Unix forever!

DSR enhanced security and "formal verification" course

How USA is spying upon us!

Background about Windows and its "certificates"

In 2011, a researcher team from TU Munich (TUM) did an analysis of publically available X.509 certificates, at that time mostly based on RSA primes.

https://conferences.sigcomm.org/imc/2011/docs/p427.pdf

They found, by pairing products of primes with the Euclid algorithm, that the random number generators within the TPM chips and in operating systems, diverse software weren't so random, as one would asume. 0.6% of certificates had prime factors in common. Most operating systems at that time used Pseudo Random Number Generators, called PRNGs, that had serious weaknesses, especially time dependencies. Bad, very bad idea!

Example: https://www.hillelwayne.com/post/randomness/

So assumed, that in large government or enterprise networks tens of thousands of certificates are in use, the hit rate is almost 100%.

Unluckily the problem, until today, is not really solved, since that unsecure technology is still deeply sticking in the X.509 code, for compatibility reasons. Even downgrade attacks are again possible. In fact, it's even worse than that! Parallel to secure Elliptic Curve (EC) certificates, internally there also are corresponding RSA certificates are generated, case of there is some older RSA based system standing around somewhere. Most administrators sometimes had reactivated that stuff after complaints. So the probabilty, that hackers still can succeed with their old exploits in an always updated and carefully, well maintained 'state of the art' network, still is close to 100%.

E.g. the famous US publisher Wiley was down several months, because their network always got reinfected by one single forgotten Windows XP print server in a cave somewhere in the US.

Hackers have started to sign malious code with keys they have found somewhere inside Microsoft or hardware suppliers. This is a serious problem since around 2018 and that situation hasn't changed at all:

https://arstechnica.com/information-technology/2018/02/counterfeit-certificates-sold-online-make-digitally-signed-malware-a-snap/

https://arstechnica.com/information-technology/2022/12/microsoft-digital-certificates-have-once-again-been-abused-to-sign-malware/

The main problems here are:
a) Microsoft is closed source
b) Microsoft software always is 'upwards / downwards compatible'
c) Microsoft GUI settings often have no real effect on kernel behavious as decribed in the handbook and taught in Microsoft seminars
d) In many cases even setting Registry entries by hand stay without effect!
e) The endless masses of caching functions within Microsoft obviously have sometimes a reversing effect.
f) A dubious "intelligent" algorithms Microsoft keeps functionality going without obvious reason.
g) Caching algorithms everywhere.
h) Security bugs that can be exploited before authentication like CVE-30078

Unlike in Unix or Linux, caches you find everywhere within Windows. Microsoft operating systems, by design, are dog slow. Why? User rights are not local, they are stored remotely in the AD directory server. Microsoft had to do this, because Windows Filesystem - for very long time - was good old MSDOS FAT32 / vfat based, which was a single user operating system. The rights system for accessing the local harddrive still is floating above, is not anchored.

But not Windows 10, not Windows 11 you might say!? Wrong: Microsoft Windows 10 and 11, until today, still can be installed on vfat, even booted from vfat, e.g. a USB stick.

https://learn.microsoft.com/de-de/windows-hardware/manufacture/desktop/install-windows-from-a-usb-flash-drive?view=windows-11

Though Windows 10 and 11 theoretically could make use of the NTFS capabilities with extended attributes, in fact it's never used. There is no such thing as "security" in Windows like in Unix, which - by design - is a true multi-user / multi-tasking operating system.

Who e.g. became victim of Windows weaknesses?

I have spoken to a couple of people, whose ideas suddenly were patented in the US, before even a european patent could be filed. One of them is the inventor of the mechanism for the automatic balancing of wind turbines from Emsland, the other is Emanuelle Charpentier from HU Berlin, the co-inventor of CRISPR/Cas9 was several time candidate and almost lost her (deserved) noble prize. She had hard fights with the US patent office which had patented stolen ideas.

The third victim is CureVac from Tübingen. The result: https://www.swr.de/swraktuell/baden-wuerttemberg/tuebingen/curevac-streicht-weitere-stellen-100.html

Diffie Hellmann Key Exchange 101

To have secure communication with encryption and decryption at the other end you need to have exchanged keys in advance. Diffie - Hellman - Merkle came up with a very simple idea! Imagine a box not with one, but with two independent locks:

Chest doubpe locks

Your box: [🔒_🔒]. Within that box you can place a gift: [🔒🎁🔒], double or single locked [🔒🎁]. Now comes the trick:

Alice 👧 sends her Valentine's Day gift in a single locked box over to Bert 👦. Note that Alice keeps the key in her hand and never shows it to another person. It's her individual lock 🔒 with her personal, individual key 🔑.

👧 >>>— [🔒🎁] for Valentine’ Day—> 👦 (Alice sends over to Bert, keeps her 🔑)

👧 <— [🔒🎁🔒] for Valentine’ Day—<<< 👦 (Bert attaches his lock, keeps his 🔑)

👧 >>>— [🎁🔒] for Valentine’ Day—> 👦 (Alice removes her lock)

Bert now removes his lock and can open the box: [🎁]. At no time any key was ever transmitted. The name "key exchange" is a missnomer.

The MITM-Attack

Now to the problem, the possible 'man in the middle' (MITM) attack. We've forgotten the role of the evil postman 😈. He can intercept the communication by pretending to be either Alice or to be Bert: 👧 <— > 😈 <—> 👦. This is possible in HTTPS TLS 1.2, OpenSSL and SSH protocol.

All providers, CDN's and especially internet and mobile (LTE, 5G) carriers use caching technologies to save bandwidth. E.g. at Microsoft Patchdays when millions of desktops pull their gigabyte size updates. Or when people watch news at e.g. 20.00 over internet. The encrypted HTTPS traffic here gets opened to lookup what software update or video stream was requested and then it served from a "silent proxy cache" (SSD) for not overloading the original servers. Those silent (transparent) intercepting proxy caches are driven by the CIA organisation Akamai and you can find them everywhere just behind cable routers, DSL, but also in the LTE/5G antennas.

Here's how you setup a silent proxy on your own: https://www.google.com/search?q=squid+iptables+silent+proxy .

The sources for the "intercepting HTTPS proxy" software you can find on Github:
https://github.com/mitmproxy/mitmproxy

Without Akamai all internet carriers around the globe would totally collapse under the load e.g. at "Microsoft Patchday". So US government, Microsoft, Akamai, Cisco here work closely hand in hand for not giving global surveillance out of their hands.

The mathematics behind Diffie Hellman Key Exchange

You might have read or heard that in asymetrical encryption schemes long primes are involved. There are created by random number generators and tested for primality. Such a primality test for the non-mathematician looks complicated, but it is quite easy to do.

Question: What numbers you rarely find in a multiplication table?

    1   2   3   4   5   6   7   8   9   10
1   1   2   3   4   5   6   7   8   9   10
2   2   4   6   8   10  12  14  16  18  20
3   3   6   9   12  15  18  21  24  27  30
4   4   8   12  16  20  24  28  32  36  40
5   5   10  15  20  25  30  35  40  45  50
6   6   12  18  24  30  36  42  48  54  60
7   7   14  21  28  35  42  49  56  63  70
8   8   16  24  32  40  48  56  64  72  80
9   9   18  27  36  45  54  63  72  81  90
10  10  20  30  40  50  60  70  80  90  100

Your guess might have been correct: Most of the higher prime numbers! - 11, 13, 17, 19, 23, 29, 31, 37, 41, 43, 47, 53, 59 ... Why? The "prime number sieve" begins to become dominant, compare: https://en.wikipedia.org/wiki/Sieve_of_Eratosthenes and Coprimes: https://en.wikipedia.org/wiki/Coprime_integers

Let's think about 29. In the table you find 29 between 28 and 30:

28 = 47 < 29 < 30 = 56. When i rise 4 by one 5*7 i'm at 35, so over 29, when i lower the 7 by one, i get 30, also over 29. There simply is no possibility to exactly hit the 29. So when i know the prime factors of p-1 < 29 < p+1 i can directly decide if 29 is prime or not. Primality tests all base on that idea: https://en.wikipedia.org/wiki/Primality_test . That deeply sticks in every TPM chip. This chip you today can find on all Intel motherboards built after 2008, it leaves it's fingerprint in every HTTPS connection you open. They recognize you whereever you are: At home, at work, in an internet cafe, in another country, wether you use VPN or not. The TPM chip also includes modulo arithmetic with long numbers and the neccessary, modern Elliptic Curve formulas.

Attacks on RSA if there is only a small difference of primes

This attack is based on the above number 29 example which is exactly between 28 and 30, so 4*7 and 5*6.

Here another property can be used that prime #1 p and prime #2 have a trivial relationship. One is always larger than the other: p = q + offset. So let's see what happens when we factor pq = p * (p + a). p = p² + a*p or q = p² - an, n is a natural number.

What are e.g. square numbers below 30? 55 or the next lower is 44?

Then 30 = 5² + 5. In our case we can directly see, that 30 equals 5² + (5-1). So one prime factor of 30 must be 5.

Let's take 28. 28 = 25 + 3 = 5² + 3, Unluckily we cannot express 3 by 5 multiplied by a natural number. So we take the next lower square: 28 = 4² + 12. 12 luckily can be expressed by multiples of 4. So we have found, that 4 must be a prime factor of 28.

So we can further say, that you can easier factorize products of huge prime numbers by narrowing down the seach space by exploiting different kinds of hidden properties.

https://cado-nfs.gitlabpages.inria.fr/
https://www.joppebos.com/presentations/MSRPrivacy2012.pdf
https://www.enseignement.polytechnique.fr/informatique/profs/Francois.Morain/Master1/Crypto/projects/Weger02.pdf
https://www.google.com/search?q=attack+on+RSA+with+small+difference+of+primes+.pdf

Euler Phi equation φ²=φ+1

One of the mathematicians most magic and crypto expert's most important relationship in math is Euler's phi function: φ² = φ + 1

It just sais: r * s = r + s . By claiming this, plenty of math problems suddenly are solvable. Watch the video:

The endless beauty of φ² = φ + 1: https://youtube.com/watch?v=cCXRUHUgvLI

Products of primes only can end with ...

We can use another property for faster factorization: Primes always end with unequal numbers 1, 3, 7, 9. They never end with a 5. The proof is trivial.

What can we then say about p *q? The last number always is a product of 1, 3, 7, 9 and thus only can end with 1, 3, 7, 9. In case p * q ending with e.g. 3 we directly know that those prime factors end with a 1 and the other with a 3. So we can skip plenty of squares below p * q to try out. When i use ending tables to consider more last digits e.g. the last 20 digits, i can skip a whole lot more of squares.

Here i even can use another property: (m+n)*(m-n) = m² - n². Let's assume, 30 can be expressed by the difference of two squares. In what region do we have to search, or can we even narrow down the search space?

Yes we can! See: https://en.wikipedia.org/wiki/Difference_of_two_squares

Further papers: https://www.joppebos.com/presentations/MSRPrivacy2012.pdf

https://www.researchgate.net/publication/304218027_PARIS_A_PArallel_RSA-prime_InSpection_tool

Conclusion: RSA has fallen, because prime number generators failed

Looking at the above thoughts on prime numbers, it becomes clear, that you can vastly narrow down your search space which normally goes up to √pq you have to test through. With using special, inherent properties you can skip a whole lot of numbers.

E.g. a prime number of 'state of the art' 2048 Bit, generated by a Random Number Generator followed by a primality test is most likely to have issues.

Euclid's algorithm

Given two products of 3 primes: 17*3 = 51 and 19*3 = 57. Akamai may have seen the 51 when you have built up a "Diffie Hellman Key Exchange" connection with Allice and the 57 when you connected with Bert. Surprisingly Akamai now can find out what your private key is. You subtract both products in a funny way (mostly the smaller from the bigger, but you sometime have to switch when you get below 0) from each other:

57 - 51 = 6; 51 -.6 = 45; 45 - 6 = 39; ... until you're exhaused ... and you reach 9 - 6 = 3.

The last operation 6 - 3 = 0. Here the algorithm stops. When you have reached the 0, the last number you have subtracted, the 3, always is your "Greatest Common Divisor" (GCD) https://en.wikipedia.org/wiki/Greatest_common_divisor so that "private key" prime prime number, that you have used building up both connections.

So you should never reuse any prime number from previous connections. But your browser always caches those. Chrome, the free Chromium, Edge, Firefox, Opera, ... they all reuse primes for building up next sessions. The only method to avoid that is to introduce individual session keys each time. But for easier global US surveillance with Akamai, all browser manufacturers are advised to cooperate. US patriot act and Foreign surveillance act say so. Any (also) US registered company os obliged to cooperate. So as German GmbH with only a single, small office in the US you the automatically fall under US law. Same for using the $$dollar$$ in your german bank account. Your bank then is obliged to hand over your bank account to JP Morgan in NY. It can be confiscated under US law. As recently seen with foreign russian bank accounts and credit cards from russian parlamentarians. So think carefully before you do even a single payment in US dollars!!!

Back to modulo: You might have noticed, that long line of subtracting the 6 until 0 is reached. This can be made shorter by the modulus operator:

57 - 51 = 6; 51 mod 6 = 8 R 3; Means 51 = 6 * 8 + 3; 3 here is the "Reminder". That's called the: https://en.wikipedia.org/wiki/Chinese_remainder_theorem which plays an important - if not THE most important role - in public key cryptography. Doing everything with modulo operations saves plenty of compute power and space, also bandwith.

How Akamai greatly profits from Euclid

Under George Bush and 9/11 the USA has decided to do the "full take" of Internet Traffic. Means: Cisco core routers, who connect whole countries with each other got their capacities doubled. Always with cc to NSA computing center in Utah. When you physically look into their network traffic with a network analysator, you can observe strange frames, something a commercial network card cannot see. They get ignored. With this, USA observes whole Europe to the Ural, Ukraine, Turkey, Middle-East, North Africa, whole South America, USA, Canada, Alaska. What do they collect? Mainly certificates with their long prime numbers or public keys from PGP, GnuPGP. In the intro we have learned, that sometimes primes fall out, when the product of primes share a common prome factor: https://conferences.sigcomm.org/imc/2011/docs/p427.pdf

The Akamai/NSA trick to hack certificates

We have learned, that mathematically, two parners Alice and Bert can hide the exchange of their shared secret within the DHKE at the beginning. Simplified:

Alice encrypts with the public of Bert and only Bert can decrypt with his private key. And vice-versa. That's why it's named "asymetric" encryption. Each key always contains two primes p*q and r*s. Thats, what they both know. For a MITM - the numbers are too big to factorize. We here take p as Alice's private key and q as Bert's private key.

The logical trick now is to regroup the primes from:

(pq)(rs) = (pqrs) to (pr)(qs)

Alice now can decode (pr) by dividing (p*r) by her private key p getting r as result.
Bert now can decode (qs) by dividing (qs) by his private key q getting s as result.

Since the public keys (key productsl) are in the open Alice now can decrypt (rs) as well as Bert can decrypt (pq) by simply dividing.

Here again, the MITM only sees large products of primes passing by.

The NSA trick here now is to store all key exchanges from all people around the world. Since Alice also might communicate with Claudia and Bert with Claudia, the keys can easily extracted with Euclid's algorithm. Logically, the following happens:

Alice has key pair 5*17 = 85 and Bert might have 7*13 = 91. The both might have communicated with Claudia using 11*3 = 33.

When Alice and Claudia exchange keys the 17*3 = 51 can be recorded on the net.
When Bert and Claudia exchange, 13*3 = 39 is appearing on the net.

Now comes Euclid's algorithm into play:

51-39=12; 39-12=27; 27-12= 15; 15-12=3; 12-3-3-3-3=0. So 3 must be the prime factor, which decodes Alice's and Bert's and Alice's and Bert's traffic. Using their public key, even their both private keys can be calculated by simply division.

So mathematicaly seen, each of the communication in the triangle cannot be decrypted, but when you rub 3 numbers against each other, the shared prime factors fall out and so all finally three private keys.

So cryptographs are not lying: "PGP is safe!" But only as long as you don't use your public key to communicate with a third person and the other person, you have already communicated with, also has also not communicated with this third person.

Akamai here searches in the meta informstion of PGP or SSH encrypted traffic for triangles in the communication. Once found, the can easily open all the recorded packets.

US president Joe Biden renewed the Foreign Surveillance Act on April 20th in 2024:

https://www.eff.org/de/deeplinks/2024/04/us-senate-and-biden-administration-shamefully-renew-and-expand-fisa-section-702-0

Who is evaluating / selling that collected information?

See know, that Edward Snowden worked for Booz|Allen|Hamilton before he quitted his job. Here their CTO, Kirk Borne: https://youtube.com/watch?v=dIaEtsi9tYY

In that talk he admitted, that they have a collection of data arraged in 1000 columns from every important citizen in the world. And they are selling these information, even the psychological profiles about e.g. politicians, industry leaders.

And there is another company called WPP / Hill+Knowlton steering public opinions as happend in the Iraq war and recently in Ukraine: https://www.prwatch.org/books/tsigfy10.html

They're also steering hundreds of online newspapers in Germany, among them Spiegel Online, Zeit, F.A.Z., Süddeutsche, Welt, Bild, Augsburger, Handelsblatt, Financial Times Deutschland, Frankfurter Rundschau, Reutlinger Generalanzeiger, Business Insider, Manager Magazin, Tichys Einblick, Cashys Blog, Heise, ...

Those (and many more) have much of their "wording" in common and are pro US. So how do they convince their editors-in-chief to report as wanted? Well, if not, WPP does no longer book lucrative adversising slots and they're losing plenty of money. And no more "scoops", no longer "insider informations" any longer for them.

Same for many Youtube Channels: https://youtube.com/results?search_query=Bayer+aktien+absturz

When you look into those transcripts and analyse use of words, you could clearly see, that there must be some superbrain behind. These mostly are "US think tanks", like e.g. the Rand Organization http://rand.org , which (visibly) represents the interests of the "military industrial complex" in the US with a budget of almost 870 billion dollars a year. ~10% directly go to CIA, whose commander-in-chief is the american president. This group is responsible for most wars and (attempted) coups on earth. They work hand in hand with the big US multinationals and big US Hedgefunds, such as Blackrock, Buffett's Bershire Hathaway and Vanguard, alias Bill Gates. E.g. Accenture, with its almost 733,000 employees, is mainly controlled by Bill Gates: https://de.wikipedia.org/wiki/Accenture

Same for China News: https://youtube.com/@ChinaObserver0

This is clearly Anti-China US propaganda, but this channel is financed by the propaganda arm of the CIA, the http://www.ned.org with their ~88bln. dollar yearly budget.

For more information see Brian Berletic: https://youtube.com/@TheNewAtlas , "The Duran:" https://youtube.com/@TheDuran or "Judge Napolitano:" https://youtube.com/@judgingfreedom

The role of Modulo arithmetic in crypto

In the real world primes "private keys" are much larger than in the above examples. And people have found out, that cryptography also works when you do the loooong prime number calculations directly in modulo. It's saves plenty of bandwith, makes the DHKE faster.

So Alice's public key always are a product of two secret prime numbers. So are Bert's.

What happens, when they both bring their products of prime numbers, their "public keys" into contact?

p * q and r * s => p * q * r * s. That's what the MITM sees. A very long number, that is too large for factorization. But now we can exchange e.g. q by s and on the other side r by p: (p * q) * (r * s) => (r * q) * (p * s). Here again, the MITM only sees very long products or primes, unable to factorize them. But Alice and Bert now have agreed upon a (now shared) secret to encode and decode their traffic.

The mathematical sense of 'abelian grous' in crypto

Symmetrical encryption only makes sense, when it (neccessarily) can be decrypted with the same key. That's also called "undoing" or "reversing" an operation. In math you typically learn, that the reverse operation "the inverse element" of adding is subtracting and for multiplication it is division: 5+7+6-7 = 5 + 6; there even is a commutative element in it.

Encryption, especially AES, a decendent of Rijndael, encypts and decrypts "confuses" its payload blockwise by a couple of horizontal and vertical bit-shits, also called barrel-shifts because it is a rotation. The horizontal ones are commutative, same as the vertical ones. As long as you do not mix them. That's why the s-boxes do several "rounds" to encrypt. The bits in the password here are used to encode, what shift / rot operations in what rows or colums have to be executed in what sequence. The trick here is, that the same password must be able to reconstruct the original payload.

So these are called "abelian groups" because these operations used show similar "behaviours" or "properties" to those "abelian groups" you might know from basic school math.

How crypto experts analyse for weaknesses in algorithms

What the typically do is to encrypt a huge payload full of zeros with a similar long passwort, which only has a single bit set to "1". And then you can see bitpatterns in e.g. 2D arrangement in TIFF format. If they disappear from round to round, good. If the bitpattern appears at many places or repeats, that then is a bad sign! Weak encryption. And then you try to combine two or 4 bits. If two patterns cancel out, bad sign! Rotational symmetry in 2,4,8,16 ... dimensions, bad sign!

The difference between AES and AES-NI

Generally DHKE and AES implementation in software and hardware, within the Intel Chip should be identical. In practice you see plenty of strange "TPM errors" in your logs, when you mix them. That's because within the certificates, the long products of primes, there are additional further certificates (like checksums in form of primes) contained, with indicate, which registered and Microsoft / NSA initialized / backdoored motherboard has done this encryption. As this key is deeply hidden and protected from you as programmer and even unaccessible for the Linux operating system, you never get the same results by using the same implementation in software, not AES-NI hardware accelerated, though your payload seems to decrypt perfectly.

The role of polynominals

According to Cardano, polynoms upto 4th degree can be solved with straight formulas, 5th degree only in certain circumstances, depending on geometrical similarities.

(x-a)(x-b)(x-c)(x-d) = 0 here indicates, that there are 4 different keys that open my vault or computer. Typically, one is my private (User) Key, one key is the Admin Key, one is the Enterprise (or Bitlocker) Key and one is the Microsoft / NSA backdoor Key. But you also can build "Key Rings" where you have two private passworts, from which one is the private key of a second polynominal. This way, you can build up complex graphs of key dependencies.

https://www.researchgate.net/publication/289798870_Comment_on_a_Research_and_Analysis_Four-Prime_RSA
https://eprint.iacr.org/2003/045

What's in the TPM chip?

The TPM 2.0 chip in your computer typically is made by Siemens / Infineon. It is initialized (irreversively fingerprined) either by the motherboard manufacturer or taken into ownership by the first install of Windows or Redhat Linux. Redhat Linux kernel has nothing to do with the public Linux version. It's a customized kernel with special PKI (Public Key Infrastructure) made by "The Open Group". You not only can bind your Redhat server into Cisco, Microsoft or Apple infrastructures and Azure Cloud with its mixed Active Directory aka "Entra ID" directory services:
https://en.wikipedia.org/wiki/Microsoft_Entra_ID

How the TPM chip is easily bypassed

So if you would like to open a Bitlocker secured partition on a Windows notebook:

https://youtube.com/watch?v=wTl4vEednkQ

Entry ID - the combined IAM (Identity and Access Management)

What's Entry ID? It's a combined IAM (Identity and Access Management) solution: https://en.wikipedia.org/w/index.php?title=Identity_management

As you might (not) know, unlike in other Directory Servers, AD and so Entra ID, the access rights for all filesystems on local disk drives are stored in the AD server.

After several severe hacker attack waves Microsoft declared in 2023 and 2024 in US congress hearings to be totally unable to throw them out.

https://www.reuters.com/technology/microsoft-president-testify-before-house-panel-over-security-lapses-2024-06-13/

This comes not unexpected: Billions of lines of code and 1 bug every 1000 LoC on average, no chance for Micrsosoft getting back on a green track - ever! Once the hackers are in, behind a firewall, they can install whatever they want and whereever they want, even in the BIOS (or UEFI) where almost no virus scanner reaches.

🇩🇪 https://www.heise.de/meinung/Kommentar-Microsofts-Sicherheitspraxis-wird-zur-Gefahr-und-das-BSI-schweigt-9686629.html

https://www.heise.de/en/opinion/Opinion-The-BSI-s-risky-silence-on-Microsoft-issues-9687605.html

https://www.deutschlandfunk.de/hackerangriff-im-bundestag-hart-isoliertes-system-ist-die-100.html

So if the Entra ID Directory server, the (IAM) Internet Access Manager solution in Azure is compromised, your local desktop computer is it as well as portable notebooks are compromised, too. Remember: With Teams, your workplace also can be your home computer. Very convenient for you your boss, but even more convenient for hackers from across the globe. Here again, it's a historically gown architecture that it so badly and deeply sticking with old 'legacy code" and old architecture designs, that it cannot slowly be migrated.

Linux and the UEFI TPM chip

Linux UEFI TPM 2.0 security impacts:
The “security chain” begins with one or more TPM 2.0 “Endorsement Keys” (EK), that are stored on the motherboard and that cannot be overwritten without “allowance” by either the owner (hardware manufacturer) or somebody, that is “higher” in key hierarchy, such as Microsoft or U.S. government authorities.

[Note, that the endorsement key in the TPM chip, where the key chain starts with, is the public key and and that the operating system uses the private key to sign the certificate in the motherboard. So it's exactly the other way round as you might expect. For all other further certificates the normal pattern applies.]

Key Exchange Keys (KEK) establish a trust relationship between the operating system and the platform firmware. Each operating system (and potentially each 3rd party application, that needs to communicate with platform firmware) enrolls a public key (KEKpub) into the platform firmware. When your hardware comes “Windows Certified”, the “Endorsement Key” already is initialized, is signed by Microsoft and U.S. authorities. “Windows certified” here automatically means “NSA backdoor” included and activated in all encryption modules.

[Note, that the public key in the TPM chip only can be removed or renewed with allowance of the US authorities once the motherboard was initialized! So make sure you get an uninitialized board. Most "Windows certified" motherpoards are pre-initialized]

Hardware encryption on newer INTEL Xeon machines, at boot, load those key rings from UEFI tables into processor buffer. From then on, the CPU hardware encrypts everything with Microsoft and U.S. authorities keys being enclosed in the key ring, independent of used operating system!

https://firmwaresecurity.com/2015/12/19/guido-stepken-on-linux-uefi-tpm-2-0-backdoors/

The Elliptic Curves nightmare

One problem with RSA and long primes is, that the keys, certificates get longer and longer, the more finegrained you want to design the user rights in your security infrastructure.

So they took the polynominal upto 3. degree solution and replaced the "0" by a y²:

(x-a)(x-b)(x-c) = y². And they now use tangets to the new, 2-dimensional curve to do calculations on and to make it difficult to reverse (factorize) the coefficients which give free the certificates for access rights or decryption of contents.

https://en.wikipedia.org/wiki/Elliptic_curves

Here an amazing tutorial with exercises howto do it by hand, with pen and paper:

Tutorial: https://web.archive.org/web/20220702092603/http://ae.hc.cust.edu.tw/new_website/attachments/article/244/Lecture%2015_elliptic%20curves%20II.pdf
Annotations: https://crypto.stackexchange.com/questions/50113/understanding-the-elliptic-curve-equation-by-example

But unluckily, the suggested curves by US institution NIST are mostly insecure.

https://safecurves.cr.yp.to/ (This is a warning never to trust US "standards"!!!)

Highly recommended (21 pages) about: Hyper-and-elliptic-curve cryptography Daniel J. Bernstein and Tanja Lange https://eprint.iacr.org/2014/379

Ok, i leave them out, you might say. Unluckily they're deeply sticking in the Microsoft X.509 libraries and can't be deactivated. If a client claims only to understand certain curves at the beginning of the Diffie Hellman Key Exchange, the server will become his willing, slavish servant. This behaviour is a default setting in all protocols and can't be deactivated. For downwards compatibility reasons. And since Windows with its X.509 PKI software, written by The Open Group (same in Mac OS X, iOS), is all closed source, you haven't the slightest chance to throw them out. Even Redhat Linux is affected. Their Linux kernel is closed source and heavily customized, has nothing to do with e.g. Debian Kernel.

Unlike Linux and FreeBSD, where you can analyze, watch the operating at work with e.g. ptrace or eBPF, Windows doesn't have such thing. eBPF and ptrace for Windows only are in the planning. But you can use the free GNU licensed Debugger/BugChecker to verify my claims: https://github.com/vitoplantamura/BugChecker

Also see: https://www.ellipsa.eu/public/primo/primo.html, sources: https://github.com/tomato42/ecpp-verifier

The role of Certificate Authorities (CA)

Their main task (at least should be) is the role of a "witness". When Alice connects to Bert, Bert can never be sure that the lock is really Alices lock. It could have been the Postman's (MITM) lock, see the "MITM attack" above. Certificate authorities can revoke certificates any time as happend with Iran a couple of times, for political resons. USA is blackmailing whole countries with their "Damokles' sword", not only with their Dollar they use as weapon threatening foreign banks not to make deals with Iran any longer. Behind all that is the US AIPAC, of course, Israel (legitimate) interests. See Stuxnet case.

Certificate Authorities and their private keys they use for signing certificates also get hacked, e.g. DigiCert: https://www.theregister.com/2020/05/05/salt_vuln_digicert/
Same happend to https://en.wikipedia.org/wiki/DigiNotar

It is very likely, that they all are hacked by China, see recent KunLun Cyber Labs revelation: CVE-30078: "it's been a rough week for Microsoft..." https://youtube.com/watch?v=I3tLkTdRvI0

In fact, it's a nightmare. Whole Microsoft is a nightmare. Commonly accepted fact is that there always is ~1 bug every 1000 lines: How many more bugs might still be there in a code base of ~1 Billion Lines of Code????

Does 2-factor authentication (as suggested by Microsoft) help?

https://learn.microsoft.com/de-de/entra/identity/authentication/tutorial-enable-azure-mfa
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30078

That vulnerability was before authentication happened. They directly gained full access to the whole machine with kernel privileges.

So what do you conclude by this for e.g. this reommendation?

https://docs.nextcloud.com/server/19/benutzerhandbuch/user_2fa.html
https://www.purwin-it.de/cloud/nextcloud-managed

The Microsoft EULA and the spellchecker

Microsoft Office has a spell - and grammar checker. Language continuously changes over time. Each epoch has it's own "zeitgeist" where new words appear and find their way into the dictionaries. See e.g. german "Unwort des Jahres", "Remigration". In the Eula you agree that Microsoft transfers unknown words from your text into the cloud to grant a "high quality of service". Same for Microsoft SwiftKey which e.g. comes preinstalled on Huawei Androids.

What happens, when you type in an unknown word? Since it's not part of your dictionary it gets transferred into Microsoft cloud. When same word starts to appear more and more often within a country, it's very likely that a new trendy word is found, worth to be included in your next update. Same happens for typos and - ***passwords***! :-D

Microsoft even proudly has documented that: https://techcommunity.microsoft.com/t5/azure-database-for-postgresql/architecting-petabyte-scale-analytics-by-scaling-out-postgres-on/ba-p/969685

That's why e.g. Airbus in Hamburg - for a long time now - have their private 40" compute container from Google with Google Mail, Docs, Sheets, Presentation, BigTable / Spanner / F1 Database installed. They are exclusively using Google Technology. With sources included, of course. Interesting technology, btw:

https://research.google/pubs/f1-a-distributed-sql-database-that-scales/

What information do US mobiles Android and iPhone collect?

Android silently activates and collects GPS and A-GPS (triangulation with known positions of Wifi hotspots) tracking data and sends them every 5 minutes over internet. iPhone collects them in hidden SQLite database files and transfers them at night, when owner is sleeping. The proximity sensor in mobiles knows when nobody is moving around. All those data are sold. Google, Apple and Facebook (Facebook Android SDK is a spy tool!) are selling those data to US hedge funds who then optimize their strategical acquisition of assets, houses, malls, ... When you know your (potentially future customers and their shopping habbits) you can do better "targeting", optimising your profits.

Back to last lesson - https://rentry.co/DSRsecuritycoursepart14 Next lesson: https://rentry.co/DSRsecuritycoursepart15

Edit
Pub: 02 Jul 2024 03:08 UTC
Edit: 23 Aug 2024 07:48 UTC
Views: 373