trust of allies, this is a necessary first step.

      • A necessary first step would be to understand that screwing over your allies again and again has a negative impact on your trustworthiness.

      • That new agency for 'securing US government communications and computer systems' will still be a government organization.
        Useless.
      • What really needs to happen to regain trust in crypto algorithms generated by the US is to split the NSA into two separate organizations.

        I disagree. Doing so would be a necessary precursor to developing trust, but there would be exactly zero reason to trust the new "defensive" agency any more than the NSA as it exists now.

        Trust is earned, and the way people or entities earn trust is to demonstrate trustworthiness over time.

  • by Anonymous Coward

    No one inside or outside of the USA trusts america anymore, you don't have any friends you have allies that are compliant out of fear and nothing else. ask anyone in Canada or the UK, your closest allies, and closest cultural parallels how they feel about the united states, and you'll find that it is almost invariably, disgust.

  • I first ran across them in the early 80s when I needed a clearance. Back then they were "No Such Agency". Given that, why would they and their research be deemed the golden standard? They're a spy agency ffs!

    How is it there wasn't a community of, I dunno, open source crypto developers, paid for by, I dunno, college research grants across the globe to figure this stuff out?

    tl;dr You rely on a spy agency for 30 years for your crypto protocols, don't be surprised they cheated. One word: Sucker!
    • How is it there wasn't a community of, I dunno, open source crypto developers, paid for by, I dunno, college research grants across the globe to figure this stuff out?

      There was (not open source, but not secret either). It just wasn't in the US.

      The laws in those days presented a very strong disincentive to engage in crypto work within US borders.

  • by MrKevvy ( 85565 ) on Thursday September 21, 2017 @07:20PM (#55241395)

    The U.S. is spearheading Five Eyes [wikipedia.org] which will propose mandatory backdoors [theregister.co.uk] in all strong encryption. I don't think that this is a coincidence.

  • SIMON and SPECK are simple block cipher designs. You don't need an ISO for that. What's next? An ISO for HTML header tags?
    • SIMON and SPECK are simple block cipher designs. You don't need an ISO for that. What's next? An ISO for HTML header tags?

      You need ISO for getting WTO protection for selling your implementation internationally.

  • by TechyImmigrant ( 175943 ) on Thursday September 21, 2017 @07:32PM (#55241477) Homepage Journal

    >The dispute, which has played out in a series of closed-door meetings around the world over the past three years and has not been previously reported, turns on whether the International Organization of Standards should approve two NSA data encryption techniques, known as Simon and Speck.

    I was in a couple of those meetings in ISO/IES SG27/WG2.

    Indeed, the NSA were there and were pushing Simon and Speck.
    Indeed a handful of other countries were arguing against Simon and Speck, but not on the merits of the algorithm, but on the history of the USA in crypto standards and SP800-90A in particular.

    They couldn't muster any real criticism of Simon and Speck, and that's because they are excellent algorithms. They are 3X more efficient that AES in whatever metric you choose (size, performance, area, power). They are easily extended to 256 bit block sizes (although NIST and the NSA have declined to do that while leaving obvious holes in the spec where the larger block sizes go. The security analysis is aided by the simplicity of the algorithms - a simple round function iterated many more times than for AES.

    ISO is a political organization and the arguments are political. Don't let technical considerations muddy the waters.

    • by JohnFen ( 1641097 ) on Thursday September 21, 2017 @07:48PM (#55241549)

      that's because they are excellent algorithms.

      Says you and the NSA.

      Here's the thing -- if the algorithms include an intentional weakness, it could take years of study to find it. That nobody's found weakness yet isn't compelling in terms of increasing trust.

      Because of this, a large amount of trust is required when accepting them. When the entity that is very eager to get these adopted is one that has clearly demonstrated that it can't be trusted, rejecting the algorithms is completely reasonable.

      Perhaps they're fine, I don't know, but it seems prudent to be extraordinarily cautious about them before blessing them as standards. Let everyone study them for a few years to reduce the need to trust the NSA.

      • by PPH ( 736903 )

        that's because they are excellent algorithms.

        Says you and the NSA.

        Perhaps they are good. And the NSA doesn't want them adopted. But playing upon the suspicions of the rest of the world that they are a bunch of lying scum, they promoted them. Knowing that this would call the algorithms' security into question and get them rejected.

        • that's because they are excellent algorithms.

          Says you and the NSA.

          Perhaps they are good. And the NSA doesn't want them adopted. But playing upon the suspicions of the rest of the world that they are a bunch of lying scum, they promoted them. Knowing that this would call the algorithms' security into question and get them rejected.

          Do you have an interest in turtles?

      • >Let everyone study them for a few years to reduce the need to trust the NSA.

        How many more years would you like? It's been 4 and a half so far and it's been very well studied.

        I don't think the number of years of study is actually something you care about or you would know how much is enough. If you don't know how much is enough, then asking for more years is just a way of trying to make it go away by delaying it.

        Who else other than the people who have published all the papers in IACR journals would you h

        • When you dispense with the technical arguments, all you have left are arguments about parentage, which don't really help with understanding the worth of algorithms.

          This is true -- and pretty much the point I was making. There is no set amount of study that can guarantee the algorithms, but the more study, the better the chance that they're OK. So the amount "required" depends in large part on how much you trust where they came from. The parentage of these is not trustworthy, so it's not unreasonable to avoid them. In fact, it's the smartest thing to do from a security standpoint.

    • by HiThere ( 15173 )

      The problem is that people won't find out what's wrong with those proposals until awhile after they start depending on them. Saying "study them" doesn't convince. I've tried to debug too much code that everyone said was bug free...until they found it wasn't.

    • by epine ( 68316 ) on Thursday September 21, 2017 @09:28PM (#55241853)

      Indeed a handful of other countries were arguing against Simon and Speck, but not on the merits of the algorithm, but on the history of the USA in crypto standards and SP800-90A in particular.

      The "merits of the algorithm" is communally undefined if the design party is keeping secret the existence of differential cryptography—or any other advanced mode of attack—as IBM and the NSA once did with the DES. It was pretty clear that something fishy had gone into the design of the S-boxes. Whether fair or foul is impossible to decide when you're on the outside looking in (turns out, for DES, it was fair—foul play was confined to mandating a short key length).

      What people don't understand is that as much as the Americans would like to read everyone else's traffic, it's far worse if any backdoor leaked to an adversary (your whole financial system is protected by these codes), so they were sensibly reluctant to put one in—until they invented the one-way back door, where only the designers could ever know. Unable to resist the siren call of this new brass ring, the NSA immediately blew their entire history of trust (which had always been more out of enlightened self-interest than gentlemanly) into a giant mushroom cloud.

      It remains difficult to decide whether "merit" can be debated in these matters on a level playing field.

      On the other side of the coin, while I'm far from a serious cryptographer, Specks' ARX design does not appear to leave many places for newly discovered snookery to hide itself.

      That said, banning the runt versions smells like prudence to me, as any covert American attack is probably a combination of a downgrade attack—tricking a cipher to operate at less than full strength (world and dog are not freaking out over the Intel Management Engine for no reason)—perhaps injecting some known plaintext, finished off with a giant can of precomputed whup ass (the mechanism of attack one can best keep confined to your side of the fight is a multimodal attack).

      Once you take the downgrade attacks off the table, it's a lot easier to swallow the inequitable debate on merit as a pure cipher.

      ISO is a political organization and the arguments are political. Don't let technical considerations muddy the waters.

      Not buying it. I really don't see how you performed that neat dissection of history from technology from capabilities, without the use of a white glove and a black hat.
      ____

      Addendum:

      Researchers Find a Way to Disable Much-Hated Intel ME Component Courtesy of the NSA [bleepingcomputer.com] — 28 August 2017

      Researchers believe Intel has added the ME disabling bit at the behest of the NSA, who needed a method of disabling ME as a security measure for computers running in highly sensitive environments. ME or any vulnerabilities in its firmware could lead to leaks of highly dangerous information, hence the reason why the NSA did not want to take the risk.

      True to form, the NSA's greatest terror is being hoist by their own petard.

      They don't advertise this fear, because they prefer to viewed through the do-unto-others side of the lens. Trying to turn these weapons into technological diodes is an enormous practical constraint.

      That, and resource saturation (what they can do and what they can afford to do are two different beasts) are in my experience the only reliable external vantage points for 99.999999% of the planet's population incapable of wading into the merit debate at anywhere near eye level.

      • >That said, banning the runt versions smells like prudence to me,

        This part is sound. At the NIST lightweight crypto workshop, there was a clear consensus among cryptographers that we didn't want weak algorithms with small block sizes and small keys. We wanted strong algorithms that were more efficient than current standardized algorithms like AES.

        So Simon and Speck were reasonable examples of such algorithms, provided you stuck with 128+ key sizes and block sizes.

        However my primary criticism is the lack

  • Use all encryption methods from all countries on top of each other. That way no one entity can unwrap the whole thing. Only the person with all 190+ keys.

I tell them to turn to the study of mathematics, for it is only there that they might escape the lusts of the flesh. -- Thomas Mann, "The Magic Mountain"

Working...