Samsung Galaxy from S8 to S21 non-existent encryption

Researchers at of Tel Aviv discovered "serious" design flaws in the encryption of Samsung smartphones that allow attackers to obtain the devices' encryption keys.

In addition, intruders could exploit Samsung's cryptographic errors - there are many CVEs - to degrade a device's security protocols. This of course makes phones vulnerable to attacks and in particular to a practice known as initialization vector IV attacks.s21 galaxy

The design flaws primarily affect devices using ARM's TrustZone technology. TrustZone divides a phone into two parts, the Normal world (for running regular tasks like Android OS) and the Secure world, which handles the security subsystem and where all the sensitive p. Secure world is accessible only to trusted used for security-sensitive functions such as encryption.

Matthew Green, associate professor of computer science at the Johns Hopkins Information Security Institute, reported in that Samsung built "serious flaws" into the way its phones encrypt key hardware in TrustZone.

Samsung phones at stake right now are all the models that were released from the Galaxy S8 of 2017 to the Galaxy S21 of last year.

For more information:

threatpost.com
CVE-2021-25444, CVE-2021-25490

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.082 registrants.
Samsung Galaxy, iguru, galaxy s8, galaxy s21

Written by giorgos

George still wonders what he's doing here ...

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).