Tor is still using “NSA crackable” crypto keys


SUBMITTED BY: Guest

DATE: Sept. 23, 2013, 1:24 p.m.

FORMAT: Text only

SIZE: 2.6 kB

HITS: 1170

  1. Tor is still using “NSA crackable” crypto keys
  2. After the revelation of NSA that they SPY, most of the internet users started to use TOR (The anonymity network) to keep their privacy secure and according to a report TOR users doubled after the NSA revelation by Snowden. But do you know one the CRYPTO using by TOR is still NSA crackable, it is revealed by Rob Graham, CEO of penetration testing firm Errata Security.
  3. His conclusion says that TOR still uses 1024 RSA/DH keys for much of its crypto particularly because most people are still using older versions of the software. The older 2.3 versions of Tor uses keys the NSA can crack, but few have upgraded to the newer 2.4 version with better keys.
  4. How Graham came to know about the Crypto (TOR is using):
  5. He ran a ”hostile” exit node on TOR and started to record the encryption which was negotiated by the incoming connection (the external link encryption, not the internal circuits).About 76 percent of the 22,920 connections he polled used some form of 1024-bit Diffie-Hellman key. The analysis came a day after revelations the NSA can circumvent much of the encryption used on the Internet. While no one knows for sure exactly what the NSA is capable of cracking, educated speculation has long made a case that the keys Graham observed are within reach of the US spy agency.
  6. List of counts he found:
  7. 14134 -- 0x0039 TLS_DHE_RSA_WITH_AES_256_CBC_SHA
  8. 5566 -- 0xc013 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
  9. 2314 -- 0x0016 TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
  10. 905 -- 0x0033 TLS_DHE_RSA_WITH_AES_128_CBC_SHA
  11. 1 -- 0xc012 TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
  12. Graham wrote in a blog post:
  13. the NSA can spend $1 billion on custom chips that can break such a key in a few hours. We know the NSA builds custom chips, they’ve got fairly public deals with IBM foundries to build chips.
  14. Graham also checked the live listing of Tor servers [here] and found Only 10% of the servers have upgraded to version 2.4.
  15. Graham also explained:
  16. The older software negotiates “DHE”, which are 1024 bit Diffie-Hellman keys. The newer software chooses ECDHE, which are Elliptical-Curve keys.
  17. “Of course, this is still just guessing about the NSA’s capabilities. As it turns out, the newer Elliptical keys may turn out to be relatively easier to crack than people thought, meaning that the older software may in fact be more secure. But since 1024 bit RSA/DH has been the most popular SSL encryption for the past decade, I’d assume that it’s that, rather than curves, that the NSA is best at cracking” Graham wrote

comments powered by Disqus