Zoom: Not suitable for use (AES-128 in ECB mode)

Η , a research team from the of Toronto, was able to see what goes on behind the encryption used by the Zoom app.

In one Publication of the group, it is stated that the platform is not suitable for the exchange of secrets, nor for government or business uses. Citizen Lab found that the Zoom app uses its own encryption program as a custom extension to the protocol s in real time.

Zoom

Furthermore, instead of using AES-256 encryption, the researchers found that the application uses an AES-128 key in electronic code book (ECB) mode.

"The encryption and decryption used by Zoom is AES in ECB mode, which is a very bad idea, because this way of encryption preserves the standard data. "Industrial streaming media encryption standards require the use of AES in Segmented Integer Counter Mode or f8-mode, which do not have the same weakness as the ECB," said the Citizen Lab team.

The research team also stated that they discovered a "serious security issue" in the waiting room of the application and that they revealed it to the company. The researchers said that they would provide more information at some point, but until then they suggest users of the application not to use this feature, and to use passwords for their meetings.

This vulnerability is especially important as uninvited users can enter a meeting and post annoying content.

In an immediate response to Citizen Lab's warning, Zoom CEO Eric Yuan admitted that the company's encryption was degraded.

"We know we can do better with encryption design. "Due to the unique needs of our platform, our goal is to use best encryption practices to provide maximum security, while covering the wide range of usage cases we support," he said.

"We are working with external experts and will also seek feedback from our community to ensure that our platform is optimized."

Last week, Zoom said it needed 90 days to improve the security of its products, after all from a series of complaints he received.

Citizen Lab also found that the application used server-side encryption keys in China to participants outside of China.

"A company primarily used by North American customers that sometimes distributes encryption keys through servers in China is a potential bug, as Zoom may be legally required to disclose those keys to Chinese authorities," the report said. .

Of course Yuan mentioned that the company will fix that as well .

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.086 registrants.

Written by giorgos

George still wonders what he's doing here ...

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).