Sunday, November 24, 2013

GCHQ problem protects Twitter users [ C0m13x ]

Twitter has used an “impossible” mathematical problem first discovered by GCHQ to protect its users from electronic snooping.

The company said “perfect forward secrecy” (PFS) was now live on all its services, drastically increasing the effort required to intercept its traffic.

It is understood the move is intended to make it more difficult for data to be collected on its users without going through legal channels.

Jim Killock, director of the Open Rights Group (ORG), said it was a “policy move” driven by revelations about mass surveillance by British eavesdropping agency GCHQ and the American National Security Agency (NSA).

He said: “Companies have now realised precisely how vulnerable their information is on the internet. It’s no longer a theoretical risk. We know it’s been going on now.

“This is about asking users to trust the companies involved and to also force the legal authorities to approach companies directly rather than attempting to seize the data in transit.”

In June it was revealed that GCHQ was using a project called Tempora to indiscriminately scoop data from fibre optic cables entering and leaving the UK.

In standard encryption each side of a communication independently generates paired keys – a public key telling others how to encrypt the messages they send to it and a private one used to decode them when they arrive.

The maths involved make it almost impossible to calculate the private key from the public one.

But if an attacker acquires a company’s private key it can read anything sent to and from that company’s servers – even if it was recorded years earlier.

PFS adds another stage where two machines collaborate on enormous sums to deduce a shared key which is never shared and never used again.

That means an attacker would have to use a more complicated and resource-intensive “man-in-the-middle” strategy specifically targeted at a single communication while it was still going on.

The so-called “Diffie-Hellman” method used by Twitter was first discovered by GCHQ analysts in the early 70s, but remained classified until it was independently patented by a pair of American cryptographers.

A post on Twitter’s engineering blog explained: “If an adversary is currently recording all Twitter users’ encrypted traffic, and they later crack or steal Twitter’s private keys, they should not be able to use those keys to decrypt the recorded traffic.”

It stressed that the move was simply “part of a continuing effort to keep our users’ information as secure as possible” and that PFS should become “the new normal.”

Dr Ian Brown, an ORG trustee and associate director of Oxford University’s Cyber Security Centre, said PFS “effectively reinforces the rule of law about interception” and described the Diffie-Hellman problem as “effectively impossible.”

He said: “In the States, the UK, and many other countries, there are laws that say governments can go to companies and request messages relating to individuals or subjects that they have a warrant for.

“What this means is that is the only way those intelligence agencies can get access – rather than, as we now know they have been doing, recording everything.”

//

FACEBOOK COMMENT