Become a MacRumors Supporter for $50/year with no ads, ability to filter front page stories, and private forums.

Freida

Suspended
Oct 22, 2010
4,077
5,868
do i understand correctly that the public key is used to encrypt the message? as otherwise if not then why not just have private keys only?
 

KeanosMagicHat

macrumors 68000
May 18, 2012
1,559
556
If Apple has blatantly lied about security, that's bad news. Makes you wonder what else they deliberately and consistently deceive us with.
 

BMT

macrumors newbie
May 5, 2011
10
3
England
Wow, this really brought out the conspiracy theorists didn't it?

Newsflash: With any private & public key system, if someone provides compromised public keys which they have a decryption key for, the data can be accessed by them. This type of system is used for a large amount of encrypted communication via the internet including things like Website SSL (https).

Say the certificate authority that provided you with your SSL certificate for your domain happened to provide you with a certificate generated against a known private key - guess what? They'd be able to read all information (for example, your credit card numbers) going through the server's SSL connection if they used a man in the middle attack, e.g. DNS poisoning.

The fact is, if you want your systems to be secure:

Lock up your system in an impenetrable vault that only you have access to, with no access to the internet, having manufactured all the components to build the system yourself and then programmed all the software yourself, including the operating system from scratch.

Otherwise, there's always the possibility that someone, somewhere *might* be able to have access to your data in some way, shape or form. The alternative? You have to hope that people that say they are not going to compromise your privacy, don't.

Welcome to the real world folks.

---

do i understand correctly that the public key is used to encrypt the message? as otherwise if not then why not just have private keys only?

The public key can only be used to encrypt data, not decrypt.

Essentially the first time you use a public & private key based system the two keys are generated.

- The private is only "known" by you/stored on your device and used to decrypt the incoming data.
- The public key is then shared with anyone that needs to encrypt data to send to you.

The process for iMessages likely goes something like this (taking an educated guess):

Contact selected -> iMessages connects to Apple's server to request the recipient's public key -> message encrypted using recipient's public key -> encrypted message sent to recipient via Apple's servers -> recipient's private key used to decrypt message -> message displayed on recipient's device.

Without the correct public key being used to encrypt messages, the private key will not be able to be used to decrypt it correctly which will result in the recipient receiving meaningless data.

Hope this helps!
 
Last edited:

Freida

Suspended
Oct 22, 2010
4,077
5,868
Because without a public key, the messages are not able to be decrypted, so the person on the receiving end would receive a bunch of meaningless characters. That's the way private & public key systems work.

i see, thank you
 

freediverx

macrumors 65816
Feb 19, 2006
1,009
1,022
I said this on Reddit but I'll say it again here:

Finding flaws in a protocol which was obviously designed to be secure and then pointing the finger and saying "See? It's all on purpose" is just crazy.

I didn't see anything in the article suggesting Apple did this on purpose.

A much bigger problem is that iCloud backups are not stored encrypted. If you backup your messages to iCloud, Apple has no need to go to the trouble of intercepting your messages in transit.

My understanding is that backups ARE encrypted, but that iCloud uses server-side encryption, rather than client-side encryption. When sending data to the cloud, it gets encrypted on your machine with SSL, then decrypted at the iCloud servers, then re-encrypted using an encryption key that Apple knows for storage. This means that Apple employees have the technical ability to read your data.
 

knightlie

macrumors 6502a
Feb 18, 2008
546
0
If Apple has blatantly lied about security, that's bad news. Makes you wonder what else they deliberately and consistently deceive us with.

No, it makes me wonder what other lies have been told about Apple by "researchers" looking for linkbait. Until some actual evidence appears, there is no proof that Apple has lied or has access to iMessages.
 

throttlemeister

macrumors 6502a
Mar 31, 2009
550
63
Netherlands
No - the public key can not be used to encrypt data, only decrypt.

Essentially the first time you use a public & private key based system the two keys are generated.

- The private is only "known" by you/stored on your device and used to encrypt the outgoing data.
- The public key is then shared with anyone that needs to decrypt that data.

The process for iMessages likely goes something like this (taking an educated guess):

Message typed on phone -> message encrypted using private key -> message & public key sent to Apple's servers -> public key & message transferred to recipient's device -> message decrypted using public key and displayed on device.

Without a public key the messages are not able to be decrypted so the person on the receiving end would receive a bunch of meaningless characters. Likewise, if the wrong public key was provided the end result would also be receiving a bunch of meaningless characters.

Hope this helps!

This is categorically FALSE! If this were true, there would be no security.

The public key is, well, public. As in everybody has access to it. Which would mean everybody would be able to decrypt. Not what you want.

What happens is:
Essentially the first time you use a public & private key based system the two keys are generated.

- The private is only "known" by you/stored on your device and used to decrypt the incoming data.
- The public key is then shared with anyone that needs to encrypt the data they want to sent to you.

So...

In case of iMessage, if I want to communicate with you, I give you my public key, and you give me your public key. When I sent something to you, I use your public key to encrypt, which you can decrypt using your private key. A response you send to me will be encrypted using my public key, that can only be decrypted using my private key.
 

AllanMarcus

macrumors newbie
Jan 2, 2004
27
33
The company's claim that iMessage is protected by unbreakable encryption is "just basically lies," said Cyril Cattiaux, who has developed iOS jailbreak software and works for Quarkslab, a penetration testing and reverse engineering company in Paris.

The article give no indication that that the encryption is breakable. The author asserts that Apple can read the messages because Apple has the keys, that is not breaking the encryption. If I have the key to your lock and I use that key, I have not broken the lock.
 

slughead

macrumors 68040
Apr 28, 2004
3,107
237
Why should we believe a jailbreaker?

If you read the response by the spokesperson, she basically admitted that it was true that they could, therefore Apple's initial statement on the matter--that iMessage is impossible to spy on--was a lie. The "Jailbreaker" (ooh no, not an immoral no-account jailbreaker!) never said they were spying, just that they could be spying. Looks like Apple agrees.
 

BMT

macrumors newbie
May 5, 2011
10
3
England
This is categorically FALSE! If this were true, there would be no security.

The public key is, well, public. As in everybody has access to it. Which would mean everybody would be able to decrypt. Not what you want.

What happens is:
Essentially the first time you use a public & private key based system the two keys are generated.

- The private is only "known" by you/stored on your device and used to decrypt the incoming data.
- The public key is then shared with anyone that needs to encrypt the data they want to sent to you.

So...

In case of iMessage, if I want to communicate with you, I give you my public key, and you give me your public key. When I sent something to you, I use your public key to encrypt, which you can decrypt using your private key. A response you send to me will be encrypted using my public key, that can only be decrypted using my private key.
Ugh, I really shouldn't get into security conversations before I've had my morning coffee. You are indeed correct, I've updated my post - Thank you.
 

urbanslaughter1997

macrumors 6502
Aug 3, 2007
350
205
It's not always the text itself that is of interest but what it says about you. When taken together with others en mass it can be used to generate a pretty realistic profile of you as a person.

There's an easier way to generate a pretty realistic profile of me as a person - Facebook. In fact, I've already done the work for them. It's not like it's a secret.

The supreme court has already ruled that the right to privacy only applies where there's a reasonable expectation of privacy. I do not care if Apple or even the NSA knows things about me. I do not care.

I understand some concern about this sort of thing. We don't want the government to have free access to our personal lives, but as I've gotten older, I just don't get worked up about this sort of thing they way I did when I was in my twenties in law school.
 

charlituna

macrumors G3
Jun 11, 2008
9,636
816
Los Angeles, CA
If iMessages is hackable and Apple claimed that the data is safe, then how are we expected to trust Apple's claim that TouchID is also safe?

The big issue with touch ID, for most, is less about it being safe as whether the fingerprints are going to a server somewhere and if that info is linked to any other info including phone number, hardware deets, Apple ID etc. Apple says no, no one has proven they are lying. That you have to reset touch id after any restore suggests that the links are on the fly and not saved or sent anywhere.

The smaller issue is 'hacking' for local access. That someone proved he could take a pristine photo of his own print and stick it in another finger isn't really the same as showing that a stranger could do it with a print lifted off your phone. Or do it within the 48 hour lock down period.

All that said I have two issues with the system. First is that it defaults to simple passcode use. Given that touch Id is in there so you don't have to type your passcode I think it should default to a complex one. Or at least give that option on the set up. And 48 hours is too long to me. 12 sounds about right. Or at least let me pick. Same with the purchases thing. If anything that's the one that would be okay being longer since I first had to touch into my phone and perhaps since I was asleep etc hit the 12 hours and had to use my passcode, which shouldn't be allowed to be the same as my Apple ID password.

----------

Because he knows a lot more about this than you do.

Actually the hacker doesn't. He might know more about the basics of key cryptography in a general sense but he knows nothing about how Apple's systems are set up. Despite what he wants the world to think

----------

If Apple has access to them, then the NSA has nothing. They don't have magical superpowers to break in everywhere.

More like if Apple has access then the NSA etc might have access if Apple feels inclined to give them access. But Apple isn't because they didn't include a system for parsing out the keys for one specific user or user combo with guaranteed results it's the correct one. So they would have to turn over the entire database which means opening up all messages and letting the NSA fish for whatever they might find. Which Apple isn't likely to do because it opens up a legal barrel of worms they don't want to mess with.

Then again it's a huge IF whether Apple even has access in the first place which is what Quarks claims but hasn't proven
 

Swift

macrumors 68000
Feb 18, 2003
1,828
964
Los Angeles
So?

So the "Researchers" realized they COULD construct a system whereby Apple would be lying when they said they couldn't. Hell, if Apple was a grape, they could make grape juice. I want to take some issue, though. If a police investigation determines that you're likely committing crime on the phone, they can get a warrant and wiretap you. Why should digital media be exempt? Hey, crooks, use iMessage!

Al Qaeda used satellite phones once upon a time, not realizing the NSA could hear what they said. Then some congressman bragged about it. They went silent. Found different ways to communicate. I'm all for better control by the courts of what the NSA can and can't do, but I think the Snowden idolatry is all because we want to be anonymous when we download from Pirate Bay.
 

Nevaborn

macrumors 65816
Aug 30, 2013
1,086
327
This logic makes Apple technology unworthy of enterprise class. They can't just be lazy expecting their competitors not poking into their communication channel however unimportant the communication may be and guessing their luck.

A company sending sensitive information by text isn't worthy of being enterprise level by that logic. They send emails and thats readable too.

The alternative is local storage drives and couriers in some weird Jonny mnemonic world.... Then they get abducted or the data drives get lost .... Security is a myth, giving afraid animals which humans are a source of comfort to grasp on to. Same reasons humans are naturally pack creatures and look to a book for guidance.

Its all about control and reassurance so as not to be afraid. Fear is the absolute controller in this world and people get so caught up on being afraid they dont see the wood for the trees.

This story is a tabloid newspapers dream but in reality its not news.
 

brdeveloper

macrumors 68030
Apr 21, 2010
2,629
313
Brasil
Not afraid that NSA knows I watch porn sometimes, even if I'm brazilian. Maybe they'll provide me a visa promptly just because of this when I'll apply for a visa on vacations.

"So do you watch dirty porn? Ok, you're pretty friendly to us... have a good time in America."
 

anonymousOSX

macrumors newbie
Aug 24, 2014
2
0
I can confirm this - spent nearly 12 hours observing logs

[url=http://cdn.macrumors.com/im/macrumorsthreadlogodarkd.png]Image[/url]


Following the revelation of government data gathering program PRISM in June, Apple released a statement on customer privacy that suggested the company was unable to access or decrypt iMessage and FaceTime conversations.

According to researchers who presented at the Hack the Box conference in Kuala Lumpur (via Macworld), it is actually possible for someone inside Apple to intercept messages because the company has access to public iMessage keys.

To encrypt iMessages, Apple utilizes public key cryptography, which means that every Apple device is assigned both a private key and a public key. When an iMessage is sent, it requests the public key of the recipient's device to encrypt the message, which is then decrypted by a private key upon receipt.

Because Apple manages public keys and does not divulge them to users, it is not possible to verify that a sent iMessage is going to the intended recipient. Apple could, for example, substitute or add a public key to intercept an outgoing message without the sender being aware of the change, as end users do not have access to public keys.According to the researchers, there would be no way for an end user to detect an intercepted or rerouted message from their iOS device, as it is impossible to see whether or not a key has been switched or where a message has been routed.*The solution to the issue, to introduce true end-to-end encryption, would require Apple to store public keys on each iOS device to allow users to compare keys to verify that messages are going to the intended recipient.

Earlier this year, a Drug Enforcement Agency document noted that it was impossible for law enforcement agencies to eavesdrop directly on iMessage conversations due to Apple's encryption, but it appears that Apple itself could potentially intercept those messages using public keys.

Update: Apple spokeswoman Trudy Muller said in a statement to AllThingsD that "iMessage is not architected to allow Apple to read messages," adding that "The research discussed theoretical vulnerabilities that would require Apple to re-engineer the iMessage system to exploit it, and Apple has no plans or intentions to do so."

Article Link: Researchers Claim Apple Can Potentially Access Encrypted iMessages [Updated]


I was concerned, the other day, about a possible infiltration onto my network and some of the devices I'd been using - including the mac.

I decided that the Mac had been compromised, but to make sure I decided to ran a series of system faults, followed by terminal and apple logging/profiling.

Apple consistently tried to send packets (more outgoing than incoming), of specific areas of the file system - notably (logs (obviously)/some CF and CRON related files/ etc (the usual)) - but I also noticed that on the log, it stated that Apple was contacting the 'cloud server and security agent - from the face of things it just looked like the security on OS coms with netbot/server in order to restore the most recent back up files and correlate them to the OS logs.

However, on profiling and terminal logging - there was almost 3x more data being uploaded than downloaded, and it wasn't just my logs. iBooks seemed to be something the server was very interested in, iMessages, and also mail. The rest wasn't even popping up so often.

To be honest, I don't really know much about apple;s server systems to make a detailed comment on what was happening - but I'm guessing that they had some interest in trying to either (one - find out what I was up to, and to see if I was the cause of the fault (lets say for Warranty arguments sake); two - it's just the server verifying who I am (I'm pretty sure my MAC address, plus a few hardware and profile keys should help?!?); or three - they're collecting data for no reason (which I also believe they're doing - considering that if you actually read your 'agreement' with apple (and most big corps) - you allow them to collect, monitor, randomly access, sell, etc)

Either way - as encryption gets more advanced and technical, forgetting the original ways of 'back-dooring' = the older techniques become a little handier when used from a different angle (as I suspect is what happened with Tor LD)
 
Register on MacRumors! This sidebar will go away, and you'll see fewer ads.