Pages:
Author

Topic: Is the hardware wallet really safe? (Read 1496 times)

full member
Activity: 224
Merit: 120
December 27, 2020, 10:06:26 AM
#67
And while there are no comments, here's the latest news on our password and key-based security:
AI-assisted password guessing! Cybercriminals are using ML to improve user password guessing algorithms. More traditional approaches, such as HashCat and John the Ripper, already exist and compare different variants of the password hash to successfully identify the password that matches the hash. However, using neural networks and Generative Adversarial Networks (GAN), cybercriminals will be able to analyze vast sets of password data and generate password variations that match a statistical distribution. In the future, this will lead to more accurate and targeted guessing of passwords and a higher chance of profit.

In a February 2020 clandestine forum post, we found a GitHub repository that has a password analysis tool with the ability to parse 1.4 billion accounts and generate password variation rules.
In addition, we also saw a post listing a collection of open-source hacking tools that have been hacked [...] to. Among these tools is AI-based software that can analyze a large set of password data from data leaks. This software ensures that it extends its ability to guess passwords by teaching GAN how people tend to change and update passwords, such as changing "hello123" to "h@llo123" and then to "h@llo!23".
full member
Activity: 224
Merit: 120
June 07, 2020, 04:57:33 AM
#66
Recent news on the subject. In general, there is so much news that it is no longer possible to reread everything. Oh, you don't have to. Everyone will draw conclusions for themselves.

Security researchers from ESET discovered a dangerous vulnerability Kr00k (CVE-2019-15126) in widely used Wi-Fi chips Broadcom and Cypress and affects more than a billion devices worldwide (smartphones, tablets, laptops, routers and IoT devices) using the protocol WPA2-Personal or WPA2-Enterprise with the encryption algorithm AES-CCMP.  Now Amazon (Echo, Kindle), Apple (iPhone, iPad, MacBook), Google (Nexus), Samsung (Galaxy), Raspberry (Pi 3), Xiaomi (RedMi) and access points from Asus and Huawei are under attack.The Kr00k vulnerability is related to Key Reset attack (KRACK), which allows attackers to crack Wi-Fi passwords protected by WPA2 protocol (again keys, key technologies).

Huge problems with device shells that contain embedded vulnerabilities, such as embedded passwords and embedded SSH/SSL keys.  The advent of one such device in your home, including an IOT device that connects it to your home wi-fi, allows you to attack all other devices connected to the same access point (keys, passwords, technologies built on a key function).
legendary
Activity: 1624
Merit: 2481
May 09, 2020, 06:00:55 AM
#65
And that's exactly what we have in practice, a very large number of old devices that are vulnerable to the point that they are hacked by kids who play with programs like BackTrack and hack WEP protection within minutes, or WPA2-PSK with WPS enabled within a few hours.

Actually i can't confirm that.
Since i am working in the field of cyber security, i occasionally wardrive (basically scanning for wifi networks while walking/driving) out of curiosity.
A very small percentage (roughly less than 1%) is using WEP. The amount of WPS enabled is slightly higher, but definitely below 5%.

This might not be the case everywhere, but in my country that's what i could find out (not representative).

Even with Kali (the successor of Backtrack), a linux distribution designed for penetration testing, there isn't much you can do with the majority of Wifi networks.


However, i agree that with WPS enabled every somewhat techy kid could easily break into such a network. Checking the Settings for WPS and obviously also choosing a strong (non standard) password already adds quite some security.
legendary
Activity: 3234
Merit: 5637
Blackjack.fun-Free Raffle-Join&Win $50🎲
May 09, 2020, 05:50:20 AM
#64
Sure, if you are using outdated technology (outdated router or WEP), than it takes less than a few seconds to minutes to enter your network.
However, with an up-to-date router software and a proper encryption, there currently is no known way to intrude a network through 802.11x.

And that's exactly what we have in practice, a very large number of old devices that are vulnerable to the point that they are hacked by kids who play with programs like BackTrack and hack WEP protection within minutes, or WPA2-PSK with WPS enabled within a few hours. It all really depends on how good an ISP is when it comes to firmware upgrades or replacing old devices.
legendary
Activity: 1624
Merit: 2481
May 07, 2020, 12:41:30 PM
#63
I didn't believe it when I read how easy it was to attack an AP remotely using a ready-made program. 
[...]
This example showed me that even a person without special knowledge is capable of attacking access points.

It is not that easy.
First, you need to define the scope. What exactly does count as an attack?
Attacking the availability is always possible (from within the range).
Attacking the confidentiality or integrity of the data is not as easy as you think.

Sure, if you are using outdated technology (outdated router or WEP), than it takes less than a few seconds to minutes to enter your network.
However, with an up-to-date router software and a proper encryption, there currently is no known way to intrude a network through 802.11x.
full member
Activity: 224
Merit: 120
May 02, 2020, 07:39:04 AM
#62
All protection is an illusion of security.
Your main defense is not to arouse interest in professional attackers. From this point of view, I would advise you to reduce the number of access points, especially if they are via a wi-fi.

I'm not a professional, I'm just keeping a close eye on the news on cyber security...

thank you for the detailed reply.

i wanted to reply in a bit more detail but ill just reply to this part (multiple wireless APs etc) for now.

i had though of the fact that a bunch of wireless individual APs and such in a single residence would be an invitation to see why. so my "solution" is to have most wireless APs in my basement on the floor. thus surrounded by concrete and dirt, so the only way for the signal to go (more or less) is up into the house space (which is the only place i want it seen), and not outside of the house footprint. as well as turn the power output as low as i can on device. thus minimizing  people driving by seeing the APs

low tech i know but its the best i can come up with.


-
The fact that you bricked your access points in the basement doesn't save you from attack.  Attacks only run on the network, on your ip.

I didn't believe it when I read how easy it was to attack an AP remotely using a ready-made program.  And I didn't believe that it could be done by someone without that experience or skill.  I was wondering if cheaters could act against me in the same way.

I found free programs on the usual Internet (not even on the Darknet), which find exactly the access point wi-fi, find on the network and around the world:
- or a map of the area;
- or an I.P. address;
- or simply a map of access points available for hacking in the country of your choice.

No way, I thought I found my access point and watched the program hack it for interest.  And the program did it all on its own.

This example showed me that even a person without special knowledge is capable of attacking access points.

For this reason, I don't see any point in shielding routers' radiation.

Try hacking your access points yourself.  You can find the program in Darknet yourself, I don't want to advertise these things.  I don't know how we can protect ourselves in the current paradigm of security systems.  We need to change the fundamentals.  And who needs this?
legendary
Activity: 4326
Merit: 3519
what is this "brake pedal" you speak of?
May 01, 2020, 07:07:44 PM
#61
All protection is an illusion of security.
Your main defense is not to arouse interest in professional attackers. From this point of view, I would advise you to reduce the number of access points, especially if they are via a wi-fi.

I'm not a professional, I'm just keeping a close eye on the news on cyber security...

thank you for the detailed reply.

i wanted to reply in a bit more detail but ill just reply to this part (multiple wireless APs etc) for now.

i had though of the fact that a bunch of wireless individual APs and such in a single residence would be an invitation to see why. so my "solution" is to have most wireless APs in my basement on the floor. thus surrounded by concrete and dirt, so the only way for the signal to go (more or less) is up into the house space (which is the only place i want it seen), and not outside of the house footprint. as well as turn the power output as low as i can on device. thus minimizing  people driving by seeing the APs

low tech i know but its the best i can come up with.

full member
Activity: 224
Merit: 120
May 01, 2020, 02:13:41 PM
#60
4. Do not use an Internet access point if at least one other (your) device, home IOT devices, is connected to this access point).

good point as anything with access to other machines on the network can sniff packets and otherwise wreak damage to machines on it.

i have several access points for the various stuff.. one for ip cams systems, one for stuff like TVs, one for google/alexa stuff, one for other IoT (washer/dryer etc), one for guests, and one for my wireless computers and such.

none of the items on those access points can see the others. but stuff on the same AP can (usually) see each other as they usually need to.

EDIT: forgot to mention the obvious takeaway.. plus a separate AP for the rig you use the wallet on.
-------------------------------------------
Are you writing this seriously, or is this a joke on the subject?
It's good from a security point of view, but it's too deliberate.

For example, why make a separate point "one for things like google/alexa" when this service already transmits everything it hears to servers, even when you don't use it? All that this service hears is the same thing that anyone who attacks you will catch on the network.

sniped a bit out but the short answer is no not joking. btw google mini has a hard switch to turn the mike off. and its usually off as i rarely use it.

yes there are a couple routers. along with straight wireless APs that (usually) do not allow connected devices to see each other. im not concerned about the main ip addy from the modem being shared among the various routers and such as i know they can be linked together. im not trying to hide from the government, just script kiddies, IoT crap with little to no security etc.

however your knowledge obviously exceeds mine. any suggestions to improve this? i mean this in all seriousness. im not super paranoid but since most I0T stuff never gets security updates what are my options?
------------------------
I am pleasantly surprised by your approach to your own information security. It's nice for me, because the vast majority of people don't deal with this issue. Everyone thinks, "I'm not gonna get caught up in this, there are a lot of people like me..."
What you're doing is respected, and not because your protection is holeless. It's because if everybody else did what you did, it wouldn't be as easy for crooks as it is now. Unfortunately, all people who carelessly about their own information security, whether they want it or not, play on the same side as the scammers. People like you are one in a million, and on my part, your actions are only respected!

Everyone else is becoming a donor to cybercrime. It is very rare that you are attacked as one person, all at once.  Often this happens automatically, with special programs that are constantly growing in quality and can be used by YOUNG MACHINES! This is the reason why news like this appears:

(my post Re: How long will existing encryption last? January 18, 2020, 09:32:13 PM - https://bitcointalk.org/index.php?topic=5209297.new#new).

- access to you or your data happens regardless of your desire or importance!
This is a fully automatic data collection. The program collects everything and for everyone!
It is done by both government and scammers (usually almost the same).

- On January 14th the FBI confiscated the domain WeLeakInfo.com for providing paid users with access to data leaked to the network as a result of a hack. The operation was conducted jointly with the National Crime Agency (NCA), the Netherlands National Police Corps, the German Federal Criminal Police Office (Bundeskriminalamt) and the Police Service of Northern Ireland.
"The website gave users access to a search engine to view confidential information illegally obtained from more than 10,000 data leaks, including more than 12 billion indexed records, including names, email addresses, logins, phone numbers and passwords," said the U.S. Department of Justice.
Excuse me, but that's on one site alone - 12 billion! More than we live at this time!

And the worst part is that all major corporations are doing it, without exception. I don't want to give all the information here, but I'll give you one fresh example:

- Facebook tried to buy Pegasus software from Israeli spyware manufacturer NSO Group Technologies in order to monitor the activity of iOS device users.
According to court documents published by NSO Group, Facebook intended to buy the spy software Pegasus, which can extract user data from cloud storage of Apple, Google, Facebook, Amazon and Microsoft. The data is being exported, giving software operators access to confidential user data. The data collected includes all messages and photos, login credentials, and device location information.
NSO Group has a very mixed reputation for selling its products not only to law enforcement agencies, but also to authoritarian governments that persecute human rights defenders and journalists. But according to the CEO of NSO Group Shalev Hulio, two representatives of Facebook contacted the company in October 2017 and intended to acquire the right to use certain features of Pegasus.
And if you still have illusions about the methods of protection offered to us by "our defenders", for example, 2FA, then it is not true, they are easy to do, read my post: "Re: Keyless encryption and passwordless authentication March 09, 2020, 11:46:56 AM":
https://bitcointalk.org/index.php?topic=5204368.40.

All protection is an illusion of security.
Your main defense is not to arouse interest in professional attackers. From this point of view, I would advise you to reduce the number of access points, especially if they are via a wi-fi.

I'm not a professional, I'm just keeping a close eye on the news on cyber security...
legendary
Activity: 4326
Merit: 3519
what is this "brake pedal" you speak of?
May 01, 2020, 09:00:00 AM
#59
4. Do not use an Internet access point if at least one other (your) device, home IOT devices, is connected to this access point).

good point as anything with access to other machines on the network can sniff packets and otherwise wreak damage to machines on it.

i have several access points for the various stuff.. one for ip cams systems, one for stuff like TVs, one for google/alexa stuff, one for other IoT (washer/dryer etc), one for guests, and one for my wireless computers and such.

none of the items on those access points can see the others. but stuff on the same AP can (usually) see each other as they usually need to.

EDIT: forgot to mention the obvious takeaway.. plus a separate AP for the rig you use the wallet on.
-------------------------------------------
Are you writing this seriously, or is this a joke on the subject?
It's good from a security point of view, but it's too deliberate.

For example, why make a separate point "one for things like google/alexa" when this service already transmits everything it hears to servers, even when you don't use it? All that this service hears is the same thing that anyone who attacks you will catch on the network.

sniped a bit out but the short answer is no not joking. btw google mini has a hard switch to turn the mike off. and its usually off as i rarely use it.

yes there are a couple routers. along with straight wireless APs that (usually) do not allow connected devices to see each other. im not concerned about the main ip addy from the modem being shared among the various routers and such as i know they can be linked together. im not trying to hide from the government, just script kiddies, IoT crap with little to no security etc.

however your knowledge obviously exceeds mine. any suggestions to improve this? i mean this in all seriousness. im not super paranoid but since most I0T stuff never gets security updates what are my options?
full member
Activity: 224
Merit: 120
May 01, 2020, 06:52:50 AM
#58
4. Do not use an Internet access point if at least one other (your) device, home IOT devices, is connected to this access point).

good point as anything with access to other machines on the network can sniff packets and otherwise wreak damage to machines on it.

i have several access points for the various stuff.. one for ip cams systems, one for stuff like TVs, one for google/alexa stuff, one for other IoT (washer/dryer etc), one for guests, and one for my wireless computers and such.

none of the items on those access points can see the others. but stuff on the same AP can (usually) see each other as they usually need to.

EDIT: forgot to mention the obvious takeaway.. plus a separate AP for the rig you use the wallet on.
-------------------------------------------
Are you writing this seriously, or is this a joke on the subject?
It's good from a security point of view, but it's too deliberate.

For example, why make a separate point "one for things like google/alexa" when this service already transmits everything it hears to servers, even when you don't use it? All that this service hears is the same thing that anyone who attacks you will catch on the network.

If you're not kidding, you are very concerned about your security. I mean, if you have 10 access points, you probably have 10 routers. For security reasons, all of these routers must be connected to different wired networks on the Internet that are not associated with you or your residential address.
Is that possible?

The fact is that all routers are visible to the attacker. And if he notices 10 routers on one wire, he will immediately know where to look for you. Then it's a matter of technology, because all routers are good targets for a new attack vector.

The situation is even worse in the sense that in 2019 there were a lot of messages (I can even find them if you are seriously interested) about the vulnerability of the hardware of these devices, which has been exploited for 10 years or more!
 And, oddly enough, it was the encryption of the data packets themselves - transmitted over the network. There was something there with encryption keys sewn into the router. In general, in your case, this is also something that you should consider very carefully when choosing a router model.
 
There is no point in putting washing machines and TVs on different access points or guests. This only increases the risk of an attack on you, not decreases it.

But I think you were joking...
legendary
Activity: 4326
Merit: 3519
what is this "brake pedal" you speak of?
April 27, 2020, 12:12:47 PM
#57
4. Do not use an Internet access point if at least one other (your) device, home IOT devices, is connected to this access point).

good point as anything with access to other machines on the network can sniff packets and otherwise wreak damage to machines on it.

i have several access points for the various stuff.. one for ip cams systems, one for stuff like TVs, one for google/alexa stuff, one for other IoT (washer/dryer etc), one for guests, and one for my wireless computers and such.

none of the items on those access points can see the others. but stuff on the same AP can (usually) see each other as they usually need to.

EDIT: forgot to mention the obvious takeaway.. plus a separate AP for the rig you use the wallet on.
full member
Activity: 224
Merit: 120
March 10, 2020, 05:08:19 AM
#56
Interesting revelation.
On the subject of which wallet to use, I would add the following.

When using any wallet you choose, you should always take extra precautions:   
1. Your wallet should be used from 1 of your device. It is not recommended to use from 2 or more devices.
2. From that one device which is used for work with a purse it is impossible to perform any other operations in a network, namely:
- never go to your email account;
- do not use GSM connection (this one device must not be your phone at the same time);
- don't have any messengers on it (!);
- only a clean licensed operating system:
- do not use (not once!) social networks (!!!!) in any form, no;
- do not put any antivirus;
- do not browse, never visit any sites (!), it is desirable not to use Google search, known American or unknown Chinese search engines (frankly speaking, I do not know what is safe to use);
3. never access the network from this device without a VPN (or TOR), not displaying your IP on the network.
4. Do not use an Internet access point if at least one other (your) device, home IOT devices, is connected to this access point).

Can you do all this in your real life? I don't think so.

Unfortunately, these are the most superficial security measures. They are not able to protect you 100% from programs stealing your manual movements on the screen of your device (stealing passwords and so on confidential data), because there are known vulnerabilities right in the devices you buy. And the more widespread your device is in the world, the greater the danger it can contain.

I won't lay out all the information on this issue, pay attention at least to the most obvious - Samsung's products, I won't write anything, who is interested in finding the last revelations at the end of 2019 and making conclusions himself.

In general, your safest hardware wallets are really the safest until you start using them. That's when the screen of your device - become the object of increased interest to spyware in your device, sometimes installed there - even before you buy it in the store.

Be vigilant!
Do not trust anyone.
Unfortunately...
legendary
Activity: 2730
Merit: 7065
Farewell, Leo. You will be missed!
February 26, 2020, 11:34:51 AM
#55
@hwteeer, @witbla
Multiple Personality Disorder is a very serious psychological condition. I suggest you visit a doctor before it gets out of hand.
You are already asking yourself questions and than your other personality answers those questions.
https://www.webmd.com/mental-health/dissociative-identity-disorder-multiple-personality-disorder#1

Don't be ashamed to ask for help, it's OK.
legendary
Activity: 2730
Merit: 7065
Farewell, Leo. You will be missed!
February 25, 2020, 06:13:32 AM
#54
@witbla, @hwteeer
Yes, go on. You forgot to advertise whatever it is that you wanted to advertise. Let me guess... is it the 'Th***F**d Network' that keep popping up in your previous posts where you quote each other and answer each other's questions?

The witbla and hwteeer accounts are probably run by the same person. All you need to do is check the registration dates and the times they post.
legendary
Activity: 2730
Merit: 7065
Farewell, Leo. You will be missed!
February 02, 2020, 10:01:24 AM
#53
It can be seen even from airoplane that they just pump up their post and make fake conversation to rank up faster probably
Their intent is to either get a merit or two from someone and rank up or they are paid to advertise whatever it is they are advertising. Similar to those fake ANN conversations that can be seen everywhere.
legendary
Activity: 2212
Merit: 7064
Cashback 15%
February 01, 2020, 04:16:20 PM
#52
These two users talking to each other above are probably the same person. If you check their post history they did this in other threads as well. Fake conversations with the intent to promote their service. Even the accounts were created in the space of just a few minutes apart.  

You are 100 correct.
It can be seen even from airoplane that they just pump up their post and make fake conversation to rank up faster probably
legendary
Activity: 2730
Merit: 7065
Farewell, Leo. You will be missed!
February 01, 2020, 04:21:56 AM
#51
These two users talking to each other above are probably the same person. If you check their post history they did this in other threads as well. Fake conversations with the intent to promote their service. Even the accounts were created in the space of just a few minutes apart. 
full member
Activity: 224
Merit: 120
January 11, 2020, 04:30:35 PM
#50
and intercept the Ledger Blue PIN.

All that remains for skeptics is to verify this information on their own.

Really, you need to close your eyes to these facts, and continue to convince yourself of the absolute safety of "wallets" and key obsolete technologies?
Nothing is 100% safe and nobody is claiming that it is. But there are safer and less safer options. A hardware wallet is safer than a web and desktop wallet. I don't think this is something that needs arguing about. The vulnerabilities you mention require special hardware and in some cases physical access to the device. Also, the Ledger Blue has been discontinued and is no longer part of Ledger's products portfolio. 
---------------------------
Yes it is.
But that was an example.
Are you sure that the wallet that you use today is safe.
And if tomorrow they find a vulnerability?
And will they also be phased out?
Will you be calm from this?

But let's analyze.
Someone issued a wallet with vulnerability.
Nothing is known about this.
Someone uses this wallet - trusting him their secrets.
Then there is someone, a phenomenon unknown to us, which talks about the poor quality of the wallet.
And if this hero - didn’t tell us anything?
Did he have a right to this?
Yes, I did.
And does the new hero have the right not to tell us about the poor quality of the wallet that we use now.
Yes, there is such a right.

Therefore, our safety is not in our hands, but in the hands of unknown heroes?

Strange, but it is a fact.
full member
Activity: 224
Merit: 120
December 11, 2019, 07:28:31 PM
#49
You are talking about phishing. Phishing and hacking isn't the same thing. If someone gets phished it is solely his/her fault because he/she wasn't careful enough and entered private information into a fake site without noticing that it is fake. This is not hacking.
You get hacked depending on how secure your hardware and software solutions are and how skilled the person performing the hack is. 

A successful attack would be if someone was able to empty my hardware wallet right now without me knowing how and what happened.
If I enter my seed in a fake software or on a website that is not hacking. That is me being phished because I can't read and understand basic instructions.
--------------------------------------
Yes, you are absolutely right. I did not specify the difference.

A attack on the TLS protocol with which you establish a secure connection to the server.
This is phishing or hacking, or both.
Indeed, in such a situation, you will give the hashes of your private data, and the https icon will be displayed. Is it possible to know by heart all the sites that you visit. And even if you know, the listener in the communication channel will still do his dirty work.

[15:14, 12/10/2019] A team of researchers from the Worcester Polytechnic Institute (USA), Luebeck University (Germany), and the University of California at San Diego (USA) discovered two vulnerabilities in TPM processors. Exploitation of problems, collectively called TPM-FAIL, allows an attacker to steal cryptographic keys stored in processors.
This chip is used in a variety of devices (from network equipment to cloud servers) and is one of the few processors that have received the CommonCriteria (CC) EAL 4+ classification (comes with built-in protection against attacks on third-party channels).

And then they attack our ECC (cryptography on elliptic curves):
[15:14, 12/10/2019] Researchers have developed a series of attacks, which they call “timing leakage”. The technique is that an attacker can determine the time difference when performing repeated operations TPM, and “view” the data processed inside the protected processor. This technique can be used to extract 256-bit private keys in TPMs that are used by certain digital signature schemes based on elliptic curve algorithms such as ECDSA and ECSchnorr. They are common digital signature schemes used in many modern cryptographically secure operations, such as establishing TLS connections, signing digital certificates and authorizing logins.

“A local attacker can recover an ECDSA key from Intel fTPM in 4-20 minutes, depending on the access level. Attacks can also be carried out remotely in networks by restoring the authentication key of the VPN server in 5 hours, ”the researchers note.

Would such attacks (or not attacks) become possible in keyless encryption systems, in passwordless authentication systems (I mean not a biometric identifier, but a variable digital one)?

Yes, this is not hacking cryptography itself. This is key theft.

Some have already tried to successfully crack cryptography on elliptic curves, so they were immediately classified.
I mean the information with verifiable facts set forth in my 2nd post on the account of December 4, 2019, here:
https://bitcointalk.org/index.php?topic=5204368.40
legendary
Activity: 2730
Merit: 7065
Farewell, Leo. You will be missed!
December 10, 2019, 05:41:02 AM
#48
You are talking about phishing. Phishing and hacking isn't the same thing. If someone gets phished it is solely his/her fault because he/she wasn't careful enough and entered private information into a fake site without noticing that it is fake. This is not hacking.
You get hacked depending on how secure your hardware and software solutions are and how skilled the person performing the hack is. 

A successful attack would be if someone was able to empty my hardware wallet right now without me knowing how and what happened.
If I enter my seed in a fake software or on a website that is not hacking. That is me being phished because I can't read and understand basic instructions.
Pages:
Jump to: