September 8, 2016 By Douglas Bonderud 2 min read

Share and share alike, right? Not when it comes to private keys for internet-connected smart devices, such as gateways, routers, modems and embedded IoT tools. According to Infosecurity Magazine, however, new research from SEC Consult found that sharing of nonunique crypto keys is up 40 percent over the last nine months, putting 4.5 million devices at risk.

The security firm released all of its research data, including all 331 HTTPS certificates, 553 private keys and the names of products using them. In doing so, it hopes to spur industry adjustment before cybercriminals leverage crypto reuse to cause real problems.

Sharing of Crypto Keys Is Nothing New

SEC’s research is a rehash of the same study from a year ago, which also warned companies about this problem, Threatpost reported. Instead of a positive change, however, researchers found even more devices at risk.

“There are many explanations for this development,” said senior security consultant Stefan Viehböck, as quoted by Threatpost. “The inability of vendors to provide patches for security vulnerabilities, including, but not limited to, legacy/[end of life] products, might be a significant factor.”

In addition, available patches are rarely applied to firmware, while a lack of WAN firewalling and the sharp rise of IoT-enabled products in the workplace also contribute to the huge number of crypto keys needed. That explains why it’s often easier for companies to simply use the default key rather than generate a unique one for each device.

“The attack surface is only broadening, with millions more devices being added daily,” Kevin Bocek of security firm Venafi told Infosecurity Magazine. What’s more, the rise of agile DevOps is putting pressure on developers to push out devices and software at a breakneck pace. That’s not ideal, since IT security always suffers when speed is the primary objective.

More Serious Threats on the Horizon

While the reuse of crypto keys certainly isn’t good news, what’s the real worry for companies? Sure, SEC Consult’s release of the data makes things more difficult, since enterprises need to make sure they’re not impacted. As the security firm pointed out, however, it was only a matter of time until cybercriminals conducted the same kind of research and discovered ways to launch man-in-the-middle (MitM) attacks.

Ars Technica noted that there are other threats on the horizon. Consider the Rowhammer exploit, which makes it possible to flip individual bits in computer memory. Until recently, Rowhammer was little more than proof-of-concept, since it wasn’t particularly useful in the wild. Now, researchers have created a variant called Flip Feng Shui, which manipulates deduplication procedures often used by cloud hosts to discover where crypto keys are stored.

Combined with SEC’s findings, this has the makings of a real problem: If attackers use Rowhammer to get their hands on a shared crypto key, suddenly they’ll have access to a host of corporate routers, modems and other network infrastructure.

Every connected device needs its own unique crypto signature. Choosing communal access, meanwhile, effectively starts a countdown: By brute force or feng shui, malicious actors will find shared keys and use them to open every connected lock they can find.

More from

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role.“In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said Acting…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today