Winner of the #EquinoxRoom111 Contest

Innovation and Laboratory Area in ElevenPaths    2 June, 2020

We already have a winner of TheTHE‘s plugin contest.

What is TheTHE? This is our collaborative IoC analysis and research all-in-one tool. TheTHE is a simple, shareable, expandable and team-focused Threat Hunting environment. Anyone can develop a plugin to increase the capabilities of this tool, and now we have more and better plugins thanks to those who took part in our #EquinoxRoom111 contest.

What is TheTHE for? A given IoC comes to your hands, for instance a hash, URL, IP or suspicious domain. You need to find out some basic information: Is it malware? Is it in any repository? Since when? Whois? Source country? Is it in pastebin?

You start to open tabs, enter passwords in the different services and launch queries. Hopefully, you have an API shared with a co-worker and, after checking several systems, you open a TXT to recopy the data to the intelligence platform. Your co-worker, who you share those APIs and passwords with but who is on your computer elsewhere in the world, does the same because the same IoC has also reached his or her hands. This is over with TheTHE.

Contest Winner

The winner is Santiago Rocha, who has developed a plugin for TheTHE that connects to our sandbox and intelligence service Dinoflux. The information added by Dinoflux to any IoC is very rich, since it is based on the detonation and cross enrichment of the samples. Thanks to Santiago’s plugin we will be able to gather more and better information about the analyses performed on the binaries. Although it is also possible to apply any type of IoC, such as an IP address, and check if it is connected to any malware.

Congrats, Santiago!

As we already posted, all the other plugins received will be included in TheTHE’s GitHub. Thank you all very much for your participation.

Developing a Tool to Decrypt VCryptor Ransomware (Available on NoMoreRansom.org)

Innovation and Laboratory Area in ElevenPaths    1 June, 2020

ElevenPaths is one of the main members of the NoMoreRansom.org partnership, as an associated entity. This renowned status is achieved when a decryption tool for a ransomware variant is provided. In 2016, we managed to create a simple tool to decode PopCorn ransomware without paying a ransom. This time, we have provided another simple tool to decode VCryptor ransomware.

By the end of 2016, a very interesting ransomware became popular, not in technical terms, but because of its “extortion” formula. It offered two ways to decrypt content: The “standard” way (that is, the ransom is paid), and the “nasty” way (how they named it) where if a link to an executable is sent to two people and they get infected and pay, they will be given a “free” code to be able to decrypt the content. A “friendly” spread plan where the attacker ensures two infections for the price of one, and a more effective method of spreading. From ElevenPaths, we analysed it and found out that we could discover the password and decrypt the files. This led us to join NoMoreRansom.

The platform www.nomoreransom.org has the clear objective of, on the one hand, assisting and enabling ransomware victims to recover their encrypted content without having to pay the criminals. On the other hand, they aim to legally pursue those responsible for these scams by sharing information among the security forces.

ElevenPaths brings its expertise in this field developing and offering a free tool to this initiative. Thanks to the joint work of the Innovation and Laboratory Area, ElevenPaths is part of the consortium, as one of the seven associated entities, together with Avast, Bitdefender, CERT (Poland), Check Point, Emsisoft and Kasperksy.

VCryptor Malware

This time, we have contributed by creating a simple tool to decrypt files encrypted by VCryptor malware. Discovered by several antivirus companies, the malware encrypts user files (desktops, documents, images and so on) in a password-protected zip and creates with .vcrypt extension the files for which the ransom is requested. The ransom note is as follows:

After verifying that the obfuscated password was stored within its code and that it was easy to decrypt, we developed a simple (though very heavy, since it uses pyQT) tool that allows users to recover their files without having to pay the ransom. The default password is the one corresponding to the best-known variant, which is also identifiable by a characteristic process name.

We create a quick script to decrypt the files, but to display it on NoMoreRansom.org it was necessary to accompany it with an interface.

Finally, the tool can be found in the most useful repository for malware-infected users.

5 ways the IoT is helping the Environment

Cascajo Sastre María    1 June, 2020

The United Nations uses World Environment Day every year to create awareness regarding pressing environmental issues. This year the topic is “Time for Nature“. We will see how even in this non technological field, the IoT can be useful for environmental uses. Here are five ways technology is being used to make the world a better place:

The Iberian Lynx, a Preservation Success Story. Spain has one of the clearest examples of how to save a species on the verge of extinction through technology. At the turn of the century there were under 100 Iberian lynxes left and considered a critically endangered species. Thanks to a cutting edge captive breeding centre called La Olivilla in Southern Spain, the number of these felines now surpasses 300, many of which have been reintroduced in safe habitats, protected for the causes that led them to be an endangered species, as a second stage of this repopulation effort. How is the IoT helping this wildlife programme? Lynxes are tracked with location collars that georeferences them the same way other IoT asset management systems would. Scientists can study behavioural uses of space and territories by these lynx in the wild. Connected drones, less invasive than humans, also help monitor them and see how well they are doing from a distance. Researchers are considering the option, in the near future, of changing the uncomfortable (and battery-dependant) collars for weightless subcutaneous sensors that would remain under the lynx’s skin it whole lifetime as a sort of ID.  

Environmental Sensors. It is very clear that sensors can get the job done where people cannot. Deploying sensors to measure elements like air or water quality, radiation, or sensors to detect hazardous chemicals can help track the evolution of the environment. Inaccessible, polluted or uninhabitable spaces can be accessed without risking the health of technicians. Parents of infants with breathing problems and asthma affected citizens could also receive precise information in real time. Of course workers that need to operate in hazardous conditions (like mines or workplaces exposed to radiation), can benefit from this real time environmental data more than anyone.

Smart Farming. Efficient farming has a huge positive impact on the environment. We already explained here how technology was being used to control crop or greenhouse irrigation through sensors. Automatic irrigation in Southern California is being deployed as a way to fight the periodic droughts providing water according to the conditions of soil. Connected drones are also being deployed in farming. Their spectral on-board sensors help farmers optimise the use of fertilizers and plant protection products besides providing airborne soil condition data to complement soil sensor information.

Energy Efficiency. A Boston Consulting Group report determined that ICT-enables climate mitigation strategies could reduce global climate change 16.5% by 2020 compared to current efforts. No other climate mitigation strategy is expected to be as effective. These improvements include Smart Home and Smart Building energy management, efficient use of home appliances, smart grid devices, asset tracking applied to logistics and smart industrial motors that adapt speed variably to illustrate with only some examples.

Energy Requirements. The energy toll of adding connected device by the million every year is enormous and it cannot be overseen. It is in the interest of everyone moving forward to create an IoT that minimizes energy requirements and environmental impact. LPWA, has this idea of low-power embedded in its name in fact. In the near future, ubiquitous low-power sensors will be able to work under conditions that surpass current IoT capabilities. Besides working underground or being able to be deployed at a long distance from the nearest antenna, battery life will be extended to last for years, thus reducing the energy impact.

To keep up to date with Telefónica’s Internet of Things area, visit our web site or follow us on TwitterLinkedIn YouTube.

Leave a Comment on 5 ways the IoT is helping the Environment

Telefónica Activation Programme: Innovate with IoT

Olivia Brookhouse    1 June, 2020

Creating and inventing technological products and solutions. Anticipating the needs of the future and helping the transition to the digital era. Do you know who we are talking about? Yes, we are talking about startups, companies founded by one or more entrepreneurs with a high capacity for rapid growth.

However, a lot of the time they need resources so that time does not play against them, since tech projects can become obsolete in the time it takes to launch them.

Telefónica Activation Programme was created to help entrepreneurs minimize the time to market of their IoT solutions.

In this post we tell you about the experience of several startups that participated and benefited from everything Telefonica Activation Programme has to offer.

AEInnova

This startup was founded in 2014 with the aim of providing solutions to tackle the problems arising from climate change and to improve the environment. With this objective, they propose to eliminate the need for batteries for electronic devices, which would be self-powered by converting the heat they generate from their operation into electrical energy. 

To start the project, AEInnova had three basic needs: financing, knowledge and market entry.  To solve them, it enlisted the help of Telefónica, which contributes the experience of its qualified technicians, the infrastructure of The Thinx laboratories and the opportunities of its commercial network.

Eccocar

This shared mobility platform helps fleet managers accelerate their transition to sustainable mobility. Thanks to the Kite Platform, they benefit from hardware to connect vehicles to the cloud and from APIs to receive and monitor data in real time. They can set up alerts should any technical problems arise, thus ensuring the safety of the fleet and the drivers.

Eccocar is linked to Wayra Germany and has a double relationship with Telefónica: on the one hand, it offers corporate car sharing services to its operating fleet; on the other hand, it complements Telefónica’s connected car services by offering automatic rental APPs to rent-a-cars and other mobility solutions.

Plantae

At Plantae they design and develop sensors with wireless technology to optimise irrigation in agriculture and professional gardening. These devices use radio frequency and GPRS technology to measure and send data on soil moisture, temperature and conductivity to the cloud in real time. The information is accessible from any mobile device, which allows the optimization of irrigation while saving water and energy.

Plantae sensors are already being used in gardens, agricultural plantations and football and golf courses throughout Spain. Even so, the startup continues to optimise its solution in The Thinx laboratories, as a preliminary step to marketing it in Latin American markets with the support of Telefónica.

These digital entrepreneurial projects show us the great potential of IoT to successfully develop new business models that have a positive impact on society as a whole. Telefónica’s support, through the IoT Activation program, has been fundamental in achieving this.

Cybersecurity Weekly Briefing 23-29 May

ElevenPaths    29 May, 2020

Critical-Severity RCE Vulnerability in Cisco Unified CCX

Cisco has fixed a critical remote code execution bug in the Java Remote Management Interface of Cisco Unified Contact Center Express (CCX). This vulnerability (CVE-2020-3280) is due to improper input validation of data sent by the user of the affected software. Attackers could exploit this vulnerability by sending a malicious serialized Java object to a specific listener on an affected system. A successful exploitation could allow the attacker to execute arbitrary code as the root user. So far, the Cisco Product Security Incident Response Team (PSIRT) has not detected any exploits linked to this vulnerability.

More: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-uccx-rce-GMSC6RKN

RangeAMP: DoS Attacks against Webs and CDN Servers

A team of Chinese researchers has found a new way to manipulate HTTP packets to increase web traffic and cause service drops on websites and content distribution networks (CDNs). This new denial of service (DoS) technique, called RangeAMP, exploits incorrect implementations of the Range Request attribute in HTTP requests. These allow clients to request only a specific part of a file hosted on the server and was created to pause and resume traffic deliberately, or in the event of network issues. According to researchers, there are two different RangeAMP attacks: Small Byte Range (SBR), which targets a single objective in order to block it, and Overlapping Byte Ranges (OBR), where traffic would be amplified within CDN networks and collapse CDN servers and other target sites. The researchers reportedly contacted 13 CDN providers, 12 of which have already deployed updates to mitigate this type of attack − among them Akamai, Azure, and Cloudflare.

More: https://www.liubaojun.org/uploads/1/1/8/3/118316462/dsn_2020.pdf

StrandHogg 2.0: Critical-Severity Vulnerability in Android

Promon security researchers have found a vulnerability, called StrandHogg 2.0, which impacts all devices running Android 9.x. The exploitation of this bug, tracked as CVE-2020-0096 with CVSS v3 of 7.8, could allow the threat actor to steal credentials, take photos through the camera, read and send SMS, get GPS information, get access to the contacts list and multimedia records, as well as listen to the user through the microphone. Malicious applications exploiting this bug trick the user by replacing the interface of legitimate apps, starting under a camouflage that makes it easy for malicious actions to be carried out in the background. This vulnerability is an evolution of the previous StrandHogg, although the focus and scope of both is not the same. Google has already fixed the issue by implementing a patch, so it is recommended that users update their systems to the latest version.

More: https://www.bleepingcomputer.com/news/security/critical-android-bug-lets-malicious-apps-hide-in-plain-sight/

Microsoft Warns about PonyFinal Attacks

Microsoft Security Team has issued an advisory today warning organizations worldwide to deploy protections against a new strain of ransomware that has been in the wild over the past two months. PonyFinal is a Java-based ransomware that is deployed in human-operated ransomware attacks. In these types of attacks, hackers breach corporate networks and deploy the ransomware themselves. The intrusion point is usually an account on a company’s systems management server, which the PonyFinal gang breaches using brute-force attacks that guess weak passwords. Once inside, PonyFinal deploys a Visual Basic script that runs a PowerShell reverse shell to dump and steal local data. Once the PonyFinal gang has a firm grasp on the target’s network, they then spread to other local systems and deploy the actual ransomware. Microsoft has pointed out that files encrypted with the PonyFinal ransomware usually have an additional “.enc” file extension added to the end of each encrypted file and that currently there is no known way or free decrypter that can recover encrypted files. 

TrickBot Updates Propagation Module

Security researchers have discovered a new TrickBot module used for propagation from an infected Windows system to a compromised Domain Controller (DC). This new module, called nworm, is run from system RAM, leaves no artifacts on the infected Domain Controller and disappears after a reboot or shutdown. In addition, the TrickBot binary used by nworm would be encrypted. These features show an attempt by TrickBot developers to avoid being detected by security systems.

https://unit42.paloaltonetworks.com/goodbye-mworm-hello-nworm-trickbot-updates-propagation-module/

Decepticons vs. Covid-19: The Ultimate Battle

Gabriel Bergel    28 May, 2020

Decepticons. Those of you from Generation X will remember very well who they were: the fictional faction of modular robotic life forms with mechanical self-configuration of the planet Cybertron led by Megatron, and they are the main antagonists of the fictional universes of Transformers. Without realising it, we were already talking about Decepticons and self-configuring robots in the 1980s.

The current situation of the Covid-19 pandemic has forced us to be confined to our homes and, therefore, we have been forced to work from home. The virus has changed the way we use the Internet and web traffic has increased by 70%. From a social and psychological point of view, we are all under social and emotional stress – which is quite normal in this type of situation.

These circumstances become the perfect scenario for cybercriminals, who more than ever are trying to take advantage of it to achieve their goals and get money or something that will allow them to get it (information, generally).

What Does This Have to Do with Decepticons?

Decepticons fit very well into this “new reality”. Considering that cybercriminals are increasingly using social engineering to deceive us, especially phishing (the most prominent form of cybercrime according to the FBI Cyber Crime Division), we must be cautious, especially in these times when we are most distracted because of the pandemic. So, if cybercriminals are using deception as their main weapon, why shouldn’t we?

Among all the techniques and strategies we have adopted in the field of cybersecurity, one of the most important is “deception”. In the military field, this term is used to describe those actions carried out with the aim of deceiving adversaries about the capabilities, intentions and operations of their own military forces, so that they draw false conclusions.

The United States military doctrine uses the acronym MILDEC (MILitary DECeption), and the former military doctrine of the Soviet Union and now of Russia uses the term Maskirovka (in Russian: маскировка), which literally means camouflage, concealment, masking.

A Few Historical Examples

There are numerous cases of the use of this technique in different situations of conflict or war, such as the mythical Trojan horse used by the Achaeans as a strategy to enter the fortified city of Troy; or as in World War II, when a ghost army deceived Adolf Hitler with an itinerant procession of tanks, cannons and planes (largely crewed by actors and artists) impersonating the Allied Army near the front line. This diverted attention away from U.S. troops, separating German forces and giving the Allies a tactical advantage.

In an episode of the well-known Vikings television series we see how Ragnar Lodbrok also uses a clever strategy to enter Paris, pretending to be on the verge of death and requesting a Christian burial in the cathedral. Once inside and to everyone’s surprise, Ragnar comes out of his coffin and […] What happens next is a spoiler. This episode actually happened, according to the Viking sagas, although the main character was not Ragnar, but the one who would later be King of Norway, Harald Hardrada (Harald III of Norway).

Image 1: Harald III, King of Norway

Deception and Honeypot, Are They the Same?

In our blog we already talked about deception, and Nikos Tsouroulas explained it very well:

These approaches allow us to deploy false scenarios simulating infrastructures, assets and profiles within our organization to misdirect an attacker towards a controlled and monitored environment, where they will face new challenges and difficulties along an attack tree designed specifically on the basis of the nature of each organization. By doing so, we manage to lead the resources of an attacker towards a false infrastructure, while our real assets are protected, so we manage to obtain intelligence from the adversary (indicators about their C&C, tools used, capacities, motivations, etc.)

In my last fieldwork before the pandemic, I had the opportunity to work with the technology developed by the colleagues from CounterCraft (Spanish company selected by Telefónica in 2016 to invest and support its expansion) and I was amazed at how far this type of platform had come.

Probably, a term they did know and which is closely related to this approach is “honeypot”. It is a bait that can be used with any technology, most commonly in a web server. There are many open-source solutions that allow you to do this at a very low cost, but deception is a broader concept than just a bait.

Image 2: Honeypot
Image 2: Honeypot

Before 2010, there were only a few cybersecurity companies offering deception products, but thanks to the great evolution experienced by this type of platform, I dare say that today there are already more than 15 deception technology providers.

These types of solutions can be a great accelerator for detection and response teams, as they generate alerts that security departments can use to react and respond in a more accurate and timely manner. In the face of the new cybersecurity challenges that companies are facing during this health crisis, CounterCraft has prepared specific security packages, and has a portfolio of 25 ready-to-use deception campaigns: phishing, data exfiltration, SWIFT attack, lateral movement detection, etc.

Conclusions

We should not forget what Gartner said some time ago: deception is simple and economical, increases detection time by 12 times and improves dwell time by over 90%. What I like about this solution is that it combines advanced intelligence, collected by the campaigns and enriched with MITRE ATT&CK, so that you can have a broad view of what, who and how you are acting against the organisation. This way, we can get threat, TTP and IOC data from adversaries that can be shared immediately with cybersecurity solutions such as SIEM, SOAR, MISP, Sandbox, among others.

Ultimately, I have to say that deception in the field of cybersecurity is a means of staying proactive rather than reactive. We are trying to make this battle more symmetrical, so this time we must not only support the Autobots, but also join the Decepticons.

All warfare is based on deception.

Sun Tzu

It is not the strongest of the species that survives, nor the most intelligent that survives. It is the one that is most adaptable to change.

Charles Darwin

Telefónica Activation Programme, how to scale your startup

Olivia Brookhouse    28 May, 2020

Today we bring you a post aimed at all you entrepreneurs. According to a study conducted by Wayra, 74% of startups are seeing their business affected by the damage of the pandemic. Added to that 54% of them perceive actively seeking an investment to be a major risk.

Telefónica Activation Programme can be a great ally for those entrepreneurs who want to scale up their technological solutions and, especially in these times, need to have a partner by their side. Below, we explain all the details about the programme and how to apply for it.

What is the Telefónica Activation Programme?

It is a Telefónica initiative that helps startups to innovate and scale their technological solutions. At the moment, the programme accepts startups in three categories: Internet of Things, Artificial Intelligence or Blockchain.  In each category, the startups will obtain the following benefits:

What benefits can I get by choosing #IoT technology?

Those accepted companies that have requested the IoT technology, will benefit from 6 months of free IoT connectivity, with access to the Kite connectivity management platform in order to manage their solution in an integral way.

Furthermore, when applying for LPWA connectivity, they will receive an IoT module and access to The Thinx laboratories to test NB-IoT or LTE-M connectivity. A qualified technician will always be available to give support to solve any technical doubts.

What benefits can I get by choosing #Blockchain technology?

 Regarding Blockchain, participants will enjoy unlimited access during the program to the modules of the TrustOS platform. This platform is able to easily incorporate the main benefits of immutability and transparency in the value proposition of companies.

Thanks to this hybrid solution developed by Telefónica (which combines public and private networks) companies will be able to simultaneously benefit from the transparency and trust of public networks, guaranteeing the performance and scalability necessary for business operations.

 What benefits can I get by choosing #AI technology?

Those companies that choose AI technology will receive access to the LUCA Suite, a platform that allows them to automate data processing and integrate Machine Learning capabilities in an easy and intuitive way.

 In addition, all accepted companies will have specialised support, with the opportunity to accelerate their business with Telefónica and access to Wayra’s entrepreneurial ecosystem.

Entrepreneurs have always shown their courage in the face of problems. In fact, Wayra’s study states that 60% of the startups had a crash plan before the crisis began.

 Specifically, we talk about 59% of startups who are leading actions aimed at generating a positive impact during the crisis. Among the most outstanding initiatives we’d like to draw attention to those dedicating themselves to the production of PPE with 3D printers, free transport for the medical staff, and so on.

Thanks to their talent, creativity and effort, entrepreneurs continue to demonstrate their ability to adapt and react quickly to unforeseen events.

At Telefónica, we continue to be committed to innovation on the path to development and growth. And as a result, we launched the Telefónica Activation Programme.

To stay up to date with LUCA, visit our Webpage, subscribe to LUCA Data Speaks and follow us on TwitterLinkedIn YouTube.

20 Questions about Covid-19 Tracing Apps

Gonzalo Álvarez Marañón    27 May, 2020

Governments around the world are releasing Covid-19 tracing apps. Despite their laudable goal of slowing the spread of the pandemic and accelerating the return to normalcy, as expected, they arrive as a matter of controversy. As its name suggests, a “tracing” app raises questions about the threat to citizens’ privacy and security. Throughout this post we list 20 of the most frequently asked questions we all have about the use of these apps.

1. What is the purpose of these apps?

The aim of these apps is to stop the spread of the virus. In the past, the procedure was different: through interviews with infected people, they were asked about the people they had been in contact with. Once identified, these people were notified to be kept in quarantine or given priority for diagnostic testing. This manual method also raises privacy issues: is misleading, extremely costly in terms of time and personnel, and is limited to those contacts that can be identified by the infected person.

2. How do infection tracing apps work?

It depends on each individual app, but in general they all work by constantly generating unique and changing Bluetooth codes. At the same time, they constantly monitor the phones around them, recording the codes of any other phone they find within a certain range and for how long. For example, within a radius of 2 meters for 10 minutes.

When a health authority confirms that a user is infected, their app uploads to a server the anonymous codes generated during the last two weeks. If another user’s app finds a match with one of their stored codes, it notifies them that this user may have been exposed and reports on the steps to follow: quarantine or diagnostic test, or whatever the health authority decides.

The system uses Bluetooth LE, not GPS, is completely optional, does not collect location data from users and does not load any codes from anyone without a positive diagnosis of Covid-19.

3. What do Apple and Google have to do with this?

On April 10, Apple and Google surprised with the announcement of their partnership to create a Bluetooth LE (Low Energy) based technology for contact tracing integrated into iOS and Android operating systems. The different countries will be able to develop their contact tracing applications on the functions provided by the Apple and Google APIs and platform. Both companies have developed this technology to make it easier for governments around the world to create infection tracing apps if they wish.

4. Why do these apps use Bluetooth LE and not GPS?

GPS technology allows locating a person at any time, which would be a serious threat to privacy. In contrast, Bluetooth communication occurs directly between mobile devices, without recording the location where the proximity took place, and this facilitates the creation of a decentralized system.

On the other hand, Bluetooth LE allows estimating more precisely the functional proximity in high-risk environments in terms of proximity: inside buildings, in vehicles and airplanes, in underground traffic, and so on. It could even be known if two people within 2 m of each other are separated by a partition by measuring the power of the Bluetooth signal and with complementary information from the terminal’s sensors: whether it is inside or outside a bag or pocket, whether it is stationary or in motion, etc.

5. To what extent will my privacy and security be threatened if I install these apps?

It is hard to know because each country will develop its own app, and even each region within each country, based or not on the Apple and Google platform. About 300 scientists and researchers from all over the world have signed a statement where they propose the following principles that should be adopted by any app:

  • Contact tracing Apps must only be used to support public health measures for the containment of COVID-19. The system must not be capable of collecting, processing, or transmitting any more data than what is necessary to achieve this purpose.
  • Any considered solution must be fully transparent. The protocols and their implementations, including any sub-components provided by companies, must be available for public analysis. The processed data and if, how, where, and for how long they are stored must be documented unambiguously. Such data collected should be minimal for the given purpose.
  • When multiple possible options to implement a certain component or functionality of the app exist, then the most privacy-preserving option must be chosen. Deviations from this principle are only permissible if this is necessary to achieve the purpose of the app more effectively, and must be clearly justified with sunset provisions.
  • The use of contact tracing Apps and the systems that support them must be voluntary, used with the explicit consent of the user and the systems must be designed to be able to be switched off, and all data deleted, when the current crisis is over.

For their part, Apple and Google ensure that user privacy is an essential requirement in the development of their own specification:

  • User’s position is not required: any use of location will be optional. In case it is necessary to access the geolocation of the device, express consent will be required.
  • Unique proximity identifiers will change every 15 minutes, so that it is useless to trace a person using Bluetooth.
  • Unique proximity identifiers will be exchanged only between devices and will not be uploaded to the cloud.
  • The user must decide if he or she wants to take part in the initiative.
  • The user must consent if he or she wants to be identified -anonymously, always- as a person infected by Covid-19.

We will have to wait for the apps deployed by the various governments to assess if they comply or not with these guidelines.

6. How effective will these apps be in curbing the pandemic?

According to an analysis carried out by researchers from the Covid-Watch project, contact tracing applications need to be used by 50 to 70 percent of the population. Otherwise, symptomatic people would not know where they got the virus and asymptomatic people would continue to spread it unknowingly. As a reference, in South Korea only 10% of the population used the official app.

Although Apple and Google support these applications, their penetration rate will be lower than expected. According to analysts from Counterpoint Research, about 1.5 billion users use basic phones that do not operate under Android or iOS and lack Bluetooth LE chips. Similarly, those who use smartphones that are more than five years old will not be able to install this application due to technology or operating system restrictions.

On his part, Bill Gates rightly points out in a recent blog post that: “One limitation is that you don’t necessarily have to be in the same place at the same time to infect someone—you can leave the virus behind on a surface. This system would miss this kind of transmission.”

Finally, any effective contact tracing is useless without massive diagnostic tests, which currently are still few, expensive, and slow. In addition, diagnosed individuals need the economic freedom and space to be quarantined. Many older or low-income people, the ones who may be at greatest risk, are precisely the least likely to have smartphones capable of hosting these apps.

7. When the app warns me that someone who was near me has been infected, what guarantees do I have?

It is clear that not everyone will be able to notify that they are infected because then the system would be open to all kinds of errors and abuses: from users who misdiagnose their health status to trolls flooding the system with false positives. The solution requires that the positive diagnosis be approved by a competent medical or public health authority.

Other false positives can simply result from errors in proximity calculations by Bluetooth LE, particularly if it fails to detect panels, partitions, or walls.

Like any detection system, tracing apps will have their rate of false positives as well as false negatives: from viruses on surfaces to contacts with people without smartphones or who choose not to activate tracing.

8. If the app warns me that I am close to an infected person, what should I do?

Each country will decide how you will be alerted: through a call, a message, or a notification on your smartphone. From there, you may be advised to quarantine, visit a health centre or hospital for testing, or other options depending on your territory.

9. What personal data will the apps share and with whom?

These schemes are designed not to load any data from most users (the uninfected ones) but only anonymous Bluetooth codes from infected people. Even so, when notifying the infection, a user must necessarily upload some data to the server. And no matter how anonymous they are, they may leave a trace, such as the IP address of their terminal. Whoever manages that server, probably a public health institution, could identify the phones of the people reported as positive and, therefore, their locations and identities.

Similarly, prudent time limits are proposed for hosting such information and it is advised not to store communications metadata – but, again, this does not seem to be intrinsically implemented within the code, but rather appeals to the good practices of server managers.

10. Who will know if I have been infected?

When an individual voluntarily shares their diagnosis, their app will upload to a server the codes generated during the previous 14 days. All the apps are downloading from the same server these code lists to check if any of them match those stored locally. Therefore, nobody will know if you have been infected, except obviously the health authority that diagnosed you.

11. What app will be suggested in Spain?

Apparently, the Secretariat for Digitalisation and Artificial Intelligence is committed to a decentralised system such as the one recommended by the EU. Initially, Spain joined the Pepp-PT, but this one has modified part of its initial commitment and currently opts for a centralized system.

12. When will it start to be used?

It depends on the country. In Spain, it was launched on Monday 11 May (Asistencia Covid-19 app).

13. Am I forced to use these apps?

At the moment, you are not. As we have seen, the effectiveness of the system is based on its massive use, so at least 60% of the population should use it for the system to be effective. Each citizen will balance the public good with the safeguard of privacy when making the decision whether to use them or not.

14. If I have the app installed, will anyone be able to trace my movements?

In principle, they will not, since contact tracing apps are based on Bluetooth LE and not on GPS. And we are saying in principle because the app developer might wish to enable the use of GPS, but that option no longer depends on the tracing platform provided by Apple and Google or other initiatives, such as DP3T. In any case, unless their servers are cyberattacked, tracing will only be available to public health authorities.

15. There are a lot of infection-tracing apps coming out all over the world, are they all the same?

No, they are not. Although they are all based on Bluetooth following more or less the same scheme as described. However, they differ in who controls the data on the servers and how much personal information is stored on those servers. Those versions that most zealously protect privacy only load the keys generated by the devices, which are not personally identifiable (except for complex attacks described below). In other versions, the apps also upload the complete personal profile of the users: name, age, address, identification code, etc.

Recently, the TCN Coalition has been created, a global coalition to establish the protocols for tracing the first digital contacts to fight against Covid-19. This coalition aims to join forces to develop an open and shared protocol that can be used by multiple applications to curb the pandemic while preserving privacy.

16. Do these apps breach data protection regulations?

According to the European Commission’s press release: “They should be fully compliant with the EU data protection and privacy rules, as put forward by the guidance presented today following consultation with the European Data Protection Board.”

17. When the pandemic is over, may I be traced?

This is a difficult question to answer. Jaap-Henk Hoepman, professor of Digital Security at the Radboud University Nijmegen (Netherlands) and head of the Privacy & Identity Lab, is not clear about it, as he reports in his blog. For him, the dangers of this type of system do not lie in the fact that it could actually help that future “get back to normal” phase, but in everything that could come afterwards after implementing this type of system in our mobile phones:

  • The police could quickly see who has been close to a murder victim: simply report the victim’s phone as being ‘infected’.
  • Some might say this is not a bug but a feature, but the same mechanism could be used to find whistleblowers, or the sources of a journalist.
  • A company could install Bluetooth beacons equipped with this software at locations of interest. By reporting a particular beacon as ‘infected’ all phones will report that they were in the area.
  • If you have Google Home at home, Google could use this mechanism to identify all people that have visited your place.
  • Jealous partners could secretly install an app on the phone of their significant other, to allow them to monitor who they have been in contact with. Overzealous parents could use this spy on their children.

18. How does the cryptography of these apps work?

From a more technical perspective, cryptography varies from one app to another, but they all follow similar steps:

  1. When the application is installed, a unique key associated with the device in question is generated, considering system components. The aim is to make it unpredictable and impossible to replicate, in order to ensure privacy and anonymity. In addition, it is stored locally on the device in a secure manner.
  2. From that first key, a second key is derived, which will be regenerated daily.
  3. While the Bluetooth is enabled, the communication is used to send, in the packages associated to the protocol, a proximity identifier. Terminals with Bluetooth enabled exchange these proximity identifiers with each other when they are within the predefined range. These keys change every 15 minutes and are derived from the previous daily keys.
  4. The sent and received proximity identifiers are processed and stored locally only.
  5. If one of the owners of the phone is diagnosed as positive, the health authorities assign a permission number.
  6. This person sends a request to the public database by using the permission number and its history of contact event figures.
  7. If the permission number is valid, the contact event figures are stored in the database and transmitted to all other phones.
  8. Each phone compares the published contact event figures with its own history. If there is a match, this means that they were near an infected individual and instructions are given on what to do next.

19. What attack scenarios can be designed to bypass protection measures?

There are different attacks that could disclose the identity of users diagnosed as positive. Fortunately, decentralized architectures require individual tracing of users, which is very time consuming and dramatically reduces the scale of the attack.

For example, an attacker could use a camera to record the face of everyone passing by while logging Bluetooth signals from their apps. In the future, if one of these passers-by reports that he or she is positive, the attacker’s app will receive like any other all his or her keys from the server and will be able to match the codes that the user issued at the moment of passing in front of the camera, thus identifying a stranger as positive.

Another version of this correlation attack would allow commercial tracing: an advertising company could place Bluetooth beacons in shops at street level that collect the contact tracing codes issued by customers who visit them. The company could then use the public health application to download all the keys of the people who are later diagnosed with Covid-19 and generate all their codes from the last two weeks. That method could hypothetically determine which trace of codes represented a single person and follow them from store to store.

Since the system takes not only the time of exposure but also the proximity of the devices as variables, an attacker could generate false positives by amplifying their signal via hardware so that users who are at a great distance would still be notified, even though it is physically impossible for them to have been infected by that user.

Perhaps the most serious issue lies in the design of the apps themselves rather than in the potential attacks. As cryptographer Moxie Marlinspike − developer of the so-called cross-platform encrypted messaging service Signal − argues on Twitter after Apple and Google’s announcement due to the initial description of the Apple and Google API, each user’s phone would have to download every day the keys of each person newly diagnosed with Covid-19, which would quickly translate into a significant data load: “If moderate numbers of smartphone users are infected in any given week, that’s 100s of MBs for all phones to DL.”

One argument in favour of the centralized system is that apps could better determine who needs to download which keys by collecting GPS location data, sending users only the keys relevant to their area of movement.

In this case, Google and Apple point out that if a location-tracing application wants to use GPS, it must first request user’s permission, as any application does. 

20. Why did Apple and Google modify the name of their proposal?

In their new release of April 24, Apple and Google no longer refer to their system as “contact tracing” but as “exposure notification” because they believe this term better explains the value of their proposal. According to them, the purpose of the tool is not to “trace” users but to “notify” them when there is a possible exposure to a person infected by coronavirus. To determine the level of exposure, the software will be able to calculate the proximity between devices and the time of exposure, limited to 30 minutes.

IoT and Big Data, essential technologies for Rugby Union

Olivia Brookhouse    27 May, 2020

Next in our series of #IoTinSport we are focusing on the innovation of IoT and Big Data in the sport of Rugby. Using IoT devices within sport allows coaches and players to make decisions based on real time game insights, design training sessions tailored to individual needs and implement intelligent strategies against each opponent. Performing well on the pitch is down to the individual skills of sportsmen and sportswomen but winning is much more than that and is where technology can play an increasingly helpful role.

Evolution

Rugby Union was not declared as a professional sport until August 1995 and since, the sport has evolved incredibly into what it is today. The sport has a multi-million worldwide following with money making broadcasting agreements and sponsorship contracts. Now more than ever, a won does not mean just a win, it means money. Therefore, clubs are looking to gain a competitive edge over their opponents, triggering the emergence of new technological functions such as IoT connectivity and Big Data analytics.

Connect the Game to measure force

For many years’ players have been equipped with health monitoring IoT devices and satellite positioning devices to track the location of players on the playing field. This allows coaches to analyse in real time the physiological performance of individual players, including their heart rate, muscle activity and breathing pattern. This can provide vital information during matches to decide who needs to be substituted next. But in contact sports, analyzing how players physically collide with opponents with force sensors is just as important, an area which until recently had been left untouched.

Sansible Wearables, founded by rugby fanatics Jack Ng and Charlie Patterson creates wearable technology for rugby players called LiveSkin, intelligent sensors which are fitted to the players’ shoulder pads to collect metrics from collisions in both training session and game environments. This helps improve the understanding of how players tackle and its effect on their performance and health. Being able to quantify moments of contact can help improve techniques and prevent shoulder injuries. The data can then be passed wirelessly thanks to specially designed software to monitor the data remotely.

Although wearables are already used in sports, our product is doing something very different: measuring force

Jack Ng

Big Data Analytics

Across all sports, technological advancements and improved data management has improved team and individual performance management, including in Rugby union. Coaches now have an entire backstage team, equipped with advanced computer analytics programs and monitoring equipment to gain insights on every aspect of the match. Performance analysts use time lapse software to track event frequencies which, by the end of a match or training session, will create a large data set which can be processed to draw out actionable conclusions.

Thanks to Artificial Intelligence and Algorithms, how the data can then be presented after it is collected is also developing from basic visualizations to more complex predictive models. This can provide more intelligent insight into how players should behave in certain circumstances. This is changing the game of rugby union, as more coaches turn to data to inform their decisions during a match. Clubs that rely on a more evidence-based approach to performance can tailor training and games according to their next opposition. Whilst this clearly helps secure a win, it also helps prevent injuries.

Players or Data

Whilst many of the younger players are incorporating the evidence obtained from the data in their game plan, others, more experienced players are still very much reliant on that gut feeling. Whilst the data is important, in the heat of a match, players will most likely be relying on their instinct to make decisions. The data is therefore more useful to the coaches to inform them when designing new strategies into training sessions which players can learn to implement into their game. It is also important for the players not to lose their spirit and passion for the game by getting too bogged down in the data.

To keep up to date with Telefónica’s Internet of Things area, visit our web site or follow us on TwitterLinkedIn YouTube.

Zoom Seeks to Be More Secure and Purchases Keybase

Gonzalo Álvarez Marañón    26 May, 2020

The confinement declared as an exceptional measure to stop the spread of the COVID-19 has forced millions of people in businesses, schools and households to interact virtually. Pushed to use group video calling apps for work, classes, or simply to be in touch with family and friends; users were faced with the daunting challenge of choosing which app to use.

Typically, the prevailing criterion for choosing one has been popularity or free −without considering security or privacy. After all, if it’s free and “everyone uses it”, why bother? For better or worse, the most popular app among the public turned out to be Zoom. Weeks after the beginning of the quarantine, it is still at the top of the list of the most downloaded free apps for both iOS and Android, with the fabulous figure of 300 million daily users.

As it is well known, the more popular a program or application becomes, the more it attracts cybercriminals. Perhaps even Zoom itself couldn’t imagine its overwhelming success, or maybe they didn’t take security seriously from the beginning, but the truth is that they didn’t come prepared.

The Three Big Blows to Zoom Security

Among the many security and privacy issues and scandals, three were particularly significant:

  1. Zoombombing: This attack consists of breaking into a Zoom room and sharing the screen while showing images of extreme violence, pornography or any other form of trolling. Zoombombing became popular in schools and universities, forcing teachers to suspend classes. Many education institutions went so far as to ban Zoom replacing it with other applications. Zoom learned its hard lesson and implemented numerous measures to combat zoombombing: mandatory passwords, session blocking, removing of participants, restricted screen sharing and chat operation, more visible security icon, etc. They also published a guide called Best Practices for Securing Your Virtual Classroom.
  2. Data sharing with Facebook: Like many other apps, Zoom on iOS uses a Facebook SDK to allow its users to log in through their Facebook account. This is called social login. This SDK collects some data about users, such as the device model, app version, or telephone operator. Then it sends such data to Facebook servers, even if they do not have a Facebook account and therefore do not use it to log in. It is not known how Facebook uses this information, but in response to numerous complaints, Zoom removed the Facebook SDK completely.
  3. False claims about secure end-to-end encryption: Zoom claimed on their website to be using end-to-end encryption on their connections. But it turned out that they were actually using TLS encryption to encrypt communications between clients and servers, which means that Zoom’s servers have access to all video calls. The company had no choice but to retract its statement: “In light of recent interest in our encryption practices, we want to start by apologizing for the confusion we have caused by incorrectly suggesting that Zoom meetings were capable of using end-to-end encryption”.

90-day Security Plan

With the aim of restoring their image and user base, on April 1st Zoom surprised with a 90-day security plan. As part of this plan, on April 8 Zoom created a security board including some very prominent CISOs. On the same day, they hired Stanford’s well-known cybersecurity expert Alex Stamos, a former CISO of Facebook, as a security advisor to review the platform.

On April 27th, Zoom 5.0 was released, with support for AES 256-bit GCM encryption. But (and this is a huge “but”) the encryption keys for each meeting are generated by Zoom servers. In other words, a cybercriminal can’t spy on a conversation between two users but Zoom would if they wanted to.

In contrast, other services such as Facetime, Signal or WhatsApp do use true end-to-end encryption: no one but the two users at either end of the communication can view their content because they generate the encryption keys themselves. As a result, neither the cybercriminals nor the service provider’s servers can spy on the conversations.

Without end-to-end encryption, Zoom could be forced to turn over meeting records to a government in response to legal requests. These requests are made all the time around the world. In fact, companies such as Apple, Google, Facebook and Microsoft publish transparency reports detailing how many user data requests they receive, from which countries and how many of them they grant. However, Zoom does not publish such transparency reports.

The Keybase End-to-end Encryption That Zoom Seeks for Its Video Calls

On paper, end-to-end encryption seems simple: Clients generate the temporary session keys and exchange them with the recipient’s public key. Unfortunately, generating and managing all these keys to provide scalable end-to-end encryption for high-quality video calls with dozens of participants and over 300 million users connecting daily to your servers is a huge technological challenge. That’s why Zoom turned to Keybase.

On 7 May, they bought the messaging and file transfer company with end-to-end cryptographic protection Keybase.io, and they paid an undisclosed amount. Thanks to this help, Zoom aims to provide an end-to-end encrypted meeting mode. However, this is only for payed accounts.

Furthermore, as they state:

  • They will continue to work with users to improve the feedback mechanisms available to meeting hosts in order to report unwelcome and problematic attendees.
  • Zoom does not and will not proactively monitor meeting content, but its security team will continue to use automated tools to search for evidence of abusive users on the basis of other available data.
  • Zoom has not and will not develop a mechanism to decrypt live meetings for lawful interception purposes.
  • Nor do they have a means of including their employees or other users into meetings without them being showed within the list of participants. They will not build any cryptographic backdoors to allow secret surveillance of the meetings.

In short, Zoom is committed to remaining transparent and open while developing their end-to-end encryption solution. As a matter of fact, Zoom plans to release a draft detailing the cryptographic design by Friday, May 22nd.

How Zoom Is Seen after the Purchase of Keybase

Zoom’s reaction was admirable. Far from denying criticism or suing researchers who found their vulnerabilities, Zoom’s answer has been an ambitious 90-day security plan whose Holy Grail will be the end-to-end encryption provided by Keybase.

Zoom made some bad security decisions in the past but seems clearly determined to become the most powerful and secure video calling app on the market. They are showing how self-criticism and transparency help to emerge strengthened from a serious security crisis.