Zoom: Not suitable for use (AES-128 in ECB mode)

Citizen Lab, a research team from the University of Toronto, was able to see what is happening behind the encryption used by the Zoom application.

In one Publication of the group, it is stated that the platform is not suitable for the exchange of secrets, nor for governmental or business uses. Citizen Lab found that Zoom uses its own encryption program as a custom extension to the real-time transfer protocol.

Zoom

Furthermore, instead of using AES-256 encryption, the researchers found that the application uses an AES-128 key in code book ().

“The encryption and decryption that Zoom uses is AES in ECB mode, which is a very bad idea because this way of encryption preserves the standard data. Bio standards"streaming media encryption requires the use of AES in Segmented Integer Counter Mode or f8-mode, which do not have the same weakness as ECB mode," states the Citizen Lab team.

The research team also stated that they discovered a "serious security issue" in the waiting room of the application and that they revealed it to the company. The researchers said that they would provide more information at some point, but until then they suggest users of the application not to use this feature, and to use passwords for their meetings.

This is especially important as uninvited users can enter a meeting and send disturbing content.

In an immediate response to Citizen Lab's warning, Zoom CEO Eric Yuan admitted that the company's encryption was degraded.

"We know we can do better with encryption design. "Due to the unique needs of our platform, our goal is to use best encryption practices to provide maximum security, while covering the wide range of usage cases we support," he said.

"We are working with external experts and will also seek feedback from our community to ensure that our platform is optimized."

Last week, Zoom said it needed 90 days to improve its security of her, then from a series of complaints he received.

Citizen Lab also discovered that the app used encryption keys from servers in China to participants China.

“Μια εταιρεία που χρησιμοποιείται κυρίως από πελάτες της Βόρειας Αμερικής που μερικές φορές διανέμει κλειδιά κρυπτογράφησης μέσω διακομιστών στην Κίνα είναι ένα πιθανό σφάλμα, καθώς η Zoom μπορεί να υποχρεωθεί νομικά να αποκαλύψει αυτά τα κλειδιά στις αρχές της Κίνας”, αναφέρει η .

Of course Yuan mentioned that the company will fix that as well .

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.100 registrants.

Written by giorgos

George still wonders what he's doing here ...

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).