13.03.2013 Views

Hacking the Xbox

Hacking the Xbox

Hacking the Xbox

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

108<br />

<strong>Hacking</strong> <strong>the</strong> <strong>Xbox</strong>: An Introduction to Reverse Engineering<br />

typically require more complex computations and are thus slower than<br />

symmetric ciphers. Public key ciphers also tend to require longer keys for<br />

equivalent security. As a result, if a large amount of data is to be exchanged,<br />

public key ciphers are often used to encrypt a key for a symmetric<br />

cipher that is used to encrypt <strong>the</strong> bulk of <strong>the</strong> data. This symmetric<br />

cipher key can be unique to each transaction and hence it is often referred<br />

to as a “session key.”<br />

SHA-1 Hash<br />

SHA-1 is <strong>the</strong> Secure Hash Algorithm recommended by <strong>the</strong> Federal<br />

government in FIPS publication 180-1 (http://www.itl.nist.gov/<br />

fipspubs/fip180-1.htm). Devised by <strong>the</strong> NSA and based on Ronald L.<br />

Rivest’s MD4 message digest algorithm, SHA-1 works on messages of<br />

Very Difficult Problems (continued)<br />

The exact correlation between <strong>the</strong> security of RSA public key<br />

lengths and symmetric cipher key lengths is unknown. The security<br />

of RSA is thought to be <strong>the</strong> difficulty of factoring <strong>the</strong><br />

products of large prime numbers; however, <strong>the</strong>re may be o<strong>the</strong>r<br />

attacks yet to be discovered on <strong>the</strong> algorithm. Even so, <strong>the</strong><br />

effective difficulty of factoring <strong>the</strong> product of large primes is<br />

reduced not only by advances in computing technology<br />

(Moore’s Law), but also by advances in number <strong>the</strong>ory, such<br />

as <strong>the</strong> invention and refinement of <strong>the</strong> Quadratic Sieve and<br />

<strong>the</strong> General Number Field Sieve.<br />

In August 1999, a group of researches used <strong>the</strong> Number Field<br />

Sieve to factor a 512-bit prime number in 7.4 calendar months,<br />

including <strong>the</strong> time required to set up <strong>the</strong> factorizing run1 . In<br />

addition, new technologies such as quantum computing<br />

promise to enable <strong>the</strong> factorization of prime numbers in polynomial<br />

time. I wouldn’t hold your breath, however; <strong>the</strong>re is still<br />

debate as to whe<strong>the</strong>r it is possible to build a quantum computer<br />

large enough to factor an interesting prime.<br />

As of today, RSA Security, Inc. recommends key lengths of 1024<br />

bits for most corporate uses, and 2048 bits for “extremely valuable<br />

keys” 2 . Bruce Schneier estimates in <strong>the</strong> second edition of<br />

Applied Cryptography that a 2304 bit public key length gives<br />

<strong>the</strong> equivalent security of a 128 bit symmetric key, and that a<br />

1792 bit public key length corresponds to about a 112 bit symmetric<br />

key.<br />

As you read about <strong>the</strong> <strong>Xbox</strong> security scheme, keep in mind<br />

<strong>the</strong>se basic guidelines about how difficult it can be to crack<br />

<strong>the</strong>se security schemes using brute-force methods. Time after<br />

time, messages are posted on hacking forums and bulletin<br />

boards asking, “why don’t we start a distributed key search<br />

effort for <strong>the</strong>se keys?” Now you know <strong>the</strong> answer.<br />

1 http://www.rsasecurity.com/rsalabs/challenges/factoring/rsa155.html<br />

2 http://www.rsasecurity.com/rsalabs/faq/3-1-5.html

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!