Category Archives: EviPass Technology

image_pdfimage_print

Ledger Security Breaches from 2017 to 2023: How to Protect Yourself from Hackers

Ledger Security Breaches from 2017 to 2023: How to Protect Yourself from Hackers
Ledger security breaches written by Jacques Gascuel, inventor specializing in safety and security of sensitive data, for Freemindtronic. This article will be updated with any new information on the topic.

Ledger security incidents: How Hackers Exploited Them and How to Stay Safe

Ledger security breaches have exposed the personal data and private keys of many users. Ledger is a French company that provides secure devices to store and manage your funds. But since 2017, hackers have targeted Ledger’s e-commerce and marketing database, as well as its software and hardware products. In this article, you will discover the different breaches, how hackers exploited them, what their consequences were, and how you can protect yourself from these threats.

2024 Cyberculture Digital Security News Training

Andorra National Cyberattack Simulation: A Global First in Cyber Defense

2024 Digital Security

Apple M chip vulnerability: A Breach in Data Security

2024 Digital Security

Cybersecurity Breach at IMF: A Detailed Investigation

2024 DataShielder Digital Security PassCypher Phishing

Midnight Blizzard Cyberattack Against Microsoft and HPE: What are the consequences?

2024 Digital Security

PrintListener: How to Betray Fingerprints

2024 Articles Digital Security News

BitLocker Security: Safeguarding Against Cyberattacks

Ledger Security Breaches from 2017 to 2023: How to Protect Your Cryptocurrencies from Hackers

Have you ever wondered how safe your cryptocurrencies are? If you are using a Ledger device, you might think that you are protected from hackers and thieves. Ledger is a French company that specializes in cryptocurrency security. It offers devices that allow you to store and manage your funds securely. These devices are called hardware wallets, and they are designed to protect your private keys from hackers and thieves.

However, since 2017, Ledger has been victim of several security breaches, which have exposed the personal data and private keys of its users. These breaches could allow hackers to steal your cryptocurrencies or harm you in other ways. In this article, we will show you the different breaches that were discovered, how they were exploited, what their consequences were, and how you can protect yourself from these threats.

Ledger Security Issues: The Seed Phrase Recovery Attack (February 2018)

The seed phrase is a series of words that allows you to restore access to a cryptocurrency wallet. It must be kept secret and secure, as it gives full control over the funds. In February 2018, a security researcher named Saleem Rashid discovered a breach in the Ledger Nano S, which allowed an attacker with physical access to the device to recover the seed phrase using a side-channel attack.

How did hackers exploit the breach?

The attack consisted of using an oscilloscope to measure the voltage variations on the reset pin of the device. These variations reflected the operations performed by the secure processor of the Ledger Nano S, which generated the seed phrase. By analyzing these variations, the attacker could reconstruct the seed phrase and access the user’s funds.

Simplified diagram of the attack

Figure Ledger Security Issues: The Seed Phrase Recovery Attack (February 2018)
Statistics on the breach
  • Number of potentially affected users: about 1 million
  • Total amount of potentially stolen funds: unknown
  • Date of discovery of the breach by Ledger: February 20, 2018
  • Author of the discovery of the breach: Saleem Rashid, a security researcher
  • Date of publication of the fix by Ledger: April 3, 2018

Scenarios of hacker attacks

  • Scenario of physical access: The attacker needs to have physical access to the device, either by stealing it, buying it second-hand, or intercepting it during delivery. The attacker then needs to connect the device to an oscilloscope and measure the voltage variations on the reset pin. The attacker can then use a software tool to reconstruct the seed phrase from the measurements.
  • Scenario of remote access: The attacker needs to trick the user into installing a malicious software on their computer, which can communicate with the device and trigger the reset pin. The attacker then needs to capture the voltage variations remotely, either by using a wireless device or by compromising the oscilloscope. The attacker can then use a software tool to reconstruct the seed phrase from the measurements.

Sources

1Breaking the Ledger Security Model – Saleem Rashid published on March 20, 2018.

2Ledger Nano S: A Secure Hardware Wallet for Cryptocurrencies? – Saleem Rashid published on November 20, 2018.

Ledger Security Flaws: The Firmware Replacement Attack (March 2018)

The firmware is the software that controls the operation of the device. It must be digitally signed by Ledger to ensure its integrity. In March 2018, the same researcher discovered another breach in the Ledger Nano S, which allowed an attacker to replace the firmware of the device with a malicious firmware, capable of stealing the private keys or falsifying the transactions.

How did hackers exploit the Ledger Security Breaches?

The attack consisted of exploiting a vulnerability in the mechanism of verification of the firmware signature. The attacker could create a malicious firmware that passed the signature check, and that installed on the device. This malicious firmware could then send the user’s private keys to the attacker, or modify the transactions displayed on the device screen.

Simplified diagram of the attack

Figure Ledger Security Flaws: The Firmware Replacement Attack (March 2018)

Statistics on the breach

  • Number of potentially affected users: about 1 million
  • Total amount of potentially stolen funds: unknown
  • Date of discovery of the breach by Ledger: March 20, 2018
  • Author of the discovery of the breach: Saleem Rashid, a security researcher
  • Date of publication of the fix by Ledger: April 3, 2018

Scenarios of hacker attacks

  • Scenario of physical access: The attacker needs to have physical access to the device, either by stealing it, buying it second-hand, or intercepting it during delivery. The attacker then needs to connect the device to a computer and install the malicious firmware on it. The attacker can then use the device to access the user’s funds or falsify their transactions.
  • Scenario of remote access: The attacker needs to trick the user into installing the malicious firmware on their device, either by sending a fake notification, a phishing email, or a malicious link. The attacker then needs to communicate with the device and send the user’s private keys or modify their transactions.

Sources

: [Breaking the Ledger Security Model – Saleem Rashid] published on March 20, 2018.

: [Ledger Nano S Firmware 1.4.1: What’s New? – Ledger Blog] published on March 6, 2018.

Ledger Security Incidents: The Printed Circuit Board Modification Attack (November 2018)

The printed circuit board is the hardware part of the device, which contains the electronic components. It must be protected against malicious modifications, which could compromise the security of the device. In November 2018, a security researcher named Dmitry Nedospasov discovered a breach in the Ledger Nano S, which allowed an attacker with physical access to the device to modify the printed circuit board and install a listening device, capable of capturing the private keys or modifying the transactions.

How did hackers exploit the breach?

The attack consisted of removing the case of the device, and soldering a microcontroller on the printed circuit board. This microcontroller could intercept the communications between the secure processor and the non-secure processor of the Ledger Nano S, and transmit them to the attacker via a wireless connection. The attacker could then access the user’s private keys, or modify the transactions displayed on the device screen.

Simplified diagram of the attack

figure Ledger Security Incidents: The Printed Circuit Board Modification Attack (November 2018)

Statistics on the breach

  • Number of potentially affected users: unknown
  • Total amount of potentially stolen funds: unknown
  • Date of discovery of the breach by Ledger: November 7, 2019
  • Author of the discovery of the breach: Dmitry Nedospasov, a security researcher
  • Date of publication of the fix by Ledger: December 17, 2020

Scenarios of hacker attacks

  • Scenario of physical access: The attacker needs to have physical access to the device, either by stealing it, buying it second-hand, or intercepting it during delivery. The attacker then needs to remove the case of the device and solder the microcontroller on the printed circuit board. The attacker can then use the wireless connection to access the user’s funds or modify their transactions.
  • Scenario of remote access: The attacker needs to compromise the wireless connection between the device and the microcontroller, either by using a jammer, a repeater, or a hacker device. The attacker can then intercept the communications between the secure processor and the non-secure processor, and access the user’s funds or modify their transactions.

Sources

  • [Breaking the Ledger Nano X – Dmitry Nedospasov] published on November 7, 2019.
  • [How to Verify the Authenticity of Your Ledger Device – Ledger Blog] published on December 17, 2020.

Ledger Security Breaches: The Connect Kit Attack (December 2023)

The Connect Kit is a software that allows users to manage their cryptocurrencies from their computer or smartphone, by connecting to their Ledger device. It allows to check the balance, send and receive cryptocurrencies, and access services such as staking or swap.

The Connect Kit breach was discovered by the security teams of Ledger in December 2023. It was due to a vulnerability in a third-party component used by the Connect Kit. This component, called Electron, is a framework that allows to create desktop applications with web technologies. The version used by the Connect Kit was not up to date, and had a breach that allowed hackers to execute arbitrary code on the update server of the Connect Kit.

How did hackers exploit the Ledger Security Breaches?

The hackers took advantage of this breach to inject malicious code into the update server of the Connect Kit. This malicious code was intended to be downloaded and executed by the users who updated their Connect Kit software. The malicious code aimed to steal the sensitive information of the users, such as their private keys, passwords, email addresses, or phone numbers.

Simplified diagram of the attack

Figure Ledger Security Breaches The Connect Kit Attack (December 2023)

Statistics on the breach

  • Number of potentially affected users: about 10,000
  • Total amount of potentially stolen funds: unknown
  • Date of discovery of the breach by Ledger: December 14, 2023
  • Author of the discovery of the breach: Pierre Noizat, director of security at Ledger
  • Date of publication of the fix by Ledger: December 15, 2023

Scenarios of hacker attacks

  • Scenario of remote access: The hacker needs to trick the user into updating their Connect Kit software, either by sending a fake notification, a phishing email, or a malicious link. The hacker then needs to download and execute the malicious code on the user’s device, either by exploiting a vulnerability or by asking the user’s permission. The hacker can then access the user’s information or funds.
  • Scenario of keyboard: The hacker needs to install a keylogger on the user’s device, either by using the malicious code or by another means. The keylogger can record the keystrokes of the user, and send them to the hacker. The hacker can then use the user’s passwords, PIN codes, or seed phrases to access their funds.
  • Scenario of screen: The hacker needs to install a screen recorder on the user’s device, either by using the malicious code or by another means. The screen recorder can capture the screen of the user, and send it to the hacker. The hacker can then use the user’s QR codes, addresses, or transaction confirmations to steal or modify their funds.

Sources

Ledger Security Breaches: The Data Leak (December 2020)

The database is the system that stores the information of Ledger customers, such as their names, addresses, phone numbers and email addresses. It must be protected against unauthorized access, which could compromise the privacy of customers. In December 2020, Ledger revealed that a breach in its database had exposed the personal data of 292,000 customers, including 9,500 in France.

How did hackers exploit the breach?

The breach had been exploited by a hacker in June 2020, who had managed to access the database via a poorly configured API key. The hacker had then published the stolen data on an online forum, making them accessible to everyone. Ledger customers were then victims of phishing attempts, harassment, or threats from other hackers, who sought to obtain their private keys or funds.

Simplified diagram of the attack :

Statistics on the breach

  • Number of affected users: 292,000, including 9,500 in France
  • Total amount of potentially stolen funds: unknown
  • Date of discovery of the breach by Ledger: June 25, 2020
  • Author of the discovery of the breach: Ledger, after being notified by a researcher
  • Date of publication of the fix by Ledger: July 14, 2020

Scenarios of hacker attacks

  • Scenario of phishing: The hacker sends an email or a text message to the user, pretending to be Ledger or another trusted entity. The hacker asks the user to click on a link, enter their credentials, or update their device. The hacker then steals the user’s information or funds.
  • Scenario of harassment: The hacker calls or visits the user, using their personal data to intimidate them. The hacker threatens the user to reveal their identity, harm them, or steal their funds, unless they pay a ransom or give their private keys.
  • Scenario of threats: The hacker uses the user’s personal data to find their social media accounts, family members, or friends. The hacker then sends messages or posts to the user or their contacts, threatening to harm them or expose their cryptocurrency activities, unless they comply with their demands.

Sources:
– [Ledger Data Breach: A Cybersecurity Update – Ledger Blog] published on January 29, 2021.

Comparison with other crypto wallets

Ledger is not the only solution to secure your cryptocurrencies. There are other options, such as other hardware wallets, software wallets, or exchanges. Each option has its advantages and disadvantages, depending on your needs and preferences. For example, other hardware wallets, such as Trezor or Keepser, offer similar features and security levels as Ledger, but they may have different designs, interfaces, or prices. Software wallets, such as Exodus or Electrum, are more convenient and accessible, but they are less secure and more vulnerable to malware or hacking. Exchanges, such as Coinbase or Binance, are more user-friendly and offer more services, such as trading or staking, but they are more centralized and risky, as they can be hacked, shut down, or regulated. Another option is to use a cold wallet, such as SeedNFC HSM, which is a patented HSM that uses NFC technology to store and manage your cryptocurrencies offline, without any connection to the internet or a computer. It also allows you to create up to 100 cryptocurrency wallets and check the balances from this NFC HSM.

Technological, Regulatory, and Societal Projections

The future of cryptocurrency security is uncertain and challenging. Many factors can affect Ledger and its users, such as technological, regulatory, or societal changes.

Technological changes

It changes could bring new threats, such as quantum computing, which could break the encryption of Ledger devices, or new solutions, such as biometric authentication or segmented key authentication patented by Freemindtronic, which could improve the security of Ledger devices.

Regulatory changes

New rules or restrictions could affect Cold Wallet and Hardware Wallet manufacturers and users, such as Ledger. For example, KYC (Know Your Customer) or AML (Anti-Money Laundering) requirements could compromise the privacy and anonymity of Ledger users. They could also ban or limit the use of cryptocurrencies, which could reduce the demand and value of Ledger devices. On the other hand, other manufacturers who have anticipated these new legal constraints could have an advantage over Ledger. Here are some examples of regulatory changes that could affect Ledger and other crypto wallets:

  • MiCA, the proposed EU regulation on crypto-asset markets, aims to create a harmonized framework for crypto-assets and crypto-asset service providers in the EU. It also seeks to address the risks and challenges posed by crypto-assets, such as consumer protection, market integrity, financial stability and money laundering.
  • U.S. interagency report on stablecoins recommends that Congress consider new legislation to ensure that stablecoins and stablecoin arrangements are subject to a federal prudential framework. It also proposes additional features, such as limiting issuers to insured depository institutions, subjecting entities conducting stablecoin activities (e.g., digital wallets) to federal oversight, and limiting affiliations between issuers and commercial entities.
  • Revised guidance from the Financial Action Task Force (FATF) on virtual assets and virtual asset service providers (VASPs) clarifies the application of FATF standards to virtual assets and VASPs. It also introduces new obligations and recommendations for PSAVs, such as the implementation of the travel rule, licensing and registration of PSAVs, and supervision and enforcement of PSAVs.

These regulatory changes could have significant implications for Ledger and other crypto wallets. They could require them to comply with new rules and standards, to obtain new licenses or registrations, to implement new systems and processes, and to face new supervisory and enforcement actions.

Societal changes

Societal changes could influence the perception and adoption of Ledger and cryptocurrencies, such as increased awareness and education, which could increase the trust and popularity of Ledger devices, or increased competition and innovation, which could challenge the position and performance of Ledger devices. For example, the EviSeed NFC HSM technology allows the creation of up to 100 cryptocurrency wallets on 5 different blockchains chosen freely by the user.

Technological alternatives

Technological alternatives are already available, such as EviCore NFC HSM, EviCore HSM OpenPGP, EviCore NFC HSM Browser Extension and the NFC HSM devices that work without contact, developed and manufactured by Freemindtronic in Andorra. These are new cyber security and safety technologies that use HSMs with or without NFC. They offer a wide range of security features to manage your cryptocurrencies and other digital assets. These technologies also offer the hardware management of complex and complicated passwords by EviPass NFC HSM, OTP (2FA) keys by EviOTP NFC HSM, Seed Phrases by EviSeed NFC HSM, and the creation of multiple cryptocurrency wallets on the same device.

Conclusion

Ledger, the French leader in cryptocurrency security, has faced several security breaches since 2017. As a result of these breaches, hackers could steal the private keys and funds of Ledger users. In response to these threats, Ledger reacted by publishing security updates, informing its users, and strengthening its protection measures. However, Ledger users must be vigilant and follow the recommendations of Ledger to protect themselves from these attacks. Despite these challenges, Ledger remains a reliable and secure device to manage cryptocurrencies, as long as the best practices of digital hygiene are respected. If you want to learn more about Ledger and its products, you can visit their official website or read their blog. Additionally, you can also check their security reports and their help center for more information.

PassCypher NFC HSM: Secure and Convenient Password Management

PassCypher NFC HSM contactless hardware password manager Freemindtronic Technology from Andorra

PassCypher NFC HSM by Jacques Gascuel This article will be updated with any new information on the topic, and readers are encouraged to leave comments or contact the author with any suggestions or additions.

Discover Secure Password Management with PassCypher NFC HSM and PassCypher Pro NFC HSM

Protect your passwords with innovative solutions from PassCypher. From contactless management to invention patents, enhanced security, and versatility, find out how PassCypher provides you with a convenient and secure solution for password management. Don’t let data vulnerability be a concern anymore. Dive into our dedicated article on PassCypher products and take control of your password security.

Articles Electronics News Press release Technologies

Freemindtronic’s Legacy: Rediscovering Excellence

2022 CyberStealth Eurosatory 2022 Press release

EviStealth Technology at Eurosatory 2022

2022 Cyber Computer Eurosatory 2022 Press release

Cyber Computer at Eurosatory 2022

2022 Contactless Dual Strongbox Eurosatory 2022 Press release

The Contactless Dual Strongbox for sensitive data at Eurosatory 2022

Press release

Press releases and documents

Press

The Freemindtronic press

Discover our other articles on digital security

PassCypher NFC HSM and PassCypher Pro NFC HSM: Secure and Convenient Password Management

Introduction

PassCypher offers a range of contactless hardware password managers known as PassCypher NFC HSM and PassCypher Pro NFC HSM. These products are protected by three invention patents and incorporate EviPass, EviOTP, and EviCore NFC HSM technologies, along with Freemindtronic’s NFC HSM devices, EviTag, and Evicard. PassCypher allows you to securely and conveniently store and manage passwords, one-time passwords (OTP), and HMAC-based passwords. It eliminates the need for a power source or internet connection. Additionally, PassCypher features a built-in RSA 4096 key manager with a random generator capable of changing the key up to one million times without any risk of error. It seamlessly works on Android NFC-enabled phones with fingerprint access control and is compatible with computers supporting Chromium-based or Firefox-based web browsers with autofill and auto login functionalities. For computer use, users need to install the PassCypher NFC Web Browser Extension and EviDNS software, which acts as a hotspot for pairing the extension with the PassCypher NFC HSM application through the local network. PassCypher is not compatible with Safari.

Features and Benefits

PassCypher’s web browser extension offers several convenient features, including:

Management of Paired Phones

With PassCypher, you can easily manage the phones paired with the EviCore NFC HSM for Web Browser extension. You can add phones to the list of paired devices, manage favorites, make direct calls, and delete paired phones.

Create a New Label (Secret)

PassCypher enables you to create labels containing sensitive information such as login IDs, passwords, OTPs, or HOTPs. You can define the name of the label and use an intelligent random password generator for login IDs and segmented keys. Additionally, PassCypher allows you to create a compatible QR Code for each label.

Digital Post-it

Retrieve labels from the NFC HSM in clear text using the Digital Post-it feature. This enables you to manually use the information for copying and pasting, including login IDs.

Free Tools: Advanced Password Manager

PassCypher offers a real-time entropy state bar based on Shannon’s mathematical function and a passphrase generator. It also includes various features such as checking if your password has been compromised in a data breach, generating personalized password and segmented key labels, and fetching login credentials and cloud keys.

Strongbox Function

The Strongbox function provides automatic anti-phishing protection by verifying the URL before authorizing auto-filling login fields. It leverages EviCore NFC HSM technology to store the URL during the first automatic login to a favorite site. Upon subsequent logins, PassCypher checks if the URL matches the auto-login request, ensuring seamless and secure authentication.

Segmented Key Generator

PassCypher introduces an innovative segmented key generator that requires multiple parties to reconstruct the key. The extension automatically populates the appropriate fields for each key component, ensuring the key’s integrity and security.

Pwned Function (Enhanced Cybersecurity)

Pwned offers proactive monitoring for online credentials. By leveraging a database of compromised usernames and passwords, PassCypher securely checks if your login information has been compromised in past data breaches. This feature helps prevent identity theft by promptly alerting you to compromised credentials and enabling you to change your password immediately.

Secret Phrase Generator (Passphrase)

Generate mnemonic phrases with basic salting using PassCypher’s Secret Phrase Generator. You can customize the number of words in your passphrase and choose special characters for separation. The real-time entropy control based on Shannon’s mathematical function enhances the security of your passphrases.

Advantages of PassCypher

PassCypher offers numerous advantages to its users:

  1. High-level Security: High-level security: PassCypher provides optimal security with AES 256-bit segmented key post-quantum encryption in NFC HSM memories, zero-knowledge architecture, patented technology and an integrated RSA 4096 key that enhances share security and remote backup of OTP passwords, segmented keys and secret keys.
  2. User-Friendly: PassCypher is easy to use with its contactless NFC card or tag, which can be conveniently placed on smartphones, computers, or other compatible devices.
  3. Environmentally Friendly and Cost-effective: PassCypher eliminates the need for batteries, cables, or power sources, making it eco-friendly and cost-effective.
  4. Versatility: PassCypher can manage passwords, OTPs, and HOTPs, providing two-factor authentication capabilities.
  5. Compatibility: PassCypher is compatible with various operating systems (Windows, Linux, MacOS, Android, iOS) and web browsers based on Chromium or Firefox.
  6. One-time Purchase: There are no financial commitments or subscriptions required to purchase PassCypher products.
  7. Absolute Anonymity: PassCypher follows the principles of zero-trust and plug-and-play, requiring no account creation or collection of personal or hardware information. It ensures complete user anonymity.
  8. Built-in Black Box: The NFC HSM Tag and Card devices feature a black box that records certain events, such as the number of incorrect password attempts, providing traceability and security.
  9. Air Gap Functionality: PassCypher operates in an air gap mode, independent of servers or secret databases. It securely stores all data in real-time on the volatile memory of the phone or computer.
  10. Physically Decentralized Strongbox: The strongbox autofill and auto login feature is securely stored within the Evicypher application on Android phones. This allows for extreme portability across multiple computers, utilizing the energy harvested from the phone’s NFC signal without contact.
Freemindtronic win awards 2021 Next-Gen in Secrets Management with EviCypher & EviToken Technologies
Freemindtronic win awards 2021 Most Innovative in Hardware Password Manager with EviCypher & EviToken Technologies

Freemindtronic Receives Global InfoSec Awards for Innovative PassCypher NFC HSM Technology

Freemindtronic, the proud developer of PassCypher NFC HSM, has been recognized as a winner of the prestigious Global InfoSec Awards during the RSA Conference 2021. The company was honored with three awards, including the titles of “Most Innovative Hardware Password Manager” and “Next-Gen in Secrets Management” by Cyber Defense Magazine. This achievement highlights Freemindtronic’s commitment to delivering cutting-edge cybersecurity solutions. With PassCypher NFC HSM’s advanced technology, users can enjoy secure and convenient password management. Join us as we celebrate this remarkable accomplishment and learn more about the exceptional features that make PassCypher a standout choice for safeguarding sensitive information.

Disadvantages of PassCypher

Despite its many advantages, PassCypher has a few limitations:

  1. NFC Device Requirement: PassCypher requires an NFC-compatible device to function, which may limit its use on certain devices or in specific situations.
  2. Risk of Loss or Theft: Like any portable device, PassCypher can be lost or stolen, necessitating backup and recovery measures.
  3. Incompatibility with Safari: PassCypher is not compatible with the Safari browser, which may be inconvenient for Mac or iPhone users.

Lifecycle

PassCypher has an exceptionally long lifecycle, estimated to be over 40 years without maintenance or a power source. It can handle up to 1,000,000 guaranteed error-free read/write cycles, equivalent to daily use for over a millennium. PassCypher is designed to withstand extreme temperatures ranging from -40°C to +85°C. It is also resistant to shocks, scratches, magnetic fields, X-rays, and its TAG version is enveloped in military-grade resin, surpassing IP89K standards for superior waterproofing. As a result, PassCypher offers exceptional durability and resilience against external factors.

Comparison with Competitors

PassCypher stands out from its competitors in several ways:

  1. Contactless Hardware Manager: PassCypher is the only password manager that operates without requiring physical contact, providing a more convenient and hygienic solution compared to USB keys or biometric readers.
  2. Patent Protection: PassCypher is protected by three international invention patents, ensuring exclusivity and reliability compared to other solutions in the market.
  3. Innovative Technology: PassCypher incorporates EviPass, EviOTP, and EviCore NFC HSM technologies, along with Freemindtronic’s NFC HSM devices, EviTag and Evicard, providing unparalleled performance and features.
  4. RSA 4096 Key Manager: PassCypher is the only password manager that offers an RSA 4096 key manager with a random generator, allowing for one million key changes without the risk of error. This provides an additional level of security and flexibility..
  5. Value Proposition for Customers: PassCypher brings significant value to its customers by enabling them to:
    • Protect their data: PassCypher ensures the security of personal and professional data, guarding against hacking, theft, or loss.
    • Simplify password management: PassCypher centralizes the management of passwords and access codes, offering a user-friendly solution for securely handling them.
    • Securely access online accounts: PassCypher enables secure access to online accounts, even without an internet connection or power source.
    • Benefit from innovative technology: By choosing PassCypher, customers gain access to innovative and patented technology developed by Freemindtronic, a leading company in the NFC HSM field.
    • Flexibly secure secrets: PassCypher offers various options for securely backing up secrets, including cloning between NFC HSM devices (EviCard or EviTag), partial or complete copying between nearby or remote devices using RSA 4096 public key encryption, or encrypted archiving on any encrypted storage media using the RSA 4096 public key of an NFC HSM EviCard or EviTag. This flexibility provides peace of mind and adaptability to customers.
    • Choose the appropriate storage format: PassCypher is available in three different formats with varying secret storage capacities, allowing customers to choose the one that best suits their needs and budget.
    • Multilingual Support: The PassCypher Android application and web browser extension are available in 14 different languages. Users can use PassCypher in their preferred language, including Arabic (AR), Catalan (CA), Chinese (CN), German (DE), English (EN), Spanish (ES), French (FR), Italian (IT), Japanese (JA), Portuguese (PT), Romanian (RO), Russian (RU), Ukrainian (UK), and Bengali (BIN). This feature provides a personalized experience and facilitates the use of PassCypher in various international contexts.

Comparison with Competitors

To better understand the advantages of PassCypher compared to other solutions in the market, here is a comparative table:

FeaturesPassCypher NFC HSMCompetitor ACompetitor B
Contactless ManagementYesYesNo
Invention PatentsYes (3 international patents)NoYes (1 national patent)
NFC HSM TechnologyYes (EviPass, EviOTP, EviCore)NoYes (proprietary technology)
RSA 4096 Key ManagerYesNoYes (RSA 2048 key)
VersatilityPasswords, TOTP, HOTP, FingerprintPasswordsPasswords, Fingerprint
OS CompatibilityWindows, Linux, MacOS, Android, iOSWindows, MacOSWindows, Linux, MacOS, Android
Browser CompatibilityChromium- or Firefox-based browsersChrome, Firefox, SafariChrome, Firefox
One-Time PurchaseYesSubscriptionYes
Data ProtectionAES 256-bit, Zero-knowledge architecture for NFC memoryAES 128-bitAES 256-bit, ECC, RSA 4096
Virtual Keyboard SupportUSB Bluetooth MultilingualNoNo
Biometric AuthenticationFingerprint (from NFC-enabled phone)NoFingerprint (selected devices)
RSA-4096 Key RegenerationYes (up to 1 million times without errors)N/AN/A
PassCypher Pro CompatibilityAll OS, Computers, TVs, NFC-enabled phonesLimited compatibilityLimited compatibility

This table highlights the unique features of PassCypher, such as contactless management, invention patents, NFC HSM technology, RSA 4096 key manager, and extensive compatibility with operating systems and browsers. Compared to competitors, PassCypher offers superior versatility, enhanced security, and flexibility in purchasing options.

Comparison with Competitors

PassCypher stands out from its competitors in several key aspects. Let’s compare PassCypher NFC HSM and PassCypher Pro NFC HSM with two major competitors in the market, Competitor A and Competitor B.

PassCypher NFC HSM vs. Competitor A

PassCypher NFC HSM offers contactless management, protected by three international invention patents, and utilizes advanced NFC HSM technology (EviPass, EviOTP, EviCore). It includes an RSA 4096 key manager, enabling secure key changes and flexibility. PassCypher NFC HSM supports passwords, OTPs, and HOTPs for versatile authentication. It is compatible with various operating systems and browsers, including Windows, Linux, MacOS, Android, and iOS, as well as Chromium and Firefox. PassCypher NFC HSM is available for one-time purchase, providing long-term value and eliminating subscription fees. With AES 256-bit data protection and a zero-knowledge architecture, PassCypher ensures the highest level of security.

In comparison, Competitor A also offers contactless management and AES 128-bit data protection. However, it lacks the extensive patent protection, advanced NFC HSM technology, and RSA 4096 key manager provided by PassCypher. Additionally, Competitor A may have limited compatibility with operating systems and browsers, restricting its usability for some users.

PassCypher NFC HSM vs. Competitor B

PassCypher NFC HSM surpasses Competitor B with its contactless management, three international invention patents, and NFC HSM technology (EviPass, EviOTP, EviCore). It includes an RSA 4096 key manager for secure and flexible key changes. PassCypher NFC HSM supports passwords, OTPs, and HOTPs, providing versatile authentication options. It offers compatibility with a wide range of operating systems and browsers, including Windows, Linux, MacOS, Android, and iOS, as well as Chromium and Firefox. The one-time purchase model of PassCypher NFC HSM eliminates ongoing subscription fees. With AES 256-bit data protection and a zero-knowledge architecture, PassCypher ensures the utmost security for user data.

In comparison, Competitor B offers contactless management, AES 256-bit data protection, and compatibility with multiple operating systems. However, it lacks the advanced NFC HSM technology, invention patents, and RSA 4096 key manager offered by PassCypher, limiting its capabilities and security features.

Conclusion

PassCypher NFC HSM and PassCypher Pro NFC HSM are cutting-edge solutions for secure and convenient password management. With advanced NFC HSM technology, patent protection, and versatile features, PassCypher offers unparalleled security and flexibility. Whether it’s protecting personal or professional data, simplifying password management, or securely accessing online accounts, PassCypher provides a comprehensive solution.

By choosing PassCypher, users gain access to innovative technology, a one-time purchase model, and multilingual support. PassCypher’s ability to securely back up secrets and its compatibility with various operating systems and browsers further enhance its appeal. In comparison to its competitors, PassCypher demonstrates superior versatility, advanced security measures, and a user-friendly approach.

Discover the next level of password management with PassCypher NFC HSM and PassCypher Pro NFC HSM, and experience the peace of mind that comes with secure and convenient password management.

766 trillion years to find 20-character code like a randomly generated password

A server rack filled with multiple GPUs connected by yellow and black cables, illustrating the complexity and power needed to crack a 20-character code in 766 trillion years.

766 trillion years to find randomly generated 20-character code like randomly generated password

766 trillion years to find randomly generated 20-character code is the result of a simulator to find a 20-character generated by technology EviPass.

The age of the universe is estimated at only 14 billion years, this gives you an idea of comparison.

How did I find this result that you can control on your own?

We used the Password Strength Calculator developed by Bob Beeman [1] which was last updated on January 4, 2013.

This simulator is freely available on the www.bee-man.us website as well as the source code used.

Why We Chose Bob Beeman’s Simulator

In our quest to estimate the time it would take to crack a random 20-character code, we had several simulation tools at our disposal, including lastbit.com [2], password-checker.online-domain-tools.com [3], and ANSSI’s [4] simulator from ssi.gouv.fr. However, we ultimately opted for Mr. Bob BEEMAN’s simulator due to its transparent calculation method and its technical approach to brute force attacks.

Acknowledging Mr. Bob BEEMAN

Before delving into the details of our simulation, we must extend our gratitude to Mr. Bob BEEMAN for making his code freely accessible and copyable while upholding his copyrights, as explained on his website. We hope our research can contribute to his already impressive achievements, including a record-breaking 15-millisecond feat.

Reference to Ultra-Powerful Computers

To provide you with a comprehensive understanding of the state-of-the-art technology for brute force attacks in 2013, we examined Bob Beeman’s simulator’s reference to an ultra-powerful computer designed in 2012 specifically for password cracking.

Considering Computational Capacity

Bob Beeman’s simulator takes into account the computational capabilities of computers, including the 2012 design, for executing brute force attacks on passwords. It allows for adjustments in the “Values of Hacker: Axes/Second,” providing a valuable point of reference and comparison.

Staying with Default Parameters

For the sake of consistency, we maintained the default example provided by Bob Beeman, which assumed a rate of 60-109 (billion) attempts per second.

Radeon City: Revolutionizing Password Security

In this section, we’ll delve into the incredible story of Radeon City, a game-changing password-cracking cluster boasting 25 AMD Radeon graphics cards. Discover how it was built, what it can achieve, and why it’s reshaping the world of password security.

Building Radeon City

Jeremi Gosney, the visionary behind Radeon City and the CEO of Stricture Consulting Group, sought to create a powerhouse capable of cracking passwords with unprecedented speed and efficiency. His solution? Virtual OpenCL (VCL), a groundbreaking virtualization software.

Gosney assembled five servers, each armed with five AMD Radeon HD7970 graphics cards, interconnected through VCL. The cluster, aptly named Radeon City, was born at a cost of approximately $30,000 in 2012.

Unleashing Radeon City’s Power

Radeon City is a juggernaut, capable of generating an astounding 350 billion guesses per second when cracking NTLM cryptographic algorithm hashes. In just 5.5 hours, it can test every combination of eight-character passwords, including uppercase and lowercase letters, digits, and symbols.

But it doesn’t stop there. Radeon City can crack a range of cryptographic algorithms, from MD5 and SHA1 to SHA2 and even SHA3, at unprecedented speeds. It employs various attack types, including brute force, dictionary, rule-based, combinator, and hybrid attacks, using extensive wordlists and intricate rules.

Radeon City isn’t confined to offline attacks. It can also perform online attacks through distributed cracking, where passwords are guessed on live systems.

Why Radeon City is a Game-Changer

Radeon City marks a seismic shift in password security. It reveals the vulnerability of passwords protected by fast algorithms like NTLM and challenges the belief that longer, complex passwords equate to greater security. The key takeaway? Truly secure passwords are random strings absent from dictionaries.

Moreover, Radeon City advocates for slow and salted algorithms like Bcrypt, PBKDF2, or SHA512crypt, and underscores the importance of password management tools like EviPass.

Radeon City Specifications

Jeremi Gosney, a data security researcher, engineered a groundbreaking desktop rig that can swiftly dismantle older protocols. Leveraging the Open Computing Language (OpenCL) framework and Virtual OpenCL Open Cluster (VCL), Gosney deployed HashCat—a dedicated password-cracking program. The system comprises five quad-core servers, each housing 25 AMD Radeon GPUs, providing the immense computational power required for the task. These servers are interconnected with a 10 to 20 Gbps transfer rate facilitated by an Infiniband switch.

server filled with 25 AMD Radeon HD 7970 GPUs

Here’s a snapshot of Radeon City’s technical specifications:

  • Servers: 5
  • Graphics Cards: 25 AMD Radeon GPUs
  • Model: AMD Radeon HD7970
  • Memory: 3 GB GDDR5
  • Clock Speed: 925 MHz
  • Compute Units: 32
  • Stream Processors: 2048
  • Peak Performance: 3.79 TFLOPS
  • Virtualization Software: Virtual OpenCL (VCL)
  • Password-Cracking Software: ocl-Hashcat Plus
  • Cost: $30,000 (2012)

This powerhouse enables Radeon City to achieve unprecedented speeds in password cracking, making it a game-changer in the realm of data security.

Advantages and Disadvantages of Radeon City

Advantages:

  1. Power: Radeon City cracks passwords using both fast and slow algorithms.
  2. Flexibility: It executes a variety of attacks with extensive wordlists and complex rules.
  3. Innovation: Using virtualization technology, it overcomes hardware limitations.

Disadvantages:

  1. Cost: Building and operating Radeon City can be expensive, including high electricity costs.
  2. Noise: It generates significant noise, requiring specialized cooling and soundproofing.
  3. Ethical Considerations: While powerful, its capabilities raise ethical and legal questions about its potential misuse.

Simulation Parameters and Results

To calculate the estimated time required to find a 20-character code with 94 symbols, we used the formula:

a^b / (c * 2)

Where:

  • “a” represents the number of possible characters,
  • “b” denotes the number of characters in the password,
  • “c” indicates the number of hash calculations achievable per second.

By selecting 94 symbols, a password length of 20 characters, and a 50% probability of success compared to the theoretical result, our simulation yielded an astonishing result: 766.076,000,000,000,000 years or 766 trillion [5] years.

Understanding the Financial Implications

This simulation approach not only provides insights into the time required but also sheds light on the financial investments necessary to establish a computer system capable of cracking such a password.

Consider this: The reference computer, as configured by Gosney, relies on a pool of 25 virtual AMD GPUs to crack even robust passwords. Yet, a single unit of this type, priced at approximately $30,000 in 2012, can generate just 348 billion hashes of NTLM passwords per second. To achieve results within the realm of 766 trillion years, one would need to acquire multiple such machines.

Hence, to decipher only a 20-character password generated with EviPass technology, residing within an EviTag NFC HSM or EviCard NFC HSM device, an investment of nearly $25 billion would be required. A remarkable comparison, given that global military expenses were estimated at 1.7 billion dollars [6].

Beyond Brute Force

It’s important to note that this test focused solely on brute force attacks without taking into account the activation and utilization of additional countermeasures, such as physical blockchain and jamming, which will be explored in future articles.

A Point of Reference: ANSSI’s Simulator

To provide further context, we examined the ANSSI website [7], whose simulator is limited to 20 characters and 90 symbols. This simulator yielded a score of 130, the maximum attainable. This score places passwords of this nature on par with the smallest key size of the standard AES (128-bit) encryption algorithm. Notably, our password generators exceed this maximum, boasting 20 characters with 94 symbols [8].

Forming Your Own Opinion

The aim of this article is to empower you to form your own assessment of the resilience of our password generators against brute force attacks. While we are not the sole providers of powerful password generators, our test stands as a benchmark against other comparable implementations.

Ensuring Ongoing Security

Our embedded password generator undergoes regular updates to maintain its complexity and withstand the evolving landscape of brute force attacks. Our commitment is to enhance security without compromising user convenience—a complex yet vital undertaking.

Diverse Password Generation Options

Our password creation options offer versatility. Users can either select passwords from the pool of 95 available characters, opt for a semi-automatic generation followed by modification, or automate the process entirely according to default criteria, allowing passwords of up to 20 characters.

Adaptability to Website Constraints

For websites that impose restrictions on symbols or character limits, users can customize their password generation preferences, choosing between identifiers, letters, and/or numbers, with or without symbols.

Hexadecimal Generator for Added Utility

We’ve also introduced a hexadecimal generator to facilitate programming of digital codes. This feature proves invaluable in various domains, including electronics, electromechanics, and maintenance services, enabling the creation and modification of digital access codes with ease. Furthermore, codes can be securely shared with building residents through functions like “scrambling” or encryption via a QR Code, all made possible by EviCore technologies from Freemindtronic.

To learn more about our solutions, please visit: