Pages:
Author

Topic: intel vPro processor backdoor to make securing bitcoin impossable? - page 2. (Read 9465 times)

b!z
legendary
Activity: 1582
Merit: 1010
Well you can just not use that processor.
legendary
Activity: 980
Merit: 1040
But was the R&D financed by NSA or something like that, or are they spending millions for easy remote tech support?

Vpro undeniably has legitimate uses. The problem is one only needs the keys to sign the code to be executed by the vpro chipset to gain absolute and total control over the machine. What are the odds the NSA has not gotten or obtained those keys from intel? Moreover, you may not even need those keys. Many versions of vpro have already been hacked. Google for "Invisible Things Lab".
legendary
Activity: 1400
Merit: 1013
I feel safer already. Some web site I've never heard of before quotes an unnamed Intel spokesperson who promises that nothing bad is going on.

http://news.techeye.net/chips/intel-responds-to-always-on-3g-processor-conspiracy

Quote
Every Intel vPro CPU ships with an undocumented 3G chip inside, according to a report, which is visible on the 3G network even when a PC is not turned on.

The idea is to enable the Anti Theft 3.0 technology, found on every Core i3, i5 and i7 CPU after Sandy Bridge, meaning almost every new CPU from Intel may have an embedded and hidden 3G connection Intel didn't bother to tell you about, Softpedia reports.

While it is usually preferable to tackle the question at hand and not attack the source, the rumour appears to come from the PopularResistance blog, where the story is illustrated with a conspiracy-drenched mock-up of an all seeing eye with Intel in the middle, mentions of creeping fascism in the copy, and peppered with liberal doses of paranoia, a common theme in certain circles - not soothed by proof of the US government's surveillance dragnet.

Although the story is not entirely unfeasible, given the revelations from NSA whistleblower Edward Snowden about backdoors installed into consumer and enterprise technology, as well as the NSA itself setting security certification standards, the actual concrete evidence is not there.

Freelancer Jim Stone, of PopularResistance, claims: "You see, Core vPro processors work in conjunction with Intel’s new Anti Theft 3.0, which put 3g connectivity into every Intel CPU after the Sandy Bridge version of the I3/5/7 processors. Users do not get to know about that 3g connection, but it IS there."

Stone goes on to say, speaking of the vPro: "From the technical viewpoint of someone who worked for an intelligence agency, I call B.S. on Intel, avoid these processors like the plague!"

An Intel spokesperson, responding to TechEye, said: "First, Intel does not participate in government efforts to decrease security in technology, and does not include backdoors for unauthorised access into its products

"Second, the piece on vPro is based on incorrect information, assumptions and misunderstandings; it is wrong on many levels," the spokesperson said. "The underlying technology is not new and has been in place for more than 7 years."

When asked if consumers or customers would appreciate hidden 3G technology in Intel CPUs, the spokesperson said: "I would note that the Snowden leaks was not mentioned in the vPro article that has been circulating".
legendary
Activity: 2786
Merit: 1031
Forget alex jones, but vpro is very real and potentially the mother of all rootkits. Undetectable by software, impossible to turn off.  The Vpro controller has direct access to your hdd, keyboard, ram, and an attacker can indirectly gain access to all the rest, like camera and microphone. The possibilities are very scary.

But was the R&D financed by NSA or something like that, or are they spending millions for easy remote tech support?
legendary
Activity: 980
Merit: 1040
Forget alex jones, but vpro is very real and potentially the mother of all rootkits. Undetectable by software, impossible to turn off.  The Vpro controller has direct access to your hdd, keyboard, ram, and an attacker can indirectly gain access to all the rest, like camera and microphone. The possibilities are very scary.
hero member
Activity: 616
Merit: 500
Don't worry. If Intel has a backdoor open to the west, China will come up with a CPU manufacturer of their own. We will at least have the freedom of choise.
legendary
Activity: 2786
Merit: 1031
It's not a secret chip, and it's not for spying.  It's for remote administration and theft recovery.  If you don't like it, just disable it, wrap it in tin foil, or don't buy it in the first place.

I'm also a little skeptic about its capabilities, haven't read a lot I confess, but the "even when the computer is off"...

What kind of connectivity does it needs? What if I'm in the middle of the desert?

I think they may be exaggerating, that seems really expensive tech, and in their market they need to be cheap...
msc
sr. member
Activity: 284
Merit: 250
It's not a secret chip, and it's not for spying.  It's for remote administration and theft recovery.  If you don't like it, just disable it, wrap it in tin foil, or don't buy it in the first place.
legendary
Activity: 1722
Merit: 1217
or you can, you know... use an AMD processor

oh yea amd could be doing all this crap also but atleast they arnt bragging about it publicly. the next processor i buy will definitely be an amd.
legendary
Activity: 2058
Merit: 1431
or you can, you know... use an AMD processor
hero member
Activity: 815
Merit: 1000
This is worrisome, but we could still do BTC signatures on custom hardware entirely and not rely on normal computers.

Maybe there's a future in mini-computer-banks that can print small slips of addr/key pairs, entirely offline, secure and open source hardware to software.

The Bitcoin nodes could still run on normal computers as everything there is public anyway.
legendary
Activity: 2786
Merit: 1031
Here's a very topic relevant talk by Cory Doctorow:

The Coming Civil War over General-purpose Computing: http://www.youtube.com/watch?v=gbYXBJOFgeI
legendary
Activity: 1722
Merit: 1217
Ok but if it was open source you wouldn't necessarily need to go through transistor by transistor. The specs would be published so you could use software to analyze the specs to see whether or not, if the specifications were accurate, there would be hardware back doors. Obviously software wouldn't catch everything so the wider community could audit the specs in more detail not relying on any individual to do all the work.

then one or a couple of individuals would only need to take a wide enough sampling of random sections of the processor to see if they conformed to the specs. so like for example if you checked the configuration of every 1000th transistor and its neighbors with a random distribution to see if it conformed to the specs. it would be analogous to hashing in the software world. of course there would be room for error with this method that doesn't exist with hashing but you could still have some relative degree of certainty that, after the hardware audit, the hardware conformed to the provided specs.

sorry if that made no sense  Cheesy
newbie
Activity: 49
Merit: 0

Maybe if they spent years and went through it transistor by transistor, then yeah, someone could verify that the processor doesn't have an intentional backdoor. But the thing is, they're pushing SGX on consumers by saying that it's for their security. In a few years, you might not be able to get a reasonably new processor without it.

So there's no way some open-source manufacturer couldn't design their own processor or pay off some other company to do so to bypass the government spying?

How the hell could we possibly stand a chance against the U.S. government then?  Embarrassed
legendary
Activity: 1722
Merit: 1217
Ever since reading The Cold Cash War many years ago I've tended to figure this kind of stuff was coming. That they actually talk about it outside of classified documents nowadays might mean its been around a lot longer than you might think and might be in a lot of chips you might not expect stuff like that to be in...

-MarkM-


if thats true this could be very very bad for bitcoin. maybe its time to start thinking about and talking about open source hardware, or what ever is the nearest thing to it?

The real issue is Intel's SGX. Software Guard Extensions basically means you don't have control over your computer anymore. It means that unless you reverse-engineer the processor itself, you can make malware that is impossible to analyze -- a dream for an entity like the NSA. Additionally, Intel could easily be forced to hand over the private keys used by SGX, allowing the NSA to bypass it. Even if the processor was entirely open source, and you verified that an off-the-shelf processor exactly matched the open source specification transistor for transistor, you STILL wouldn't be able to prove Intel backdoored SGX, because all it takes is knowledge of the private key.

ok but with hardware audits we could verify that intel hadn't put SGX or anything analogous to it in the processor, correct?

or phrased differently, is it possible for someone knowledgeable in the the field to look in there with a microscope and confirm that intel had not included any sort of hardware that could in theory be backdoored?
legendary
Activity: 1722
Merit: 1217
Ever since reading The Cold Cash War many years ago I've tended to figure this kind of stuff was coming. That they actually talk about it outside of classified documents nowadays might mean its been around a lot longer than you might think and might be in a lot of chips you might not expect stuff like that to be in...

-MarkM-


if thats true this could be very very bad for bitcoin. maybe its time to start thinking about and talking about open source hardware, or what ever is the nearest thing to it?
legendary
Activity: 2940
Merit: 1090
Ever since reading The Cold Cash War many years ago I've tended to figure this kind of stuff was coming. That they actually talk about it outside of classified documents nowadays might mean its been around a lot longer than you might think and might be in a lot of chips you might not expect stuff like that to be in...

-MarkM-
legendary
Activity: 1722
Merit: 1217
Isn't that one of Alex Jones's websites?

yes

I've watched a lot of his DVDs he seems schizophrenic, but he makes a good living spreading FUD and misinformation...

Of course plenty of conspiracy theories are real and plenty are not. I dont think Alex puts a whole lot of effort into fact checking to filter out fact from fiction. He kind of just acts on the assumption that they are all true. I doubt this is due to schizophrenia however, more likely its just whats most profitable for him in his particular market niche.
legendary
Activity: 2786
Merit: 1031
Isn't that one of Alex Jones's websites?

yes

I've watched a lot of his DVDs he seems schizophrenic, but he makes a good living spreading FUD and misinformation...
sr. member
Activity: 490
Merit: 250


I had an HP Elitebook 2670p with a core i5 vPro processor, Trusted Platform Computing Module Chip, and Intel AntiTheft.  I sold it very quickly because I always thought my old boss had some kind of backdoor in haha.

Don't keep your bitcoins on a corporate/government computer.

There's your answer.  They're really the only type of computer in which you will encounter these kinds of things.
Pages:
Jump to: