How to Reach Unreachable Computers

How to Reach Unreachable Computers.

Prof. Adi Shamir

28 de Agosto de 2015

12:00 hrs.

     Auditorio de Ingeniería Eléctrica.

Texto completo de la plática           

 

Resumen

Highly sensitive computers are usually unreachable in the sense that they are located in isolated facilities surrounded by armed guards, and are not connected to the internet or to any other external communication networks. In addition, they are protected from standard side channel attacks by receiving their electricity from local generators and by being surrounding by Faraday cages to prevent any leakage of electromagnetic radiation. The holy grail of cyber attacks is to find a way to reach such unreachable computers. In this talk, I will describe some new experimentally verified techniques which can be used by an outside attacker to establish long range (>1 kilometer) bidirectional communication with such an airgapped computer system that contains only standard untampered hardware components.

NOTE: This talk will require no prior knowledge in cryptography or cyber security. This is joint work with Yuval Elovici and Moti Guri.

 

 

Breve semblanza biográfica

 

 

 

Adi Shamir is an internationally recognized cryptographer. He has a number of claims to fame including being a co-inventor of the RSA public-key cryptography algorithm for encoding and decoding messages, co-inventor of a zero-knowledge proof scheme that allows one individual to show they know certain information without actually divulging it, and a major contributor to what has become known as differential cryptanalysis as well as other significant contributions to computer science. Shamir was born in Tel Aviv in 1952. After attending local schools he enrolled in Tel Aviv University, obtaining a BSc in mathematics in 1973 and then went to the Weizmann Institute where he studied computer science and received his MSc (1975) and PhD (1977). After completing his doctorate he spent a year at the University of Warwick in Coventry, England continuing with his research in a postdoctoral position. In 1978 he joined the research staff at the Massachusetts Institute of Technology (MIT).

At MIT he met Ronald Rivest, and Leonard M. Adleman who collaborated with him on their fundamental advance in cryptography. They were inspired by a 1976 paper by cryptographers Whitfield Diffie and Martin Hellman discussing several new developments in cryptography. It described ways for the sender and receiver of private messages to avoid needing a shared secret key, but it did not provide any realistic way to implement these concepts. Rivest, Shamir, and Adleman presented practical implementations in their 1977 paper, “A method for obtaining digital signatures and public-key cryptosystems,” which showed how a message could easily be encoded, sent to a recipient, and decoded with little chance of it being decoded by a third party who sees it. The method, known as Public Key Cryptography, uses two different but mathematically linked keys: one public key used to encrypt the message, and a completely different private key used to decrypt it. The encrypting key is made public by individuals who wish to receive messages, but the secret decrypting key is known only them. The two keys are linked by some well-defined mathematical relationship, but determining the decryption key from its publically available counterpart is either impossible or so prohibitively expensive that it cannot be done in practice. This method, known as RSA (for Rivest, Shamir and Adleman, the first letter of the last names of its creators), is used in almost all internet-based commercial transactions. Without it, commercial online activities would not be as widespread as they are today. It allows users to communicate sensitive information like credit card numbers over an unsecure internet without having to agree on a shared secret key ahead of time.

Shamir’s interest in cryptography has led him to investigate methods of attacking the decoding of a message. He and Eli Biham, one of his graduate students, are usually given credit for the invention of what has become known as differential cryptanalysis. This involves a series of tests to code variations on a plain text message and note the differences in the resulting coded output. This can be used to discover where the cipher shows non-random behavior which can then be used to ease the recovery of the secret key.

Dr. Shamir has received a number of awards, including the following:

* the 2002 ACM Turing Award, together with Rivest and Adleman, in recognition of his contributions to cryptography
* the Paris Kanellakis Theory and Practice Award;
* the Erdös Prize of the Israel Mathematical Society,
* the 1986 IEEE W.R.G. Baker Award;
* the UAP Scientific Prize;
* the 2000 IEEE Koji Kobayashi Computers and Communications Award;
* the Israel Prize, in 2008, for computer sciences.