GossiTheDog ,
@GossiTheDog@cyberplace.social avatar

[Thread, post or comment was deleted by the author]

  • Loading...
  • adb ,
    @adb@todon.eu avatar

    @GossiTheDog Thankyou for making this wide-open door explicit. I've always had an instinctive aversion to passkeys cos they reside on your phone (among other devices). And phones are incredibly vulnerable in so many ways

    claushoumann ,
    @claushoumann@mastodon.social avatar

    @GossiTheDog for my followers: the answers in this thread are very useful to ho through

    ferralcat ,

    @GossiTheDog please don't advocate to make account recovery even more awful. "Forgot your gmail password? Prepare for three weeks of phone calls to customer support!"

    res260 ,
    @res260@infosec.exchange avatar

    @GossiTheDog Has anybody actually tried that? I thought that you couldnt recover from an existing phone if it's still active without original phone explicitely accepting this recovery

    GossiTheDog OP ,
    @GossiTheDog@cyberplace.social avatar

    [Thread, post or comment was deleted by the author]

  • Loading...
  • res260 ,
    @res260@infosec.exchange avatar

    @GossiTheDog
    https://support.apple.com/en-us/118574 this talks about a large delay for recovesy, unsure how practical it would be https://support.apple.com/en-us/118574

    ljrk ,
    @ljrk@todon.eu avatar

    @GossiTheDog Huh, which vendor does that (I have a suspicion but mine doesn't)?

    GossiTheDog OP ,
    @GossiTheDog@cyberplace.social avatar

    [Thread, post or comment was deleted by the author]

  • Loading...
  • ljrk ,
    @ljrk@todon.eu avatar

    @GossiTheDog
    Ah, uh, I meant to write SMS recovery

    GossiTheDog OP ,
    @GossiTheDog@cyberplace.social avatar

    [Thread, post or comment was deleted by the author]

  • Loading...
  • ljrk ,
    @ljrk@todon.eu avatar

    @GossiTheDog Really?! Jeez. I personally use BitWarden, but I would at least expect Apple to not allow it for their "Advanced Protection" with E2E for everything in iCloud? And I think Google has a similar toggle? Although I wouldn't bet on it, too many obscure options for both.

    MS is hopeless though.

    GossiTheDog OP ,
    @GossiTheDog@cyberplace.social avatar

    [Thread, post or comment was deleted by the author]

  • Loading...
  • ljrk ,
    @ljrk@todon.eu avatar

    @GossiTheDog Ah, yep, that's what it was called.

    And I agree, there should be something b/w using a phone number and a YubiKey...

    faebudo ,
    @faebudo@ioc.exchange avatar

    @GossiTheDog

    Fiction: FIDO2/WebAuthn is secure because the private key is stored in a Secure Element and can never be exported or used against the users will.

    Fact: Let's upload the private key to Google!

    ljrk ,
    @ljrk@todon.eu avatar

    @faebudo @GossiTheDog The encrypted private key, AFAIK. So basically random data (good encryption = indistinguishable from random data).

    faebudo ,
    @faebudo@ioc.exchange avatar

    @ljrk @GossiTheDog This answer triggers me, did you forget a /s?

    The private key stored with google (or any other such service) is encrypted with what? A private key stored on a Secure Element, never exportable or used against the users will?

    Or with the users mother maiden name and the ability to read an SMS that was sent to the users mobile phone number?

    ljrk ,
    @ljrk@todon.eu avatar

    @faebudo @GossiTheDog Typically you do something more or less resembling the following.

    k_sk <- KDF(pass)
    pk,sk <- GenKeyPair()
    esk <- Enc(k_sk, sk)

    The esk is uploaded, not the k_sk or sk.

    faebudo ,
    @faebudo@ioc.exchange avatar

    @ljrk @GossiTheDog Ah yes, this is how FIDO2/WebAuthn normally works.

    But what I wrote about is WebAuthn with your Android Phone/iPhone where the sk and k_sk are backupped to your Google/iCloud account as a method to share it between devices using the same account.

    The discoverable credentials are called passkeys and there are device-bound passkeys and synced passkeys. What I'm talking about are synced passkeys.

    All the big platforms are selling synced passkeys as phishing proof and secure. But the basic promise that the private key cannot be stolen (except physical) has been violated by exporting it somewhere where it can be stolen.

    ljrk ,
    @ljrk@todon.eu avatar

    @faebudo @GossiTheDog No, this is nothing about Passkeys, this is how password managers usually generate an encryption key for the wallet. None of the keys above is a Passkey.

    Making this more clear, given all Passkeys and other data in the keychain kc, the following happens to upload it to the cloud:

    ekc <- Enc(pk, kc)

    The bundle of (ekc, esk) is uploaded to the cloud. When enrolling a new device, the user gives their master password and thus:

    (ekc, esk) <- Download(LoginAuthToken)
    k_sk <- KDF(pass)
    esk <- Dec(k_sk, esk)
    kc <- Dec(sk, ekc)

    You have:

    1. a password (never leaves the device)
    2. a derived secret encryption key (never leaves device)
    3. a randomly generated encryption keypair (pk,sk) (may be symmetric actually, fuzzy on the details right now), never leaves the device (in unencrypted fashion)
    4. the keychain itself (never leaves the device in unencrypted fashion)
    5. the keychain encryption with the generated key (yes, synched)
    6. the keychain encryption keypair/key, itself encrypted with the derived secret (yes, synced)

    Only encrypted data (= indistinguishable from random data) is uploaded.

    And yes, this is phishing resistant and secure. This is how every proper synched password manager has operated for a long time.

    1/2

    ljrk ,
    @ljrk@todon.eu avatar

    @faebudo @GossiTheDog

    If you claim that this scheme "uploads your secret key", then by the same reason password auth uploads the shared secret to every hop b/w you and the authenticator. Which, yes, but it's encrypted using TLS: Your ISP cannot read the password.

    Additionally, this is actually nothing that's related to Passkeys. It's just how synched Passkeys are commonly implemented. You don't need to sync discoverable Passkeys, it's nowhere in the spec. KeePassXC allows you to not sync Passkeys.

    Either way, they are more secure simply in the same sense that SSH Keys are more secure than SSH Passwords. It's absolutely insane that we now, finally, have proper public-private-key auth in the Web and the same people claim it's insecure while themselves using SSH Keys. It's the freaking same thing, just for Web!

    To drill this down: The major point against attacks is not that the secret is safely stored in a physical key. It's that the authentication isn't based on a shared secret. And that's what happens here.

    Optionally(!) syncing Passkeys doesn't make this less secure, since they are encrypted before they even leave the device. And this is the same for synched passwords managers.

    If you don't sync, you don't have either. It has nothing to do with Passkeys.

    GossiTheDog OP ,
    @GossiTheDog@cyberplace.social avatar

    [Thread, post or comment was deleted by the author]

  • Loading...
  • ljrk ,
    @ljrk@todon.eu avatar

    @GossiTheDog @faebudo I'd still argue that this is the same for any synced Password managers and has virtually nothing to do with the Passkeys. If Apple implements their own SSH Key Manager, this doesn't make SSH Keys a bad authentication system.

    Regardless, I tried looking into this and I cannot find any source that this actually works. AFAIK you can download the encrypted wallet and effectively bypass LoginAuthToken in the above scheme using SMS, but you still need to somehow decrypt the sk, which is encrypted using a key derived from a password. I don't see how this works with SMS reset and didn't manage to make it work either.

    GossiTheDog OP ,
    @GossiTheDog@cyberplace.social avatar

    [Thread, post or comment was deleted by the author]

  • Loading...
  • ljrk ,
    @ljrk@todon.eu avatar

    @GossiTheDog @faebudo Every user will look at this and ask: And why is this a bad thing? If users are in the fear of getting locked out because their phone broke, no one will use the tech. And tbf, that's nothing I'd do either.

    The good thing is that with E2E something can be stored securely in the cloud. Enrolling a new device only works if you know the password your wallet key is derived from + have the login data for your Google/iCloud/whatever account. Or at least a recovery contact has that.

    GossiTheDog OP ,
    @GossiTheDog@cyberplace.social avatar

    [Thread, post or comment was deleted by the author]

  • Loading...
  • ljrk ,
    @ljrk@todon.eu avatar

    @GossiTheDog @faebudo Oh, definitely! in the end, the user is always the weakest link!

    But that was the same for (synced) passwords and nothing new here. And I cannot make my parents use an unsynched password manager – I'm glad they use one at all!

    The alternative to synched Passkeys would be synched Passwords (bad in all regards), unsynched Passkeys (they won't use them), unsynched Passwords (even worse: won't use and insecure) or using no Password manager at all (god pls no).

    neilmadden ,
    @neilmadden@infosec.exchange avatar

    @GossiTheDog @ljrk @faebudo is this true? From https://support.apple.com/en-gb/102651

    “For additional privacy and security, 15 data categories – including Health and passwords in iCloud Keychain – are end-to-end encrypted. Apple doesn't have the encryption keys for these categories, and we can't help you recover this data if you lose access to your account.”

    GossiTheDog OP ,
    @GossiTheDog@cyberplace.social avatar

    [Thread, post or comment was deleted by the author]

  • Loading...
  • neilmadden ,
    @neilmadden@infosec.exchange avatar

    @GossiTheDog @ljrk @faebudo that’s not my understanding. Under standard protection keychain is end-to-end with keys only on trusted devices, while photos have keys managed by Apple. This is why when you add a new device you have to pair it with an existing device - the pairing process shares the encryption keys from the secure element. As far as I remember (been a while since I read the Apple security whitepaper), if you lose access to all devices and didn’t save a recovery key then you are SOL for getting keychain back.

    simonoid ,
    @simonoid@aus.social avatar

    @GossiTheDog sms recovery was being removed as a auth option for m365. But still a recovery option for account. Double plus good 🙄

    fhekland ,
    @fhekland@vivaldi.net avatar

    @GossiTheDog Our last hope is SO's Dance, Dance Authentication! 🤡 https://youtu.be/VgC4b9K-gYU?si=vDO5ctb7nXwCAsPO

    wonofone ,
    @wonofone@mastodon.world avatar

    @GossiTheDog what about hardware key like yubikey?

    indefenseoftoucans ,
    @indefenseoftoucans@mastodon.social avatar

    @GossiTheDog I really don't like the phone method of it. At work we are just giving everyone Yubikeys the only thing holding us back is auth for apps on Android. This is such an issue we have actually talked about having to push iPhones

    orci ,
    @orci@mastodon.social avatar
  • All
  • Subscribed
  • Moderated
  • Favorites
  • random
  • kamenrider
  • Rutgers
  • jeremy
  • Lexington
  • cragsand
  • mead
  • RetroGamingNetwork
  • loren
  • steinbach
  • xyz
  • PowerRangers
  • AnarchoCapitalism
  • WatchParties
  • WarhammerFantasy
  • khanate
  • itdept
  • AgeRegression
  • mauerstrassenwetten
  • MidnightClan
  • space_engine
  • learnviet
  • bjj
  • Teensy
  • supersentai
  • electropalaeography
  • neondivide
  • Mordhau
  • fandic
  • All magazines