Can the government really not break civilian-encryption?

Delta4Embassy

Gold Member
Dec 12, 2013
25,744
3,043
280
Earth
One of the rules, if not the first rule of cryptography is you don't tell your enemy you've broken their codes. Ever. So when we hear the government saying they can't break Islamic encryption are they telling the truth? Doesn't it make more sense to say they can't so the terrorists keep using the crypto the government has broken?
 
Sooo, why don't you just go ahead and tell the enemy their encryption is broken........ It's not like we want them to stay a step ahead of us.......... :eusa_whistle:
 
What the government wants is for encryption program codes be placed sealed in federal hands, so that if the government wants to get into the code it simply asks for a warrant.

The problem is that the encryption code makers simply won't give the codes up or, instead, will create programs the which the government can't get at the guys making the programs.

This is a process that the government has lost. Period.
 
Last edited:
I doubt very seriously that they 'cant' break encryption.

What I think is the core problem is that it is not reasonable to do so. There is a shit ton of data out there and it takes resources to snag it and decrypt it. What the government wants is to be able to do so without actually having to invest the resources and time required as that is the only way that they can sift through any significant portion of what they want to see.

Fortunately, they are not getting it.
 
FBI 'still can't crack' gunman's phone...

San Bernardino: FBI still trying to crack attacker's phone
Wed, 10 Feb 2016 - US investigators still cannot unlock a phone owned by one of the San Bernardino attackers, with the FBI warning encryption is inhibiting law enforcement.
US investigators are still unable to unlock a phone owned by one of the attackers involved in the shootings in San Bernardino last year, the FBI says. Syed Farook and his wife Tashfeen Malik killed 14 people in the Islamic State-inspired attack in California. A mobile phone belonging to Farook was recovered but FBI Director James Comey said encryption technology meant they had not been able to access it. Such technology was "overwhelmingly" affecting law enforcement, he warned.

Mr Comey made the comments at a Senate Intelligence Committee hearing. "It affects cops and prosecutors and sheriffs and detectives trying to make murder cases, kidnapping cases, drugs cases. "It has an impact on our national security work but overwhelmingly this is a problem local law enforcement sees." This story goes to the heart of the law enforcement vs Silicon Valley debate. How can it be right, police ask, that the phone of a terrorist can't be accessed by police?

It is an argument FBI chief James Comey has been making for months now, and he argues that encrypted devices are hindering police investigations. But Silicon Valley's defence has always been the same. If you provide a way for law enforcement to access a criminal's phone once it has been locked, they say, then you're also opening the door to hackers. All phones - yours, mine, everyone's - would be inherently less secure.

San Bernardino: FBI still trying to crack attacker's phone - BBC News

See also:

The Latest: FBI chief says encryption blocks investigations
Feb 9,`16 - WASHINGTON (AP) -- The Latest on the worldwide threat assessment from U.S. intelligence agencies (all times local):
5 p.m.

FBI Director James Comey says one of the phones used by the killers in the San Bernardino, California, attacks remains inaccessible to investigators more than two months after 14 people were fatally shot. Comey is testifying before the Senate Intelligence Committee. He cites the case as an example of how encryption is affecting counterterrorism efforts. But he says the dilemma of bad guys "going dark" is mostly affecting state and local law enforcement officials who are trying to solve murder, drug and car accident cases. Companies are increasingly making devices such as cellphones with encryption that allows only the people communicating to read the messages. Comey says it's a big problem when law enforcement armed with a search warrant can't open a phone, even when a judge says there's probable cause to have it opened.

3:22 p.m.

CIA Director John Brennan had a heated exchange with a member of the Senate Intelligence Committee over whether the agency spied on staffers investigating harsh interrogation methods - a probe that resulted in the so-called torture report. Sen. Ron Wyden, D-Ore., asked Brennan to acknowledge that a CIA search of intelligence committee files in January 2014 was improper and would not happen again. But Brennan held his ground. At the time, Brennan denied that his personnel spied on Senate investigators. Later, an internal CIA review faulted five CIA employees for hacking into the intelligence committee's computers and emails. Brennan apologized to the top committee leaders, while insisting it was "very limited" access. Wyden says both the CIA review and an inspector general's report of the incident found the agency had improper access to Senate files. But Brennan says Wyden mischaracterized the findings. "Don't say that we spied on Senate computers or files. We did not do that," Brennan says.

2:50 p.m.

Director of National Intelligence James Clapper is telling the Senate Select Committee on Intelligence that the Islamic State group is the leading edge of an unprecedented increase in Sunni violent extremism. He delivered the annual assessment by U.S. intelligence agencies of the top dangers facing the country. "Sunni violent extremism has been on an upward trajectory since the late 1970s and has more groups, members, and safe havens than at any other point in history," Clapper says. At the same time, he says Shia violent extremists backed by Iran will probably deepen sectarian tensions in the Middle East in response to real and perceived threats from IS, he says. "The United States will almost certainly remain at least a rhetorically important enemy for most violent extremists in part due to past and ongoing US military, political, and economic engagement overseas," Clapper says.

11:05 a.m.
 
Apple - the choice of criminals and terrorists...

US Justice Department Fires Back at Apple Over iPhone Access
February 19, 2016 - The U.S. Justice Department is asking a judge to immediately compel Apple to comply with a court order for the company to unlock the iPhone used by one of the gunmen in last year's San Bernardino attack in California.
In the motion, filed Friday, prosecutors offered a sharp response to the public statement by Apple’s chief, Tim Cook, who said the firm would challenge the court order to protect his customers' privacy. "Rather than assist the effort to fully investigate a deadly terrorist attack ... Apple has responded by publicly repudiating that order," prosecutors wrote. Prosecutors said that Apple's refusal to help unlock the phone for the government "appears to be based on its concern for its business model and public brand marketing strategy." "The order does not, as Apple's public statement alleges, require Apple to create or provide a 'backdoor' to every iPhone," prosecutors added.

Apple argues the software the Federal Bureau of Investigation is seeking would effectively act as a so-called "back door" that could be used to weaken the iPhone's security measures. A new hearing in the case is set for March 22, according to Friday's motion. Apple's lawyers are expected to file their formal response to this week's court order by the end of next week. Apple strengthened encryption of its phones in 2014 amid increased public concern about digital privacy. The government has complained in the past that the higher security measures make criminal and national-security investigations more difficult.

657863CB-9C25-4A53-A03A-6E5AD3B6C3A4_w640_r1_s.jpg

Apple iPhones and iPads are seen during a news conference at New York City Police Headquarters, Feb. 18, 2016. New York City Police and prosecutors said Apple's encryption technology routinely hinders criminal investigations.​

Apple's CEO said in an open letter Wednesday that the company has no sympathy for terrorists and was outraged by the attack carried out in San Bernardino, California, in December by American-born Syed Rizwan Farook and his wife, Tashfeen Malik, a native of Pakistan. The attack left 14 people dead. Cook said it has given the FBI any relevant data it possesses, complied with all legal subpoenas and search warrants, and has offered its engineers' advice to federal investigators. "While we believe the FBI's intentions are good, it would be wrong for the government to force us to build a backdoor into our products. And ultimately, we fear that this demand would undermine the very freedoms and liberty our government is meant to protect," Cook wrote.

The court order issued Tuesday gives Apple the option of providing the government with alternative ways to access Farook's phone, as long as the methods bypass the auto-erase feature that automatically erases all data on an iPhone when invalid passwords are entered multiple times. This would allow the FBI to guess passwords until it could penetrate the encrypted data. The government also stipulated that Apple's "backdoor" should ensure that no other software on iPhones would delay repeated password guesses. With a new tool to bypass the auto-erase function, the FBI would be able eventually to unlock Farook's phone, which investigators believe would yield text messages, logs of telephone calls and web browsing data.

US Justice Department Fires Back at Apple Over iPhone Access

See also:

U.S., Apple ratchet up rhetoric in fight over encryption
Sat Feb 20, 2016 - The U.S. Department of Justice filed a motion on Friday seeking to compel Apple Inc (AAPL.O) to comply with a judge's order to unlock the encrypted iPhone belonging to one of the San Bernardino shooters, portraying the tech giant's refusal as a "marketing strategy."
In response, a senior Apple executive, speaking with reporters on condition of anonymity, characterized the Justice Department's filing as an effort to argue its case in the media before the company has a chance to respond. The back and forth escalated a showdown between the Obama administration and Silicon Valley over security and privacy that ignited earlier this week. The Federal Bureau of Investigation is seeking the tech company's help to access shooter Syed Rizwan Farook's phone by disabling some of its passcode protections. The company so far has pushed back and on Thursday won three extra days to respond to the order. Another senior Apple executive said Congress is the right place for a debate over encryption, not a courtroom.

The executive said Apple was stunned that such a legal request had come from the U.S. government rather than a country with weaker traditions of protecting privacy and civil liberties. The motion to compel Apple to comply did not carry specific penalties for the company, and the Justice Department declined to comment on what recourse it was willing to seek. In the order, prosecutors acknowledged that the latest filing was "not legally necessary" since Apple had not yet responded to the initial order. The clash between Apple and the Justice Department has driven straight to the heart of a long-running debate over how much law enforcement and intelligence officials should be able to monitor digital communications. A federal court hearing in California has been scheduled for March 22 in the case, according to Thom Mrozek, a spokesman for the U.S. Attorney's Office for the Central District of California.

The Justice Department said its Friday motion was a response to Apple CEO Tim Cook's public statement Wednesday, which included a refusal to "hack our own users and undermine decades of security advancements that protect our customers." "Rather than assist the effort to fully investigate a deadly terrorist attack ... Apple has responded by publicly repudiating that order," prosecutors wrote in the Friday filing. "Apple’s current refusal to comply with the court’s order, despite the technical feasibility of doing so, instead appears to be based on its concern for its business model and public brand marketing strategy,” prosecutors said.

ID CHANGE POSES HURDLE

Related:

Big Tech Companies Join Apple in Encryption Fight
February 19, 2016 — The tech industry is starting to line up with Apple in its fight against the federal government over the encryption it uses to keep iPhones secure.
Earlier this week, a U.S. magistrate ordered Apple to help investigators break into an iPhone used by one of the San Bernardino mass shooters. Apple has until next Tuesday to challenge that ruling, setting the stage for a legal clash that could determine whether tech companies or government authorities get the final say on just how secure devices like smartphones can be. CEO Tim Cook decried the order on Tuesday, saying it would degrade iPhone security and make users more vulnerable to spies and cyber thieves. Increasingly, other prominent tech companies agree.
"We stand with @tim_cook and Apple (and thank him for his leadership)!'' Twitter chief executive Jack Dorsey wrote in a tweet Thursday afternoon.

We stand with @tim_cook and Apple (and thank him for his leadership)! Customer Letter - Apple
— Jack (Jack) February 18, 2016

A8ACC0CA-8BC7-4222-B7C2-C2090E37B023_w640_r1_s_cx0_cy8_cw0.jpg

An Apple iPhone 6s Plus smartphone is displayed Sept. 25, 2015 at the Apple store at The Grove in Los Angeles.​

In a statement late Thursday, Facebook said it condemns terrorism and also appreciates the essential work of law enforcement in keeping people safe. But it said it will "fight aggressively'' against requirements for companies to weaken the security of their systems. "These demands would create a chilling precedent and obstruct companies' efforts to secure their products,'' the statement said. Google CEO Sundar Pichai had earlier voiced support for Apple in a series of tweets. "Forcing companies to enable hacking could compromise users' privacy,'' Pichai wrote on Wednesday, adding that the case "could be a troubling precedent.''

Apple's recent iPhones use encryption security that Apple itself can't unlock. The government isn't asking Apple to help break the iPhone's encryption directly, but to disable other security measures that prevent attempts to guess the phone's passcode. Cook argues that once such a tool is available, "the technique could be used over and over again, on any number of devices.'' Law enforcement insists that safeguards could be employed to limit use of the workaround to the particular phone at hand. On Tuesday, Cook posted a 1,117-word open letter that contended the FBI's request might have implications "far beyond the legal case at hand.''

MORE
 
Last edited:
FBI Couldn't Access more than 6,900 mobile devices Devices Because of Encryption...
icon_redface.gif

FBI Couldn't Access Nearly 7K Devices Because of Encryption
October 22, 2017 — The FBI hasn't been able to retrieve data from more than half of the mobile devices it tried to access in less than a year, FBI Director Christopher Wray said Sunday, turning up the heat on a debate between technology companies and law enforcement officials trying to recover encrypted communications.
In the first 11 months of the fiscal year, federal agents were unable to access the content of more than 6,900 mobile devices, Wray said in a speech at the International Association of Chiefs of Police conference in Philadelphia. “To put it mildly, this is a huge, huge problem,” Wray said. “It impacts investigations across the board - narcotics, human trafficking, counterterrorism, counterintelligence, gangs, organized crime, child exploitation.” The FBI and other law enforcement officials have long complained about being unable to unlock and recover evidence from cellphones and other devices seized from suspects even if they have a warrant, while technology companies have insisted they must protect customers' digital privacy.

The long-simmering debate was on display in 2016, when the Justice Department tried to force Apple to unlock an encrypted cellphone used by a gunman in a terrorist attack in San Bernardino, California. The department eventually relented after the FBI said it paid an unidentified vendor who provided a tool to unlock the phone and no longer needed Apple's assistance, avoiding a court showdown. The Justice Department under President Donald Trump has suggested it will be aggressive in seeking access to encrypted information from technology companies. But in a recent speech, Deputy Attorney General Rod Rosenstein stopped short of saying exactly what action it might take. “I get it, there's a balance that needs to be struck between encryption and the importance of giving us the tools we need to keep the public safe,” Wray said.

96CC20F5-9632-4960-8A61-8317F7D46476_w1023_r1_s.jpg

WhatsApp and Facebook messenger are among app icons seen on an iPhone.​

In a wide-ranging speech to hundreds of police leaders from across the globe, Wray also touted the FBI's partnerships with local and federal law enforcement agencies to combat terrorism and violent crime. “The threats that we face keep accumulating, they are complex, they are varied,” Wray said, describing threats from foreign terror organizations and homegrown extremists.

Wray also decried a potential “blind spot” for intelligence gathering if Congress doesn't reauthorize an intelligence surveillance law set to expire at the end of the year. The Foreign Intelligence Surveillance Act allows the government to collect information about militants, people suspected of cyber crimes or proliferation of weapons of mass destruction, and other foreign targets outside the United States. Intelligence and law enforcement officials say the act is vital to national security. A section of the act permits the government, under the oversight of the Foreign Intelligence Surveillance Court, to target non-Americans outside the United States. “If it doesn't get renewed or reauthorized, essentially in the form that it already is, we're about to get another blind spot,” Wray said.

FBI Couldn't Access Nearly 7K Devices Because of Encryption

See also:

US Warns About Attacks On Energy, Industrial Firms
October 21, 2017 - The Department of Homeland Security and Federal Bureau of Investigation warned in a report distributed by email late on Friday that the nuclear, energy, aviation, water and critical manufacturing industries have been targeted along with government entities in attacks dating back to at least May.
The agencies warned that hackers had succeeded in compromising some targeted networks, but did not identify specific victims or describe any cases of sabotage. The objective of the attackers is to compromise organizational networks with malicious emails and tainted websites to obtain credentials for accessing computer networks of their targets, the report said. U.S. authorities have been monitoring the activity for months, which they initially detailed in a confidential June report first reported by Reuters. That document, which was privately distributed to firms at risk of attacks, described a narrower set of activity focusing on the nuclear, energy and critical manufacturing sectors.

Department of Homeland Security spokesman Scott McConnell declined to elaborate on the information in the report or say what prompted the government to go public with the information at this time. "The technical alert provides recommendations to prevent and mitigate malicious cyber activity targeting multiple sectors and reiterated our commitment to remain vigilant for new threats," he said. The FBI declined to comment on the report, which security researchers said described an escalation in targeting of infrastructure in Europe and the United States that had been described in recent reports from private firms, including Symantec Corp. "This is very aggressive activity," said Robert Lee, an expert in securing industrial networks.

3449EC59-1C38-4CDF-AFC7-110009A18B72_w1023_r1_s.jpg

The Watts Bar Nuclear Plant cooling towers Unit 1, left, and Unit 2 rise near Spring City, Tenn.​

Lee, chief executive of cyber-security firm Dragos, said the report appears to describe hackers working in the interests of the Russian government, though he declined to elaborate. Dragos is also monitoring other groups targeting infrastructure that appear to be aligned with China, Iran, North Korea, he said. The hacking described in the government report is unlikely to result in dramatic attacks in the near term, Lee said, but he added that it is still troubling: "We don’t want our adversaries learning enough to be able to do things that are disruptive later." The report said that hackers have succeeded in infiltrating some targets, including at least one energy generator, and conducting reconnaissance on their networks. It was accompanied by six technical documents describing malware used in the attacks. Homeland Security "has confidence that this campaign is still ongoing and threat actors are actively pursuing their objectives over a long-term campaign," the report said.

The report said the attacker was the same as one described by Symantec in a September report that warned advanced hackers had penetrated the systems controlling operations of some U.S. and European energy companies. Symantec researcher Vikram Thakur said in an email that much of the contents of Friday's report were previously known within the security community. Cyber-security firm CrowdStrike said the technical indicators described in the report suggested the attacks were the work of a hacking group it calls Berserk Bear, which is affiliated with the Russian Federation and has targeted the energy, financial and transportation industries. "We have not observed any destructive action by this actor," CrowdStrike Vice President Adam Meyers said in an email.

US Warns About Attacks On Energy, Industrial Firms
 
Last edited:

New Topics

Forum List

Back
Top