While FBI fights with Apple over iPhone encryption, Johns Hopkins researchers find a weakness in secure IM on iOS, OSX.

Sara Peters, Senior Editor

March 21, 2016

3 Min Read

A vulnerability in the encryption method used by iOS and OSX when transmitting iMessages would allow attackers to intercept messages and snoop on photos and videos, according to researchers at Johns Hopkins University today. The flaw was repaired in iOS 9.3, officially released today, and an update was also released for Mac OS X El Capitan v. 11 through v. 13.

Researchers provided some basics to the Washington Post. In the simulated attack, researchers targeted iPhones, and using an emulated Apple iCloud server, they obtained links to photos stored in iCloud sent by those phones, as well as 64-digit encryption keys.

From the Washington Post:

Although the students could not see the key’s digits, they guessed at them by a repetitive process of changing a digit or a letter in the key and sending it back to the target phone. Each time they guessed a digit correctly, the phone accepted it. They probed the phone in this way thousands of times.

“And we kept doing that,” [lead researcher and computer science professor Dr. Matthew Green] said, “until we had the key.”

According to the researchers' report, obtained by ThreatPost, the proof-of-concept attack took roughly 130,000 edits and 72 hours. An exploit to pilfer content from iMessages in-transit requires that the attacker already have have man-in-the-middle access. The vulnerability could also be used to decrypt content stored in undelivered iMessages -- which Apple stores on iCloud for up to 30 days -- but that would require that the attacker have already obtained access to the iCloud infrastructure, either via a separate exploit, or perhaps legal means like the FBI is currently pursuing.

This particular vulnerability would not help the FBI access the phone at the center of the controversy with Apple. However, Green commented to the Post:

“Even Apple, with all their skills — and they have terrific cryptographers — wasn’t able to quite get this right,” said Green, whose team of graduate students will publish a paper describing the attack as soon as Apple issues a patch. “So it scares me that we’re having this conversation about adding back doors to encryption when we can’t even get basic encryption right.”

“This does have a parallel with the FBI vs. Apple case," says Lamar Bailey, director of security research and development for cyber security company Tripwire, "as many technologists have speculated that the FBI could access the shooter's phone, if they decide to put in the effort. For example, the secure enclave can be backed up and the CPU serial number read so that the autowipe is bypassed or the encryption can be cracked offline. This is of course undesirable for the FBI as the process takes time and money on a much different scale from what it took when Apple could simply bypass the security measures of phones."

"This finding, not surprisingly, strengthens the argument that the government does not need backdoors -- there is always buggy software to lend them access, as aptly illustrated by Green's research," says Chenxi Wang, chief strategy officer for Twistlock. "This case - FBI vs. Apple - is merely FBI's ploy to establish a legal precedent. It has very little to do with whether the agency has the ability to hack the device." 

About the Author(s)

Sara Peters

Senior Editor

Sara Peters is Senior Editor at Dark Reading and formerly the editor-in-chief of Enterprise Efficiency. Prior that she was senior editor for the Computer Security Institute, writing and speaking about virtualization, identity management, cybersecurity law, and a myriad of other topics. She authored the 2009 CSI Computer Crime and Security Survey and founded the CSI Working Group on Web Security Research Law -- a collaborative project that investigated the dichotomy between laws regulating software vulnerability disclosure and those regulating Web vulnerability disclosure.


Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights