Samsung Galaxy from S8 to S21 non-existent encryption

Researchers at Tel Aviv University discovered "serious" design flaws in the of Samsung smartphones, which allow attackers to obtain the devices' cryptographic keys.

Additionally, attackers could exploit Samsung's cryptographic flaws — there are many CVEs — to degrade of a device. This of course makes phones vulnerable to attacks, specifically a practice known as IV (initialization vector) reuse attacks.s21 galaxy

Design flaws mainly affect devices that use ARM TrustZone technology. TrustZone splits a phone into two parts, the Normal world (for regular tasks such as Android OS) and the Secure world, which operates the security subsystem and where all sensitive resources are located. Secure world is only accessible to trusted applications used for security-sensitive functions, such as encryption.

Ο Green, αναπληρωτής καθηγητής της of at the Johns Hopkins Information Security Institute, said on Twitter that Samsung built "serious flaws" into the way its phones encrypt key hardware in TrustZone.

Samsung phones at stake right now are all the models that were released from the Galaxy S8 of 2017 to the Galaxy S21 of last year.

For more information:

threatpost.com
CVE-2021-25444, CVE-2021-25490

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.087 registrants.
Samsung Galaxy, iguru, galaxy s8, galaxy s21

Written by giorgos

George still wonders what he's doing here ...

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).