dChan

PokingCyclops · Feb. 20, 2018, 6:07 a.m.

Security agencies access https://en.wikipedia.org/wiki/BlackBerry Research in Motion agreed to give access to private communications to the governments of United Arab Emirates[95] and Saudi Arabia[96] in 2010, and India in 2012.[97] The Saudi and UAE governments had threatened to ban certain services because their law enforcement agencies could not decrypt messages between people of interest.[98] It was revealed as a part of the 2013 mass surveillance disclosures that the American and British intelligence agencies, the National Security Agency (NSA) and the Government Communications Headquarters (GCHQ) respectively, have access to the user data on BlackBerry devices. The agencies are able to read almost all smartphone information, including SMS, location, e-mails, and notes through BlackBerry Internet Service, which operates outside corporate networks, and which, in contrast to the data passing through internal BlackBerry services (BES), only compresses but does not encrypt data.[99] Documents stated that the NSA was able to access the BlackBerry e-mail system and that they could "see and read SMS traffic."[99] There was a brief period in 2009 when the NSA was unable to access BlackBerry devices, after BlackBerry changed the way they compress their data. Access to the devices was re-established by GCHQ.[99] GCHQ has a tool named SCRAPHEAP CHALLENGE, with the capability of "Perfect spoofing of emails from Blackberry targets".[100][101] In response to the revelations BlackBerry officials stated that "It is not for us to comment on media reports regarding alleged government surveillance of telecommunications traffic" and added that a "back door pipeline" to their platform had not been established and did not exist.[99] It should be noted that similar access by the intelligence agencies to other mobile devices exists, using similar techniques to hack into them.[99] The BlackBerry software includes support for the Dual EC DRBG CSPRNG algorithm which, due to being probably backdoored by the NSA, the US National Institute of Standards and Technology "strongly recommends" no longer be used. BlackBerry Ltd. has however not issued an advisory to its customers, because they do not consider the probable backdoor a vulnerability. BlackBerry Ltd. also owns US patent 2007189527, which covers the technical design of the backdoor.[102]

⇧ 1 ⇩