back to article TrueCrypt turmoil latest: Bruce Schneier reveals what he'll use instead

The TrueCrypt project abruptly imploded on Wednesday – leaving folks in the infosec world scratching heads and scrambling to recommend alternatives. In the past hour, crypto-guru Bruce Schneier has told us he's switched back to Symantec's PGPDisk to encrypt his data. "I have no idea what's going on with TrueCrypt," he added …

COMMENTS

This topic is closed for new posts.
  1. Terry 6 Silver badge

    Whoa there

    "TrueCrypt was created in order to provide disk encryption for operating systems that do not have built-in support for it. Currently the only one is Windows XP and since it is 'no longer safe' to use it, there’s no point in maintaining an encryption solution for it." ®

    Err Lots of XP around. And Win 7 builds that don't have bitlocker.

    1. Steve Knox

      Re: Whoa there

      Erm.

      Noone's arguing that XP is still around in lots of places. But since it is not being officially supported anymore, XP cannot be considered safe to use. There may be (read: probably are) already exploits against it in the wild.

      And if your OS is pwned, it doesn't matter what encryption software you use.

      Fair point about the lack of Bitlocker in some editions (read: almost every pre-installed consumer edition) of Windows 7 (and 8), though.

    2. Kanhef

      Re: Whoa there

      And furthermore, how secure are the built-in encryption schemes? Both Microsoft and Apple are subject to pressure from the NSA, and there's no way to independently audit their proprietary code.

      1. Yet Another Anonymous coward Silver badge

        Re: Whoa there

        If you can't trust Microsoft to stand up for the little guy who can you trust ?

        1. Anonymous Coward
          Anonymous Coward

          Re: Whoa there

          >If you can't trust Microsoft to stand up for the little guy who can you trust ?

          Eh?

          1. Yet Another Anonymous coward Silver badge

            Re: Whoa there

            Hint - it's like bronzy or goldy but made of iron

      2. Anonymous Coward
        Anonymous Coward

        @Kanhef

        While there may be a way to independently audit non-proprietary code, the heartbleed debacle proves that open source isn't the cure all that some would like to believe.

    3. david 12 Silver badge

      Re: Whoa there

      >operating systems that do not have built-in support ... WinXP

      WinXP has EFS, the Encrypting File System, except in the Home version.

      Furthermore, Bitlocker requires TPM hardware, so even if you have the Enterprise Win7, you probably won't have Bitlocker on your home machine.

      In terms of functionality, TrueCrypt fell somewhere between EFS and Bitlocker. It allowed you to have a single BLOB containing many things, but that BLOB could not contain your host operating system.

      Philosophically, the argument for TrueCrypt was that, as a single blob, it concealed the existance of objects as well as encrypting them.

      People who want to conceal their activities may want to look for a new method. People who just want to encrypt may continue to use the native features of WinXP.

      1. Anonymous Coward
        Anonymous Coward

        Re: Whoa there

        http://www.howtogeek.com/howto/6229/how-to-use-bitlocker-on-drives-without-tpm/

      2. psyq

        Re: Whoa there

        Actually, BitLocker does >not< require TPM since Windows 7. Since Windows 7 it allows a passphrase in pretty much the same way as TrueCrypt. I use it, since TrueCrypt does not (and, probably, never will after the announcement) support UEFI partitions.

        Also, BitLocker does not, by default, leave a "backdoor" for domain admins. If this is configured, then it is done so by a corporate group policy, but it is not ON by default.

        BitLocker does not allow plausible deniability on the other hand, and there people will need to find some other option now that TrueCrypt development seems to be ending.

        The problem of trust is there for both TrueCrypt and its closed-source alternatives such as BitLocker. There are ways to insert vulnerabilities that would look like ordinary bugs and be very hard to catch even when somebody is really looking in the source code (see how long it took people to figure out that Debian pseudorandom number generator was defunct). At the end of the day, unless one writes OS and compilers and "bootstrap" them from its own assembler, it is always involving some degree of implicit trust of 3rd parties.

        What we need is a truly open-source disk encryption tool which is:

        a) Not based in the USA, so that it cannot be subverted by "Patriot" act

        b) Which undergoes regular peer-reviews by multiple crypto experts

        c) With strictly controlled development policies requiring oversight and expert approval of commits

        The problem is: b and c cost money, so there needs to be a workable business model. And that needs to be creative due to a), which would preclude standard revenue stream from software licensing.

        And even then, you still need to trust these guys and those crypto experts as well as compilers that were used to build the damn thing...

        1. Anonymous Coward
          Anonymous Coward

          Re: Whoa there

          > At the end of the day, unless one writes OS and compilers and "bootstrap" them from its own assembler

          Even then you have trust your CPU chip hasn't been backdoored, and that your BIOS doesn't have a little hypervisor built into it which your whole OS boots inside.

        2. Goopy

          Re: Whoa there

          First thing I do in a Corp environ, is Turn Off Group Policy, HelpDesk, then block GP - it will never be run again, remotely. I can and do also defeat DeepFreeze (kind of tough) and Altiris (just about the easiest to 'configure').

      3. Tom Chiverton 1

        Re: Whoa there

        "In terms of functionality, TrueCrypt fell somewhere between EFS and Bitlocker. It allowed you to have a single BLOB containing many things, but that BLOB could not contain your host operating system."

        Wrong. TrueCrypt provides full (hard) disk encryption.

      4. Scott Wheeler

        Re: Whoa there

        > Furthermore, Bitlocker requires TPM hardware

        No it doesn't. It will use it if available, but it runs fine without it.

        1. Anonymous Coward
          Anonymous Coward

          Re: Whoa there

          >> Furthermore, Bitlocker requires TPM hardware

          > No it doesn't. It will use it if available, but it runs fine without it.

          Indeed, it's not Bitlocker that requires NSA"TCG" "TPM" - it's the author of that page. He's even taken the trouble of designing a helpful little sub-page, complete with step-by-step screenshots to MAKE SURE YOU ENABLE IT.

          How thoughtful.

    4. Christian Berger

      Re: Whoa there

      Well no average person can use Windows securely, no matter what version. One big problem is, as we see here, the software distribution method. How can an average person be sure they install the software they want and not some malware? Some people see "AppStores" as a solution, however the mechanisms can only guarantee that they get what was signed by the store owner... and in most cases it only cares about money, not security.

      So that argument is rather moot. No matter if you use XP or 8.1 you have no idea if the software you're downloading is OK or malware.

    5. Anonymous Coward
      Anonymous Coward

      Re: Whoa there

      You are missing the point, in that the message is what a gov takeover would want you to think.

  2. Anonymous Coward
    Anonymous Coward

    What gives?

    You'd have to wonder if the code-quality inspection didn't force something unseen out of the woodwork.

    1. Anonymous Coward
      Anonymous Coward

      Re: What gives?

      > You'd have to wonder if the code-quality inspection didn't force something unseen out of the woodwork.

      Absolutely!

      Nail on the head!... 'though not in the manner you're attempting to imply.

      It's ***SO*** obviously CIA/NSA wot done it it's not even funny. For YEARS said TLAs have been waging an open war of FUD against Truecrypt. Pretending it's over-complicated and botched, a toy mistrusted by real cryptographers, etc... etc... Then lately that's all gone horribly wrong for them... Renowned and respected experts like BS have publicly endorsed it, implosions within their own house have made it BLINDINGLY OBVIOUS to Joe Public that he needs to at least think about it, and to cap it all the source of those "revelations" has recommended it! Talk about great publicity. Then, as if all that wasn't enough, right in the midst of all this free advertising, a publicly sponsored code audit is due to publish its findings that TC is sound as a pound*. As we all knew* already. Poof go the last vestiges of that FUD campaign.

      All this must raise a rather pressing problem. What can a cryptography suppressing/subverting government agency do now? Skulk back into the shadows and observe a surge in ciphertext which they cannot break? Hell no! Turn the FUD up to eleven!!!!!!one! Hack the website! Discredit the project NOW! Emergency! Emergency! ...an to that end the supposed endorsement of, of all things, Bitlocker! How could you possibly better discredit a security team than have them appear to recommend NSA™ Windows® as a security suite? Awesome stuff boys!

      So YES, it would appear that "the code-quality inspection [certainly has] force[d] something unseen out of the woodwork" as you put it.

      *Yes, we do KNOW that the FUD is just FUD. The Truecrypt implementation has already been subjected to what's about as perfect scrutiny as you could hope for: Multiple, independent, concurrent reimplementations. Several such projects have successfully used independent code to recreate Truecrypt's cryptographic functions and their success has already proven that TC does what it says on the tin. A notable example of such projects which immediately springs to mind is, of course, TC-Play which uses Linux's internal DMCrypt code to deliver a compatible reimplementation. The project's author has even been kind enough to thoroughly document all the descrepencies he discovered between Truecrypt's documented functioning and its actual functioning. So we already ***KNOW*** the Truecrypt format is pukka... but that still leaves the possibility of covert-channel "backdoors" in the application. Stashing keys in some obscure PCI EEPROM or secretly signaling them out via the network or somesuch... Of course code to achieve such mischief would be well outside Truecrypt's advertised functioning and therefore correspondingly conspicuous if any kind of code audit was to be performed. So that'll be a fear/uncertainty/doubt that's about to be thoroughly lain to rest. Hence the panic-stricken last minute attack.

      ;-)

      Of course, it might simply be the Ukrainian equivalent of April fools' day or something. Or a bit of a publicity drive before the announcement of Truecrypt 8? Whatever it is 'though, it certainly isn'tsome (conspicuously undisclosed) failure, so grave that we'd all be better off switching to Windows!

      It all seems like far too much effort to be anything like publicity/joke though. Malicious binaries, cryptographic signatures, etc... Nope, it's CIA/NSA wot done it. Surpress and subvert. CIA/NSA I tell you. Perhaps one day Snowden II will prove it...

  3. bigtimehustler

    If you are using the old version downloaded months ago then your no less secure than you were yesterday, time to get your hands off the big red button and wait a little while, see what happens. In true Dads Army sense, 'Don't panic! Don't Panic!'

    1. Anonymous Coward
      Anonymous Coward

      Yup, it's still every bit as fine as it always was. Don't panic Mr Mainwaring!

      This looks like an attempt to queer the audit.

      If anything, this fiasco IMPROVES my confidence in the code!

      The FUD-storm has been flying against TC since the day it began but there's never been the faintest hint of any actual failure. Ever! It's all been crap!

      Finally, a full, independent audit has been commissioned. Effectively in response to the FUD operation - without the incessant free-floating fear/uncertainty/doubt I'm certain no-one would have bothered. The counter-intelligence operation has backfired! The most secure public encryption software, offering by-far the best security margin available, will soon be both FOSS and the only free, open, security software to have been formally certified by a full independent audit!

      Whoops!

      Perhaps the auditors have already been leant on and resisted... you can't just INVENT failures in OPEN code!.. now what? The report is due. The end is neigh.

      The last gasp for Operation Suppress TrueCrypt: The developers appear to renounce their own code.

      How could any serious academic or security consultancy grant a clean bill of health to code which its developers have publicly conceded is seriously flawed? They have reputations to consider! If the developers say it's fucked, then it must be fucked. Right? That audit must have been bogus - they just took the money and did nothing.

      This is the last gasp of Operation Suppress TrueCrypt.

  4. Tom 35

    So fork it

    Change the name, just like open office. Maybe call it BlueCrypt.

    1. Havin_it

      Re: So fork it

      That may not be as easy as you imagine. The source license contains language that many distro folks considered pretty noxious to the end-user; it's quite possible that the same terms might prove unworkable for the distributor of a fork. (Note: it's been a while since that issue arose, so I forget what the problem was exactly. )

      1. Anonymous Coward
        Anonymous Coward

        Re: So fork it

        The interesting aspect is that in order for the authors to do anything about their license terms being ignored would be break their silence....

        1. Anonymous Coward
          Anonymous Coward

          Re: So fork it

          The licence certainly appears to expressly forbid forking. Nothing to prevent a compatible reimplimentation though... which has already been done. "Problem" solved.

      2. Chris 3

        Re: So fork it

        The most recent version also changes the license terms.

        1. Anonymous Coward
          Anonymous Coward

          Re: So fork it

          > The most recent version also changes the license terms.

          Good point, I'd forgotten that. The licence had been getting progressively more liberal. Wasn't it at v3 which said, effectively: "Muck about with it all you like. Alter it, compile it, distribute it, poke babies in the eye with it, whatever you like. Just remove all references to the name "TrueCrypt" and all occurrences of our logo, before you do."

          It was under those terms that Redhat(?) re-packaged it and incorporated it as "RealCrypt"

  5. TopOnePercent

    "TrueCrypt was created in order to provide disk encryption for operating systems that do not have built-in support for it. Currently the only one is Windows XP and since it is 'no longer safe' to use it, there’s no point in maintaining an encryption solution for it."

    Erm... yeah there is. I use TrueCrypt for my cloud storage. I have no kowledge of, or indeed any interest, regarding what OS that storage resides upon. I just have a nice big encrypted vob that I can mount on any OS, make changes, and have synced down to all of my machines and accessible to me globally via the web.

    1. Anonymous Coward
      Anonymous Coward

      I can mount on any OS

      Are you sure? We have never been able to get truecript to work on any of our industrial computers OSs. Maybe you mean any WINDOWS OS.

      1. Lee D Silver badge

        Truecrypt isn't Windows-only.

      2. Daniel B.
        Boffin

        Are you sure? We have never been able to get truecript to work on any of our industrial computers OSs. Maybe you mean any WINDOWS OS.

        Truecrypt works for Linux, OSX and Windows; the source code might even compile for other platforms though I've never checked that out. What industrial OS are you using?

  6. Tom from the States
    Black Helicopters

    Any thought that this project was an NSA special and was closed up before a more detailed review could be done of the code? The timing of the code review and the subsequent shutdown is interesting, to say the least.

    Also, as noted elsewhere, not all versions of Windows 7/8 have access to BitLocker. To quote the Wiki: "BitLocker is available in the Enterprise and Ultimate editions of Windows Vista and Windows 7. It is also available in the Pro and Enterprise editions of Windows 8."

    1. DaveK

      re: "closed up before a more detailed review could be done of the code"

      How would closing the website prevent a review of the code, when everybody's already downloaded it?

      1. Chris 155

        Re: re: "closed up before a more detailed review could be done of the code"

        It won't as such, but the next stage of the audit is the crypto-analysis phase which requires incredibly skilled people to actually perform. It seems incredibly unlikely that those people are going to actually perform the second stage of the audit at this point and even if they do, knowing human nature, I can't imagine they'll be doing their work with the same level of effort they would have originally.

        Whatever the cause of this particular piece. TrueCrypt is dead.

        1. Destroy All Monsters Silver badge
          Paris Hilton

          Re: re: "closed up before a more detailed review could be done of the code"

          the crypto-analysis phase which requires incredibly skilled people to actually perform

          I don't understand. The code review is not there to ascertain that the cryptographic algorithms are any good. The cryptographic algorithms should follow the specifications...

          1. tom dial Silver badge

            Re: re: "closed up before a more detailed review could be done of the code"

            "The code review is not there to ascertain that the cryptographic algorithms are any good." True, but it is there to ascertain whether the implementations are good. That would require skilled programmers who also know a good bit about cryptography and its implementation. TrueCrypt's algorithms are standard ones that have been analyzed in depth in other connections.

        2. Terry 12

          Re: re: "closed up before a more detailed review could be done of the code"

          I think you're wrong. As I understand it the crypto review is still going ahead, the funds were already raised to pay for it. This is possibly where we'll find out why all this happened.

        3. Anonymous Coward
          Anonymous Coward

          Re: seems [...] unlikely [...] going to actually perform the second stage of the audit

          Well, (as I would have said at the time had I spotted your reply earlier) they had already raised the money for the audit, so it's not like they could just say "OK, we're just going to keep all your donations and go down the pub with them, kthxbye"; the audit project is obliged to go ahead. I don't think you have any grounds for making assumptions about the professionalism of the crypto experts who the audit project will hire either, and in fact since so many security/crypto experts use TC themselves, whoever they end up hiring is highly likely to have a personal interest in finding out just how secure TC actually is.

          So I think it would have been hopelessly wishful thinking on the part of any hypothetical NSAboteur to hope that the audit would just go away, and indeed, as we have found out since, the audit is going ahead full steam and even possibly going to pick up a fork of TC based on the 7.1 code they're auditing. Your hypothesis just does not hold water, and didn't even before the OCAP announcement, and TC is far from dead.

          My prediction is that the audit won't find anything suspect or broken, and TC will continue to be one of the best and safest disk encryption packages available.

    2. JDoubler

      I trust nothing from microsoft. The fact that there is pointed to a microsoft product tells me that the NSA is behind this. We have seen this action before with Anonymous and movie maker from microsoft.

      As i see it, the NSA is the enemy from security.

      1. psyq

        Love it or not, there is no objective reason why you would trust Microsoft less than some bunch of anonymous developers.

        Microsoft has a vested interest in selling their product worldwide, and backdoor discovered in their crypto would severely impair their ability to sell Windows to any non-USA goverment entity and probably big industry players, too.

        I am not saying that BitLocker has no backdoors - but there is no objective reason to trust BitLocker less than TrueCrypt.

        Sad thing is, when it comes to crypto there is, simply, no way to have 100% trust >unless< you designed your own hardware, assembler for building your own OS and its system libraries and, finally, crypto.

        Since nobody does that, there is always some degree of implicit trust and, frankly, I see no special reason why one would trust some anonymous developers more than a corporation. Same goverment pressure that can be applied to a corporation can be applied to an individual and we do not even know if TrueCrypt developers are in USA (or within USA government's reach) or not. Actually, it is easier for a goverment to apply pressure to an individual, which has far less resources to fight compared to cash-full corporation that can afford a million $ a day legal team if need be.

        The fact that TrueCrypt is open source means nothing as far as trust is concerned. Debian had a gaping hole in its pseudorandom number generator for everybody to see for 1.5 years. Let's not even start about OpenSSL and its vulnerabilities.

        There is, simply, no way to guarantee that somebody else's code is free of backdoors, You can only have >some< level of trust between 0% and less than 100%.

        1. Mark .

          I agree - and the level of trust that people require depends on the situation. If you want something to prevent a thief getting at your data, I'd say Bitlocker is good enough - sure, maybe the possibility of NSA backdoors is greater in Bitlocker than Truecrypt, and maybe you're willing to trust the shared source of Truecrypt even though that isn't a guarantee and the audit hasn't completed yet, but does that stop it doing the job? Similarly if you just want to keep information private from friends/family/anyone who might find a USB key you dropped.

          If you absolutely need something to be secure, then I wouldn't trust Bitlocker _or_ Truecrypt on its own. Since there's no guarantee of being free of malware or backdoors on or in the OS, relying on Truecrypt isn't sufficient - a keylogger can trivially grab your passkey, and once a volume is decrypted, it's fair game for anything on the system to grab it. The answer here is to use totally secure methods - for example, for Bitcoin I use cold storage, such that my password has only ever been entered on a freshly installed OS where the machine was never connected to the Internet.

          Admittedly, Linux and Truecrypt have an advantage, but more that it's easier to stick them on a Live CD to boot them as a fresh install - with Windows you'd presumably have licensing issues, and I'm not sure it's possible to run without installing to disk. But it's not because "Oh noes MS is evil and insecure and have backdoors". (And I do use Truecrypt as it happens, but I don't think that that alone is sufficient for total security.)

          1. Cynic_999

            Truecrypt allows for pre-boot authentication. Keylogging would therefore have to be carried out via a hardware keylogger rather than a normal trojan-installed software logger, which decreases the probability of your password being sniffed by quite a large amount.

        2. Cynic_999

          The divide is not between known vs unknown developer, the divide is between closed-source and open-source. Any popular encryption software that makes its source code openly available (as TrueCrypt did) *cannot* have backdoors, because someone, somewhere would either discover them or discover that the source code won't build the binary and blow the whistle PDQ. I am confident that any official TrueCrypt version prior to 7.2 is and remains perfectly secure. Closed-source software from *any* source will always be of unknown security. Many of us remember very well the origins (and original author) of the software that became TrueCrypt. He posted regularly on newsgroup encryption & security forums.

          1. tom dial Silver badge

            Like someone discovered Heartbleed or the Debian DRBG flaw in only a couple of years or so each. I used (and use) both, and strongly prefer FSF-type free software, but do not delude myself that it is perfect. There is no reason to think free (or open source) software, by virtue of being open source, is inherently more or less subject to implementation errors than proprietary software. Code reviews get skipped and testing left undone for both, and vulnerable programs are released. Open source code may be available for public review, but it is clear that the review is not always done successfully or timely.

          2. psyq

            I am sorry, but this is simply not true (that open source software >cannot< have backdoors because someone, somewhere might spot it).

            Very good backdoors are made so that they look like plausible bugs (and all general purpose software is full of them). Something like missed parameter validation or a specific sequence of things which triggers a behavior desired on the most popular architectures/compilers allowing adversary to read the contents of a buffer, etc..

            It takes awful lot of time to spot issues in complex code - it took Debian more than a year and a half to figure out that their pseudorandom generator is fatally flawed due to stupid attempt of optimization. And >that< was not so hidden, it was there in plain sight. Not to mention that crypto code >should not< be "fixed" by general-purpose developers (actually, this is what caused the Debian PRNG problem in the first place), so your pool of experts that would review the code drastically shrinks. So you gotta hope that some of these experts will invest their time to review some 3rd party component. This costs hell lot of time and, unless somebody has a personal interest, I doubt very much that you would assemble a team of worldwide crypto experts to review your github-hosted project without paying for this.

            Then, complex code is extremely hard to completely review. This is why in aerospace and vehicle telematics, critical software is written from the scratch so that it can be proven that it works by following very strict guidelines on how the software should be written and tested (and, guess what, even then - bugs do occur). General-purpose software with millions of lines of code? Good luck. The best you can do is to schedule expert code reviews and, in addition, go through the code with some fuzzing kit and spot pointer overruns etc. but even after all that, more sinister vulnerabilities might still pass.

            So, sorry, no - being open source does not guarantee you lack of backdoors. Because in this day and age, smart adversary is not going to implement a backdoor in plain sight. Instead, it will be an obscure vulnerability that can easily be attributed to simple programmer error.

            Faith that open source code is backdoor free because it is open is pretty much similar to the idea that infinite amount of monkeys with infinite amount of typewriters will write all Shakespeare work. Please do not get me wrong, I am not attempting to compare developers to monkeys, but the principle that just because there is some chance of something to happen - it will happen. No, this is not guaranteed.

    3. Anonymous Coward
      Anonymous Coward

      Windows(TM) is the "NSA special." Even comes with a set of NSA_KEYS built in! This is just a ploy to get the gullible off the real crypto and onto the fake.

  7. Micha

    Hacked off at funds raised for audit but not support?

    Maybe the developer(s) were hacked off that quite a large sum of money was raised quite quickly to pay security professionals to audit TrueCrypt, and only small amounts trickled in to support the developers of TrueCrypt?

    Why do most stories keep persisting the myth that the new binaries are signed with the same keys as were used for older releases? The signing keys were switched well before the new 7.2 release was made, and combined with the rather amateurish website this lends more credence to a hack job rather than an "official" end-of-line for TrueCrypt.

    I'll wait and see; for now 7.1(a) is still as (in)secure as always. Almost certainly more secure than BitLocker anyway!

    1. BillRM

      Re: Hacked off at funds raised for audit but not support?

      Could not agree with you more that moving from an open source security program that so far had pass every inspection to a non-open source program such as Bitlocker would be an insane move.

      I sure hope the current audit of truecrypt will go forward to a conclusion.

      1. Anonymous Coward
        Anonymous Coward

        Re: Hacked off at funds raised for audit but not support?

        I sure hope the current audit of truecrypt will go forward to a conclusion.

        I'm sure it will... all the more so as a result of this little flurry of intregue.

    2. Chris 155

      Re: Hacked off at funds raised for audit but not support?

      The keys were indeed reuploaded, but from everything I've read they're the same keys they've been using for the past decade.

      TrueCrypt is dead and over. No possible explanation exists which leaves the code trustworthy at this point. Maybe a fork of the existing code base could be considered trustworthy some day, but TrueCrypt is over. You don't have to replace it with bitlocker, but you need to find a replacement.

      1. Cynic_999

        Re: Hacked off at funds raised for audit but not support?

        What on Earth makes you believe that you have to find a replacement? Even if TrueCrypt has recently been hacked, that does not make any previous version insecure. It is not as if it requires regular updates and patches to remain secure. Most weaknesses that have been found in RNGs and encryption algorithms are in any case only theoretical and unlikely to be exploitable in a way to allow anyone to crack real-world encrypted data.

  8. FartingHippo
    Black Helicopters

    Alternative explanation

    This is a plot by a joint NSA/GCHQ task force to move people onto less secure solutions with nice backdoors.

    That's why I only use paper to encrypt my sensitive data using a one-time pad which I hide in a pet's body cavity.

    1. frank ly

      Re: Alternative explanation

      So, that's not your name, it's your pet's name :)

    2. Fruit and Nutcase Silver badge
      Coat

      Re: Alternative explanation

      Is your pet... a Hippo?

  9. Destroy All Monsters Silver badge
    Paris Hilton

    "Somebody was about to de-anonymize the Truecrypt developers, and this is their response," suggested Prof Green.

    Isn't a list of Names that are under Particularly Close Surveillance by NSA due to be revealed "soon"?

    1. Destroy All Monsters Silver badge

      Downvote your dick away, it's coming!

      1. Anonymous Coward
        Anonymous Coward

        @ Destroy All Monsters - have an upvote.

        A quote from the link you posted -

        “The British are more unrestrained and vicious in their surveillance mindset than even the US.” he said. “When you go to the park in New York, you see these built-up muscular guys and they have these tiny Shih Tzu dogs.

        “It will seem like a mismatch but the Shih Tzu is super-vicious and yapping. That’s how I see the relationship between the GCHQ and the NSA.”

    2. LittleTyke

      Why Do Capitals make Particularly Close Surveillance sound Very Important?

      1. Destroy All Monsters Silver badge

        Because it's the Sound of a Thump on the Table!

      2. Michael Wojcik Silver badge

        Why Do Capitals make Particularly Close Surveillance sound Very Important?

        Or like Advertising Copy from the Early 20th Century!

        Have you used TrueCrypt? Industry Insiders report that TrueCrypt Developers are about to be Revealed! The Light of Day will shine upon their Secretive Actions! More Exciting Details are Available Now in Destroy All Monsters Weekly, available at your local Newstand.

        Not bad, though it could use an "in Accordance with Prophecy" somewhere.

  10. Michael Thibault

    All this...

    Confidence-inspiring, no?

    1. Destroy All Monsters Silver badge

      Re: All this...

      It's just another Gainax Ending

      1. Michael Wojcik Silver badge

        Re: All this...

        Omedetou!

  11. Brian Miller

    Bruce Schneier *doesn't* reveal what he'll use

    An article from years back, Bruce Schneier says what he'll use. But as for what he's using now, he doesn't say. In fact, he writes in his blog, "I have no idea what's going on with TrueCrypt. ... I suppose we'll have to wait and see what develops." No word about his current disk encryption, if any.

    Recently he posted that he bought a new notebook, bought with cash from a local store. I suppose if he's using Windows 8 Pro, then he could be using BitLocker. I do know from his blog that he doesn't use Linux, primarily because he's never bothered to learn it.

    Certainly, everything is open for speculation. Ending a project for a "dead" OS is a decent reason as any, I suppose. I jumped from Win XP to Linux on my old notebooks, and I suddenly I got full performance again.

    1. Yet Another Anonymous coward Silver badge

      Re: Bruce Schneier *doesn't* reveal what he'll use

      When Bruce Schneier uses double ROT13 encryption, the ciphertext is totally unbreakable.

    2. Anonymous Coward
      Anonymous Coward

      Re: Bruce Schneier *doesn't* reveal what he'll use

      He uses a deck of cards.

    3. Anonymous Coward
      Alien

      Re: Bruce Schneier *doesn't* reveal what he'll use

      Bruce only has to look at a file and he can memorise all the 1s and 0s contained within. And encrypt the data using an algo that only he knows about. In real time.

      1. DropBear
        Trollface

        Re: Bruce Schneier *doesn't* reveal what he'll use

        Recently he posted that he bought a new notebook, bought with cash from a local store.

        Of course what he doesn't know is that every single store selling computers in US has a back room somewhere with a cabinet on the wall, a little hammer and a plaque saying "IN CASE OF BRUCE SCHNEIER BREAK GLASS, HAND OVER THIS LAPTOP!"...

      2. Michael Wojcik Silver badge

        Re: Bruce Schneier *doesn't* reveal what he'll use

        Bruce only has to look at a file and he can memorise all the 1s and 0s contained within. And encrypt the data using an algo that only he knows about. In real time.

        That's fine until he ends up at the end of the world.

    4. Dan 55 Silver badge
      Stop

      Re: Bruce Schneier *doesn't* reveal what he'll use

      Read the article again. In the second paragraph he's on the blower to El Reg. In the third there's a quote from his blog.

      1. DaveK

        Schneier retracts PGP switch advice (was Re: Bruce Schneier *doesn't* reveal what he'll use)

        https://www.schneier.com/blog/archives/2014/05/friday_squid_bl_427.html#c6392580

        I had been using PGPDisk for years and it was on my hard drive, so switching was quick and easy. I have no inside information that Symantec hasn't given the government a back door.

        Reflecting on it, my switch was hasty. I agree with those who write that TrueCrypt 7.1 is no less secure now than it was a month ago. And I recommend that people don't switch until we figure out what's going on.

    5. diodesign (Written by Reg staff) Silver badge

      Re: Bruce Schneier *doesn't* reveal what he'll use

      "An article from years back, Bruce Schneier says what he'll use."

      You've misread the article :(

      C.

  12. Dick Emery

    It's the wololf! It's the wololf!

    The sky is falling!

    We may never really know what happened. I think that is the scariest part.

    Excuse me there's a knock at the door...

  13. Anonymous Coward
    Anonymous Coward

    Ohi thur NSA!

    Seems to be a case of "We just got served a national security letter by the NSA ordering us to backdoor Truecrypt and threatening us with jail time if we breathed a word about it. So instead, we're gonna shut down the project with some bullshit excuse to make it obvious what happened."

    Quite why development of these security critical apps and services continues in the USA is a mystery.

    1. Anonymous Coward
      Anonymous Coward

      Re: Ohi thur NSA!

      It isn't American.

      I hope they're not dead kinetic-military-actioned.

  14. Dan 55 Silver badge
    Holmes

    There's a list of TrueCrypt vulnerabilities here, published on the 15th of April...

    http://www.globalsecuritymag.fr/Vigil-nce-TrueCrypt-multiple,20140430,44667.html

    Has that got something to do with it? Maybe it's unfixable, maybe the developer(s) decided to give up.

    1. Anonymous Coward
      Anonymous Coward

      Nope. Looks like a rehash of the priliminary audit report. All fairly trivial anyway.

    2. Nifty Silver badge

      "There's a list of TrueCrypt vulnerabilities here..."

      Had a read and if that's all they can find, it gives me real confidence in Truecrypt compared to any other similar tool. Yes the vulns might be relevant in an online networked environment but for home use with offline USB drives, Truecrypt seems perfect.

    3. Cynic_999

      All except the first are vulnerabilities that can be exploited only while a system is actually running TrueCrypt with an encrypted volume mounted, so an encrypted file is safe if it is never opened on a networked computer. The first listed is a brute force attack - which would require an unrealistic amount of computer power to carry out unless the attacker strikes it lucky - especially as the attacker will have to try each key attempt against all the possible encryption types in turn.

  15. Daniel B.
    Boffin

    PGP

    Looks like PGP is indeed going to be the solution for this. That's what I used before jumping to OSX. My license was stuck at the 10.x version, which seems to be no longer available for download so I'm screwed. I'll have to buy a new license if I want to use that.

    Or, I simply open up my PGP volumes with my Windows VM and just make all new portable media devices as FileVault2 volumes. Sad, as I lose the "multi-OS" approach but lacking TrueCrypt, there isn't much I can do. I'll also stick to LUKS for Linux.

    1. ops4096

      Re: PGP

      Thinking that Symantec's PGP is a viable replacement ignores the inconvenient fact that, in Australia, Symantec WILL NOT SELL TO END USERS. You MUST PROVE that you are a BUSINESS and purchase a minimum of five copies. I know, I tried.

      1. Daniel B.

        Re: PGP

        in Australia, Symantec WILL NOT SELL TO END USERS

        Holy crap. I must admit that I haven't delved much into PGP licenses after Symantec's borging, but now I'm worried. Maybe the same thing applies to me? I'm in Mexico.

        So it does seem I'm going to be stuck with FileVault2 or LUKS for the time being.

      2. Pookietoo
        Black Helicopters

        Re: Symantec WILL NOT SELL TO END USERS.

        Fortunately there's GnuPG, which states "Current versions of PGP are interoperable with GnuPG and other OpenPGP-compliant systems."

    2. jaime

      Re: PGP

      I'm surprised to hear Symantec still sells PGP. I stopped using it years ago when original developer i.e. Zimmerman left it. Not sure if I could trust it after he left but this is what he says on his website:

      "Addendum: The rest of this page was written years before PGP Corp was acquired by Symantec in the summer of 2010. Most of the original PGP people have left the company since then, including me. However, I have no reason to think that the product's integrity has changed."

      http://www.philzimmermann.com/EN/faq/index.html

  16. Anonymous Coward
    Anonymous Coward

    smoke and mirrors

    "Whether hoax, hack or genuine end-of-life for TrueCrypt, it’s clear that no security-conscious users are going to feel comfortable trusting the software after this debacle. It’s time to start looking for an alternative way to encrypt your files and hard drive."

    This might prove that the action by we-known-who to discredit truecrypt (if this is their doing) and move people off this software is working. And the only reason to have discredited truecrypt would be that the software was kosher, has NOT been compromised, and this is, naturally, causing problems to the we-known-who. So, to move people move off it to other, potentially compromised software, is definitely beneficial to the we-know-whom.

    That said, my voice might be read as a lame attempt by the agents of the we-known-who to discredit the above discreditation if the we-know-who have, indeed, compromised trucrypt, and therefore, do not want anybody migrating away from it, for obvious reasons.

    Either way, any FUD created by the we-know-whom, and to fuck with the logic, is clearly a bonus to them, confusing users, can't make any sense of whom to trust, thus, potentially, risking errors of judgement.

    1. Will 28

      Re: smoke and mirrors

      Your argument put simply. TrueCrypt worked. It cannot unwork, so much as to find that it didn't work. If that is the case you would hope the open investigation would find that. To suggest it does not work without reason is odd. If there is a vulnerability, you have to wonder where, as it's just using standard algorithms.

      My position is that until proven otherwise, Truecrypt (the thing using a variety of algorithms and hashing codes) works. Maybe that's naive, but then maybe we didn't send Edward Snowden to the moon.

      1. Chris 155

        Re: smoke and mirrors

        The problem with TrueCrypt is that we have no idea who actually develops it. It could be the NSA, it could be Microsoft, it could be anyone on earth. Even the auditors don't actually know who the TrueCrypt foundation actually are. The only thing that identifies them in anyway is the cryptographic signing key they use to sign the binaries.

        Using TrueCrypt requires you to take a leap of faith that you can trust those anonymous individuals to be creating a quality product. That's simply no longer possible. Even if this was a hoax and the "real" developers came forward tomorrow to tell us everything was ok, we'd have no way of determining that they were actually the real developers, because the only proof of identity we have was used to sign the current binaries.

        TrueCrypt is dead, its developers have told us so. You can speculate on why that's the case for ever and a day, you can decide to use the previous binaries if you like, but it's dead and it's never coming back. Maybe someone can fork it, but they couldn't do so anonymously and if they can't do it anonymously they're under as much pressure from the NSA as anyone else.

        1. Jamie Jones Silver badge

          Re: smoke and mirrors

          "Using TrueCrypt requires you to take a leap of faith that you can trust those anonymous individuals to be creating a quality product. "

          Bollocks

          Do you know personally the life history of everyone who has written software you use?

          Can you name even one person who contributed to the browser you are using now?

          I'm not going to be one of these who says "it must be safe, the souce code is available", but the fact is you *can* get it professionally audited if you want - it make no difference if you know the authors name or not.

          Besides, don't you think that if it was some goverment project they could have created personas with fake personal cover stories?

          I'd sooner trust VISIBLE source from someone anonymous than a binary from someone called 'Frank' - you keep banging on about this issue without anything to substantiate your worries

          1. Pookietoo

            Re: Bollocks

            I think you may be misinterpreting what he wrote - everyone mostly makes that "leap of faith" that the software they use, whether open or closed source, and attributed to known or unknown sources, isn't maliciously intentioned.

      2. Nuno trancoso

        Re: smoke and mirrors

        "it’s clear that no security-conscious users are going to feel comfortable trusting the software after this debacle"

        No, your position is not naive, it's the opposite of the stupidity in the previous quote driven by the "stupid herd" and "cover thy but" mindsets.

        Let's look at it logically. Either 7.1a (and previous) was safe or it wasn't. To believe either way needs "faith" as the first audit is still in the making. If you assume that it was safe, then it was safe before this and will be safe after this. If it isn't safe, it was unsafe before this and will be unsafe after this.

        So, by sticking to your chosen horse, be it using TC or not, you are now no better or worse than before. Because you have no idea where you actually stand until the audit comes through.

        And it goes on and on. Bruce Schneier is gonna switch to PGPDisk? Nice, and who's gonna say "that one isn't tainted"? Bitlocker? Diskcryptor? Pick your poison, you'll always be "on faith". Because... you didn't write it. And this holds true for any software. If you didn't write it (and that includes the compiler/assembler/toolchain) you have NO IDEA if it's safe. You ASSUME it is. FWIW, i'm going with you on this. Until it's proven unsafe, i'll keep assuming it's safe.

        @Chris155 : Using TrueCrypt requires you to take a leap of faith that you can trust those anonymous individuals to be creating a quality product."

        As opposed to trusting a (almost always) US based vendor to protect you instead of cooperating with 3 letter agencies. Yep, i see the logic in that line of thinking... wait... no i don't.

        p.s. for the truly paranoid, think boxes inside boxes inside boxes. The more the more chances you have one will be secure, and "normal" data is usually quite small so the performance hit isn't that bad.

      3. This post has been deleted by its author

      4. Nifty Silver badge

        Re: smoke and mirrors

        "TrueCrypt worked. It cannot unwork, so much as to find that it didn't work"

        Not Conspiracy Enough. What if Microsoft decided (with a little nudge from the NSA) to break it through a Windows update? MS could demand politely ask for a ransom paid for run-once maintenance tool to unlock your data again.

  17. Anonymous Coward
    Anonymous Coward

    think I'll stick with tc 7.1

    this more or less coincides with the great sourceforge password reset, no idea if there's a connection.

    the who benefits test brings up the spooks, who must be having a good laugh, hence my decision not to move.

    the bitlocker thing is odd, why would they advocate something known (citation needed) to be backdoored?

    1. Chris King

      Password Reset Theory

      The timing seems to tie in with the Sourceforge password reset thing last week - and I don't buy that horse-crap about them doing that to "improve security", NOBODY forces a mass password reset on their users unless something is very badly broken or they're truly incompetent.

      Sourceforge was the main distribution point for Truecrypt - I wonder if the Truecrypt Foundation lost control of their assets at Sourceforge during the password reset ? If they can't prove their identities due to their anonymous nature, it's possible that they can't persuade Sourceforge that they're the real deal, and someone else has taken advantage.

      Oh, and with everybody running around playing the "NSA Bogeyman Card", let's not forget there are plenty of other "players" who would benefit from mass decryption of data in a blind panic. The other TLA spying agencies in other countries haven't gone away, and don't forget that criminals love sensitive data too.

  18. Anonymous Coward
    Anonymous Coward

    To move from an open source program like truecrypt to bitlocker or pgp would be an insane move in my opinion and until someone can point to a serous problem in the truecypt source code that would weaken it results I am going to keep using it.

    I sure hope that the current truecrypt audit program will go forward.

    To sum up I smell the evil hands of NSA in this not a serous problem with truecrypt.

  19. MarkMac

    OS-Builtin security schemes are irrelevant. Who wants one that is os-specific ? How is that useful ? imagine changing OS, or upgrading OS, or....

    Might as well encrypt it and throw away the uey

  20. Morten Bjoernsvik

    Please continue truecrypt

    Truecrypt working fine on both linux and windows. I've never had any issues with it. Just making sure I have backups and keep my keys safe. But my new laptop with bitlocker is horrendously slow. encryption should be OS agnostic by a third party company.

    1. jaime

      Re: Please continue truecrypt

      It should be faster since all the newer Intel cpu's support hardware encryption extensions that are supposed to help speed up Bitlocker.

    2. Mark .

      Re: Please continue truecrypt

      Interesting article at http://www.forbes.com/sites/jameslyne/2014/05/29/open-source-crypto-truecrypt-disappears-with-suspicious-cloud-of-mystery/ argues some advantages of it being part of the OS: "I worked close to the development team that maintained their pre-boot environment, shims and other mechanisms for hooking in to the OS. I can say first hand that this is an expensive, difficult and cumbersome thing to do whereas for Microsoft which owns the OS and the relationship it is a much easier task. Trying to “out Microsoft Microsoft” at hardware support, performance and compatibility is a tough gig and there are a wealth of new features in modern hardware and software that offer major trust enhancements that just ‘work’ with Bitlocker (TPM, UEFI, SecureBoot, Windows 8.1 etc). This is precisely why Sophos made the move to start managing BitLocker and other inbuilt encryption technologies like FileVault on Mac OS X rather than focusing on maintaining our own environment."

      I agree there are advantages to having encryption be cross-platform, but thought that was interesting nonetheless. Also for the people claiming backdoors in bitlocker, I hope they're running Linux with Open Source drivers on an openly-designed CPU and hardware, to go along with their tin foil hats.

  21. Anonymous Coward
    Anonymous Coward

    It's not just Truecrypt that needs to be secure...

    Worth pointing out that compromising Truecrypt isn't the only way the NSA could break it's security. They could have already forced Microsoft to push out Windows kernel updates that intercept whatever API calls Truecrypt uses, snarfs the passphrase from the keyboard as it's typed, or reads whatever memory block the key is stored in, for storage and later uploading.

    So the only way to be entirely secure is to airgap your Truecrypt machine, and ensure any attached drives or storage are unreadable (in case Windows is dumping the key to a disk block somewhere) before physical access to your machines is gained by adversaries. Having no local storage at all, and booting from a DVD, might be a good plan.

  22. jason 7

    And at the end of the day ...

    ...in 99.99999% of cases its probably still perfectly good enough to stop the guy that nicked your laptop or picked it up on the train after you forgot it, from looking at whats on it before he sells it down the pub for £40 and a dodgy copy of Windows 7 gets slapped over it by the new owner.

    A little bit of perspective here...

    1. Paw Bokenfohr

      Re: And at the end of the day ...

      Absolutely.

      I can't believe anyone uses TrueCrypt to protect actual state secrets or anyone is naive enough to assume that it's impossible for XYZ agency to crack it or get at it another way. If they want the data enough they can crack it, or more likely crack you to get your passphrase whether you use the obfuscated volume in a volume method or not.

      What people use it for is to hide their porn, or protect their family pictures from becoming someone else's porn in the event the machine is stolen, or surely in the most extreme case to keep their work documents secured from possible theft by a competitor, and even then, they're more likely to use BitLocker.

    2. Anonymous Coward
      Anonymous Coward

      Re: And at the end of the day ...

      A couple of times a year where I used to live, amongst the unwanted stuff people used to put outside by the pavement, they'd be an old PC.

      I've gotten the odd mouse or video card from them, but although the hard drives were never wiped, NOT ONCE was there any porn or interesting financial info to be found.

      I was so disgusted, I nearly knocked on their doors and demanded they take the stuff back...

  23. Peter Fairbrother 1

    Nah, follow the money...

    I discard outright any possibility of it being an outside website hack - too hard, an attacker would need access to the TC website, the Sourceforge TC site, and to the code signing key.

    The "Warrant Canary" theory doesn't seem to make a whole lot of sense either. It's possible, but why recommend BitLocker? When did someone have time to write all those code changes between being served the warrant and having to execute it?

    The theory which makes most sense to me is that it was an at least partly commercially-motivated self-takedown by the devs.

    The recent change in name on the otherwise "same old code and binary signing key" is possibly significant here - the developers, or perhaps just some of them, may want to start up a commercial product in the new name.

    Their commercial aspirations are well-known, witness the previous license issues, the failed crowdfunding and donations campaigns, the "TrueCrypt Developers LLC" registered in Nevada (thanks to Piergiorgio Sartor for that info). And they already own a good chunk of the the IP rights in the TrueCrypt source.

    The ending of the project was graceful, to some extent at least - people were not left with unrecoverable archives, and temporarily acceptable but not-as-good alternatives were suggested. A whole lot of work went into that.

    It is obvious that this wasn't done in the heat of the moment - it must have taken at least several weeks to do the code revisions for the 7.2 release. There have also been hints (eg the robots.txt file) for about six months that something might be happening.

    The only reason I can think of for doing all that work is maintaining reputation (or technical reputation at least - TrueCrypt devs are not exactly known for being people people, or for being particularly into "free open source" either).

    No reasons why the code is/may be broken are given. Actually the "WARNING: Using TrueCrypt is not secure as it may contain unfixed security issues" does not even actually say TrueCrypt is broken, just that it may be.

    And the unfixed issues might be fixed later, in the commercial version.

    Which would have been independently audited... at no cost to TrueCrypt...

    1. Sir Runcible Spoon

      Re: Nah, follow the money...

      "The only reason I can think of for doing all that work is maintaining [technical] reputation"

      "And the unfixed issues might be fixed later, in the commercial version."

      I don't buy it. All that effort and time in planning to completely discredit the brand only to try and resurrect it later as a commercial venture?

      If that was the plan, then someone on the team didn't agree with the approach as they have very effectively torpedoed the name TC thoroughly.

      I've mentioned elsewhere that I believe this is either due to duress, or to give the impression of duress. Whichever it is, they have certainly sunk the boat.

      1. Destroy All Monsters Silver badge
        Terminator

        Re: Nah, follow the money...

        All that effort and time in planning to completely discredit the brand only to try and resurrect it later as a commercial venture? If that was the plan...

        Maybe they are Cylons.

  24. Old Handle
    Alert

    Worst Case Scenario

    Someone in the metafilter thread linked to from comments on the previous article suggested a particularly grim possibility: That some fatal flaw has been discovered that renders existing TC volumes vulnerable. The developers therefore want to warn people to stop using it, but at the same time they don't dare point out the exact flaw since that would guarantee it gets exploited sooner rather than later.

    That would somewhat explain their strange behavior, although if true I would have expected an ever stronger warning. In any case seems unlikely. It's not like TrueCrypt is based on some exotic poorly understood cypher, it uses AES, plus a couple other options. And the details of how it uses them are public and reasonably straightforward. So unless one of these well known cyphers is broken and the TC Team were the first people to notice, it's hard to imagine what kind of bug would be that catastrophic.

    1. Sir Runcible Spoon

      Re: Worst Case Scenario

      "it's hard to imagine what kind of bug would be that catastrophic."

      I find it harder to imagine that they went to the bother of releasing a new hobbled version instead of just issuing the warning and migration advice.

      Some of the code edits don't fit in with it just being a version that can unlock your TC drives, after all, a set of instructions and v7.1a would have done the job just as well.

      TC is a dead parrot, and it was shot through the head with a 12-bore at 1".

  25. Anonymous Coward
    Anonymous Coward

    NSA - two words, one finger!

    On a training for cross border prosecution of cyber crime, the suggestion to state attorneys and prosecutors on what to do if you suspect a subject to use truecrypt encryption was: If there is no feasible way to place a trojan horse on the target equipment (time / legal constraints) monitor the suspects behavior and find out when he is most likely to actively access his encrypted files, then get the suspect while inflagranty with a quick dawn raid, hoping to surprise him with his files accesible.

    Considering how risky and problematic such a raid is in any respect, that said enough for me...

  26. Watashi

    Infidelity

    Well, they could easily update the latest version so it couldn't encrypt only on XP, and I can't help but feel that if the XP reason was genuine the notice would have said so. The conspiracy side of my brain does think that someone in the team has been identified by the spooks so they've pulled the plug... but it could be that a member of the team has sold-out, or internal politics has just got the better of them. The notice reads better than "Tom slept with my wife, so, by extension, his work on TrueCrypt can't be trusted either."

  27. kevvyb

    My take

    I don't know what many of the people posting here and across techie sites have to hide (journalists and whistle blowers excepted) but all I am using truecrypt for is to present a [fairly] bullet proof barrier and deterrent to anyone thinking that they might bother to try to access my data on either PC, laptop or external back up drives that I keep in a drawer at work.

    I'm not qualified as many here seem to be to make judgments on the current state of Truecrypt but I'll take a punt rather than cave in right now to all the hysteria and start using a commercial/corporate offering (even if one were available to me), at least until such time as the current audit completes and 'proves' without reasonable doubt that TC7.1a has been compromised or has some previously undiscovered major flaw. For me the audit team will also have to prove that they have not also been nobbled.

    Even if either does eventually prove to be true, TC 7.1a probably still does what I need it to do to a degree that is perfectly acceptable - even without patching - unless someone is really determined to access my data. After all it's gone quite a while now without a patch/update hasn't it?

    In the current climate, given how even so called 'democratic' governments all over the world are becoming more repressive and using obviously underhand techniques that contravene constitutions and established laws, I'll go with the 'nobbled and silenced by NSA' argument. Ultimately it seems we are all living in one big 'police state'.

    I don't know if TC calls out at all but I have blocked that in my firewall as well - just in case something is lurking out there on the internet that is going to try to 'disable' TC remotely . Don't let them scare you into dropping TC at this stage.

    FROM: https://www.bestvpn.com/the-ultimate-privacy-guide/

    Update 08 May 2014: in addition to many minor updates, we have included a whole new section on the Heatbleed Bug, have completely revamped the section on Encryption to better reflect the ongoing revelations about the NSA’s concerted attempt to subvert all encryption standards (possibly with NIST help), and have noted the results of the first phase of the ongoing audit of TrueCrypt.

  28. Handle-with-care

    Steganography in plain sight...

    Came across this interesting post on http://krebsonsecurity.com/ by user a4657103.

    Start quote:

    The announcement contains some steganography in plain sight, by way of intentionally lousy grammar:

    From the “new” website, in red letters:

    …TrueCrypt is not secure as…

    Now, with added emphasis:

    …TrueCrypt is

    N ot

    S ecure

    A s…

    end quote.

    1. Michael Wojcik Silver badge

      Re: Steganography in plain sight...

      I think it's safe to say that "user a4657103" has no idea what "lousy grammar" is. There's certainly no error in usage in that sentence, much less one of grammar, and the construction in question is common in written English.

      Of course people do at times play silly acrostic games with diction and style, but they hardly deserve the label "steganography". And believing you've discovered such - particularly when the signal is this small (three English letters that commonly appear at the beginnings of words? astounding!) - is far more likely to be a simple case of imagining a signal in the noise (aka the "Texas Sharpshooter Fallacy"), in this case boosted by confirmation bias for the conspiracy buffs.

  29. Fuh Quit

    Sick to an old version.....

    2008 seemed like a good year.....

    http://www.wilderssecurity.com/threads/fbi-failed-to-break-the-encryption-code-of-hard-drives-seized-by-federal-police.275820/

  30. Anonymous Coward
    Anonymous Coward

    Sold ?

    Haven't seen mentioned previously. Possible that the devs have sold the base code ? Maybe to crypto.ch and part of the condition of sale was to actively discourage any further usage ?

  31. Tringle

    I'm not sure whether to be worried or not. I have Truecrypt on my PC so that if some ne'er do well nicks it they won't have access to my various accounts and data that could be used to aid identity theft. Frankly I couldn't give a stuff if the NSA or GCHQ can pole around in my data, as long as the local lowlife's can't open the disk.

  32. raving angry loony

    Here's my guess.

    My guess? They got one of those "secret" US government orders to put in a back door, one that included instructions not to reveal they got the order in any way. So they came up with a bullshit solution to shut themselves down while staying within the letter of the law.

  33. T J

    Right, so it's just more guesswork bollox

    Right, so it's just more guesswork bollox and in the meantime there is nothing actually wrong with TrueCrypt.

    Nobody has addressed the elephant in the room - has AES256 been compromised? (Correct answer: no, it hasn't). TC is just a file-system handler built around AES256's one-way functions.

    So, carry on people, nothing to see here (yet).

    Oh and read this:

    https://www.grc.com/misc/truecrypt/truecrypt.htm

    1. Anonymous Coward
      Anonymous Coward

      Re: Right, so it's just more guesswork bollox

      Wrong. It's much more than that. The elephant in the room is the cascades. Just about every suite in existence can operate that block cipher rubberstamped minimum security by the FIPS theatre. Yet it's TrueCrypt that gets all the attention. The elephant in the room is why TrueCrypt isn't just yet another redundant, obscure FIPS implementation. The elephant in the room is what makes TrueCrypt so special? The elephant in the room is the cascades.

      This also strongly suggests (note: certainly doesn't prove) that your "correct answer" is, in fact, incorrect.

      You're quite correct that this is all just more guesswork bollox and in the meantime there is nothing actually wrong with TrueCrypt. The interesting thing to contemplate is what's actually right with TrueCrypt.

This topic is closed for new posts.

Other stories you might like