Audits

TrueCrypt Not Plagued by Backdoors, Severe Design Flaws: Auditors

The TrueCrypt audit that started in October 2013 has been completed. According to the auditors, there aren’t any backdoors or severe design flaws in the popular file and disk encryption software.

<p><strong><span><span>The TrueCrypt audit that started in October 2013 has been completed. According to the auditors, there aren’t any backdoors or severe design flaws in the popular file and disk encryption software.</span></span></strong></p>

The TrueCrypt audit that started in October 2013 has been completed. According to the auditors, there aren’t any backdoors or severe design flaws in the popular file and disk encryption software.

The first phase of the audit, carried out by iSEC Partners, revealed eleven security issues, but no backdoors or malicious code. However, in May 2014, shortly after the first phase of the audit ended, TrueCrypt’s anonymous developers abandoned the project and advised users to migrate to other solutions. They warned users that TrueCrypt was not secure.

TrueCrypt supporters are trying to keep the project alive and the initiators of the audit are confident that the review will be useful to those who might continue work on the encryption software.

The second phase of the audit, which focused on cryptography, was carried out by NCC Group.

“The NCC audit found no evidence of deliberate backdoors, or any severe design flaws that will make the software insecure in most instances,” explained Matthew Green, a cryptography expert and one of the initiators of the Open Crypto Audit Project. “That doesn’t mean Truecrypt is perfect. The auditors did find a few glitches and some incautious programming — leading to a couple of issues that could, in the right circumstances, cause Truecrypt to give less assurance than we’d like it to.”

Auditors have identified a total of four vulnerabilities, two of which have been rated as “high severity,” one as “low severity,” and one as “undetermined severity.” However, NCC noted that none of the issues led to a complete bypass of confidentiality in common usage scenarios.

According to Green, the most severe issue is related to the use of the Windows API for generating random numbers. The random number generator (RNG), which is responsible for creating encryption keys, collects unpredictable values from system pointers, mouse movement, the Windows Crypto API, and other sources.

The problem is that the Windows API fails to properly initialize in certain circumstances. Fortunately, Green says the likelihood of failure is low and the values collected from other sources are enough to provide protection. However, the expert noted that the issue should be addressed in TrueCrypt forks.

Advertisement. Scroll to continue reading.

Auditors have also determined that some Advanced Encryption Standard (AES) implementations used in TrueCrypt might be vulnerable to cache-timing attacks.

“Additionally, [the NCC Cryptography Services group] identified that volume header decryption relies on improper integrity checks to detect tampering, and that the method of mixing the entropy of key files was not cryptographically sound,” NCC said in its report.

NCC advises those who plan on creating new encryption software based on the TrueCrypt codebase to continue reviewing and improving the code, simplify application logic to make it easier to review, and perform more aggressive error handling and logging.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version