Re: Seagate announces hardware FDE for laptop and desktop machines

2009-06-12 Thread travis+ml-cryptography
Reading really old email, but have new information to add.

On Wed, Oct 03, 2007 at 02:15:38PM +1000, Daniel Carosone wrote:
 Speculation: the drive always encrypts the platters with a (fixed) AES
 key, obviating the need to track which sectors are encrypted or
 not. Setting the drive password simply changes the key-handling.
 
 Implication: fixed keys may be known and data recoverable from factory
 records, e.g. for law enforcement, even if this is not provided as an
 end-user service.

There was an interesting article in 2600 recently about ATA drive
security.

It's in Volume 26, Number 1 (Spring 2009).  Sorry that I don't have an
electronic copy.

The relevant bit of it is that there are two keys.  One key is for the
user, and one (IIRC, it is called a master key) is set by the factory.

IIRC, there was a court case recently where law enforcement was able
to read the contents of a locked disk, contrary to the vendor's claims
that nobody, even them, would be able to do so.  The man in question
had his drives sized by the FBI and they read the drives, uncovering
emails between the man and his lawyer.  He was suing the manufacturer
for false advertising.

Here are the links from the 2600 article:

http://tinyurl.com/atapwd
http://tinyurl.com/cmrrse
http://cmrr.ucsd.edu/people/Hughes/SecureErase.shtml
hdparm -security-erase-enhanced in Linux
http://www.deadondemand.com/
http://www.vogon-investigation.com/password-cracker.htm
-- 
Obama Nation | My emails do not have attachments; it's a digital signature
that your mail program doesn't understand. | 
http://www.subspacefield.org/~travis/ 
If you are a spammer, please email j...@subspacefield.org to get blacklisted.


pgpvh6qewOZcV.pgp
Description: PGP signature


padding attack vs. PKCS7

2009-06-12 Thread travis+ml-cryptography
http://www.matasano.com/log/1749/typing-the-letters-a-e-s-into-your-code-youre-doing-it-wrong/

Towards the end of this rather offbeat blog post they describe a
rather clever attack which is possible when the application provides
error messages (i.e. is an error oracle) for PKCS7 padding in e.g. AES
CBC-encrypted web authenticators that allows an adversary to attack
the crypto one octet at a time.
-- 
Obama Nation | My emails do not have attachments; it's a digital signature
that your mail program doesn't understand. | 
http://www.subspacefield.org/~travis/ 
If you are a spammer, please email j...@subspacefield.org to get blacklisted.


pgptls3HY1oR9.pgp
Description: PGP signature