Cryptology Annual News Update and Vignette

Bill Ricker
for BLU.org

Oct 16, 2024

  1. Cryptology News Bulletins
  2. Post Quantum Cryptograpy update
  3. Historic Vignette
  4. Bibliography

§1 Cryptology News Bulletins 2023-09 to 2024-09

“Abundance of Caution” is C-suite lingo for “Oopsie, oh flying squirrel”

Fedora: OpenSSL now distrusts SHA-1

FROST Threshold Signature IRTF proposal

June - RFC 9591 “FROST Flexible round-optimied Shnorr threshold signing protocol”

A cryptological protocol to allow a quorum of a distributed committee to sign a document.

End of End to End ?

Matthew Green @matthew_d_green 2024-05-02

“Europe is maybe two months from passing laws that end private communication as we know it, and folks are looking the other way (understandably.) You’re not going to get a do-over once these laws are passed.”

Xhitter

XZ 1 — liblzma XZ backdoor to SSH (Easter Weekend)

XZ 2 — Backdoor inserted into SystemD dependency to attack SSH

XZ 3 — Hilarity Ensued …

XZ 4 — Hilarity Ensued …

XZ 5 — Hilarity Ensued …

XZ 6 — Hilarity Ensued …

PuTTY Signature private key vulerable to key recovery compromise (April)

SSH breaks

Decades old attack still works on some SSHD implementations

regreSSHion - OpenSSH broken again

or, Another Decades old OpenSSH server RCE remerges

Telegram pot calls Signal kettle black, film at 11

Telegram MTProto 1.0 remains vulnerable to Chosen Ciphertext attack, and defualt is not end-to-end so subpeonable?

“Unpatchable vulnerability in Apple chip leaks secret encryption keys”

Fixing newly discovered side channel will likely take a major toll on performance.

Dan Goodin - 3/21/2024 Ars

“Beware of hardware optimizations”

see also Schneier 3/28

Bad 4 digit PINs

A Study of 4 Digit PIN popularity, inspired by humor, using real leaked PIN collections, briefly went viral.

Bad 4 digit PINs (continued)

4 Digit Pins

YubiKey Sidechannel (September)

YubiKey Sidechannel Attack

Blockchain garbage collection (fall 2013, retro publ. Jan 2014)

Blockchain garbage collection {paywall}

How a 27-Year-Old Codebreaker Busted the Myth of Bitcoin’s Anonymity.

Once, drug dealers and money launderers saw cryptocurrency as perfectly untraceable. Then a grad student named Sarah Meiklejohn proved them all wrong—and set the stage for a decade-long crackdown.

Key sentence of abstract

Bitcoin has the unintuitive property that while the ownership of money is implicitly anonymous, its flow is globally visible.

TL;DR Built a mesh or map using Metadata of transactions to cluster public and supposedly private wallet IDs of inferred same actors.

Potpourri


§2 What’s up with Post Quantum Cryptography?

Review: What’s Quantum Computing?

See last 2022 status

Quantum Superposition when used for computing.

Review: Kinds of Quantum Hardware

Review: We’re discussing PQC before QC?

Yes !

Review: What’s the problem?

Review: Generalization of Forward Secrecy

Review: NIST’s Post-Quantum Cryptography Standards

The goal of post-quantum cryptography (also called quantum-resistant cryptography) is to develop cryptographic systems that are secure against both quantum and classical computers, and can interoperate with existing communications protocols and networks. – NIST

Review: NIST PQC Competition

National Institute of Standards & Technology started a multi-round competition, similar to with AES and SHA3 competitions

Review: Quantum Cracking 2023

[2023.02.28] CRYSTALS-Kyber is one of the public-key algorithms currently recommended by NIST as part of its post-quantum cryptography standardization process. Researchers have just published a side-channel attack—using power consumption—against an implementation of the algorithm that was supposed to be resistant against that sort of attack. The algorithm is not “broken” or “cracked”—despite headlines to the contrary—this is just a side-channel attack. What makes this work really interesting is that the researchers used a machine-learning model to train the system to exploit the side channel.

OTOH as seen in TETRA:BURST, a side-channel attack can be used to extract key or algorithm from a piece of equipment that falls into opponent lab.

REVIEW: Known weaknesses

Isn’t non-random or uniformly-blank Salt an unlikely failure?

TL;DR No. It’s happened. (see in notes)

NIST PQC Timeline

NIST PQC

2024-08-15 NIST Releases First Post-Quantum Encryption Algorithms

2024: Quantum Computing Export Control Conspiracy?

2024: Quantum Algorithm News

2024: Chinese researchers Claim RSA, AES encryption break with a commodity quantum computer (1)

“If it sounds too good to be true…”

Claim is break of “military grade” RSA and symmetric algorithms (like AES) using the cheaper/simpler D-Wave Quantum Annealing computers.

“Interesting if true” as Cousin Millie taught us to say.

2024: RSA-ish small integer check

$ perl -Mbigint -E 'my $n=845546611823483; my $p=40052303; my $q=21111061; say  ($p*$q); say sprintf(q(%d x%x (%db)),$_,$_,length(sprintf(q(%b),$_))) for ($p, $q, $n); say $n-($p*$q);'
845546611823483
40052303 x263264f (26b)
21111061 x1422115 (25b)
845546611823483 x301052970537b (50b)

If they actually had scalable factoring with D-Wave Quantum Annealing, that would be shocking breakthrough. That is ^known^ to require real QC like IBM’s; factoring interseting numbers isn’t believed within D-Wave’s capability. Their demonstration of 50b does not appear to be a breakthrough.

2024 October Surprise: Chinese researchers Claim RSA, AES encryption break with a commodity quantum computer (2)

Chinese scientists have mounted what they say is the world’s first effective attack on a widely used encryption method using a quantum computer. The breakthrough poses a “real and substantial threat” to the long-standing password-protection mechanism employed across critical sectors, including banking and the military, according to the researchers. Despite the slow progress in general-purpose quantum computing, which currently poses no threat to modern cryptography, scientists have been exploring various attack approaches on specialised quantum computers.

§3 History Vignette - Breaking the Silk Dress Cryptogram

A Coded Message found in vintage victorian dress

Breaking the Silk Dress Cryptogram

A cryptogram was found in the pocket of a 19thC silk dress.

Solution required understanding how synoptic meteorologic observations were collected done by telegraphy.

Published academically in August 2023, but released as a Christmas story echo Dec. 2023.

§4 Bibliography & Footnotes

My talks

The YouTube of this presentation will be linked on BLU.org along with these slides and extended notes etc as 2024-oct as per usual.

Prior talks in this series - most talks have slides &/or YouTube attached, sometimes extras.
Alas the YouTube audio pre-pandemic wasn’t great, BLU will need a donation of a wireless clip-on mike if we ever return to Hybrid/In-Person meetings. Or we all need to wear a wired or BT headset while presenting in person?

News + Focus

News and Focus sections have embedded links.

Good security news streams to either research history or to follow year round are Scneier Crypto-gram and SANS ISC, the latter being less cryptologic and more operational in focus – but both cover the wide span of vulnerabilities, tools, remediations, etc, not just the cryptologic that I’m cherry-picking here.
Highly recommended.
Start your day with the 5 minute SANS Internet Storm Center StormCast pod-cast; the Red Team is, so, so should you.

Cryptologic History - general references

Item {TEMPLATE}


  1. See our prior discussions of GEE, VENONA for breaks of One Time Pad↩︎