Pages:
Author

Topic: intel vPro processor backdoor to make securing bitcoin impossable? (Read 9413 times)

member
Activity: 81
Merit: 1002
It was only the wind.
That's not how the SGX model is said to work, that's the (admittedly possible) tin-foil hat version. But Intel aren't going to sell processors to which only they have the private key to run enclaved code, and more to the point, consumers won't buy them. What sort of a "feature" would that even be? Intel could use much more insidious ways to back-door their processors.

Of course they're not going to sell processors that only run enclaved code signed by them. That would indeed be silly. I'm saying that code that runs within an enclave will be impossible to reverse engineer without the private keys.

Ok, well I think that in principle it's not such a bad thing. It's exactly as I described earlier: this is a very powerful mechanism, for use and abuse. If you have good evidence to trust your hardware manufacturer and your OS (...and your other software) then it's actually highly resistant to malevolent state actors. And therefore this category of innovation has the potential to safeguard your digital privacy in a way that's as close to absolute as there ever has been (given what we know now about the past). But perhaps SGX itself will be conniving in the extreme, we will find out in time. Intel will do themselves commercial harm to do this too overtly though, I strongly suspect the barriers to entry in the processor design/manufacture market will become lower and lower as we go through the 2020's. Imagine 3D printing your own processor design, as it will happen at some point in our lifetime.

The thing is, I DON'T trust my OS, or my other software. I trust that either I, or others have reverse engineered it to check that it doesn't do anything malicious. Just like I don't actually trust that a bank will return my deposit, I trust that I can take them to court if they don't.
member
Activity: 81
Merit: 1002
It was only the wind.
Ever since reading The Cold Cash War many years ago I've tended to figure this kind of stuff was coming. That they actually talk about it outside of classified documents nowadays might mean its been around a lot longer than you might think and might be in a lot of chips you might not expect stuff like that to be in...

-MarkM-


if thats true this could be very very bad for bitcoin. maybe its time to start thinking about and talking about open source hardware, or what ever is the nearest thing to it?

The real issue is Intel's SGX. Software Guard Extensions basically means you don't have control over your computer anymore. It means that unless you reverse-engineer the processor itself, you can make malware that is impossible to analyze -- a dream for an entity like the NSA. Additionally, Intel could easily be forced to hand over the private keys used by SGX, allowing the NSA to bypass it. Even if the processor was entirely open source, and you verified that an off-the-shelf processor exactly matched the open source specification transistor for transistor, you STILL wouldn't be able to prove Intel backdoored SGX, because all it takes is knowledge of the private key.

No.

This is all true, if SGX turns out to be everything Intel says it will be. And it only causes an issue if your OS hasn't been re-engineered with the new instructions in mind. And if OS design properly leverages the capabilities of SGX, you could end up with a more secure machine/system than there's ever been. So it's more appropriate to say that this is potentially a very sharp double edged sword type affair, not "Intel engineers the most insidious backdoor ever".

No, even if your OS has been re-engineered to take advantage of SGX, you're still fucked. You'll end up with a more secure system against some adversaries, but it's really a false sense of security since you'll be at the mercy of anyone with the private keys (Intel), and anyone who can force Intel to hand over the private keys (the US Government). Plus, you can still make malware that's impossible to reverse engineer under SGX, making antivirus programs useless.

Again: No.

That's not how the SGX model is said to work, that's the (admittedly possible) tin-foil hat version. But Intel aren't going to sell processors to which only they have the private key to run enclaved code, and more to the point, consumers won't buy them. What sort of a "feature" would that even be? Intel could use much more insidious ways to back-door their processors.

Of course they're not going to sell processors that only run enclaved code signed by them. That would indeed be silly. I'm saying that code that runs within an enclave will be impossible to reverse engineer without the private keys.
legendary
Activity: 3430
Merit: 3071
That's not how the SGX model is said to work, that's the (admittedly possible) tin-foil hat version. But Intel aren't going to sell processors to which only they have the private key to run enclaved code, and more to the point, consumers won't buy them. What sort of a "feature" would that even be? Intel could use much more insidious ways to back-door their processors.

Of course they're not going to sell processors that only run enclaved code signed by them. That would indeed be silly. I'm saying that code that runs within an enclave will be impossible to reverse engineer without the private keys.

Ok, well I think that in principle it's not such a bad thing. It's exactly as I described earlier: this is a very powerful mechanism, for use and abuse. If you have good evidence to trust your hardware manufacturer and your OS (...and your other software) then it's actually highly resistant to malevolent state actors. And therefore this category of innovation has the potential to safeguard your digital privacy in a way that's as close to absolute as there ever has been (given what we know now about the past). But perhaps SGX itself will be conniving in the extreme, we will find out in time. Intel will do themselves commercial harm to do this too overtly though, I strongly suspect the barriers to entry in the processor design/manufacture market will become lower and lower as we go through the 2020's. Imagine 3D printing your own processor design, as it will happen at some point in our lifetime.
legendary
Activity: 1722
Merit: 1217
so my question is this, if we take everything that is written in this article for granted, would it even be technically possible to secure ones bitcoins on a computer with one of these vPro processors?

Relying on any single piece of hardware to secure your bitcoins is a bad idea. In the future, you should use two pieces of hardware created in two different parts of the world by two different organizations in two different legal jurisdictions to secure your bitcoins.

Right now... "only invest time or money you can afford to lose."


thanks for chiming in Gavin. that sounds like very good advise to me.

also you must be able to afford to lose a lot of time seeing as how much you have invested in this project so far Grin

Gavin gets paid for working full time on Bitcoin, I would guess he's being compensated well enough that his finances haven't become totally uncomfortable (although I suspect he's also not being paid well enough either, but I won't speculate further as it's tantamount to expecting some kind of clarification).

i know i was just messing around.
legendary
Activity: 3430
Merit: 3071
so my question is this, if we take everything that is written in this article for granted, would it even be technically possible to secure ones bitcoins on a computer with one of these vPro processors?

Relying on any single piece of hardware to secure your bitcoins is a bad idea. In the future, you should use two pieces of hardware created in two different parts of the world by two different organizations in two different legal jurisdictions to secure your bitcoins.

Right now... "only invest time or money you can afford to lose."


thanks for chiming in Gavin. that sounds like very good advise to me.

also you must be able to afford to lose a lot of time seeing as how much you have invested in this project so far Grin

Gavin gets paid for working full time on Bitcoin, I would guess he's being compensated well enough that his finances haven't become totally uncomfortable (although I suspect he's also not being paid well enough either, but I won't speculate further as it's tantamount to expecting some kind of clarification).

I agree with the sentiments about diversifying the hardware you rely on, but I would go one step further. As an early example in the field, I think the guys at Trezor are best placed of all hardware producers to come up with something that's difficult for government agencies or (private sector) criminals to exploit. The Trezor people have a truly believable motivation to create secure devices, no matter the scenario, no matter how cynical you are. You can't say the same thing for computer hardware manufacturers in general, and in my true-cynic's view, assuming that separate legal jurisdictions have genuinely separate allegiances might not be such a logical assumption to rely on. You can trust slush and stick's motivations better than you can other hardware producers. This doesn't mean they can't produce a fallible design, but they're the least likely to come up with something that has intentional flaws.
legendary
Activity: 1722
Merit: 1217
so my question is this, if we take everything that is written in this article for granted, would it even be technically possible to secure ones bitcoins on a computer with one of these vPro processors?

Relying on any single piece of hardware to secure your bitcoins is a bad idea. In the future, you should use two pieces of hardware created in two different parts of the world by two different organizations in two different legal jurisdictions to secure your bitcoins.

Right now... "only invest time or money you can afford to lose."


thanks for chiming in Gavin. that sounds like very good advise to me.

also you must be able to afford to lose a lot of time seeing as how much you have invested in this project so far Grin
legendary
Activity: 1652
Merit: 2216
Chief Scientist
so my question is this, if we take everything that is written in this article for granted, would it even be technically possible to secure ones bitcoins on a computer with one of these vPro processors?

Relying on any single piece of hardware to secure your bitcoins is a bad idea. In the future, you should use two pieces of hardware created in two different parts of the world by two different organizations in two different legal jurisdictions to secure your bitcoins.

Right now... "only invest time or money you can afford to lose."
legendary
Activity: 3430
Merit: 3071
unless you've got a proper EM-isolated room and have assurances that you are not vulnerable to remote attacks a la firmware attacks or OS exploits, someone owning your computer is always a possibility. an EM-isolated room or enclosure can be quite expensive and having resistance to firmware attacks is nontrivial.

So, now we're looking at steel plate rooms to go with our steel plate hats? I'm gonna be entirely candid here: there's a reason, I think, that no processor manufacturer from any country can fill this void with a certifiably snoop-free option, and it's that it's not allowed. No government will allow such a thing to exist, it's bad for business.  Cheesy And so you have to conclude that, despite all the drama played out in the news media, governments from North Korea to the big US all the way to "information freedom fighters" like Iceland are happy with this situation. And if that's true, what's with all the drama, anyway? You'd think they could put on a show that was little more entertaining and not quite so terrifying. Hmmm. Oh, and, call me skeptical.
full member
Activity: 121
Merit: 103
By the way, who's paying for the 3G service for every one of these processors?  Intel, Verizon, or the NSA?

keep in mind that paid 3G service (via a simcard, etc) only means that you are authorized to communicate with the public internet via a cell tower using a particular frequency. the ability to send and receive on the 3G band only requires that the antenna exist in the hardware.

there is absolutely nothing stopping someone from using a 3g imsi catcher locally, e.g. sitting in a car outside your house or wherever these machines are housed.
legendary
Activity: 2058
Merit: 1431
By the way, who's paying for the 3G service for every one of these processors?  Intel, Verizon, or the NSA?

intel probably has an agreement with 3g providers, similar to how amazon has an agreement to provide 3g to its kindle devices.
msc
sr. member
Activity: 282
Merit: 250
By the way, who's paying for the 3G service for every one of these processors?  Intel, Verizon, or the NSA?
full member
Activity: 121
Merit: 103
howdy justus Smiley

nice to see this thread here since the blog entry that described the potential vulnerability got 'spiked' from reddit in short order a week ago.

secure compute facilities will often house their critical systems inside an EM-isolated room, i.e. faraday cage. considering that it is _very_ difficult to ever know exactly what circuits are live or backdoored, isolating the systems from remote EM signals is a pretty sound practice. this is done to prevent both remote control channels and passive interception from working on machines inside such a room.

intel is surely the recipient of one or more NSLs that state it must publicly deny any such hardware backdoors exist, just like the PRISM collaborators.  even if intel management approved of such an action, they would still want an NSL so they can CYA in the instance they were ever implicated in the planting of backdoors.

the trouble with complex systems, like computers, is that anyone planting a backdoor has a lot of plausible deniability, e.g. "oh wow, i didn't realize that i left that remote update path accessible on this NIC firmware!". the same goes for intel: they can easily claim that "well, we never intended someone to be able to get remote DMA over 3G on your laptop".

unless you've got a proper EM-isolated room and have assurances that you are not vulnerable to remote attacks a la firmware attacks or OS exploits, someone owning your computer is always a possibility. an EM-isolated room or enclosure can be quite expensive and having resistance to firmware attacks is nontrivial.

I feel safer already. Some web site I've never heard of before quotes an unnamed Intel spokesperson who promises that nothing bad is going on.

http://news.techeye.net/chips/intel-responds-to-always-on-3g-processor-conspiracy

Quote
Every Intel vPro CPU ships with an undocumented 3G chip inside, according to a report, which is visible on the 3G network even when a PC is not turned on.

The idea is to enable the Anti Theft 3.0 technology, found on every Core i3, i5 and i7 CPU after Sandy Bridge, meaning almost every new CPU from Intel may have an embedded and hidden 3G connection Intel didn't bother to tell you about, Softpedia reports.

...

An Intel spokesperson, responding to TechEye, said: "First, Intel does not participate in government efforts to decrease security in technology, and does not include backdoors for unauthorised access into its products

"Second, the piece on vPro is based on incorrect information, assumptions and misunderstandings; it is wrong on many levels," the spokesperson said. "The underlying technology is not new and has been in place for more than 7 years."
legendary
Activity: 1722
Merit: 1217
lets suppose for the sake of discussion that the nsa promised intel all sorts of goodies to hardware backdoor all of their processors. do you think it would be possible for intel to get away with this? is it possible to audit for this sort of thing? is anyone auditing for this sort of thing?

From what I've read up on, yes. It's even possible to do this in a plausibly deniable way, hence "insidious" in my previous post. I suspect that it would be unwise to use this sort of exploit on a widespread scale, as it only increases the chances that Intel get bad publicity from having "exploitable flaws" as opposed to deliberate backdoors. I think it's best to assume that all systems at all levels are breakable in one way or another; start all plans to secure your digital stuff with that assumption.

thats super weird to me. i really need to learn more about computer architecture because i thought processors all performed the same very basic process only some faster than others and some with more parallel instances of that basic process than others.

in-fact im going to go get started on that right now. thanks for the info.

*edit* you know if it seems my assumption was basically right. since it is just a couple of simple processes we are dealing with here, perhaps electronics engineers are adding layers of complexity in-order to achieve marginal gains in performance at the behest of consumers seeking cutting edge performance. perhaps if consumers were more interested in security and were willing to trade some performance for security than fractalen processors could be build that would make security audits easy as pie. i hope this makes sense.
legendary
Activity: 3430
Merit: 3071
lets suppose for the sake of discussion that the nsa promised intel all sorts of goodies to hardware backdoor all of their processors. do you think it would be possible for intel to get away with this? is it possible to audit for this sort of thing? is anyone auditing for this sort of thing?

From what I've read up on, yes. It's even possible to do this in a plausibly deniable way, hence "insidious" in my previous post. I suspect that it would be unwise to use this sort of exploit on a widespread scale, as it only increases the chances that Intel get bad publicity from having "exploitable flaws" as opposed to deliberate backdoors. I think it's best to assume that all systems at all levels are breakable in one way or another; start all plans to secure your digital stuff with that assumption.
legendary
Activity: 1722
Merit: 1217
Ever since reading The Cold Cash War many years ago I've tended to figure this kind of stuff was coming. That they actually talk about it outside of classified documents nowadays might mean its been around a lot longer than you might think and might be in a lot of chips you might not expect stuff like that to be in...

-MarkM-


if thats true this could be very very bad for bitcoin. maybe its time to start thinking about and talking about open source hardware, or what ever is the nearest thing to it?

The real issue is Intel's SGX. Software Guard Extensions basically means you don't have control over your computer anymore. It means that unless you reverse-engineer the processor itself, you can make malware that is impossible to analyze -- a dream for an entity like the NSA. Additionally, Intel could easily be forced to hand over the private keys used by SGX, allowing the NSA to bypass it. Even if the processor was entirely open source, and you verified that an off-the-shelf processor exactly matched the open source specification transistor for transistor, you STILL wouldn't be able to prove Intel backdoored SGX, because all it takes is knowledge of the private key.

No.

This is all true, if SGX turns out to be everything Intel says it will be. And it only causes an issue if your OS hasn't been re-engineered with the new instructions in mind. And if OS design properly leverages the capabilities of SGX, you could end up with a more secure machine/system than there's ever been. So it's more appropriate to say that this is potentially a very sharp double edged sword type affair, not "Intel engineers the most insidious backdoor ever".

No, even if your OS has been re-engineered to take advantage of SGX, you're still fucked. You'll end up with a more secure system against some adversaries, but it's really a false sense of security since you'll be at the mercy of anyone with the private keys (Intel), and anyone who can force Intel to hand over the private keys (the US Government). Plus, you can still make malware that's impossible to reverse engineer under SGX, making antivirus programs useless.

Again: No.

That's not how the SGX model is said to work, that's the (admittedly possible) tin-foil hat version. But Intel aren't going to sell processors to which only they have the private key to run enclaved code, and more to the point, consumers won't buy them. What sort of a "feature" would that even be? Intel could use much more insidious ways to back-door their processors.

lets suppose for the sake of discussion that the nsa promised intel all sorts of goodies to hardware backdoor all of their processors. do you think it would be possible for intel to get away with this? is it possible to audit for this sort of thing? is anyone auditing for this sort of thing?
legendary
Activity: 3430
Merit: 3071
Ever since reading The Cold Cash War many years ago I've tended to figure this kind of stuff was coming. That they actually talk about it outside of classified documents nowadays might mean its been around a lot longer than you might think and might be in a lot of chips you might not expect stuff like that to be in...

-MarkM-


if thats true this could be very very bad for bitcoin. maybe its time to start thinking about and talking about open source hardware, or what ever is the nearest thing to it?

The real issue is Intel's SGX. Software Guard Extensions basically means you don't have control over your computer anymore. It means that unless you reverse-engineer the processor itself, you can make malware that is impossible to analyze -- a dream for an entity like the NSA. Additionally, Intel could easily be forced to hand over the private keys used by SGX, allowing the NSA to bypass it. Even if the processor was entirely open source, and you verified that an off-the-shelf processor exactly matched the open source specification transistor for transistor, you STILL wouldn't be able to prove Intel backdoored SGX, because all it takes is knowledge of the private key.

No.

This is all true, if SGX turns out to be everything Intel says it will be. And it only causes an issue if your OS hasn't been re-engineered with the new instructions in mind. And if OS design properly leverages the capabilities of SGX, you could end up with a more secure machine/system than there's ever been. So it's more appropriate to say that this is potentially a very sharp double edged sword type affair, not "Intel engineers the most insidious backdoor ever".

No, even if your OS has been re-engineered to take advantage of SGX, you're still fucked. You'll end up with a more secure system against some adversaries, but it's really a false sense of security since you'll be at the mercy of anyone with the private keys (Intel), and anyone who can force Intel to hand over the private keys (the US Government). Plus, you can still make malware that's impossible to reverse engineer under SGX, making antivirus programs useless.

Again: No.

That's not how the SGX model is said to work, that's the (admittedly possible) tin-foil hat version. But Intel aren't going to sell processors to which only they have the private key to run enclaved code, and more to the point, consumers won't buy them. What sort of a "feature" would that even be? Intel could use much more insidious ways to back-door their processors.
legendary
Activity: 980
Merit: 1040
Gotta wonder if intel buying mcafee a few years ago has anything to do with this. Never quite understood why intel wanted mcafee, and so badly they paid almost $8B for it, ~3x AMD's market cap.
legendary
Activity: 3430
Merit: 3071
Ever since reading The Cold Cash War many years ago I've tended to figure this kind of stuff was coming. That they actually talk about it outside of classified documents nowadays might mean its been around a lot longer than you might think and might be in a lot of chips you might not expect stuff like that to be in...

-MarkM-


if thats true this could be very very bad for bitcoin. maybe its time to start thinking about and talking about open source hardware, or what ever is the nearest thing to it?

The real issue is Intel's SGX. Software Guard Extensions basically means you don't have control over your computer anymore. It means that unless you reverse-engineer the processor itself, you can make malware that is impossible to analyze -- a dream for an entity like the NSA. Additionally, Intel could easily be forced to hand over the private keys used by SGX, allowing the NSA to bypass it. Even if the processor was entirely open source, and you verified that an off-the-shelf processor exactly matched the open source specification transistor for transistor, you STILL wouldn't be able to prove Intel backdoored SGX, because all it takes is knowledge of the private key.

No.

This is all true, if SGX turns out to be everything Intel says it will be. And it only causes an issue if your OS hasn't been re-engineered with the new instructions in mind. And if OS design properly leverages the capabilities of SGX, you could end up with a more secure machine/system than there's ever been. So it's more appropriate to say that this is potentially a very sharp double edged sword type affair, not "Intel engineers the most insidious backdoor ever".
hero member
Activity: 616
Merit: 500
That said, I don't understand why you would buy such a machine in the first place. Those are for business environments and are more expensive.
They are durable and you get them for cheap when company buys new computers and dumps the old ones.
sr. member
Activity: 840
Merit: 255
SportsIcon - Connect With Your Sports Heroes
Yes, you can disable vPro. When you are using the machine, use an USB-Ethernet or USB Wifi adapter. When you are not using it, unplug it from the wall.

That said, I don't understand why you would buy such a machine in the first place. Those are for business environments and are more expensive.
Pages:
Jump to: