Steve Weis Profile
Steve Weis

@sweis

10,756
Followers
2,866
Following
636
Media
7,860
Statuses

Security Engineer at Databricks. Interested in cryptography, information security, & privacy engineering.

San Francisco
Joined July 2007
Don't wanna be here? Send us removal request.
@sweis
Steve Weis
5 years
Is it weird to be jealous of the corporate dystopia workspaces from 1990s movies? Neo would be sharing that space with 4 people in an open office plan today.
Tweet media one
Tweet media two
86
2K
8K
@sweis
Steve Weis
8 months
This iMessage exploit is crazy. TrueType vulnerability that has existed since the 90s, 2 kernel exploits, a browser exploit, and an undocumented hardware feature that was not used in shipped software:
Tweet media one
72
1K
6K
@sweis
Steve Weis
2 years
“We were not hacked.” “There was a hacking attempt.” “We were hacked, but it doesn't matter.” “2.5% of you were hacked.” “Getting hacked is actually good.” “I’m glad we were hacked.”
70
579
4K
@sweis
Steve Weis
3 years
Berkshire Hathaway just hit $429,496.7295 and now Warren Buffet is broke.
Tweet media one
38
689
3K
@sweis
Steve Weis
3 years
Visualization of Facebook withdrawing its ASN, made with and Yakety Sax.
31
882
3K
@sweis
Steve Weis
3 years
Classic Buffet Overflow attack.
16
325
2K
@sweis
Steve Weis
5 months
Was Copilot trained on Uber's leaked code base? I named the file "" and it suggested the comment and what looks like an internal URL. Maybe that's a complete hallucination.
Tweet media one
12
71
2K
@sweis
Steve Weis
2 months
If Google Project Zero finds a bug and your favorite intelligence agency finds a bug, someone you don't like will find the bug will too.
Tweet media one
@mncoppola
Michael Coppola
2 months
New blog post "Google: Stop Burning Counterterrorism Operations" My reflection on an incident where Project Zero and TAG knowingly shut down an active Western counterterrorism cyber operation, and the real-world harm that could have resulted from it.
80
142
573
7
225
1K
@sweis
Steve Weis
6 years
Tweet media one
21
324
1K
@sweis
Steve Weis
3 years
This job is still available and pays 1 monkey JPEGs.
Tweet media one
22
139
962
@sweis
Steve Weis
5 years
"I've received tenure at Harvard! I want to thank all of the enemies that I had to destroy to achieve this great honor..."
20
206
913
@sweis
Steve Weis
4 years
Reviewer #2 rejected a paper with the comment “Unrealistic problems. Unrealistic solutions.” for something running in production at a global scale for 2 years.
24
96
903
@sweis
Steve Weis
6 years
Grad student tip: Find an advisor who will hire the A-Team to rescue you from ISIS in order to finish your thesis.
Tweet media one
13
323
746
@sweis
Steve Weis
6 years
NIST Blockchain technology overview: tl;dr: You don't need a blockchain.
Tweet media one
11
343
592
@sweis
Steve Weis
5 years
Who wore it better?
Tweet media one
Tweet media two
15
92
528
@sweis
Steve Weis
4 years
NATO released a "Malware Reverse Engineering Handbook":
3
214
479
@sweis
Steve Weis
5 months
Turns out Copilot just likes to make things up.
4
0
434
@sweis
Steve Weis
2 years
Buffer overflow in SHA-3 “official” implementation:
4
128
390
@sweis
Steve Weis
5 years
RSA factoring recap since shady people are making dumb claims right now. Caveat: They used to use decimal digits for RSA key lengths, so "RSA-100" was 330 bits. 1. 256-bit RSA keys were factorable in the 1980s.
4
188
355
@sweis
Steve Weis
8 months
@oconnor663 This wasn't a proof of concept exploit. It was found in the wild being used in practice.
3
2
357
@sweis
Steve Weis
2 years
Pour one out for SGX
Tweet media one
15
62
328
@sweis
Steve Weis
8 months
The talk mentions that the malware it dropped looks like it has existed for 10 years, collects everything, and uses Apple's client-side image recognition.
Tweet media one
Tweet media two
6
42
318
@sweis
Steve Weis
6 years
Tweet media one
2
70
298
@sweis
Steve Weis
8 months
@cansimitus No. The "scare quotes" make me think you may be misreading this as an intentionally shipped backdoor. They were unused registers in the SoC that the post authors speculate were for debugging.
4
3
300
@sweis
Steve Weis
8 months
Hector Martin (marcan) has some good ideas that the iMessage exploit used dbgwrap and cache debugging registers. He also talks about how the "sbox" design is very clearly an ECC or CRC and not intended to obfuscate anything.
@sweis
Steve Weis
8 months
This Mastodon post by Hector Martin talks about some ideas about the hardware feature that was used:
2
21
134
4
52
287
@sweis
Steve Weis
3 years
“All the Numbers are US: Large-scale Abuse of Contact Discovery in Mobile Messengers” 100% of US numbers queried for Signal. 10% of US numbers for WhatsApp.
10
97
245
@sweis
Steve Weis
3 years
Discovering a CPU bug is the worst because after proving how smart you are, you are still stuck with a broken CPU.
Tweet media one
7
65
236
@sweis
Steve Weis
5 years
“Dsng & dvlop test automatn sftwre for cmpter systems”? Apple saving $6 by avoiding vowels in the classified section of a free community paper.
8
22
228
@sweis
Steve Weis
8 years
Tweet media one
7
67
200
@sweis
Steve Weis
8 months
...research by @oct0xor , @bzvr_ , and @kucher1n and presented at ccc:
2
12
205
@sweis
Steve Weis
5 years
892-bit RSA (historically called RSA-250 in decimal digits), and has been factored by Boudot, Gaudry, Guillevic, Heninger, Thome, and Zimmermann using CADO-NFS and 2700 core-years: This is a new RSA factoring challenge record:
3
92
193
@sweis
Steve Weis
8 months
@knaversr @x0rz "Non-obvious" is a pretty big understatement. The fact they had to use such a complex chain of multiple vulnerabilities and undocumented hardware features is a good sign.
3
0
180
@sweis
Steve Weis
8 years
TPM 1.2 only supports SHA-1 and uses hashes to attest firmware and BIOS. Collisions could defeat trusted boot.
7
186
179
@sweis
Steve Weis
2 years
USPS is releasing “Women Cryptologists of World War II” stamps in October:
Tweet media one
3
58
172
@sweis
Steve Weis
2 years
Cryptography II is the Duke Nukem Forever of online courses.
Tweet media one
4
23
156
@sweis
Steve Weis
4 years
I periodically compile the most cited security, privacy, and cryptography papers of the last few years. Here's 2015-2019: Lots of machine learning privacy, blockchains, and speculative execution attacks.
5
87
151
@sweis
Steve Weis
5 years
INRIA team & @nadiaheninger claim to have factored 795-bit RSA keys using a Number Field Sieve: CADO-NFS software that was used is here:
2
86
148
@sweis
Steve Weis
6 years
Microsoft released the Simple Encrypted Arithmetic Library (SEAL), which is a homomorphic encryption library written in C++:
2
66
146
@sweis
Steve Weis
3 years
This Google SRE book has a good intro story about cascading failures:
Tweet media one
1
41
144
@sweis
Steve Weis
5 years
@dguido How do you stop 30-50 feral quasi-primes in under 3 minutes without Time AI?
3
19
140
@sweis
Steve Weis
6 years
"An Intensive Introduction to Cryptography" by Boaz Barak:
0
54
139
@sweis
Steve Weis
4 months
We are so back.
Tweet media one
0
28
139
@sweis
Steve Weis
6 months
I love how Phil Rogaway is invited to keynote a NIST workshop on Block Cipher Modes of operation and just goes hard with "Is humanity worth saving?"
Tweet media one
8
43
131
@sweis
Steve Weis
5 years
If you want to work on in- fra projects in ma- trix organization please mail in a hard copy of your resume, which will be promptly put into the eco-friendly recycling bin.
4
3
131
@sweis
Steve Weis
5 years
Narrator: Quantum supremacy does not mean that no code is crackable. (Post-quantum resistant crypto has been around since at least 1978.)
@AndrewYang
Andrew Yang🧢⬆️🇺🇸
5 years
Google achieving quantum computing is a huge deal. It means, among many other things, that no code is uncrackable.
214
850
4K
5
24
121
@sweis
Steve Weis
1 year
SGX ain’t freeing the slaves, Intel.
Tweet media one
2
27
119
@sweis
Steve Weis
5 years
Why did Apple decide to use 1280-bit RSA for iMessage?
Tweet media one
18
28
117
@sweis
Steve Weis
6 years
The most entertaining cryptocurrency in the world uses XOR for authenticated encryption.
Tweet media one
13
31
113
@sweis
Steve Weis
3 years
Nice SHA-256 visual explanation:
0
42
110
@sweis
Steve Weis
1 year
The news clip of @aloria 's crossover hacker typing was perfect.
5
27
112
@sweis
Steve Weis
5 years
Google and Facebook splashed out for a few more vowels.
Tweet media one
Tweet media two
2
18
107
@sweis
Steve Weis
3 years
@LauraEdelson2 Did Ad Observer collect people’s data without consent and share it publicly, as Facebook is claiming? If so, was it by design or by accident?
Tweet media one
18
18
111
@sweis
Steve Weis
4 years
Tweet media one
3
22
110
@sweis
Steve Weis
6 years
"Compact Multi-Signatures for Smaller Blockchains" by Dan Boneh and Manu Drijvers and Gregory Neven: "Designed to reduce the size of the Bitcoin blockchain" & "suited for compressing the data needed to spend funds from a t-of-n Multisig Bitcoin address"
3
47
106
@sweis
Steve Weis
6 years
#OurSA speakers are top notch, but they are scraping the bottom of the barrel for badge patrol.
Tweet media one
3
6
105
@sweis
Steve Weis
5 years
They weren't my top choice, but I will still vote for 500 Internal Server Error if they go on to win the nomination.
2
26
104
@sweis
Steve Weis
3 months
Apple announced a Private Cloud Compute using RSA blind signatures for pseudonymized access, publishing all software images for research, and publishing a transparency log of all running, attested code:
5
39
103
@sweis
Steve Weis
6 years
S/MIME is the buried lede in #efail . S/MIME is much bigger than PGP and is widely used throughout government and military. It has more vulnerable backchannels like X.509 and OCSP that are harder to fix.
3
46
98
@sweis
Steve Weis
7 years
Just noticed @__apf__ in MIT Tech Review 35 Under 35:
2
24
95
@sweis
Steve Weis
5 years
Clown Sterling demonstrating the peak of 1980s technology by factoring 256 bits. (Spoiler: Lenstra factored 330 bits in 1991.)
@thepacketrat
Sean Gallagher ⚡️🐀
5 years
Sooooo. Anyone available to comment on this?
Tweet media one
119
77
313
6
32
97
@sweis
Steve Weis
9 years
"A Practical Cryptanalysis of the Telegram Protocol", Jakob Jakobsen Masters' thesis:
3
93
95
@sweis
Steve Weis
5 years
Will all the quantum supremacy talk, I made this history of quantum computers factoring with Shor's algorithm. Today's devices have 50-100 qubits and no error-correction. To factor practical RSA keys with Shor's, we might need millions of physical qubits for error correction.
Tweet media one
6
45
96
@sweis
Steve Weis
5 years
@cybergibbons I wrote up this worksheet to help when talking to people about threats:
1
12
98
@sweis
Steve Weis
6 years
Google's Adiantum is a length-preserving encryption composition suitable for disk encryption on ARM and non-x86 architectures: It's now in Linux 5.0:
2
44
96
@sweis
Steve Weis
6 years
Friday is my last day at Facebook. Thanks to everyone on the privacy and security teams whom I had the opportunity to work with. I'm planning to take some time off before deciding what's next...
6
3
93
@sweis
Steve Weis
7 years
Yubico finally has a Yubikey 4C Nano for UBS-C:
5
43
97
@sweis
Steve Weis
9 years
The most honest explanation of a language's syntax in the history of computer science: http://t.co/8ojnuFvEU5 http://t.co/LYrOmMg2aq
Tweet media one
3
60
91
@sweis
Steve Weis
7 years
Facebook offering grants up to $100k to "Secure the Internet": Suggested Topics: - Abuse detection and reporting - Anti-phishing - Post-password authentication - Privacy preserving technologies - Security for users in emerging markets - User safety
4
49
91
@sweis
Steve Weis
5 years
"Breaking the encryption scheme of the Moscow internet voting system" which is based on Ethereum smart contracts, by Pierrick Gaudry from @labo_Loria : Vulnerable JavaScript source code here:
Tweet media one
6
62
92
@sweis
Steve Weis
6 years
VW's firmware was used to defeat emissions tests: Their response should be independently auditable, reproducible firmware updates. Instead, they are relying on a system with a track record of broken, homegrown crypto for critical firmware updates.
@JohannJungwirth
Johann Jungwirth
6 years
Volkswagen, together with @iotatoken will show at #cebit18 a proof of concept how the trusted transfer of software over-the-air to vehicles can be securely documented using the #tangle . Great example how distributed ledger technology can be used in the future
Tweet media one
31
488
1K
8
58
90
@sweis
Steve Weis
10 months
There is a claim floating around of someone claiming to have factored a RSA-2048 modulus using a quantum computer. It is not credible. The current quantum computer factoring record still stands as the number 21=3*7.
8
16
91
@sweis
Steve Weis
6 years
Googlers: What does "double-blind encryption technology" mean? Private set intersection? Sharing hashes of identifiers?
6
32
88
@sweis
Steve Weis
4 years
The IRS is offering a $625k contract for tools to break privacy for Monero and other cryptocurrencies:
10
50
88
@sweis
Steve Weis
10 years
Tweet media one
7
62
88
@sweis
Steve Weis
5 years
9. In 2019, almost nobody should be using RSA for new projects. The exceptions are very rare and will have to upgrade soon anyway.
3
28
86
@sweis
Steve Weis
7 years
This is my current to-read list for cryptocurrency / consensus papers: Bulletproofs: zk-STARKS: Overcoming Crypto Impossibility Results using Blockchains: Compact ECash: 1/2
2
20
87
@sweis
Steve Weis
9 years
Keybase.io e2e encrypted filesystem:
1
89
84
@sweis
Steve Weis
6 years
Top 100 crypto papers by citation, normalized by age:
3
40
84
@sweis
Steve Weis
3 years
"Did Schnorr destroy RSA? Show me the factors." The Schnorr paper claims runtimes that should be able to factor well known open challenges. Setting a new record would give it more credibility.
3
38
85
@sweis
Steve Weis
2 years
Google LaTeXify package is neat. It generates LaTeX formulas from Python code:
Tweet media one
0
16
86
@sweis
Steve Weis
6 years
USB-C standards body announced an cryptographic authentication protocol for chargers and devices: I can't find technical details yet.
5
36
83
@sweis
Steve Weis
7 years
The NRO left a drone video feed open to the internet: It's target someone's yacht right now: http://98.188.203.187
6
78
83
@sweis
Steve Weis
5 years
NIST does not have any documents on how it came up with NIST's standard elliptic curve parameters: These seeds came from the NSA in the late 1990s, likely from Jerry Solinas. This is most likely not ominous, but just an open question.
Tweet media one
6
48
79
@sweis
Steve Weis
6 years
I think I got root on this frozen yogurt machine. Where should I submit a stunt hack talk? Any journalist who wants the exclusive, you must agree to use the title "Fro Yo? Oh No!". This is non-negotiable.
Tweet media one
7
17
81
@sweis
Steve Weis
8 years
The NSA has its own Secure Communications Interoperability Protocol for phones. This is the webpage...
Tweet media one
11
45
79
@sweis
Steve Weis
3 years
Every internet discussion about cryptographic entropy summed up for you.
Tweet media one
4
7
78
@sweis
Steve Weis
3 years
Facebook's internal tooling is all built on the Facebook platform. People are probably coordinating over IRC and phone calls to get it back up right now. Gen X engineers, this is your moment.
5
7
80
@sweis
Steve Weis
5 years
Zoom's ZoomOpener has some suspect crypto stuff. It's doing raw SHA-256 hashes of device IDs for something and "zoomCryptoWithTimes" that is doing something with SHA-256. Also a "runAsCommand" that I hope doesn't run any command.
Tweet media one
Tweet media two
Tweet media three
5
27
79
@sweis
Steve Weis
3 years
@anishathalye This does not reverse and recover the original image, though. It’s adding in details that don’t exist in the original and generating nearby approximation. This can fail badly:
Tweet media one
6
3
79
@sweis
Steve Weis
7 years
New "Serious Crypto" book by @veorq :
5
39
77
@sweis
Steve Weis
7 years
The IOTA creator @c___f___b claims his non-collision resistant Curl-P hash function is the output of a "classified" evolutionary algorithm. The search space of the state is tiny. I'm guessing he just tried random sboxes.
9
29
76
@sweis
Steve Weis
7 years
@__apf__ I saw it recently and found myself jealous of Neo's soulless corporate cubicle. They never anticipated the dystopia of the open office.
1
15
76
@sweis
Steve Weis
7 years
Wireguard Google Summer of Code funding available for students to work on an open source, modern VPN:
2
57
74
@sweis
Steve Weis
6 years
Die on this hill. By @wbm312
2
14
73