Re: Is there a chance smartcards have a backdoor? (was Re: Any future for the Crypto Stick?)

2013-12-08 Thread Paul R. Ramer
Peter Lebbing pe...@digitalbrains.com wrote:
On 05/12/13 13:20, Paul R. Ramer wrote:
 On that note, why assume that the manufacturer would not do the
opposite:
 feign helping the spy agency by giving them a compromised ROM and
then
 substituting a secure one on the real product. In either case, we are
 assuming the company would try to supply different bodies with
different
 ROMs.

We're debating the risk that a card is backdoored. If there is such a
risk, that
risk still exists if we allow for the possibility that manufacturers
try to do
what you say. They're not mutually exclusive; how come you infer that I
assume
that the manufacturer would not do the opposite?

It was not my intent to make it seem that I had made any insinuations on your 
part.  It was more that I wanted to express an alternate possibility rather 
than the nefarious one that was being discussed. 

It seemed that the only scenario involving pressure or coercion on the part of 
the U.S. being discussed was one of compliance by the company rather than a 
range of possibilities.  Events in life do not always happen neatly and 
predictably.  If we are going to discuss outcomes, we need to talk about more 
than one.

Cheers,

--Paul


--
PGP: 3DB6D884

___
Gnupg-users mailing list
Gnupg-users@gnupg.org
http://lists.gnupg.org/mailman/listinfo/gnupg-users


Re: Any future for the Crypto Stick?

2013-12-08 Thread Werner Koch
On Sat,  7 Dec 2013 11:29, ein...@pvv.org said:

 AFAIK, the US has no import restrictions on cryptography, and the RSA patent
 ran out years ago, so e.g. shop.kernelconcepts.de should be able to ship it to
 you.

IIRC, Petra of kernelconcepts told me that there is no problem for them
to ship to the US.  You may also order by simple or encrypted mail
(Petra's fingerprint is on their website); the shop is merely an email
frontend to them.


Shalom-Salam,

   Werner

-- 
Die Gedanken sind frei.  Ausnahmen regelt ein Bundesgesetz.


___
Gnupg-users mailing list
Gnupg-users@gnupg.org
http://lists.gnupg.org/mailman/listinfo/gnupg-users


Re: Is there a chance smartcards have a backdoor? (was Re: Any future for the Crypto Stick?)

2013-12-08 Thread NdK
Il 08/12/2013 14:15, Mark Schneider ha scritto:

 A little security is not real security. There always can be backdoors in
 the firmware (BIOS, closed source drivers etc).
Why is everyone thinking 'BIOS' as backdoorable piece of sw? Why not the
hard disk?
http://spritesmods.com/?art=hddhack

Just another piece to think of when building a secure system...

BYtE,
 Diego.

___
Gnupg-users mailing list
Gnupg-users@gnupg.org
http://lists.gnupg.org/mailman/listinfo/gnupg-users


Re: Is there a chance smartcards have a backdoor? (was Re: Any future for the Crypto Stick?)

2013-12-08 Thread Mark Schneider

Am 08.12.2013 19:13, schrieb NdK:

Why is everyone thinking 'BIOS' as backdoorable piece of sw? Why not the
hard disk?
http://spritesmods.com/?art=hddhack

Just another piece to think of when building a secure system...

Excellent article! Thank you.

Writing firmware I meant every piece of code for / inside all involved 
hardware components and in particular with their own controllers (eg. 
keyboard, USB ...) and not only the BIOS of the motherboard.


Some backdoors can be hardcoded in  the hardware of controller chips 
(eg. network controller etc).
Sending a special sequence of data to them can turn them in the debug 
or whatever mode.


Hacking smartcards is more complicated but possible.

BTW: there is no video at:
http://achtbaan.nikhef.nl/events/OHM/video/d2-t1-13-20130801-2300-hard_disks_more_than_just_block_devices-sprite_tm.m4v

Kind regards, Mark

--
m...@it-infrastrukturen.org

http://rsync.it-infrastrukturen.org


___
Gnupg-users mailing list
Gnupg-users@gnupg.org
http://lists.gnupg.org/mailman/listinfo/gnupg-users


Re: Is there a chance smartcards have a backdoor? (was Re: Any future for the Crypto Stick?)

2013-12-08 Thread Peter Lebbing
On 08/12/13 21:13, Mark Schneider wrote:
 BTW: there is no video at:
 http://achtbaan.nikhef.nl/events/OHM/video/d2-t1-13-20130801-2300-hard_disks_more_than_just_block_devices-sprite_tm.m4v

You can find it at:

http://bofh.nikhef.nl/events/OHM/video/d2-t1-13-20130801-2300-hard_disks_more_than_just_block_devices-sprite_tm.m4v

And I've just told Sprite the link is dead :). I was just telling him he was
just featured on this mailing list :).

HTH,

Peter.

-- 
I use the GNU Privacy Guard (GnuPG) in combination with Enigmail.
You can send me encrypted mail if you want some privacy.
My key is available at http://digitalbrains.com/2012/openpgp-key-peter

___
Gnupg-users mailing list
Gnupg-users@gnupg.org
http://lists.gnupg.org/mailman/listinfo/gnupg-users


Re: Any future for the Crypto Stick?

2013-12-07 Thread Einar Ryeng
On Fri, Dec 06, 2013 at 06:41:31PM +, Bob (Robert) Cavanaugh wrote:
 If it is not violating any agreements or policies, can somebody on this
 thread please point to a source in the US for these products?

AFAIK, the US has no import restrictions on cryptography, and the RSA patent
ran out years ago, so e.g. shop.kernelconcepts.de should be able to ship it to
you.

-- 
Einar Ryeng


___
Gnupg-users mailing list
Gnupg-users@gnupg.org
http://lists.gnupg.org/mailman/listinfo/gnupg-users


Re: Any future for the Crypto Stick?

2013-12-06 Thread Werner Koch
On Thu,  5 Dec 2013 21:14, ein...@pvv.org said:

 Gemalto SIM USB adapter seems to be sort of the same thing as the Crypto 
 Stick.
 However, it is a bit more hassle to get a USB adapter and a smart card, cut 
 the
 card to fit etc.

That is not a problem.  You can buy pre-punched standard OpenPGP cards:
it takes less then 10 seconds to break the ID000 sized part out and put
it into one of the USB stick reader (I am using an SCT2512).


Shalom-Salam,

   Werner

-- 
Die Gedanken sind frei.  Ausnahmen regelt ein Bundesgesetz.


___
Gnupg-users mailing list
Gnupg-users@gnupg.org
http://lists.gnupg.org/mailman/listinfo/gnupg-users


Re: Any future for the Crypto Stick?

2013-12-06 Thread Christophe Brocas

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
 
Le 06/12/2013 09:51, Werner Koch a écrit :
 On Thu,  5 Dec 2013 21:14, ein...@pvv.org said:

 Gemalto SIM USB adapter seems to be sort of the same thing as the Crypto 
 Stick.
 However, it is a bit more hassle to get a USB adapter and a smart card, cut 
 the
 card to fit etc.

 That is not a problem.  You can buy pre-punched standard OpenPGP cards:
 it takes less then 10 seconds to break the ID000 sized part out and put
 it into one of the USB stick reader (I am using an SCT2512).
Recently done with :
* Gemalto usb reader :
http://shop.kernelconcepts.de/product_info.php?products_id=119
* OpenPGP smartcard v2 with SIM breakout :
http://shop.kernelconcepts.de/product_info.php?products_id=42language=en

As saying Werner : a fast and easy move :)

+1
Christophe
 Shalom-Salam,

Werner
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.22 (MingW32)
 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=LHd/
-END PGP SIGNATURE-




*
Le contenu de ce courriel et ses eventuelles pièces jointes sont 
confidentiels. Ils s'adressent exclusivement à la personne destinataire. Si cet 
envoi ne vous est pas destiné, ou si vous l'avez reçu par erreur, et afin de ne 
pas violer le secret des correspondances, vous ne devez pas le transmettre à 
d'autres personnes ni le reproduire. Merci de le renvoyer à l'émetteur et de le 
détruire.

Attention : L'Organisme de l'émetteur du message ne pourra être tenu 
responsable de l'altération du présent courriel. Il appartient au destinataire 
de vérifier que les messages et pièces jointes reçus ne contiennent pas de 
virus. Les opinions contenues dans ce courriel et ses éventuelles pièces 
jointes sont celles de l'émetteur. Elles ne reflètent pas la position de 
l'Organisme sauf s'il en est disposé autrement dans le présent courriel.
**

___
Gnupg-users mailing list
Gnupg-users@gnupg.org
http://lists.gnupg.org/mailman/listinfo/gnupg-users


RE: Any future for the Crypto Stick?

2013-12-06 Thread Bob (Robert) Cavanaugh
If it is not violating any agreements or policies, can somebody on this thread 
please point to a source in the US for these products?

Thanks,
 
Bob Cavanaugh

-Original Message-
From: Gnupg-users [mailto:gnupg-users-boun...@gnupg.org] On Behalf Of Werner 
Koch
Sent: Friday, December 06, 2013 12:51 AM
To: Einar Ryeng
Cc: gnupg-users@gnupg.org
Subject: Re: Any future for the Crypto Stick?

On Thu,  5 Dec 2013 21:14, ein...@pvv.org said:

 Gemalto SIM USB adapter seems to be sort of the same thing as the Crypto 
 Stick.
 However, it is a bit more hassle to get a USB adapter and a smart card, cut 
 the
 card to fit etc.

That is not a problem.  You can buy pre-punched standard OpenPGP cards:
it takes less then 10 seconds to break the ID000 sized part out and put
it into one of the USB stick reader (I am using an SCT2512).


Shalom-Salam,

   Werner

-- 
Die Gedanken sind frei.  Ausnahmen regelt ein Bundesgesetz.


___
Gnupg-users mailing list
Gnupg-users@gnupg.org
http://lists.gnupg.org/mailman/listinfo/gnupg-users


___
Gnupg-users mailing list
Gnupg-users@gnupg.org
http://lists.gnupg.org/mailman/listinfo/gnupg-users


Re: Any future for the Crypto Stick?

2013-12-05 Thread Paul R. Ramer
Peter Lebbing pe...@digitalbrains.com wrote:
On 02/12/13 20:37, Andreas Schwier (ML) wrote:
 Wait a second - you can not simply hide a backdoor in a Common
Criteria
 evaluated operating system. There are too many entities that would
need
 to be involved in the process

Why couldn't the manufacturer simply put a different, backdoored
firmware in the
card ROM than the one they showed to the other entities? Are those
other
entities physically examining the ROM mask of the final product or
somehow
bypassing the code protection and reading out the flash ROM?

On that note, why assume that the manufacturer would not do the opposite: feign 
helping the spy agency by giving them a compromised ROM and then substituting a 
secure one on the real product. In either case, we are assuming the company 
would try to supply different bodies with different ROMs.

It is not that the mentioned scenario is impossible. It is that it just seems 
like too much effort to be made by a company that has no benefit in such 
duplicity.

Cheers,

--Paul


--
PGP: 3DB6D884

___
Gnupg-users mailing list
Gnupg-users@gnupg.org
http://lists.gnupg.org/mailman/listinfo/gnupg-users


Is there a chance smartcards have a backdoor? (was Re: Any future for the Crypto Stick?)

2013-12-05 Thread Peter Lebbing
On 05/12/13 13:20, Paul R. Ramer wrote:
 On that note, why assume that the manufacturer would not do the opposite:
 feign helping the spy agency by giving them a compromised ROM and then
 substituting a secure one on the real product. In either case, we are
 assuming the company would try to supply different bodies with different
 ROMs.

We're debating the risk that a card is backdoored. If there is such a risk, that
risk still exists if we allow for the possibility that manufacturers try to do
what you say. They're not mutually exclusive; how come you infer that I assume
that the manufacturer would not do the opposite?

But anyway:

So the NSA simply buys a card from a shop, and notices that it doesn't respond
to the backdoor command. Or they want to use the backdoor to get a suspect's
private key, and again, the card does not respond. How is the manufacturer going
to talk its way out of that?

However, if you're up against specific investigation by the NSA (not the dragnet
method), I think pretty much anybody will lose, backdoor or not. If they can't
extract your private key, they'll simply hack your computer and batch up
decryption requests to be bundled with your own next access of the card, or
something similar, or something really smart I didn't think of. So it's really a
question if it matters whether the NSA has a backdoor or not :).

Peter.

PS: the new subject line is very verbose because I wanted to avoid the risk that
people interpret Chance smartcard backdoored as a statement rather than a
question.

-- 
I use the GNU Privacy Guard (GnuPG) in combination with Enigmail.
You can send me encrypted mail if you want some privacy.
My key is available at http://digitalbrains.com/2012/openpgp-key-peter

___
Gnupg-users mailing list
Gnupg-users@gnupg.org
http://lists.gnupg.org/mailman/listinfo/gnupg-users


Is there a chance smartcards have a backdoor? (was Re: Any future for the Crypto Stick?)

2013-12-05 Thread Peter Lebbing
On 05/12/13 13:20, Paul R. Ramer wrote:
 On that note, why assume that the manufacturer would not do the opposite: 
 feign helping the spy agency

By the way, there's a big difference. In the scenario that they install a
backdoor but don't show it to the certification entities and such, they do that
because they're forced to do so by the NSA (the NSA wouldn't want their backdoor
certified :). If they feign helping the NSA, they aren't forced to do that, it
would be their choice.

 In either case, we are assuming the company would try to supply different
 bodies with different ROMs.

But they are completely different circumstances: force versus own choice.

Peter.

-- 
I use the GNU Privacy Guard (GnuPG) in combination with Enigmail.
You can send me encrypted mail if you want some privacy.
My key is available at http://digitalbrains.com/2012/openpgp-key-peter

___
Gnupg-users mailing list
Gnupg-users@gnupg.org
http://lists.gnupg.org/mailman/listinfo/gnupg-users


Re: Any future for the Crypto Stick?

2013-12-05 Thread Robert Holtzman
On Thu, Dec 05, 2013 at 04:20:42AM -0800, Paul R. Ramer wrote:
 Peter Lebbing pe...@digitalbrains.com wrote:
 On 02/12/13 20:37, Andreas Schwier (ML) wrote:
  Wait a second - you can not simply hide a backdoor in a Common
 Criteria
  evaluated operating system. There are too many entities that would
 need
  to be involved in the process
 
 Why couldn't the manufacturer simply put a different, backdoored
 firmware in the
 card ROM than the one they showed to the other entities? Are those
 other
 entities physically examining the ROM mask of the final product or
 somehow
 bypassing the code protection and reading out the flash ROM?
 
 On that note, why assume that the manufacturer would not do the opposite: 
 feign helping the spy agency by giving them a compromised ROM and then 
 substituting a secure one on the real product. In either case, we are 
 assuming the company would try to supply different bodies with different ROMs.

Probably because the company might be open to criminal charges. I
understand that the NSA has used this threat in the past.

-- 
Bob Holtzman
Your mail is being read by tight lipped 
NSA agents who fail to see humor in Doctor 
Strangelove 
Key ID 8D549279


signature.asc
Description: Digital signature
___
Gnupg-users mailing list
Gnupg-users@gnupg.org
http://lists.gnupg.org/mailman/listinfo/gnupg-users


Re: Any future for the Crypto Stick?

2013-12-05 Thread Einar Ryeng
On Sun, Dec 01, 2013 at 01:21:56PM +0100, arne renkema-padmos wrote:
 On 12/01/2013 12:45 PM, Einar Ryeng wrote:
 
 Any news on the crypto stick (or similar initiatives) would be appreciated.
 
 An OpenPGP card with something like a Gemalto SIM usb adapter would
 seem to fit the bill.

Thanks for the replies.

I've got some Crypto Sticks, so for my own use I'm covered for the time being,
but I was wondering what to recommend to friends who have been trying to buy
crypto sticks without luck for some time now.

Gemalto SIM USB adapter seems to be sort of the same thing as the Crypto Stick.
However, it is a bit more hassle to get a USB adapter and a smart card, cut the
card to fit etc.

The yubikey solution mentioned in the thread seems simpler in that regard, and
depening on your use, you may or may not be worried that NSA or some other
service has wrangled some kind of backdoor into it (which I doubt, except if
they've done it by compromising security standards). None the less I'd probably
opt for open solutions for my personal use just due to ethical/political
reasons, but would have no worries about using Yubico stuff at work.

Cheers,

-- 
Einar Ryeng


___
Gnupg-users mailing list
Gnupg-users@gnupg.org
http://lists.gnupg.org/mailman/listinfo/gnupg-users


Re: Is there a chance smartcards have a backdoor? (was Re: Any future for the Crypto Stick?)

2013-12-05 Thread Kristian Fiskerstrand
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

On 12/05/2013 08:08 PM, Peter Lebbing wrote:
 On 05/12/13 13:20, Paul R. Ramer wrote:
 On that note, why assume that the manufacturer would not do the
 opposite: feign helping the spy agency by giving them a
 compromised ROM and then substituting a secure one on the real
 product. In either case, we are assuming the company would try to
 supply different bodies with different ROMs.
 
 We're debating the risk that a card is backdoored. If there is such
 a risk, that risk still exists if we allow for the possibility that
 manufacturers try to do what you say. They're not mutually
 exclusive; how come you infer that I assume that the manufacturer
 would not do the opposite?
 

The smartcard having a bad RNG as seen in [0] springs to mind.

References:
[0]
http://sites.miis.edu/cysec/2013/10/10/taiwans-citizen-smart-card-plan-compromised-by-bad-rngs/


- -- 
- 
Kristian Fiskerstrand
Blog: http://blog.sumptuouscapital.com
Twitter: @krifisk
- 
Public PGP key 0xE3EDFAE3 at hkp://pool.sks-keyservers.net
fpr:94CB AFDD 3034 5109 5618 35AA 0B7F 8B60 E3ED FAE3
- 
Great things are not accomplished by those who yield to trends and
fads and popular opinion.
(Jack Kerouac)
-BEGIN PGP SIGNATURE-
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=fTni
-END PGP SIGNATURE-

___
Gnupg-users mailing list
Gnupg-users@gnupg.org
http://lists.gnupg.org/mailman/listinfo/gnupg-users


Re: Any future for the Crypto Stick?

2013-12-03 Thread Mark H. Wood
On Mon, Dec 02, 2013 at 07:33:22PM +0100, Peter Lebbing wrote:
[snip]
 Since smartcards are primarily used for security purposes, I wouldn't be
 surprised if it responded specially to a message signed by the NSA (or 
 encrypted
 with a symmetric cipher with a specific key known to the NSA).

I wonder how feasible that really is.  The system surrounding the card
is not under control of the card's manufacturer or anyone who might
have corrupted him.  All it takes is one knowledgable person watching
the data stream for interesting anomalies, and you have given the game
away.  The cost, as we've recently seen, could be considerable.

-- 
Mark H. Wood, Lead System Programmer   mw...@iupui.edu
Machines should not be friendly.  Machines should be obedient.


signature.asc
Description: Digital signature
___
Gnupg-users mailing list
Gnupg-users@gnupg.org
http://lists.gnupg.org/mailman/listinfo/gnupg-users


Re: Any future for the Crypto Stick?

2013-12-03 Thread NdK
Il 03/12/2013 15:30, Mark H. Wood ha scritto:

 I wonder how feasible that really is.  The system surrounding the card
 is not under control of the card's manufacturer or anyone who might
 have corrupted him.  All it takes is one knowledgable person watching
 the data stream for interesting anomalies, and you have given the game
 away.  The cost, as we've recently seen, could be considerable.
Unless the exploit could be categorised as bug. Like the power glitch
that allows clearing fuses in some PICs (advertised as secure chips, at
the time... now they're saying it's secure unless operated outside
nominal values) w/o wiping the rest of the memory.

This way you'd have to use a non-standard reader to introduce a specific
error. Or, maybe, a protection layer that fails if frozen before
exposing it to oxygen, allowing the attacker to succesfully decap the
chip before it self-erases.

There are simply too many attack vectors to say the evaluation considers
'em all. It needs to stop somewhere saying this chip is secure against
these attacks since it can't say it's secure against any attack you
could think of. And/or it places a budget limit on the attack: if it
costs more than that, the attack is worthless.

I've seen this tradeoff while studying openalarm, a (wannabe, still in
its early stages) burglar alarm system scalable from garage to bank: as
long as you can trust a producer and an installer, it's quite easy and
anything will do (if you need to protect your personal mail from your
nosy boss, FST-01 is more than enough). If you can't, you need
exponentially more resources to be able to pinpoint the black hat, be it
the producer of a node, of one of the management systems or the
installer trying to slip a backdoor in.

If you don't/can't trust a single smartcard manufacturer, you'd need to
use at least four (if you need to be able to say who is the misbehaving
one -- byzantine generals problem in case of 3 with one misbehaving agent).

So, for the vast majority of uses, the solution might be non-technical:
use a certified Common Criteria card and make sure to have evidence that
if the key is leaked then that certification is bogus. Quite unlikely
the NSA will reveal having a backdoor just to arrest *you* :)

BYtE,
 Diego.

___
Gnupg-users mailing list
Gnupg-users@gnupg.org
http://lists.gnupg.org/mailman/listinfo/gnupg-users


Re: Any future for the Crypto Stick?

2013-12-02 Thread NdK
Il 01/12/2013 20:09, Tristan Santore ha scritto:

 You might want to check out the Yubikey guys. They make a yubikey with
 an openpgp applet.
 https://www.yubico.com/2012/12/yubikey-neo-openpgp/
Yubikeys would be interesting, if only it would be possible to develop
personal applets to load on 'em. Too bad some needed libraries (like the
one to access the button for OOB consent) are only available under NDA
from NXP (quite uncollaborative with hobbyists).
Moreover, their applet doesn't allow key import, only on-card generation!

 Some people should peer review this stuff though. At least the code is FOSS.
Quite useless to review something you won't be able to compile and load
yourself, don't you think?

 I would still prefer a openpgp card though mainly because I trust a
 German company more, than a business that also might be harassed by the
 US Government.
Another alternative is getting a SIM-cut Java card and a reader for it,
then load one of the OpenPGP Java applets you can find around.
You'll then be able to load code you compiled (and audited) yourself and
can import your 'old' keys if you like.

 All depends on the legal situation and the willingness of companies to
 abuse their position, because they are being lobbied by governments.
Who can you really trust? If you don't trust NXP, then you can't use any
of their JCOP chips... What would stop 'em from adding an undocumented
command to the card manager that dumps the whole memory?

PS: too bad all the Java cards I could get are limited to 2048 bit
keys... Only BasicCard supports longer keys, but I'm not using Basic
since Commodore-64 era :)

BYtE,
 Diego.

___
Gnupg-users mailing list
Gnupg-users@gnupg.org
http://lists.gnupg.org/mailman/listinfo/gnupg-users


Re: Any future for the Crypto Stick?

2013-12-02 Thread Thomas Harning Jr.
On Mon, Dec 2, 2013 at 9:24 AM, NdK ndk.cla...@gmail.com wrote:

 Il 01/12/2013 20:09, Tristan Santore ha scritto:

  You might want to check out the Yubikey guys. They make a yubikey with
  an openpgp applet.
  https://www.yubico.com/2012/12/yubikey-neo-openpgp/
 Yubikeys would be interesting, if only it would be possible to develop
 personal applets to load on 'em. Too bad some needed libraries (like the
 one to access the button for OOB consent) are only available under NDA
 from NXP (quite uncollaborative with hobbyists).
 Moreover, their applet doesn't allow key import, only on-card generation!

Not lately - there has been an update to support key import. Tested it and
it works great for keeping keys off my machine.

Hopefully we do see more features being made accessible for Open-Source
usage, though.

[commit reference where it was added]
https://github.com/Yubico/ykneo-openpgp/commit/b30612237e610cbc35d37fc5ebe59629de93001d


-- 
Thomas Harning Jr. (http://about.me/harningt)
___
Gnupg-users mailing list
Gnupg-users@gnupg.org
http://lists.gnupg.org/mailman/listinfo/gnupg-users


Re: Any future for the Crypto Stick?

2013-12-02 Thread Peter Lebbing
On 02/12/13 15:24, NdK wrote:
 Who can you really trust? If you don't trust NXP, then you can't use any
 of their JCOP chips... What would stop 'em from adding an undocumented
 command to the card manager that dumps the whole memory?

Exactly the point I was going to make when I read your mail up to this point.

And don't forget that the draconian US laws aren't just for multinationals whose
main offices are in the US... it's also for multinationals with any office in
the US. I wouldn't count on it that NXP thought we'd rather lose the US market
than backdoor our smartcards.

Since smartcards are primarily used for security purposes, I wouldn't be
surprised if it responded specially to a message signed by the NSA (or encrypted
with a symmetric cipher with a specific key known to the NSA).

 Only BasicCard supports longer keys, but I'm not using Basic
 since Commodore-64 era :)

I agree with you, but programs on BasicCards are generally rather simple since
they just define the contents for the ISO 7816 APDU's and files, and everything
else, including the file system on the card, is part of the interpreter and OS
on the card. And BASIC has two advantages: it's easy to learn, and it's easy to
compile to bytecode (that is, writing a compiler is easy).

Obviously, the design of the language from an academic standpoint is really bad
by todays standards; we learned a lot since BASIC was designed. But that's not
so important for the small applet-like programs that only work with the contents
of ISO 7816 APDU's and files.

Peter.

-- 
I use the GNU Privacy Guard (GnuPG) in combination with Enigmail.
You can send me encrypted mail if you want some privacy.
My key is available at http://digitalbrains.com/2012/openpgp-key-peter

___
Gnupg-users mailing list
Gnupg-users@gnupg.org
http://lists.gnupg.org/mailman/listinfo/gnupg-users


Re: Any future for the Crypto Stick?

2013-12-02 Thread Andreas Schwier (ML)
Wait a second - you can not simply hide a backdoor in a Common Criteria
evaluated operating system. There are too many entities that would need
to be involved in the process: The manufacturer, the evaluator, the
certification body and possibly a national regulator (Here for example
NXP, TÜV-IT, BSI and Bundesnetzagentur).

And if there were a backdoor, then the manufacturer could be held liable
if the backdoor was exploited. They wouldn't risk their business just to
comply with a fairly small US smart card market requirement.

Btw. we are working on a solution to add OpenPGP support for our
SmartCard-HSM, which is running on a JCOP platform. It's available as
card, USB-Stick or MicroSD card.

Andreas


Am 02.12.2013 19:33, schrieb Peter Lebbing:
 On 02/12/13 15:24, NdK wrote:
 Who can you really trust? If you don't trust NXP, then you can't use any
 of their JCOP chips... What would stop 'em from adding an undocumented
 command to the card manager that dumps the whole memory?
 
 Exactly the point I was going to make when I read your mail up to this point.
 
 And don't forget that the draconian US laws aren't just for multinationals 
 whose
 main offices are in the US... it's also for multinationals with any office in
 the US. I wouldn't count on it that NXP thought we'd rather lose the US 
 market
 than backdoor our smartcards.
 
 Since smartcards are primarily used for security purposes, I wouldn't be
 surprised if it responded specially to a message signed by the NSA (or 
 encrypted
 with a symmetric cipher with a specific key known to the NSA).
 
 Only BasicCard supports longer keys, but I'm not using Basic
 since Commodore-64 era :)
 
 I agree with you, but programs on BasicCards are generally rather simple since
 they just define the contents for the ISO 7816 APDU's and files, and 
 everything
 else, including the file system on the card, is part of the interpreter and OS
 on the card. And BASIC has two advantages: it's easy to learn, and it's easy 
 to
 compile to bytecode (that is, writing a compiler is easy).
 
 Obviously, the design of the language from an academic standpoint is really 
 bad
 by todays standards; we learned a lot since BASIC was designed. But that's not
 so important for the small applet-like programs that only work with the 
 contents
 of ISO 7816 APDU's and files.
 
 Peter.
 


-- 

-CardContact Software  System Consulting
   |.## ##.|   Andreas Schwier
   |#   #|   Schülerweg 38
   |#   #|   32429 Minden, Germany
   |'## ##'|   Phone +49 571 56149
-http://www.cardcontact.de
 http://www.tscons.de
 http://www.openscdp.org


___
Gnupg-users mailing list
Gnupg-users@gnupg.org
http://lists.gnupg.org/mailman/listinfo/gnupg-users


Re: Any future for the Crypto Stick?

2013-12-02 Thread Peter Lebbing
On 02/12/13 20:37, Andreas Schwier (ML) wrote:
 Wait a second - you can not simply hide a backdoor in a Common Criteria
 evaluated operating system. There are too many entities that would need
 to be involved in the process

Why couldn't the manufacturer simply put a different, backdoored firmware in the
card ROM than the one they showed to the other entities? Are those other
entities physically examining the ROM mask of the final product or somehow
bypassing the code protection and reading out the flash ROM?

 And if there were a backdoor, then the manufacturer could be held liable
 if the backdoor was exploited. They wouldn't risk their business just to
 comply with a fairly small US smart card market requirement.

I'm not so sure. This is equally true for the backdoors than are known to have
been placed by the NSA; yet still there they are. By the way, when NXP is kicked
out of the US, they lose their whole US market, not just the smartcard market.
Instead of kicked out, also think of harassed, not getting government
contracts, etcetera.

 Btw. we are working on a solution to add OpenPGP support for our
 SmartCard-HSM, which is running on a JCOP platform. It's available as
 card, USB-Stick or MicroSD card.

Cool, the more, the merrier. NdK just pointed me to the FST-01 USB stick, not a
JCOP platform, but cool in a different way. Fully free software on a generic ARM
platform.

Peter.

-- 
I use the GNU Privacy Guard (GnuPG) in combination with Enigmail.
You can send me encrypted mail if you want some privacy.
My key is available at http://digitalbrains.com/2012/openpgp-key-peter

___
Gnupg-users mailing list
Gnupg-users@gnupg.org
http://lists.gnupg.org/mailman/listinfo/gnupg-users


Any future for the Crypto Stick?

2013-12-01 Thread Einar Ryeng
Hi.

The GPF Crypto Stick has been unavailable for months now, and I wondered if
anyone here has information on its future.

After the German Privacy Foundation apparently closed down this summer, I've
started getting worried that we've seen the end of what I consider the most
practical hardware token for GPG.

Any news on the crypto stick (or similar initiatives) would be appreciated.

Cheers,

-- 
Einar Ryeng


___
Gnupg-users mailing list
Gnupg-users@gnupg.org
http://lists.gnupg.org/mailman/listinfo/gnupg-users


Re: Any future for the Crypto Stick?

2013-12-01 Thread Josef Schneider
Einar Ryeng schrieb:

 Hi.

 The GPF Crypto Stick has been unavailable for months now, and I
 wondered if
 anyone here has information on its future.




 Any news on the crypto stick (or similar initiatives) would be
 appreciated.


I just use a OpenPGP Card in a small gemalto stick reader. AFAIK in the
Crypto stick they just soldered a OpenPGP card in, so it is basically
the same!


smime.p7s
Description: S/MIME Cryptographic Signature
___
Gnupg-users mailing list
Gnupg-users@gnupg.org
http://lists.gnupg.org/mailman/listinfo/gnupg-users


Re: Any future for the Crypto Stick?

2013-12-01 Thread Tristan Santore
On 01/12/13 17:01, Josef Schneider wrote:
 Einar Ryeng schrieb:
 Hi.

 The GPF Crypto Stick has been unavailable for months now, and I
 wondered if
 anyone here has information on its future.


 Any news on the crypto stick (or similar initiatives) would be
 appreciated.

 I just use a OpenPGP Card in a small gemalto stick reader. AFAIK in the
 Crypto stick they just soldered a OpenPGP card in, so it is basically
 the same!


 ___
 Gnupg-users mailing list
 Gnupg-users@gnupg.org
 http://lists.gnupg.org/mailman/listinfo/gnupg-users
You might want to check out the Yubikey guys. They make a yubikey with
an openpgp applet.
https://www.yubico.com/2012/12/yubikey-neo-openpgp/

And the applet code is here:

https://github.com/Yubico/ykneo-openpgp

Some people should peer review this stuff though. At least the code is FOSS.
I would still prefer a openpgp card though mainly because I trust a
German company more, than a business that also might be harassed by the
US Government.
However, if there is no other way to connect a device like a card
reader, then maybe this would offer an alternative.

As Bruce Schneier said, FOSS is harder to manipulate, so that is a good
thing, and also he warns of US (non US)influence on proprietary
companies. To be honest, I think one now has to take any US business
with a pinch of salt. This of course also applies to other businesses,
which are not located in the US.
All depends on the legal situation and the willingness of companies to
abuse their position, because they are being lobbied by governments. The
usual, do this or we won't offer your products for tendering in the
public sector (government departments), or worse threats where laws
allow that. Or just plain stupidity, thinking they are doing the right
thing, believing all the rubbish they have been fed.

Regards,
Tristan

-- 

Tristan Santore BSc MBCS
TS4523-RIPE
Network and Infrastructure Operations
InterNexusConnect
Mobile +44-78-55069812
tristan.sant...@internexusconnect.net

Former Thawte Notary
(Please note: Thawte has closed its WoT programme down,
and I am therefore no longer able to accredit trust)

For Fedora related issues, please email me at:
tsant...@fedoraproject.org

___
Gnupg-users mailing list
Gnupg-users@gnupg.org
http://lists.gnupg.org/mailman/listinfo/gnupg-users


Re: Any future for the Crypto Stick?

2013-12-01 Thread Nils Faerber
Am 01.12.2013 18:01, schrieb Josef Schneider:
 Einar Ryeng schrieb:
 Hi.

 The GPF Crypto Stick has been unavailable for months now, and I
 wondered if
 anyone here has information on its future.
 
 Any news on the crypto stick (or similar initiatives) would be
 appreciated.
 
 I just use a OpenPGP Card in a small gemalto stick reader. AFAIK in the
 Crypto stick they just soldered a OpenPGP card in, so it is basically
 the same!

Well, at least similar, let's say.
The CryptoStick uses an AVR microcontroller as cardreader chip and the
sotware to that AVR is also AFAIK free software.

Cheers
  nils

-- 
kernel concepts GmbH   Tel: +49-271-771091-12
Sieghuetter Hauptweg 48
D-57072 Siegen Mob: +49-176-21024535
http://www.kernelconcepts.de



signature.asc
Description: OpenPGP digital signature
___
Gnupg-users mailing list
Gnupg-users@gnupg.org
http://lists.gnupg.org/mailman/listinfo/gnupg-users


Re: Any future for the Crypto Stick?

2013-12-01 Thread arne renkema-padmos

On 12/01/2013 12:45 PM, Einar Ryeng wrote:

Hi.

The GPF Crypto Stick has been unavailable for months now, and I wondered if
anyone here has information on its future.

After the German Privacy Foundation apparently closed down this summer, I've
started getting worried that we've seen the end of what I consider the most
practical hardware token for GPG.

Any news on the crypto stick (or similar initiatives) would be appreciated.

Cheers,



An OpenPGP card with something like a Gemalto SIM usb adapter would seem 
to fit the bill.


Cheers,
arne

--
Arne Renkema-Padmos
Doctoral researcher
SecUSo – Security, Usability and Society

Center for Advanced Security Research Darmstadt

TU Darmstadt, Department of Computer Science
Building S2|02, Room B214

Phone: +49 163 734 6164
Web: https://www.secuso.informatik.tu-darmstadt.de/de/staff/arne-renkema-padmos/


___
Gnupg-users mailing list
Gnupg-users@gnupg.org
http://lists.gnupg.org/mailman/listinfo/gnupg-users