Another update on the Truecrypt audit

Discussion in 'privacy technology' started by 142395, Feb 19, 2015.

  1. 142395

    142395 Guest

    http://blog.cryptographyengineering.com/2015/02/another-update-on-truecrypt-audit.html
    (My bolded)
     
  2. deBoetie

    deBoetie Registered Member

    Joined:
    Aug 7, 2013
    Posts:
    1,832
    Location:
    UK
    I find this very worrying, both for the mañana plan, and the "excuse" for not carrying on with doing what was required in the first place - an audit of 7.1a which is what people donated to. And if you wanted to rescope - how's about asking the donors and community?

    Point being, that whatever happened next, a load of people would/are be betting their safety on 7.1a, and unless there was a good reason to move, the new incarnations would not be any more trustworthy - if anything, less so.

    The ONLY thing that will help at this point, is starting the project soon with regular updates on progress.
     
  3. I agree...

    Really it should of been done by now. No questions asked.

    By the time the 2nd report is published it will be probably mid 2016 at this rate.

    Truecyrpt 7.1a was released in February 2012. 4 years is a long time in crypto...
     
  4. RockLobster

    RockLobster Registered Member

    Joined:
    Nov 8, 2007
    Posts:
    1,812
    They are pretty good at coming up with lame excuses I'll give them that.
     
  5. Mayahana

    Mayahana Banned

    Joined:
    Sep 13, 2014
    Posts:
    2,220
    They have something to hide, or these excuses wouldn't be coming in, and the audit would be done.
     
  6. Carver

    Carver Registered Member

    Joined:
    Feb 5, 2006
    Posts:
    1,910
    Location:
    USA
    Maybe it was something they were asked to do, like put something in that they don't want to put in.
     
    Last edited: Feb 24, 2015
  7. Mayahana

    Mayahana Banned

    Joined:
    Sep 13, 2014
    Posts:
    2,220
    THAT may explain the blowout we saw - what was it a year ago? Where they said they were killing the project or something.

    Remember, the NSA sends out these verbose, legal, threatening letters that basically force compliance. Personally I feel these letters are bordering on illegal, and something a criminal cartel would do. Extortion. Lavabit shut down rather than comply, but I suspect most firms would simpy comply. I know a few companies said they would move operations offshore if the NSA forced their hand. Right now given the apparently criminal activity, malware distribution, and hardware compromises from our government - this may be our best guess for Truecrypt.
     
  8. Palancar

    Palancar Registered Member

    Joined:
    Oct 26, 2011
    Posts:
    2,402
    This actually makes me fairly CONFIDENT that TrueCrypt is totally solid and that is why their "force" to shut it down exists.

    Further; the "put something in they don't want to" argument would be shallow and need substantiation. So if they said there is a fatal weakness we would expect to see the code fault displayed. I would then run the code and determine if its true. Or put another way: I would like to send them a container I created and have them prove to me/us that it can be opened. Read me the files I have in my volume and prove it --- know what I mean? So as I see it, any audit findings denoting a fault will need substantiation or they won't be believed.

    The more this drags on the more I want to get on a soapbox and preach about why it must be solid.
     
  9. deBoetie

    deBoetie Registered Member

    Joined:
    Aug 7, 2013
    Posts:
    1,832
    Location:
    UK
    I think it's more than that - its weaknesses are in a sense already known, and can be mitigated (especially using strong passphrases and keeping them safe from KSL etc). The other big weakness - lack of repeatability/difficulty in building from source, and "old" compilers can only be fixed by a re-write.

    Which leads onto the other important point - at this stage, what alternative do you have? Either derivatives of Truecrypt (which are not proven in real-life use, and not audited themselves, and may introduce weaknesses of their own), or Bitlocker (proprietary) or Diskcryptor - neither of which is cross-platform.

    There is a strong argument for saying that, if Truecrypt is proving troublesome, then spread FUD.
     
  10. Palancar

    Palancar Registered Member

    Joined:
    Oct 26, 2011
    Posts:
    2,402
    Exactly.

    I still have all the tools used to compile that trusty code. I ran modified code for several years while using Windows. Now on linux there is no need since its non-system disk archiving usage.

    And my soapbox argument is always why are hundreds/thousands of drives sitting "locked" in LE evidence rooms across the world, if they can be opened with discovered flaws? Without a real world example to contradict that scenario I'll stick to my confidence!!
     
  11. brians08

    brians08 Registered Member

    Joined:
    Apr 27, 2008
    Posts:
    102
    TrueCrypt is secure. Why would the NSA have even bothered to put a backdoor into TC when they have had the ability to compromise the entire OS whenever they want.
    The problem with using TrueCrypt today is that it is difficult to install and maintain a secure system on which to run it.
     
  12. Carver

    Carver Registered Member

    Joined:
    Feb 5, 2006
    Posts:
    1,910
    Location:
    USA
    I am not saying truecrypt isn't solid but you can put truecrypt container on a flash drive or a DVD you don't need a OS at all.
     
  13. S.B.

    S.B. Registered Member

    Joined:
    Jan 20, 2003
    Posts:
    150
    Numerous publications have reported that in January 2012, the US NSA viewed TrueCrypt as a top tier threat; see, for example, PCWorld's report, "Tor, TrueCrypt, Tails topped the NSA's 'most wanted' in 2012". Nevertheless it is also true that TrueCrypt has always been susceptible to physical security breaches and to OS breaches by targeted malware and the like as was stated in TrueCrypt documentation.

    __
     
  14. BoerenkoolMetWorst

    BoerenkoolMetWorst Registered Member

    Joined:
    Dec 22, 2009
    Posts:
    4,867
    Location:
    Outer space
  15. luciddream

    luciddream Registered Member

    Joined:
    Mar 22, 2007
    Posts:
    2,545
    My guess is it's taking awhile because they can't find anything, and he really, really wants to. As unless I'm mistaken this guy made comments in the past stating that he didn't trust the program. If so we certainly don't have to worry about him being motivated.

    On the other hand looking at the fine lines here, the delays, etc... I can envision that some "high up" entity may be involved in this process now and calling the shots. And when that type of bureaucracy gets involved it always slows things down to a crawl. Like before you can do anything a document has to pass through 50 people's hands, get 20 different John Hancock's on it, and have a roundtable meeting scheduled (and pushed back a half dozen times) to decide how to proceed.

    As someone else pointed out, Lavabit decided not to even play the game at all and just folded up instead, virtually overnight.

    And I suspect that TrueCrypt did the exact same thing, hence this entire soap opera we find ourselves tuned into...
     
  16. deBoetie

    deBoetie Registered Member

    Joined:
    Aug 7, 2013
    Posts:
    1,832
    Location:
    UK
    Immediate reaction - Truecrypt is too good to have been allowed to continue. I recall comments that the code was well written (if not on a modern compiler or easy to compile from source). I don't think I buy that it has major weaknesses without mitigations or that the process has been corrupted to that extent.

    If you take care with strong passwords, and spending some time with the mouse doing random movements (potential issues with the RNG) - then you should be good. And that really is good news.
     
  17. 142395

    142395 Guest

    Although completely eliminating conspiracy theory is impossible, it's good news for me. Found vuln are not easy to exploit UNLESS adversary already have control on your machine, but in that case they can also (maybe more easily) implement sneaky malware to steal password, keyfile, encryption key, or protected contents.

    It is possible they missed some vuln, and it's bit regrettable they only focused on container usage with AES, but it is very hard to bride or threaten all those resercher especially in this post-Snoden era.

    I hope this stimulates all of TC successors and contribute to better encryption software.
     
  18. mirimir

    mirimir Registered Member

    Joined:
    Oct 1, 2011
    Posts:
    9,252
    Someone on YC faulted the audit because it focused on Windows.
     
  19. x942

    x942 Guest

    I agree with this. If It was me doing the audit, I would have scrutinized all of parts, windows, linux, and mac versions, hiddenOS/Hidden Volumes, EVERYTHING.

    That said, there are better (non-windows) alternatives like TOMB and ZuluCrypt. For windows users on 8+ I feel bad because there is currently no FOSS solution that works. You are stuck with bestcrypt, bitlocker, or PGP WDE. All of which are proprietary. We need an open-source solution that can work with GPT partitions & UEFI.
     
  20. blainefry

    blainefry Registered Member

    Joined:
    Jan 25, 2014
    Posts:
    165
    That's odd, I recall the major comments that came from Phase 1 were exactly the opposite...at how sloppy the code was. Not that it was so bad it left critical security vulnerabilities, but that it was just a big mess. Just go back to all the stories after Phase 1 was completed. That's largely all the talk about when mentioning the flaws they found. In fact, cleaning up the code was one of the major priorities in any continuation/fork ventures that everyone talked about.

    In any case, nice to see it finally got finished and revealed nothing critical.

    As usual, Schneier has some good links:

    https://www.schneier.com/blog/archives/2015/04/truecrypt_secur.html
     
  21. deBoetie

    deBoetie Registered Member

    Joined:
    Aug 7, 2013
    Posts:
    1,832
    Location:
    UK
    @blainefry - yes, I think it's a mess reflecting its organic growth over many years, and minimal funding etc. However, my understanding is that the methods are generally well and professionally coded - though there are some comments regarding fall-through from switches etc in the phase 2 audit as well.

    I think that's what makes me nervous about the Truecrypt-derivatives - it might be better to start from scratch with more automatically verifiable code, and with proper funding. And there we are back to the original problem (which applied to GNUpg as well which is a coding mess). You'd have thought it would be in the public interest to have such things publicly funded - the opposite has happened.
     
  22. RockLobster

    RockLobster Registered Member

    Joined:
    Nov 8, 2007
    Posts:
    1,812
    IMO our governments ceased acting in the public interest decades ago.
     
  23. deBoetie

    deBoetie Registered Member

    Joined:
    Aug 7, 2013
    Posts:
    1,832
    Location:
    UK
    I'm hoping that a modern-day internet billionaire will put their money where their principles (and money) came from - and pop even $30m towards an open internet security foundation. That'd make a huge difference, even in the face of the $bn budget of those attacking it. Despite the nauseating and self-serving FB/google execs who claim privacy is over. Governments are shills and not worthy of our attention, despite their assault on citizens.
     
  24. blainefry

    blainefry Registered Member

    Joined:
    Jan 25, 2014
    Posts:
    165
    When was this time period when they actually did do that?
     
  25. mirimir

    mirimir Registered Member

    Joined:
    Oct 1, 2011
    Posts:
    9,252
    Maybe in some ideal past?
     
  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.