western digitals hard drive encryption useless
Last Updated : GMT 06:49:16
Arab Today, arab today
Arab Today, arab today
Last Updated : GMT 06:49:16
Arab Today, arab today

Western Digital's hard drive encryption useless

Arab Today, arab today

Arab Today, arab today Western Digital's hard drive encryption useless

Digital's portable hard drives
Tehran - FNA

The encryption systems used in Western Digital's portable hard drives are pretty pointless, according to new research.

WD's My Passport boxes automatically encrypt data as it is written to disk and decrypt the data as it is read back to the computer. The devices use 256-bit AES encryption, and can be password-protected: giving the correct password enables the data to be successfully accessed, The Register reported.

Now, a trio of infosec folks – Gunnar Alendal, Christian Kison and "modg" – have tried out six models in the WD My Passport family, and found blunders in the software designs.

For example, on some models, the drive's encryption key can be trivially brute-forced, which is bad news if someone steals the drive: decrypting it is child's play. And the firmware on some devices can be easily altered, allowing an attacker to silently compromise the drive and its file systems.

"We developed several different attacks to recover user data from these password-protected and fully encrypted external hard disks," the trio's paper [PDF] [slides PDF] states.

"In addition to this, other security threats are discovered, such as easy modification of firmware and on-board software that is executed on the user's PC, facilitating evil maid and badUSB attack scenarios, logging user credentials, and spreading of malicious code."

My Passport models using a JMicron JMS538S micro-controller have a pseudorandom number generator that is not cryptographically secure, and merely cycles through a sequence of 255 32-bit values. This generator is used to create the data encryption key, and the drive firmware leaks enough information about the state of the random number generator for this key to be recreated, we're told.

"An attacker can regenerate any DEK [data encryption key] generated from this vulnerable setup with a worst-case complexity of close to 240," the paper states.

"Once the DEK [data encryption key] is recovered, an attacker can read and decrypt any raw disk sector, revealing decrypted user data. Note that this attack does not need, nor reveals, the user password."

Drive models using a JMicron JMS569 controller – which is present in newer My Passport products – can be forcibly unlocked using commercial forensic tools that access the unencrypted system area of the drive, we're told.

Drives using a Symwave 6316 controller store their encryption keys on the disk, encrypted with a known hardcoded AES-256 key stored in the firmware, so recovery of the data is trivial.

It must be stressed that the flaws are in WD's software running on these microcontrollers, rather than the chips themselves.

Meanwhile, Western Digital says it is on the case.

"WD has been in a dialogue with independent security researchers relating to their security observations in certain models of our My Passport hard drives," spokeswoman Heather Skinner told The Register in a statement.

"We continue to evaluate the observations. We highly value and encourage this kind of responsible community engagement because it ultimately benefits our customers by making our products better. We encourage all security researchers to responsibly report potential security vulnerabilities or concerns to WD Customer Service and Support."

 

arabstoday
arabstoday

Name *

E-mail *

Comment Title*

Comment *

: Characters Left

Mandatory *

Terms of use

Publishing Terms: Not to offend the author, or to persons or sanctities or attacking religions or divine self. And stay away from sectarian and racial incitement and insults.

I agree with the Terms of Use

Security Code*

western digitals hard drive encryption useless western digitals hard drive encryption useless

 



Name *

E-mail *

Comment Title*

Comment *

: Characters Left

Mandatory *

Terms of use

Publishing Terms: Not to offend the author, or to persons or sanctities or attacking religions or divine self. And stay away from sectarian and racial incitement and insults.

I agree with the Terms of Use

Security Code*

western digitals hard drive encryption useless western digitals hard drive encryption useless

 



GMT 09:24 2018 Wednesday ,12 December

LuLu supports KFUPM Rectors Cup marathon

GMT 15:16 2017 Sunday ,05 November

Mauritanian President to Arrive in Khartoum on Monday

GMT 06:34 2017 Thursday ,19 October

Freed hostage says Taliban faction murdered his baby

GMT 08:49 2017 Monday ,04 December

Moving assets abroad is act of treason

GMT 05:09 2017 Friday ,29 September

Senate votes to confirm Rep. Price as health secretary

GMT 09:43 2017 Wednesday ,19 April

UAE condemns recent terrorist plot in Bahrain

GMT 08:50 2018 Tuesday ,02 January

Sayyid Fahd addresses Oman's expatriate issue

GMT 15:11 2017 Saturday ,15 April

Fneish, Khamidi tackle sports cooperation prospects

GMT 08:26 2017 Friday ,15 December

Polish PM expects EU sanctions over rule of law

GMT 03:59 2015 Wednesday ,18 February

QEWC plays vital role in supporting national economy

GMT 19:02 2017 Monday ,30 October

Yemeni army intercepts attack by Houthis
Arab Today, arab today
 
 Arab Today Facebook,arab today facebook  Arab Today Twitter,arab today twitter Arab Today Rss,arab today rss  Arab Today Youtube,arab today youtube  Arab Today Youtube,arab today youtube

Maintained and developed by Arabs Today Group SAL.
All rights reserved to Arab Today Media Group 2021 ©

Maintained and developed by Arabs Today Group SAL.
All rights reserved to Arab Today Media Group 2021 ©

arabstoday arabstoday arabstoday arabstoday
arabstoday arabstoday arabstoday
arabstoday
بناية النخيل - رأس النبع _ خلف السفارة الفرنسية _بيروت - لبنان
arabstoday, Arabstoday, Arabstoday