Sie sind auf Seite 1von 5

S EPTEMBER 2017, N O 11

Cryptacus Newsletter

September 2017
Cryptacus Newsletter
Welcome to the September edition of the monthly
Cryptacus.eu newsletter, offering a glimpse into re-
cent developments in the cryptanalysis of IoT & re-
lated areas. Send more of your contributions, com-
ments & feedback at cryptacus.newsletter@irisa.fr

News from the Chair looking forward to work with her. the scientific agenda of the work-
by G ILDAS AVOINE shop.
Following the last Cryptacus
event, Milena Djukanovik concate- Please, note that a call for pre-
nated the abstracts received from the sentations will also be published next
speakers in order to issue a booklet. week. You can already write - or
It will be available on the Cryptacus invite your PhD students, Postdocs,
website very soon. colleagues, etc. to write - a short pro-
posal for a presentation, as done in
About the website: I already told Montenegro.
Dear Cryptacus Members, you that Pascal Junod (Switzerland)
left Cryptacus, given he got a new Finally, as already announced be-
I hope your all enjoyed your sum- position in a private company. Pascal fore the summer, the MC decided
mer break. The Cryptacus’ newsletter was our website manager, and he has that the Action should issue a book
is back, and I am pleased to announce been replaced by Ludovic Perret from about the cryptanalysis in ubiquitous
many good news. France. I would like to kindly thank computing systems. The book should
Ludovic for accepting to take care of be published before the end of the
First of all, the COST Association this new role. Action, namely December 2018. A
announced this summer that it has draft of call for chapters has been
been granted extra budget (EUR 6.67 As you know, the next Crypta- drafted and it will soon discussed by
million) from the European Commis- cus event will be in Nijmegen (The the working group leaders and vice-
sion. This has mainly been used to Netherlands) on November 16th- leaders. We expect to release the fi-
increase the budget of running COST 18th. A website has been created nal call for chapters to the Cryptacus
Actions, including Cryptacus. by Lejla Batina and Veelasha Moon- community by the end of September.
samy and it is now publicly available
Another news from the COST As- : at https://cryptacus.cs.ru.nl/ As promised, many good news
sociation is that Karina Marcus is the index.shtml in this letter, and many forthcom-
new science officer in charge of our ing scientific activities. Have a great
action, replacing Luule Mizera. It was The official invitations will be sent September!
a great pleasure to work with Luule to the MC Members in the coming
since February 2015. I would now days, and I will send to this mailing Gildas
like to welcome Karina, and I am list, next week, more details about

Cryptacus Newsletter
m Cryptacus.eu B cryptacus.newsletter@irisa.fr Page 1
Opportunities ENISA Call for IoT Experts weak crypto, serious firmware update
ISO SC 27 WG2 call for contri- The European Union Agency for problems, and lots of privacy issues
butions Network and Information Security steaming from a variety of undocu-
We thank Orr Dunkelman for point- (ENISA) has launched a Call for Par- mented features.
ing us towards a call for contributions ticipation to invite experts in security
by ISO SC 27 WG2. This is the ISO of Internet of Things into its expert
work group that deals with Crypto group. The creation of the ENISA IoT
(it is aptly named ’Cryptography and SECurity (IoTSEC) Experts Group
security mechanisms’), and the dis- aims at gathering experts in the do-
cussion seems to be of relevance to mains of the entire spectrum of In-
the CRYPTACUS action. The deadline ternet of Things to exchange view-
for the contributions is the 15th of points and ideas on cyber security
September. threats, challenges and solutions. I
This request has to do with a highly recommend you to read more
first move to study the possibility about the IoTSEC group at https:
//resilience.enisa.europa.eu/ Hacking robots could have a num-
of standardising tweakable block ci- ber of undesirable impacts, depen-
phers and permutations. In this vein, iot-security-experts-group-1
and join it by filling the form at dent on the environment they are
they want your views on the follow- used on. For example, the authors
ing questions: https://goo.gl/tzEJkC. It will be
great to have a more significant pres- mention that at home they mostly
ence from Cryptacus members in a lead to privacy issues, with a minor
1. What advantages or disad-
group that will likely influence Euro- possibility of human and property
vantages do tweakable block
pean Security policies regarding IoT damage. The compromise of robots
ciphers have over conven-
for years to come. in use on business and industry en-
tional block ciphers and crypto-
vironments lead naturally to espi-
graphic permutations? Recommended reading onage, human and property damage
2. What advantages or disadvan- and to the compromise of corporate
tages do cryptographic permu- and business networks. It is in a
tations have over conventional healthcare or military context where
block ciphers and tweakable successful attacks can be more dan-
block ciphers? gerous, according to the authors, as
these will lead to direct threats to hu-
3. Are there any tweakable block man lives.
ciphers or cryptographic per- They highlighted that finding
mutations that are worth con- robots in large networks is easer than
sidering for standardization? expected, thanks to mDNS (multi-
This month we will cover a paper cast DNS) and the fact they tend to
4. Are there any modes of opera- called ’Hacking Robots Before Skynet’
tion for tweakable block ciphers use only a small range of hostnames
by Cesar Cerrudo (@cesarcer) who such as nao.local or ur.local and serial
or cryptographic permutations is the CTO of IOActive Labs and Lu-
that should be considered as numbers such as 011303P0017.local.
cas Apa (@lucasapa) that is a Se-
well? nior Security Consultant. Their work
5. Similar to cryptographic per- was presented at the HITB GSEC
mutations and tweakable block Conference in Singapore. The or-
ciphers, are there other mature ganisers have uploaded all contri-
symmetric-key primitives that butions to https://gsec.hitb.org/
should be considered for stan- materials/sg2017/.
dardization? The authors presented an exten-
sive piece of work investigating a va-
You can get more info at riety of robots, from home robots to
the webpage of the committee industrial ones, and found a wor-
http://isotc.iso.org/livelink/ rying number of security issues. A I was particularly interested in
livelink/open/jtc1sc27wg2. non-exhaustive list of the problems their analysis of robots as dan-
Please send your contributions to included insecure communications, gerous insider threats, mentioning
Atul Luykx or Tomer Ashur, both at memory corruption issues, remote that they come frequently equipped
KU Leuven, Who are the rapporteur code execution vulnerabilities, file with multiple microphones, HD and
and co-rapporteur, respectively. integrity and authentication issues, sometimes even 3D cameras that
lack of authorisation, the use of can be turned into spy cams, and

Cryptacus Newsletter
m Cryptacus.eu B cryptacus.newsletter@irisa.fr Page 2
loaded with privacy-relevant algo- lesser known area that shares many Furthermore, there are a series of
rithms such as in-built face recogni- characteristics with IoT. national events planned, check with
tion software. This landscape make your National Contact Point for fur-
the ideal targets to gain extremely Funding News ther info at this stage.
valuable intelligence from inside a
company and of course the bunch of Open Positions
robots they examined offered little
to none security protections against
these attacks.
They have produced an hilarious
video, in which a hacked UBTech Al-
pha 2 goes ’Chucky’ https://youtu.
be/9A4ZQgzfl0Y that I highly recom- The European Commission will
mend you. organise a number of information
days in Brussels on the upcoming
2018-2020 calls for proposals in the
last Work Programme of Horizon
2020 (to be published in October).
These events will provide infor- Please send us any employment op-
mation on the content of the calls portunity you want to publicize in
and will often be combined with ded- the newsletter.
icated brokerage events to support Asking for a friend when oh when
there will be a more serious and
A somewhat less impressive but prospective applicants with finding
concerted effort from Europe to
highly educational video showing partners for projects.
The following events are planned attract talent willing to leave the
SoftBank’s NAO and Pepper robot
in the coming months. UK after the disastrous Brexit. Fine
being used as an espionage tool
countries such as New Zealand, Aus-
can be seen at https://youtu.be/ • 3-4 October 2017 - Industrial tralia, Canada, China and Ireland are
DSSTUvqMB3M. Innovation Information Days unashamedly moving in this direc-
Even worse than all their findings 2017 -Registration is already tion. When will France, the Nether-
(they are many more than the ref- open. lands and Germany follow?
erenced here, I strongly recommend
you to read their paper) was the ven- • 23-25 October 2017 - Energy
dor’s response after they responsibly Challenge Information Days -
disclosed they vulnerabilities found. Registration opens in Septem- • Optus Cyber Chair at La Trobe
Most of them reacted quite positively ber. University in Melbourne - Aus-
to the findings, and in some cases tralia. Full time, permanent po-
• 26-27 October 2017 - ’Cities
they even promised a quick patch or sition. The Optus Cyber Chair is
of the Future 2017’ Interna-
firmware update but unfortunately 3 anticipated to be a prominent
tional Brokerage Event - Save
months later many haven’t produced appointment of academic lead-
the date.
or deployed any solutions. ership at the level of profes-
The researchers found manu- • 8-9 November 2017 - Climate sor (Level E) and is a continu-
facturers were way more focused Societal Challenge Information ing role at La Trobe. Candidates
and more ready to invest in mar- Day and Brokerage Event - Reg- must have academic experience
keting than in security. The au- istration opens in September. and performance together with
thors found that too many research an international profile consis-
projects moved into production with- • 9-10 November 2017 - ICT Pro- tent with the expectations of
out adding security, and that the very posers’ Day 2017 in Budapest - appointment as a full profes-
basic human safety protections they Registration is already open. sor at La Trobe. The incum-
come with can be easily and remotely • 14-17 November 2017 - Food bent is expected to conduct and
disabled so that robots can kill and Security Societal Challenge 2 lead innovative and high im-
hurt people, and also damage prop- Infoweek - Registration opens pact research at an interna-
erty. Something needs to be done to in late September. tionally distinguished level and
address these threats, and very ur- produce high quality publica-
gently. • 8 December 2017 (TBC) - tions resulting from that re-
A very nice piece of practical re- Health Societal Challenge In- search. More info at https://
search that brings to our attention formation Day - Save the date. goo.gl/Teo81S. Deadline is the
multiple security issues in a relatively Registration opens in October. 18th September.

Cryptacus Newsletter
m Cryptacus.eu B cryptacus.newsletter@irisa.fr Page 3
• Professor/Chair in Cyber Se- in Cyber Security at Lancaster Mirai-based malware vaccine
curity at the Victoria Univer- University, Department of Com- could protect insecure IoT devices
sity of Wellington in Welling- puting and Communications.
ton, New Zealand. Another in- These are two full time and A white worm derived from the Mirai
teresting position from down permanent positions at one of botnet aims to protect the most inse-
under. A perfect fit for lovers of the few prestigious GCHQ ac- cure IoT devices. The idea is not to-
The Lord of the Rings, The Hob- credited Centers of Excellence tally original, we discussed a similar
bit, The Chronicles of Narnia in Cybersecurity Research. The concept in a past newsletter, and not
and/or earthquakes and sheep. people at Lancaster are build- free of legal or ethical implications
Another full time, permanent ing one of the largest and most either: to abuse the vulnerability of
position. Bad jokes aside, the visible cybersecurity groups in these devices to inject a worm that
University is ranked in the top the UK and this investment is patches them. Its creators argue that
2% world-wide and Welling- starting to bore fruit. The com- it is ’similar to the epidemiological
ton has been rated in 2017 as mon deadline for these posi- approach that creates immunity with
the World’s best city for qual- tions is the 3rd of November. a vaccine by exposing the immune
ity of life. They state in the ad The Lecturer position https: system to a weakened form of the
that they have a very strong //goo.gl/G2NtmG has a salary disease.’
link with Carnegie-Mellon, and range of £34,520 to £47,722 There still remain many issues:
look to, in collaboration with and the Senior Lecturer posi- for example, some devices cannot be
an industry partner, host a tion https://goo.gl/bRQdpu fixed because they have hard-coded
CSIRT. Deadline for applica- goes from £50,618 to £56,950. passwords or back doors. Others have
tions is the 19th of Septem- software or firmware vulnerabilities
ber. Additional info at https: that are very hard to patch because
For other interesting positions
//goo.gl/JebwLx of a lack of a software update mech-
all across Europe, please check the
recently revamped “Researchers in anism.
• Professor in the Department of
Computer Science at Durham Motion” portal https://euraxess. The idea was presented and de-
University - Department of ec.europa.eu/. veloped in a paper called ’AntibIoTic:
Computer Science. This posi- Protecting IoT Devices Against DDoS
tion in one of Britain’s finest Proposals for STSMs Attacks’. This worm also tries to no-
universities is not particularly By now, you should be already tify the owner or remedy the prob-
earmarked for cybersecurity, familiar with what Short Term Scien- lem on the owner’s behalf by chang-
but they seem to be open to tific Missions (or STSMs, for short) ing credentials, patching software or
any outstanding candidate and are, but we have a healthy budget for updating firmware if at all possible.
to the best of my knowledge them within the Cryptacus project You can read a preprint in https:
there is no-one working on cy- and not enough demand. //goo.gl/x1rMpF.
ber at Durham and there’s ap- AntibIoTic crosses many legal and
petite for these skills. The dead- Please send your willingness to ethical lines, and I am for one sur-
line is on the 22nd of Septem- receive STSMs proposal to me for prised academics have proposed this
ber, salary starts at £61K, and publishing here. Until I do not have approach without including a deeper
there is more info at https:// any more, I’ll just publish mine. legal analysis.
goo.gl/a31Tmx.

• Hamilton Professorships in
Computer Science at Maynooth
University. The areas of interest
cover, between others, Cyber-
security and Privacy. Plenty of
time to decide whether to ap-
ply, with a deadline on Friday
20th of October. Salary could • I will be very happy to receive
be e110,060 to e139,501 p.a. anyone interested in investigat-
for Professor A and e80,650 ing randomness generation and
to e106,655 p.a. for the Pro- testing, particularly on IoT de-
fessor B range. More info at vices.
https://goo.gl/LSvKhM. More than 33,000 telnet cre-
Blogs, posts and other dentials from IoT devices exposed
• Lecturer and Senior Lecturer good reads

Cryptacus Newsletter
m Cryptacus.eu B cryptacus.newsletter@irisa.fr Page 4
could close one or both doors, trap- Event calendar
ping passengers inside. To keep pas- Eurocrypt 2018 will take place in
sengers in the vehicle, a hacker could Tel Aviv, Israel, from April 29 to May
command the car wash to blast wa- 3. The submission deadline is the 19
ter constantly at the vehicle, making September, with notification on the
it a challenge to open its doors. If a 15 January. Orr Dunkelman is the
driver attempts to escape the hacked General Chair.
device while the car wash’s door is
open, the hacker could command a
door to open and close repeatedly to
strike when passengers exit the ve-
hicle. Or the attacker could hit the Financial Cryptography and Data
car or passengers with a mechanical Security 2018 (FC18) is taking place,
Not much to say about this: More arm within the car wash. The hack as usual, in an exotic location. This
than 33,000 telnet passwords of dif- was relatively simple, bypassing the time in Nieuwpoort in Curacao, from
ferent IoT devices were exposed pub- authentication mechanism and en- February 26 to March 2. The submis-
licly on pastebin for all to see and abling them to manipulate a variety sion deadline is the 15 September,
download before the admins deleted of functions. and the good news will arrive on the
them. Right now they will form part At the core of the hack is the fact 17 November.
of the arsenal of all your future at- that the entire platform for the wash-
tackers, so please get them and test ing machine operates Windows CE,
none of your devices is open to these which Microsoft killed off in 2013.
credentials, and that none of your IPs Sadly, manufacturers are still build-
is listed. ing futuristic devices like an Internet-
connected car washing machine on
Death in the Car Wash top of a dead platform.
While not all of the car wash mod-
els are connected to the Internet, at
least 150 are according to the Shodan The 2018 edition of the new kid
search engine which catalogs IoT de- on the block, a.k.a. Real World Crypto
vices connected to the public-facing will take place in Zurich, Switzer-
Internet. Who would have thought land, from January 10-12, 2018. The
five years ago that car washes could submission deadline is 5 October,
be Internet connected, or that the with a quick notification on the 4 De-
simple act of going to a car wash cember.
At Black Hat 2017, one of the could possibly be life-threatening?
most interesting hacks was that of
You can read the rest of the article
a car wash, surprisingly with life-
at https://goo.gl/S35y1o.
threatening consequences for passen-
gers. ”We’ve written an exploit to
cause a car wash system to physi-
cally attack; it will strike anyone in
the car wash” one of the authors said.
”We think this is the first exploit that
causes a connected device to attack See you all back in October!
someone."
They showed how a LaserWash Best,
car wash system, from manufacturer Julio Hernandez-Castro
PDQ, could be breached. An attacker

Cryptacus Newsletter
m Cryptacus.eu B cryptacus.newsletter@irisa.fr Page 5

Das könnte Ihnen auch gefallen