[Cryptography] Dumb idea: open-source hardware USB key for crypto

Joshua Marpet joshua.marpet at guardedrisk.com
Sun Jan 12 18:16:23 EST 2014


I'm friends with Travis Goodspeed, and if you don't know who he is, he's
the crazed lunatic (said fondly) who decaps chips for fun, to read out, for
example, the entire RSA SecurID chip on a keyfob, or a cryptographic system
of all shapes and sizes.  FYI, he can re-enable an expired SecurID fob.  So
epoxying chips is good as a detective measure (as in, I see something was
done!)  It's not so good as a preventative measure.

He's the one who taught me to use syringe needles as probes to find JTAG
ports on IC's, since they're stiff, come to a point, and are easy to
manipulate.  (Works great, by the way)

Joshua


On Sun, Jan 12, 2014 at 3:01 AM, ianG <iang at iang.org> wrote:

> On 11/01/14 01:53 AM, Bill Cox wrote:
>
>> I've been noodling the idea of a USB stick designed in a way that we
>> can trust the crypto that goes on there.  It's a hard problem, but
>> there seems to be some guidelines that could help:
>>
> ...
>
>  The idea still has issues.
>>
>
>
> Responding to all, it seems that the only constant here is USB, and
> nobody's particularly wedded to that.
>
> So, we don't know what the best solution is.
>
>
>
>   Could we make such a beast?
>>
>
>
> Let a thousand flowers bloom.  Get your ideas out and try it.  One thing
> is clear:  not having anything is generally less secure than having
> something...
>
> iang
>
> _______________________________________________
> The cryptography mailing list
> cryptography at metzdowd.com
> http://www.metzdowd.com/mailman/listinfo/cryptography
>
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://www.metzdowd.com/pipermail/cryptography/attachments/20140112/f66335ed/attachment.html>


More information about the cryptography mailing list