Slashdot is powered by your submissions, so send in your scoop

 



Forgot your password?
typodupeerror
×
Television Media

Cracking the Smartcards 215

hanuman writes: "So you know you're a true hacker when: 'Breaking the encryption alone would cost up to $5m. The process demanded the use of ultra-expensive electron-scanning microscopes, with the team probing wafer-thin chips no bigger than a thumbnail. Each chip contained up to 50 layers, with each layer in turn carrying up to 1,000 transistors, every one of which had to be pulled apart and analysed.'." This is a follow-up to the Vivendi vs. News Corp. story with more details about what is alleged to have occurred. Update: 03/14 12:28 GMT by M : And yet another story, which alleges that the head of security at NDS funded the website that distributed the hack for their rival's smart cards.
This discussion has been archived. No new comments can be posted.

Cracking the Smartcards

Comments Filter:
  • Well, no (Score:1, Interesting)

    by Troed ( 102527 )
    ... smartcards can be hacked with a lot less money involved, since they aren't fully protected against glitching (frequency and/or voltage).


    Try searching for it, a lot more information than you would expect _is_ available on the net. Start building your own little "smart-cubes" .. :)

    • Re:Well, no (Score:4, Informative)

      by armb ( 5151 ) on Thursday March 14, 2002 @06:20AM (#3161701) Homepage
      > .. smartcards can be hacked with a lot less money involved
      > Try searching for it

      http://citeseer.nj.nec.com/anderson97low.html is a good start. "Low Cost Attacks on Tamper Resistant Devices" (1997), Ross Anderson, Markus Kuhn.
      • by Anonymous Coward on Thursday March 14, 2002 @06:51AM (#3161746)

        http://slashdot.org/comments.pl?sid=29435&cid=31 61 644

        has reference to a much better paper from 2 years later and was posted 40 minutes ago and if you browsed at level-0 you would have spotted it.

        The fact that its still at 0 is because moderation does not work very well which is why your post is at 2 karma and you let mine languish at 0.

      • Re:Well, no (Score:1, Interesting)

        by Anonymous Coward
        Nice paper...
        yet, the whole point is that a smart card is NOT
        a tamper resistant device. They might be worth
        their value as devices to store a public key in
        a `compact' form, but it has to be kept in mind
        that who has the device might have also the
        skills to recover its contents, either by
        breaking the algorithm or by tampering with the
        hardware. What a smart card usually lacks is a
        reilable self-destruct system when tampering
        (active or passive) is suspected.
        There are some designs which provide a
        self-destruct of the
        data by inducing an overcurrent in the memory
        cells; yet, this problem might be solved by
        just cutting the wires which should destroy the
        chip.
        • oh god. A self-destructing smartcard?

          And what are the signs the card is being tampered with? What happens if you accidentally put the card through the laundry? (Lots of water, tumbling, chemicals, heat, and static electricity) I could see a dumb smart card getting confused.

          Self-destruct features could be rather interesting if true to corporate form: poorly planned and badly implemented. I'm already anticipating a 'joke' email going around with gads of stories of smartcards committing suicide at inopportune times. Not to mention slashdot stories about people who have managed to come up with a device capable of telling all smartcards within a 10 mile radius that they are being tampered with.

          -Sara
          • oh god. A self-destructing smartcard?

            In software terms, not hardware. When it detects 'tampering', it zeroes its memory (which is far more difficult than it sounds).

            Tampering can be a number of things: unusual voltage spikes, radiation, or most importantly, someone cracking open the casing.

            Such devices are already quite common, although I don't know the details of how their tamper-resistance measures are implemented.

  • Putting so much money and effort in cracking a
    protection mechanism, don't their lawyers know about
    DMCA. I guess this law was aimed only at individuals
    or small corporations.
    • by Anonymous Coward
      DMCA is about protecting copyrighted Intellectual Property. That generally means books, movies, music, etc. It isn't very likely that anything like this is being housed in a smart card as described in this article.

      Generaly the DMCA refers to mass media stuff. Smart cards usually contain personal data or at least deployment-specific data, which is unique to the card.
      • The smart card is used to protect TV signals. Breaking it is akin to writing DeCSS.

        Though the DMCA wouldn't really apply because they didn't create a copy-prevention circumvention. They simply published the specs of the cards that many people already owned. Someone else designed the actual hacks. But when did little things like reason and logic ever affect politicians?

  • There was just an article about Hong Kong using smartcards as ID, this is quite sad.

    What about special Smart Card? like a dual chip smart card which requires a special reader/writer?

    I know that's probably gonna raise the cost but at least it beats fake IDs.
    • There was just an article about Hong Kong using smartcards as ID, this is quite sad.

      I believe it's a different type of smart card. The one referenced in this article is used with a descrambler box to view pay tv channels.

      The "smart card" in the other article was more of an ID card that one would carry around for personal identification purposes.

      Same name, two distinctly different items, with disparate applications.
  • by satanami69 ( 209636 ) on Thursday March 14, 2002 @05:43AM (#3161643) Homepage
    What is a smart card?
    A credit card-sized device that protects digital television signals from
    unauthorised viewing.When plugged into a set-top box, it determines which
    programmes subscribers have paid to see.

    The cards contain tiny but sophisticated computers that decrypt television
    signals as they pass through the air and turn them into television pictures.
    Without a smart card, ITV Digital viewers can only watch free-to-air channels
    like the BBC, ITV and Channels 4 and 5.

    Users of pirate cards have been gaining access to pay TV channels like sports
    and movies without paying.

    Where did the pirated cards come from?

    Hackers posted on the internet details of the codes needed to create illegal
    smart cards that gave free access to pay TV services. Criminals used the
    information to make fake cards and then sold them through pubs, clubs and market
    stalls for £5-£20. About 100,000 pirated ITV Digital cards are thought to be in
    circulation.

    What is Vivendi Universal?

    A former French water group that is now one of the biggest entertainment
    companies in the world. The chief executive, Jean-Marie Messier (right), has
    become one of the world's most powerful media moguls after buying a range of
    businesses including the Universal film studios and music labels, Canal Plus
    television in France, the Cegetel mobile phone company, directory businesses and
    internet firms.

    What is Canal Plus?

    The European film and television distribution arm of Vivendi Universal. The
    division that makes the smart cards is called Canal Plus Technologies. It
    supplies cards and software to 12.5m set-top boxes worldwide.

    What is NDS Group?

    Based in Staines, Middlesex, NDS specialises in building the smart cards and
    interactive software for pay TV systems that allows paid-for television
    programmes to be securely beamed to customers' homes.

    Rupert Murdoch's News Corporation is an 80% shareholder. NDS technology is used
    in almost 28m pay TV set-top boxes worldwide and supports 40% of all satellite
    receivers. Most of the group's research is carried out in Israel.

    Basically this is a nice heavyweight fight.
  • by Anonymous Coward on Thursday March 14, 2002 @05:43AM (#3161644)
    I know guyz that have done this (SEM in light fast vaccuums)... and won.

    Read this VERY fascinating ggogle cache of the state of the art many years ago... :

    http://www.google.com/search?q=cache:wybhqqCka28 C: www.usenix.org/publications/library/proceedings/sm artcard99/full_papers/kommerling/kommerling_html/

    Its pretty darn good.

    Now the world has progressed to kracking using varrying external clocks, SEM as routine, probe points, etc.

    Everything is crackable.

    The best researchers (with published findings) arent in isreal btw, they are in Britain.

    please read that cached google paper, its really worth it.

    if the cache is dead try :

    http://www.usenix.org/publications/library/proce ed ings/smartcard99/full_papers/kommerling/kommerling _html/

  • Always overstated (Score:4, Insightful)

    by Kris_J ( 10111 ) on Thursday March 14, 2002 @05:51AM (#3161660) Homepage Journal
    Whenever anything remotely like hacking occurs, the hacked company dramatically overstates all financial figures as well as the level of expertise required to perform the hack -- makes it seem more malicious. Damages always have at least 6 zeros (preferably 9) and you need to have a team of 15 people working 24/7 for months/years. When the truth is much closer to one person hacking away in a garage for a few weekends and finding a fundamental flaw. And damages? Well, with intellectual property it can often be argued that damages are negative, with the exposure being provided by a new technical option actually increasing the total number of people interested in spending money on a product.
  • Not so hard (Score:5, Informative)

    by Anonymous Coward on Thursday March 14, 2002 @05:51AM (#3161661)
    I'm sorry to have to say that the article you
    referred to contains a gross inaccuracy: the
    exstimate of the cost of `cracking a smart card'
    is way overinflated. Smart card technology is,
    by its own very nature, not safe: any smart
    card is vulnerable to power/timing attacks
    and, even if expensive equipement helps, you
    don't need that much in order to recover the
    keys. As a matter of fact, given that amount of
    money the simplest way to force the system is
    an exaustive search on the 3des keyspace (yes,
    3des is the algorithm). I would advise people to
    read a bit more about Differential Power Analysis
    before going to court... I would suggest anybody
    interested
    to try to find the proceedings of any
    {Euro|Asia}crypt or of CHES (Cryptographic
    Hardware and Embedded systems).

    Regards,
    lg
    • You are absolutely right. A desktop CPU processor is thousands times more sophicated than a smart chip, but you don't really need a microscope to hack into a computer.

      Just like people has cracked GSM [www.iol.ie], all it needed was to break the algorithm, not the physical card itself.
    • Last time I checked, you can't just brute force 3des for $5 million - the keyspace is just too large (2^112 is pretty damn big). You'd need some help along the way, like the differential attacks described elsewhere. Wouldn't you?

      From what I've read, they cut down the keyspace by (for instance) forcing the algorithm to execute wrongly and thus revealing substantial information about the keys.

    • I can't argue with your conclusions, I simply don't know enough about the encryption technology.

      However, if they used the equipment that was stated it would have been expensive to crack the encryption.

      If they used brute force to crack the triple DES encryption they would have needed significant amounts of compute power. This too is expensive.

      In either case it looks as though it would have been out of the realm of the average cracker.
    • Re:Not so hard (Score:5, Interesting)

      by swillden ( 191260 ) <shawn-ds@willden.org> on Thursday March 14, 2002 @09:38AM (#3162020) Journal

      As a matter of fact, given that amount of money the simplest way to force the system is an exaustive search on the 3des keyspace (yes, 3des is the algorithm)

      This part makes me wonder if you're trolling. Well, if so, I bit. Searching the 3DES keyspace is not currently feasible, and won't be for quite some time. 3DES has an effective keyspace of ~111 bits (it's 112, but the complement property of DES keys, plus a number of weak keys reduce it by 1 bit and change). That's a keyspace that is 70,368,744,177,664 times larger than the 64-bit keyspace that distributed.net [distributed.net] has been working on for over three years, and 18,014,398,509,481,984 times larger than the one Deep Crack can search in a week. Actually, Deep Crack isn't really set up to attack 3DES (because it's infeasible and the EFF guys that build Deep Crack aren't stupid), but if it could, this means that finding a 3DES key would take, on average, 346,430,740,566,961 years. Of course, Deep Crack only cost $250K, and that was a couple of years ago, so more money and newer technology might be able to reduce that by a factor of 100 or so. Hell, assume you can do 1000 times better, Then you'd only need 346 trillion years.

      112-bit keys won't be safe forever, but they'll be safe for the next decade or two at the very least, barring the discovery of flaws in DES, which has successfully stood against all comers for nearly 30 years.

      Regarding power analysis, see my other post on why power analysis is dead [slashdot.org]. Timing analysis is similarly infeasible.

  • Does anyone know the breakdown for the $5m figure? Where did most of the cost of cracking the cards come from (e.g. manpower, the equipment they had to buy, etc..)?
    • by Anonymous Coward
      Its inflated. A similar team of experts could do it with 2 or 3 guys in a month or two for under 20 thousand dollars...

      Sure low iq moron engineers can squander 5 million doing the same thing genius level experts can do it for under 20K.

      But that does not mean it takes 5 million.

      Forget your breakdown.

      Read this to learn the methods used that are common knowledge methods :

      http://www.google.com/search?q=cache:wybhqqCka28 C: www.usenix.org/publications/library/proceedings/sm artcard99/full_papers/kommerling/kommerling_html/

      and those are not all the 2002 tricks, but good enough to beat most all crypto chips.
    • Well if they had to buy a SEM (Scanning Electron Microscope), I'm sure that that would have taken up a large chunk of the money. In a law suit, I'm sure that that was factored in for costs etc...
    • Easy: 10K to pay for the cracking, the rest into Rupert Murdoch's pocket. It's called "creative accountancy".

      Oh, and ;-)


    • If they did need to examine the circuitry on at the transitor level the it sure makes sense and they sure cost enough.
  • Too bad (Score:2, Insightful)

    by ciole ( 211179 )
    All that we have to go on is what is alleged to have occurred. It's too bad that such amazing feats, relevant as they are to all of our continuing efforts to secure our products and systems, cannot be directly described in more detail. Tell me again the ethical justification behind making code-breaking a legal issue?

    And why do only businesses see this protection?
  • I noticed that the article emphasized the tax evasion angle. Wasn't that the same way they took down Capone?
  • by Guiri ( 522079 ) on Thursday March 14, 2002 @06:26AM (#3161711) Homepage
    You can build a hardware device called Season2 interface, which allows you to plug it into the decoder, and then plug the smartcard into the Season2. This device has a serial port conector, so you can connect it to the computer, and then "sniff" all the traffic between the card and the decoder.

    Here in Europe, Canal Satelite uses the SECA encryption, which is absolutely cracked. Applying some bugs of the existing smartcards you can create a "masker key", which is a kind of "root" account in the card. When you have created this master key on the card, you are ready to add providers, channels, buy pay per view events and a lots of interesting things.

    Also there are lots of emulation software you can program into some pics (16f84, 16f876) and build a smartcard (piccard, piccard2), so you are able to watch all channels for free with these cards.
    • Yes a season can be very helpful but you won't get the sufficient amout of information about the encryption algorithm just by sniffing the traffic between the smartcard and the decoder.

      Here in Europe, Canal Satelite uses the SECA encryption, which is absolutely cracked. Applying some bugs of the existing smartcards you can create a "masker key", which is a kind of "root" account in the card. When you have created this master key on the card, you are ready to add providers, channels, buy pay per view events and a lots of interesting things.

      Here in Sweden Canal Digital uses Conax and there are no public codes or files so that you can unscramble the picture. (There are pirate cards, but rumor says that they have been stolen from factory or are MOSCed (modified original cards) On the other hand the largest provider Viasat and their system is compleately cracked.

      By expoliting or MOSCing the providers card you can read out the management keys (keys used for decrypting operational keys wich are used for decrypting the picture) and of course add other keys and idents. You can also change the time period that determines how long you are allowed to watch a channel. Right now there even are scripts that unlocks canal digital (conax) cards.

      You can find out more on satcodes.com [satcodes.com]
  • by dario_moreno ( 263767 ) on Thursday March 14, 2002 @06:29AM (#3161713) Journal
    is this the best they could come with to justify
    their losses ? Jean-Marie Messier (J2M) is just
    a stupid fool with hypertrophied ego.

    The Universal music division made also a laugh
    of themselves by taking 5 years to release
    their music encryption scheme, which was cracked
    in 2 weeks, and had been overtaken by mp3s three
    years before. They did not understand that they
    could make money with mp3s (by merchandise,
    concerts, and stuff) and keep spending billions
    developing stupid encryptions, crashing web sites
    and harrassing highschool students trading mp3
    CDs.

    Canal+ France was once a great channel, with all
    major blockbusters maybe 10 months old,
    great prOn, soccer, and excellent humor and hosts.
    Nowadays they show less than half of the
    good movies of the year before, most of them
    being actually 18/24 months old (because they
    have to go through their lameass pay per view channels first), run old TV movies, have
    lost many of their young talents, audience
    has plumetted to 1 % marketshare, prices
    went up (some say that in the 80s coke was free
    for everyone at their parties, now even
    the prices of the other kind of coke at the
    vending machines have gone up).

    And they blame it on Murdoch and the Israelies !
    • by osolemirnix ( 107029 ) on Thursday March 14, 2002 @07:33AM (#3161797) Homepage Journal
      While all you say may be true and the reporting of how the hack has occured may be wildly exaggerated (electron microscopes, etc.), some facts remain:

      • The cracked cards will ruin Canal+'s business (or have already done so).
      • Murdochs media empire certainly gains a very strong strategic advantage by a ruined competition.
      • Thus, Murdochs media empire does have a strong incentive.
      Even if it didn't take place as they claim, this would certainly be a working strategy: crack your competitions technology, release it anonymously on the net in an easy-to-use form and let the script-kiddies do the rest. I guess we'll be seeing more of that tech/cyberwar in the future.
      • I agree both with yours and the original post. I think they nicely complement each other (but why do I have the impression you would disagree?).

        As for tech/cyberwar, we already see it, and Microsoft vs. world is proof. I have seen enough cyberwar to last me three lifetimes.


    • Is this the best they could come with to justify their losses ? Jean-Marie Messier (J2M) is just a stupid fool with hypertrophied ego.

      I wouldn't know, I don't know him, but this comment is about his person, not the issue at hand. I.e. not only off-topic, but a flame/troll also.

      Nowadays they show less than half of the good movies of the year before, most of them being actually 18/24 months old (because they have to go through their lameass pay per view channels first),

      But mostly because of the law that prohibits public broadcasting of movies, within one year of them beeing show in theaters.

      (some say that in the 80s coke was free for everyone at their parties, now even the prices of the other kind of coke at the vending machines have gone up).

      There is nothing in your comment that is on-topic, all of it is off-topic, quite a bit is trolling material. and some personal comments about someone beeing "a stupid fool". Are you running some kind of a smear-campaign ?

      And they blame it on Murdoch and the Israelies !

      Nobody is blaming "the Israelis" as a whole. Af course there are morally-challenged Israelis as there are of any other nationality. But it's not a comment about all Israelis.
      Israel has got very good cryptographers and I think that is the reason the article mentions the alleged location of the crack.

      -- Have a nice day,

    • This troll's only "merit" is to bash a big company, and this is +4 ? :-(
    • You forgot the most important question: What happened to the quality of the pr0n?????
  • by Kopretinka ( 97408 ) on Thursday March 14, 2002 @06:29AM (#3161716) Homepage
    You know when you're a true cracker: when you have a spare $5M to throw at stuff when good old social engineering doesn't work anymore. 8-)
  • by standards ( 461431 ) on Thursday March 14, 2002 @06:32AM (#3161721)
    I think the interesting part is this just shows with enough big dollar corporate investment, even sophisticated security schemes can be cracked.

    If cracking security helps your competition out of business, well, that could be worth several billion dollars. Investing $100 million would be money well spent.

    In my community, the hacker community, a goal is to IMPROVE security by revealing it's flaws. But these guys broke security to make billions off of someone else's huge investment. That's very different.

    Of course, like Enron, corporate executives should pay the price for much of the resulting destruction. It'd say that a good "20 years to life" sentence would be appropriate for all of those in this management chain. And if the worker-bees knew what they were up to, same thing: jail.

    • True - but I'm not so sure their goal was to "make billions off someone else's huge investment". If what Vivendi is claiming is true, the aim was (a) to undermine a rival technology (if Vivendi's smartcard was totally cracked then no other TV operaters would buy it), and (b) to cause pay-per-view rivals that used Vivendi's technology to lose money through widespread cracking - losing subscriber payments and having to spend more on counter-measures.

      It must be remembered that the smoking gun could be this: NDS is 80% owned by News International. News International owns BSkyB pay-per-view sat network, which competes against Canal+ and, more directly, ITV Digital in the UK.
    • by Rogerborg ( 306625 ) on Thursday March 14, 2002 @08:09AM (#3161850) Homepage
      • In my community, the hacker community, a goal is to IMPROVE security by revealing it's flaws. But these guys broke security to make billions off of someone else's huge investment. That's very different [and they should be jailed for 20 years to life]

      Whoa there just a second. Before we all start cheering "You go, geek!", let's analyse what you've just said.

      It's OK for you to crack encryption and to disclose it - responsibly, I'm sure you'll claim, but you'll have to pick your own definition for what that actually means - because your intention is to help the creators improve it.

      It's 20 years to life for an NDS employee to perform substantially similar actions, simply because their intention is different.

      You probably reckon that if you ever screw up a disclosure (information wants to be free, right?), and information gets into the wild that helps commercial pirates to sell cracked cards, then it's a no-foul simply because you're one of the good guys. In that case the damages to rights owners is just an unfortunate accident, it wasn't your fault, it was that 1337_h4x0r guy you'd known for three whole weeks on IRC, who promised he was a white hat and that you could trust him with the disclosure, and so on.

      I can understand your stance, but I'd suggest that in practical terms that any disclosures you make will be judged (prosecuted, rather) on the consequences, and that you'll have to rely on your good intentions purely as a last ditch defence, and not as a cloak of invulnerability. I'd be very careful about wishing for long sentences for black hats, because I suspect that a jury might be rather less inclined to believe a plea of "I never meant to hurt anyone" from someone that the prosecution has just described as an evil computer hacker with a track record of hiding behind anonymous pseudonyms ("standards") to cover up his nefarious acts.

      In other words: don't be too sure that something as fragile as the truth will protect you. Lawyers get paid a lot of money to lie very convincingly on behalf of their clients. How convincing could you be if you ever have to prove your innocence?

    • by XNormal ( 8617 )
      I think the interesting part is this just shows with enough big dollar corporate investment, even sophisticated security schemes can be cracked.

      Do you have any reliable information on the actual investment required for the crack other Vivendi's statement? The nature of the security business is that the crackers don't break systems the way their designers expect - they bypass mechanisms instead of attacking them directly, they cheat, they are creative.

      The numbers cited by Vivendi represent the resources required for a group of well-funded but imagination-impaired engineers to break the system. I find it hard to believe that whoever did this (whether or not it was really NDS) actually spent that much money.

    • I think the interesting part is this just shows with enough big dollar corporate investment, even sophisticated security schemes can be cracked.

      Yes, they can, but it should also be pointed out that this one wasn't very sophisticated in the ways that count. I design smart card security systems for a living, and these guys broke a cardinal rule: "Never assumer that the cards are invulnerable -- because they aren't!" In fact, no security device is invulnerable. Like a good safe, a security device provides an obstacle that can be overcome with time and effort (although the bar is much higher for the best smart cards than for the best safes). So, any well-designed system should have mechanisms in place to ensure that the break of one card does not compromise the whole system, and to ensure that the cost of breaking one card (around $300K for the best cards, not $5M, and less for older cards). Designers of physical security systems utilize the same principle, although in a different way. Safes are surrounded by alarms, cameras and guards whereas cards are (must be) placed in the hands of potential attackers. The point is, a good design takes into account the strengths and the limitations of the technology and plans accordingly.

    • Your whole post smacks me of an incredible stench of prejudice. do you realize that you based all of your post on a competitor's allegation?

      How about either

      a) putting your comment in conditional mode "If this proves to be true..."

      b) waiting till things get clearer?

      Just because it's Slashdot, does it mean you can behave like this?
  • by Faile ( 465836 ) on Thursday March 14, 2002 @06:34AM (#3161724)
    I'm so sick of this.
    I mean, I can understand why they do it but I'm still sick of it. All the way to the bone.

    There was a time when companies could ask for money and then have something delivered to it's customers. Soon, this practise became standard all over the world and lots of people payed for things like TV and Radio. All non-physical in it's form, but yet valued highly enough for the consumers to spend their cash on it.
    Then, came Computers and later the Internet. Suddenly, everything that could be put into a digital form and transported over the Internet was free for the taking. Consumers didnt have to pay for content anymore, all the non-physical things they previously payed for didnt cost a dime anymore. Of course, all companies scrambled to try to get old laws and rules to apply to the new world but it was pointless. Everything in a digital form was free, and there was nothing to be done about that.

    Long story short;
    if it's in a digital form (tv,radio,mp3,movies) it's free, and if it's physical (food,cinema,concerts,cars) it costs. that's how the future's going to be, you cant expect people to pay and then not get to keep it or lay their hands on it anymore - 'cos it's free. we are greedy by nature, and here I see yet another company kicking wildly on it's way down when it's marketing idea of selling nothing to people is starting to rumble, because it got too greedy. better place all that money on trying to embrace the new digital world than locking it out.

    babylon is burning.
    • There was a time when companies could ask for money and then have something delivered to it's customers.
      Soon, this practise became standard all over the world and lots of people payed for things like TV and Radio. All non-physical in it's form, but yet valued highly enough for the consumers to spend their cash on it.
      Except for the consumers who chose not to pay, and instead pirated the signals. People have been cracking PayTV mechanisms and distributing hardware 'free TV' solutions for decades.

      The Internet did not 'cause' the consumer to start buying hack hardware for the pay services, it just accelerates the process and makes it easier for consumers to find the piracy hardware and purchase it without having to deal with their local mafia franchisee.

    • What people fail to look at is the income being generated by these companies. Most people "hacking" DirecTV are still subscribing to it! The cheapest package they'll sell someone is $21.99 per month (going up to $24.99 per month next month!) - and hackers need to pay for this so their unique encrypted key won't get "blacklisted", effectively locking them out of using an "emulator" to get all the channels.

      As I keep saying about these intellectual property issues; you as an individual or business always have the right to *attempt* to protect your IP from piracy/duplication. If, however, you fail to do so - I think that should be considered your loss, and not something worthy of tying up the legal system.
  • woo (Score:1, Funny)

    by Anonymous Coward
    electron microscopy?

    transistor-by-transistor analysis?

    suddenly all those l33t h@x0rs who swagger around boasting of cracking into radio shack workstations look like a bunch of punks.
  • by EasyTarget ( 43516 ) on Thursday March 14, 2002 @07:10AM (#3161775) Journal
    The Guardian is a UK newspaper not owned by News Corp. and with no great love of them..

    So keep this in mind when reading this that there will be a 'Lets take the piss out of NewsCorp' slant to this, since Newspapers gently dissing each other is par for the course (certainly in the UK, and I don't see it being different elsewhere).

    Having said that, I actually Read the Guardian site almost every day, It's my favorite UK newspaper (because it has a gentle socialist bias), but I take everything I read, everywhere, with a pinch of salt. I always try to remember the source since it always alters the presentation of 'facts' and often which 'facts' get presented in the first place..

    • ...certainly in the UK, and I don't see it being different elsewhere

      No, this is definitely a UK-only thing. Then again, you guys actually have competition for newspapers whereas in the U.S. most cities have only one major daily.

      -Russ

  • A properly designed system will have the following two features.

    a) Leaking the card owners details does not compromise the system for other users.

    b) Plugging the card into a reader does not immediately compromise the owners security. e.g. authentication is used with the remote client [and the reader acts as a relay or proxy].

    Trying to prevent people from tearing it apart and looking at the guts is just stupid and counter-productive. The more important side channels are timing and power, not preventing people with electron microscopes...

    For example, with a bogus reader even if a) and b) hold true, it could be that a timing attack reveal clues about the secret keys used.

    Tom
  • Sensationalist. (Score:4, Interesting)

    by Noryungi ( 70322 ) on Thursday March 14, 2002 @07:16AM (#3161783) Homepage Journal
    Canal+ has a very long history of crackers kicking the living daylights out of their encryption/scrambling schemes.

    When the channel was launched in the early '80s, it took less than two months for the electronic schematics of a "pirate" descrambler to be posted in a popular electronics magazine... who quickly pulled the issue from the shelves when sued by Canal+. It's been downhill ever since.

    A lot of web sites in Belgium, Switzerland and the UK (hint: border countries) actually advertise pirate descramblers or electronics schematics.

    I seriously doubt the company attacked by Canal+ had to spend millions and millions of $$$ to crack the scrambling -- the figure (as well as Canal+ losses) were probably grossly over-inflated by greedy lawyers and C+ legal department.

    One final note: Canal+ has a nasty reputation in France and in the rest of Europe for cracking down hard on pirates & crackers. Jean-Marie Messier (CEO of Vivendi/Universal/Canal +), who is a complete megalomaniac, is probably to prove he has got a bigger... Uh... large... Ahem... hairy cojones than News Corps's CEO.

    Just my 0.02 Euros.
  • by Martin Blank ( 154261 ) on Thursday March 14, 2002 @07:18AM (#3161787) Homepage Journal
    If you can't guess it, brute force it. If you can't brute force it, hand the best team you have a blank check and say, "Enjoy."

    One of the interesting things I saw recently at the NSA career website was a mention that many of their engineers get their own, individual, custom hardware. If they have the budget and facilities for that, you better believe that they have what NDS has and more.
  • by Lumpy ( 12016 ) on Thursday March 14, 2002 @07:22AM (#3161789) Homepage
    You CANT do this to an iButton. as soon as you crack open the shell to expose the silicon a super rapid zeroization process starts inside.

    They cant put this no-tamper technology on a smartcard, there is barely room and durability for what is there now.
    • The iButton's tamper resistance is not perfect - at least according to Ross Anderson, in "Security Engineering" (Chapter 14, "Physical Tamper Resistance"):-

      ... one might try drilling in through the side, then either probe the device in operation or disable the tamper-sensing circuitry. Because the iButton has lid switches to detect the can being opened, and its processor is mounted upside-down on the circuitboard (with a mesh in the top metal layer of the chip), this is unlikely to be a trivial exercise. It might well involve building custom jigs and tools. In short, it's a tempting target for the next bright graduate student who wants to win their spurs as a hardware hacker.

      i.e. the "no-tamper technology" in the iButton is in the form of lid switches which may be defeatable by drilling in from the side, unlike e.g. the IBM 4758 cryptoprocessor which has a tamper-sensing mesh encasing it.

      • ummm no.

        Java-Powered Cryptographic iButton iButton Applications iButton Partners Videos News Releases Data Sheets/App Notes Sales and Tech Support

        Home
        iButton® Overview
        Types of iButton
        Thermochron
        Java(TM)-powered
        Memory
        iButton Accessories
        Blue Dot Receptor
        Digital Jewelry
        Mounting Hardware
        TINI
        Java-powered Ring
        Weather Station
        iButton Quick
        Reference
        Software Developer's
        Tools

        FAQs

        There are two fundamental problems with Internet transactions
        -especially those that involve sensitive information: authentication and secure transmission. More simply, nobody really knows who you are. Just by eavesdropping, someone can gain information about you and steal your identity.
        Enter the cryptographic iButton, a very personal computer in a 16mm, stainless steel case. It provides for secure end-to-end Internet transactions-including granting conditional access to Web pages, signing documents, encrypting sensitive files, securing email and conducting financial transactions safely-even if the client computer, software and communication links are not trustworthy. When PC software and hardware are hacked, information remains safe in the physically secure iButton chip.

        Making Life More Convenient and Secure
        A physically secure co-processor to a terminal, PC, workstation, or server, the crypto iButton opens up a whole new world of convenience. It connects to the 250 million existing computers with a $15 Blue Dot receptor. By simply pressing your Blue Dot with your iButton, you can:

        Be granted access privileges to sensitive information on a conditionally accessed Web page using PKI challenge/response authentication.
        Sign documents so the recipient can be certain of their origin. For example, you can write and sign an expense report. Or you can author a newspaper story, sign it at your vacation home and email it to the publisher.
        Encrypt and decrypt messages, securing email for the intended eyes only.
        Conduct hassle-free monetary transactions-print your own electronic postage stamps or print, write, and sign your own electronic checks (coming soon to the network economy).
        A Portable, Wearable Computer
        This mobile computer can become even more secure. You can keep the crypto iButton with you wherever you go by wearing it as a closely guarded accessory-a watch, a key chain, a wallet, a ring-something you've spent your entire life practicing how not to lose. Here are a few reasons why you might want to wear the crypto iButton on the accessory that best fits your lifestyle:

        It's a safe place to keep the private keys you need to conduct transactions.
        It overcomes the deficiencies of secret passwords.
        You eliminate keystrokes with a quick, intentional press of the Blue Dot.
        You keep your computer at hand versus lugging yours everywhere you roam.
        You become part of the network economy.
        This steel-bound credential stands up to the hard knocks of everyday wear, including sessions in the swimming pool or clothes washer.

        An array of digital jewelry has already been established for the convenience of wearing your iButton credential at the iButton store.

        The Crypto iButton's Extraordinary Security
        You don't have to take our word for how secure this crypto iButton really is. The National Institute of Standards (NIST) and the Communications Security Establishment (CSE) have validated a version of the crypto iButton for protection of sensitive, unclassified information. FIPS 140-1 validation assures government agencies that the products provide a trusted, physically secure module to properly protect secure information.

        As a starting point for the iButton's extraordinary security, the stainless steel case of the device provides clear visual evidence of tampering. The monolithic chip includes up to 134K of SRAM that is specially designed so that it will rapidly erase its contents as a tamper response to an intrusion. Rapid erasing of the SRAM memory is known as zeroization. Any attempts to uncover the private keys within the SRAM are thwarted because attackers have to both penetrate the iButton's barriers and read its contents in less than the time it takes to erase its private keys.

        Specific intrusions that result in zeroization include:

        Opening the case
        Removing the chip's metallurgically bonded substrate barricade
        Micro-probing the chip
        Subjecting the chip to temperature extremes
        In addition, if excessive voltage is encountered, the sole I/O pin is designed to fuse and render the chip inoperable.

        • I don't dispute that iButton's are more secure than smartcards, but there is still more scope to break into the iButton than a fully tamper resistant device (the IBM 4758, for example).

          You don't have to take our word for how secure this crypto iButton really is. The National Institute of Standards (NIST) and the Communications Security Establishment (CSE) have validated a version of the crypto iButton for protection of sensitive, unclassified information. FIPS 140-1 validation assures government agencies that the products provide a trusted, physically secure module to properly protect secure information.

          FIPS 140-1 classification doesn't necessarily imply tamper resistance. It sets out 4 levels, with level 4 being the highest. At time of printing of my source doc (Ross Anderson's "Security Engineering", published 2001) there was only one level 4 device (IBM 4758 - the crypto unit used in e.g. ATM machines). The iButton falls officially into class 3 in FIPS 140-1, but in fact exceeds level three by some way. (Level 3 only requires potting of the components which doesn't rule out any scraping, sandblasting, drilling, EM leakage or memory remanance attacks etc.). FIPS 140-2 (which supercedes 140-1) is available online here [nist.gov] .

          The iButton falls into an area commonly known as level 3.5 and attacking it would be difficult, but not to the level of difficulty of a 4758 or similar device.

          I would be particularly curious of how the iButton intends to detect "Micro-probing the chip" in order to trigger zeroisation. If this is purely based on the mesh layer in the chip then a sophisticated attacker using the "drill through the side" approach may be able to bypass this since the tamper resistant layer doesn't completely enclose the chip.

          Not easy by any means, and certainly orders of magnitude better than a smart card, but it doesn't warrant the "You CANT do this to an iButton" position!

          In fact, the IBM 4758, (or rather the CCA software supplied with it) can be cracked under certain privileged access conditions as demonstrated by a team [slashdot.org] in Anderson's group in Cambridge.

    • Could be. But a cracker with a serious budget would use a hermetically sealed chamber filled with nitrogen (if the sensors are oxygen sensors) or the right pressure (if the sensors are pressure sensors), thereby avoiding the sensors tripping.
    • Re:Use a FIB mill (Score:3, Interesting)

      by Technician ( 215283 )
      Using Focused Ion Beam technology, it is a simple matter to carve away pieces of the container and leave behind the parts that operate the switches. When that is done, the switches can be disconnected. A FIB mill is able to mill cuts smaller than a micron. I know as I use one at work in R&D in a chip plant. We take apart chips all the time to get critical dimension measurements and diagnose failures under several layers of the chip. One new chip had a design flaw where a VIA was where it was not supposed to be. This shorted the chip so it couldn't be probbed to check the health of the rest of the chip. The engineering data was saved by using a FIB to etch a circle around the VIA disconnecting that one connection. This saved much R&D time as we didn't need to get a new reticle fixing only one problem. The next reticle had the shorted VIA fix as well as many other changes based on the probed data of the chip. Disconnecting the tamper switch circuit that would erease a chip would be a trivial task.
    • Dear Lumpy,

      I agree with you that the form factor of an iButton gives it the potential to be more secure than a smart card, even if both use basically the same technology for the chip itself. In fact I would even say that the this is an ideal application for the form factor of the iButton.

      I will warn you though, that having iButtons placed in satellite TV decoders might be the worst thing that could ever happen to a good product.

      As has been pointed out many times here, the problem with these encrypted TV schemes is that they seem to depend on all the cards having the same key. Please correct me if I am wrong. In a well designed smart card system all the cards have card unique keys, which means that if you go through the time and expense of cracking one card then you have one card cracked. This makes it so nobody even wants to crack a card because there is a limited amount of harm that you can do with one cracked card.

      Since encrypted TV requires all the cards to have the same keys, cracking one card means that the entire system is cracked. You can pump out as many cards as you like. This means that there is actually incentive to crack the card, since you can do exactly what the culprits here did.

      What is the point of all this? You can bet that if an iButton were used instead of a smart card that eventually a single iButton would be cracked. Even if it takes millions of dollars to crack a single one, it would be done. Then the iButton would be in the same boat as smart cards are in here on /. and in other circles, which is that everybody thinks they aren't secure because of the encrypted TV problem. What they don't realize is that the encrypted TV problem in inherently insecure using current protcols. It wouldn't be the fault of the iButton any more than the current situation is the fault of the smart card industry. It is simply that the problem is hard.

      Maybe they could make a "Super iButton" that could be larger, have its own internal power source and a nifty mesh like the IBM 4758. They would become more expensive and you'd have to toss them when the battery runs out, but that might work better.

      Let me know what you think.
      • this is the whole point.. WHY does there have to be a smartcard for a sattelite reciever in the first place? they can make all this work on the mainboard tying the reciever to the owner/viewer. and it creates awesome abilities to completely thwart or slow down hugely the pirate tv viewers.. Most home sattelite pirates will gladly plug in a hacked H card, they will not take the time to try and remove epoxy from a mainboard, modify a circuit, solder in parts, etc...

        it is silly to have any kind of plug-in authentication system on such devices..
        • WHY does there have to be a smartcard for a sattelite reciever in the first place?

          I agree, a smart card seems like it is only there because it is easy to replace. This would enable the companies to mail out new cards periodically and have cutomers install them with very little hassle. If you want the entire device to last longer than say, five years you would need to either have something more secure than a smart card or be able to replace the card at will. But there are disadavantages to using a smart card in this system. I believe that the iButton is probably not much better and nearly as hackable. You probably disagree, but you didn't address that point. If there is large corporation that would like to hack the iButton simple to destroy a competitor's product as was the case here then I can't imagine it holding. Again, you are free to correct me, and I admit that you know a lot more about iButtons than I do.

          /. user swillden and I have been discussing whether there is any good solution to this problem. I won't post all our thoughts here. One component of a more secure system would be a crypto unit that actively monitors its own state. It would be interesting to know how much this would cost. The IBM 4758 costs about $2,000, so it is not an option, but you wouldn't need all that functionality. Also, economies of scale would kick in so you could make a simplified device for not that much money.

          The real question is how much money are the satellite TV companies REALLY losing (as opposed to perceived loss) and how much would a more secure system be worth to them?

          • actually for sattelite TV I wouldn't reccomend an iButton for sattelite tv reciever. I would reccomend a custom processor and a fpga replacement of the "card" is no longer necessary as they can easily send firware updates over the sattelite link. plus, having the box call home with an encrypted rolling key and protocol nightly to just report checksums and other information would cut the supposed losses due to piracy at least in half. They keep throwing high-technology at the problem where making it inconvienent to anyone but an electronics engineer would make a significant dent... you could also embed on each machine an ibutton cousin... the serial number chip that looks like a surface mount transistor.... as another checksum.... granted someone with a 16f84 pic can emulate anything like that easily, but that would again require someone to either do alot of modification work themselves or buy a hacked box for a ton of money and then worry that the thing might die (no warrenty) or it might rat on them by calling home when the software was updated last night by the sattelite company.

            I personally believe that cince they are not changing how their system operates, they are really not noticing any profit loss from piracy.. (same as cable tv)
  • A relevant paper (Score:3, Informative)

    by phyngerz ( 303631 ) on Thursday March 14, 2002 @07:25AM (#3161793)
    A relevant paper (by Markus Kuhn, same guy who did the research about evesdropping on CRTs using the ambient light generated) here [cam.ac.uk].
  • by dipfan ( 192591 ) on Thursday March 14, 2002 @07:36AM (#3161803) Homepage
    The Guardian's got two more pieces on this today, with more details about the collusion between NDS and "crackers", including the very seedy past of the NDS security chief Ray Adams.
    The guts of it are the connections of NDS with a sat-piracy website called The House of Ill Compute (THoIC), which fell apart in spectacular fashion in the middle of last year when some of the site's members confronted the spy in their midst in a pub with evidence he was recording everything and passing it to NDS, and getting paid for it. Some UK /.ers may recall it.

    Here:
    http://media.guardian.co.uk/news/story/0, 7541,6670 40,00.html

    and here
    http://media.guardian.co.uk/news/story/0,754 1,6669 67,00.html
  • by Anonymous Coward on Thursday March 14, 2002 @07:41AM (#3161809)
    The question is was the smart card a 0.40 euro or a 10 euro one. There are smartcards that:

    Contain selfdestruct chemicals that immediately destroy chips core when opened (and they are pretty effective).

    Perform logical operations on complementary values at the same time (first order differential power analysis wont work).

    Have several polished layers of transistors( so you cant see the connection layout without carefully removing layers).

    Have encrypted internal bus(so you cant read single bits from the bus, becouse they depend on each other).

    Are designed to resist power failures (can't make that jump to crypto routine to become nop by dropping power or clock)

    Generally are designed by paranoid and smart people. Cracking such cards is not possible in a garage according to public research. However, any smartcard can be hacked with enough determination and the correct solution is to make sure that hacking of one card only compromises that one card and not the entire system. However I don't think that limiting compromise is possible in broadcasting environment.
    • And you carry this in your wallet? Sounds dangerous. The chemical I know of that can reliably and quickly destroy silicon is hydroflouric acid. Not stuff you want in your pocket.
      • To obliterate a chip, it doesn't need to be very much. A tiny layer spread thinly across it, inert until exposed to oxygen (I'd presume that's the method, although it could simply be a fragile casing if they don't mind false failures) would do the trick, and not even begin to irritate the skin if smeared on you.

        I have no clue what they actually use, just hypothesizing here. :)
    • by swillden ( 191260 ) <shawn-ds@willden.org> on Thursday March 14, 2002 @10:39AM (#3162245) Journal

      Contain selfdestruct chemicals that immediately destroy chips core when opened (and they are pretty effective).

      Very cool. Can you point out any specific chips? I'm not familiar with any that have this feature.

      Perform logical operations on complementary values at the same time (first order differential power analysis wont work).

      Note that Kocher has described ways of defeating the complementary operations approach. It's based on the fact that because the set of transistors performing the complementary operations are not exactly the same as those performing the "correct" operations, it's possible to distinguish between them. But, yes, there are a variety of ways to defeat DPA and symmetric cryptography modern cards is not vulnerable to DPA (PK operations are still quite vulnerable, AFAIK).

      Have several polished layers of transistors( so you cant see the connection layout without carefully removing layers).

      Absolutely. And the layering is also structured to try to place more sensitive data near the center of the stack.

      Have encrypted internal bus(so you cant read single bits from the bus, becouse they depend on each other).

      The Dallas chips did this, but they were broken. Are there others?

      Are designed to resist power failures (can't make that jump to crypto routine to become nop by dropping power or clock).

      Yep, and you should also mention that they monitor other environmental factors like temperature levels, because attacks have been devised that exploit freezing chips or overheating them.

      Generally are designed by paranoid and smart people.

      And this is the best point in your post. Smart card chips are designed by smart, paranoid people who also try to break them and study the attacks that do succeed so they can build countermeasures to those attacks in the next round.

      Security is a constant cat and mouse game, with better and better attacks leading to better and better defenses. In the smart card world, the defenses have already progressed far beyond the stage where attacks you can perform in your garage are likely to be successful. Then again, there are plenty of smart card systems being designed and fielded by clueless idiots, so we'll be sure to see plenty more "Smart cards hacked!" stories on /.

      However, any smartcard can be hacked with enough determination and the correct solution is to make sure that hacking of one card only compromises that one card and not the entire system.

      Hear, hear. I've employed many paragraphs to make the same point. But I've never been accused of being overly concise ;-)

      However I don't think that limiting compromise is possible in broadcasting environment.

      Same signal to all consumers -> same decoding keys for every consumer -> all decoding cards are identical in critical ways. Yeah, seems like an intractable problem.

  • Cracked by hackers. (Score:3, Interesting)

    by ItsIllak ( 95786 ) on Thursday March 14, 2002 @08:43AM (#3161898) Homepage

    It's long been "common knowledge" (eg, possible fallacy that everyone holds to be true) that Canal+'s encryption was broken because European hackers wanted free access to the porn that's encrypted using it.

    Sky's encryption however didn't shelter any porn and was therefore not worth the effort.

    Amusingly enough, AFAIK, one of the major victims of this (ITV Digital in the UK) took on the encryption AFTER it had been publicly cracked.

  • Cracking smart cards (Score:4, Interesting)

    by brejc8 ( 223089 ) on Thursday March 14, 2002 @09:33AM (#3162013) Homepage Journal
    I spent a few months cracking ARM 60 CPUs and seeing if I could find the key kept in the memory by observing the power consumption. Using a fast storage scope I could simply hook onto sequences in the program (branches are easily visible) and find the operations on the key. The power measurements told me how many bits in the key were on or off when driving the ALU read bus. As the algorithm was working with bytes it was very easy to find most of the bits of information. From a 32bit (4 billion combinations) key I could get down to about 2000 possibilities. From there its easy to just try them all out. Synchronous processors were very simple to crack. Asynchronous processors didn't have easily visible features like the clock to find the key instructions. They also have temporal shifts so different runs have the instructions executing at different times dependant on the data. From an asynchronous Amulet2e I could only get two or three bits of information (down to 1 billion possibilities).
  • by InterruptDescriptorT ( 531083 ) on Thursday March 14, 2002 @09:48AM (#3162058) Homepage
    When scanning electron microscopes are outlawed, only outlaws will have scanning electron microscopes.

    Looks like it's time to confiscate all the SEMs out there.
  • by Compulawyer ( 318018 ) on Thursday March 14, 2002 @09:51AM (#3162068)
    In other posts (they may have been in the other /. story posted earlier) I read comments that in effect said that people were hypocritical if they supported posting DeCSS code and not the code that decrypts Canal+'s system. If in fact the reason people are drawing a distinction between the 2 because one scheme was cracked by an individual person and the other by a global corporation with millions of $ to pump into R&D, then I agree, that distinction is hypocritical. However, there is a principled distinction that can be drawn between the 2 based on intent.

    The lawsuit alleges that Murdoch's company released the information with the intent that others would use the information to steal proprietary information (the video streams) from Murdoch's competitors. That is MUCH different than cracking a scheme for the sake of the knowledge itself or merely to see if it can be done.

    The former case is analogous to the following: Employee has combination to Boss' safe where all company assets are kept. Employee and Boss have an antagonistic relationship. Employee publishes an ad in "Robbers Daily News" with the address of the business and safe combination knowing (or hoping with a high probability that his hope will come true) that Robber reading the RDN will use the combination and steal the assets. Robber actually does use and steal. Employee is part of a conspiracy to steal the company's assets and is guilty of the theft as much as Robber. Don't say that my scenario is not accurate - I assure you as a lawyer that under this hypothetical situation, Employee is a conspirator.

    Also, don't say that trying to look at the subjective intent of the actors kcreates an unworkable situation because WE DO IT EVERY DAY. In courts all across this and other countries around the world, we use the intent of the actor to determine the guilt of people for crimes (or to determine levels of guilt) or liability for civil offenses. Example: Man runs Woman over with car. Did Man intend to kill woman? If yes == murder. If no == somehting else. Did Man drive recklessly such that his actions constituted a depraved indifference to human life. If yes == murder or homocide. If no == something else. Was Man driving carelessly? If yes == involuntary manslaughter or negligent homocide. If no == something else. Was Man driving according to all posted rules and carefully? If yes == accident, no intent (or substitute for intent like recklessness), therefore NOT GUILTY.

    Although it is more work looking at subjective intent, it usually provides a more thorough examination of the situation and an individualized solution. Simple, bright line rules just do not work well in complex situations. Case in point: the DMCA.

  • Perhaps someone could fill me in as to why the suit was filed in a California court. From what I read in the article, the alleged hacking occurred in Israel, and the damaged business are in Europe. I do not see how California law could have jurisdiction in this matter.
    • Re:Why California? (Score:1, Insightful)

      by Anonymous Coward
      California has most well detailed Penal Code with the most case law history.

      California has the least ambiguity in its Penal Code.

      But this is a Civil suit probably so who knows.

      California is a state that (except for employee IP theft disputes) always sides on the larger corporation usually if it is a gray issue.

      In this case it is not exactly a gray issue, but if other hackers cracked it before this compnay did, then the point is moot.

  • by thogard ( 43403 ) on Thursday March 14, 2002 @10:06AM (#3162122) Homepage
    Smartcards for the general market have to be robust enough and low power enough that they are smallish CPUs. The fast ones are 8Mhz and have some crypto functions built in. In raw CPU terms they are about the same level as a fast Z80.

    In a cable TV system, the smart cards generate a seed that is feed to crypto unit. Most system gave up on the smart cards that just say "they get channles 2-20,45,Pr0n..." since they were cracked within days but you never know when a 20 year old cable system is still in use. The Foxtel system in Australia for example uses a signal down the wire that goes to the smart card which then generates a pseudo random sequence. Each of thouse numbers is like an index that tells it where the line is swaped. Their encryption is they take each scanline, break it and send the second part first. Someone in Norway(?) had written a program that would look for the split in real time and put it back together. I guess Murdoch might have something to worry about if the rumor is true and someone else is willing to pay for a crack.

    Modern credit card systems do the ATM pin hiding trick in the smart card. If you have access to the networks used by a large department store, it would take about a year to crack most repeat customer's pin numbers. Since most pin numbers are only 4 digits, you only need to be able to feed the chip a few wrong tries per "swipe" and if they come in a few times a week, you could try 500 pin codes in a year. If you do that with 20 different cards a week, you will have someones full account details and their pin number in a year. Since its automated, there is no use to limit yourself to 20. This works for both Visa and that cool new clear card from that company no one will accept.

    So in a smartcard based credit card system, All you accounts are belong to us.
  • I was thinking, if these satellite companies implement their smart cards using Java Cards [sun.com] (which are themselves dynamically reprogramable by nature), couldn't they deal better with these issues???

    When something like this happens (i.e.: the code is broken), all the satellite operator has to do is send new code to the setup box which will write it on the card, then the code in the card is used to decode the incoming broadcast.

    It's like assigning the card a new set of keys in a public-private cryptographic key.

    HOWEVER, I think this will never be solved until satellite operators can do two-way communications with the setup boxes themselves. Who knows, maybe in the future satellite operators will require users to connect to the Internet at least once a month to update the software of the smart cards, thus giving them enough time for the new codes to be deployed far and wide. Heck, I'd actually have new codes daily!!!

    For those into techno-religious wars, I used Java Cards as an example, as opposed to other types of smart cards, because Java gives a unified API and object-based execution environment for ALL cards regardless of their origin, which is exactly what's needed to help this situation out.
  • I thought that it was quite legal and acceptable to reverse engineer a product and publish the specifications, provided you do not infringe on any other laws e.g. copyright to do so.

  • Yup, the DMCA was designed to prevcent EXACTLY this kind of abuse. But I don't see the Fox network being pullled off the air do I?

    Instead its being used against YOU so you can't make a backup.

    Bwahahaha. If you have enough money, you can go offshore, reverse engineer all you want, destroy the competition and laugh at the law.

Understanding is always the understanding of a smaller problem in relation to a bigger problem. -- P.D. Ouspensky

Working...