[Cryptography] Dumb idea: open-source hardware USB key for crypto

Joshua Marpet joshua.marpet at guardedrisk.com
Mon Jan 13 02:58:43 EST 2014


Ok, I guess I'm being a bit paranoid.  Sorry!!!

I asked him that once.  His answer was, "I attack, I don't defend."  Argh.

I would guesstimate that a system that could be revoked instantly and
widely, so any key could be instantly killed, would help.  but that would
involve a centralized keyserv, checked everytime used.  Which would make
offline use difficult at best.

I really like the USB stick idea.  I think to protect data, a microswitch
is a legitimate thought, but I think Acid and plastique are probably going
too far.  (Although they'd be fun to play with)  :)

There's some other problems as well.  For example, Travis and Sergey
Bratus, I believe, worked together to get Linux running on hard drives.
 Not the platters, the firmware and IC's of the drive itself.  Active
antiforensics, and potentially active key grabbing.  MAybe the same could
be done for the electronics of the stick.  Would be unpleasant.

To be honest, I'm stumped.

Maybe decide the features and must have list first, then design system
around that?  My $.02  (while exhausted and recovering from illness,
forgive me.)


On Mon, Jan 13, 2014 at 2:51 AM, ianG <iang at iang.org> wrote:

> On 13/01/14 02:16 AM, Joshua Marpet wrote:
>
>> I'm friends with Travis Goodspeed, and if you don't know who he is, he's
>> the crazed lunatic (said fondly) who decaps chips for fun, to read out,
>> for example, the entire RSA SecurID chip on a keyfob, or a cryptographic
>> system of all shapes and sizes.  FYI, he can re-enable an expired
>> SecurID fob.  So epoxying chips is good as a detective measure (as in, I
>> see something was done!)  It's not so good as a preventative measure.
>>
>> He's the one who taught me to use syringe needles as probes to find JTAG
>> ports on IC's, since they're stiff, come to a point, and are easy to
>> manipulate.  (Works great, by the way)
>>
>
>
>
> Sounds like lots of fun!  For the most part, I would say that all devices
> can be defeated in the lab by persistent attack, and the primary protection
> is:  Don't lose your stick!
>
> In the first instance we need to get things going.
>
> Much later on, it might be fun to start attacking the various ideas and
> see which can resist, which can boost their resistance, etc.
>
> What does Travis recommend for preventing attacks?  Microswitches? Acid
> bottles?  Plastique?
>
>
>
> iang
>
>
>  On Sun, Jan 12, 2014 at 3:01 AM, ianG <iang at iang.org
>> <mailto:iang at iang.org>> wrote:
>>
>>     On 11/01/14 01:53 AM, Bill Cox wrote:
>>
>>         I've been noodling the idea of a USB stick designed in a way that
>> we
>>         can trust the crypto that goes on there.  It's a hard problem, but
>>         there seems to be some guidelines that could help:
>> ...
>>
>>     Responding to all, it seems that the only constant here is USB, and
>>     nobody's particularly wedded to that.
>>
>>     So, we don't know what the best solution is.
>>
>>
>>
>>           Could we make such a beast?
>>
>>
>>
>>     Let a thousand flowers bloom.  Get your ideas out and try it.  One
>>     thing is clear:  not having anything is generally less secure than
>>     having something...
>>
>>     iang
>>
>>


-- 

*Joshua A. Marpet*

Managing Principal

*GuardedRisk*



*Before the Breach **and **After The Incident!*


1-855-23G-RISK (855-234-7475)


Cell: (908) 916-7764

Joshua.Marpet at guardedrisk.com

http://www.GuardedRisk.com
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://www.metzdowd.com/pipermail/cryptography/attachments/20140113/7598bb03/attachment.html>


More information about the cryptography mailing list