Catch up on stories from the past week (and beyond) at the Slashdot story archive

 



Forgot your password?
typodupeerror
×
IOS Security Apple

Apple Drops Recovery Key From Two-Factor Authentication In New OS Versions 64

eggboard writes: If you've ever turned on what's now called "two-step verification" for an Apple ID, you had to create a Recovery Key. Lose this 14-digit code and have your password reset (because of hacking attempts against you), and you might lose access forever to purchases and data, as Owen Williams almost did. Apple confirmed today that starting with its public betas of OS X 10.11 and iOS 9, two-factor authentication won't have a Recovery Key. Instead, if you have to reset a password or lose access to devices, you'll have to go through an account verification process with human beings.
This discussion has been archived. No new comments can be posted.

Apple Drops Recovery Key From Two-Factor Authentication In New OS Versions

Comments Filter:
  • No, really, this isn't someone that's just stolen their bag at an airport.

    • Hey, and I even know his moth... I mean... my mother's maiden name!

    • Re: (Score:2, Funny)

      by Anonymous Coward

      Apple still makes a backup key, they just give it to the NSA...

      • I don't know why anyone voted you down. It is a fact of life whether the companies want to admit it or not. The NSA may not request the key officially but I just can't see why they wouldn't do it "unofficially" as it is much easier to do than having to crack the key. To me, that is no brainer.
  • by PvtVoid ( 1252388 ) on Thursday July 09, 2015 @07:38AM (#50074687)

    If I encrypt something and lose my key, I should lose my data. But this policy is about authentication (i.e. proving your identity) and not encryption. They're different things, except for some reason they are almost always conflated.

    • by mwvdlee ( 775178 )

      So if you set up some data to require a certain type of authentication and you can't authenticate, you should still have access to the data?

      • FTFS: "lose access forever to purchases..."

        So it's not just about data. You could argue that the data should be inaccessible, but this prevents people with large app libraries from being out cash in the event they lose their code. I have more than one friend who has no idea what their wifi password is - they set it up initially and then lost their random password. I suspect this is now becoming a problem with Apple - it's one thing to set up 2 factor, its another to remember what you did with the recovery k

    • Re: (Score:2, Interesting)

      by Anonymous Coward

      Nobody mentioned encryption except you.

    • by Anonymous Coward on Thursday July 09, 2015 @08:14AM (#50074809)

      There's a reason why it's called "two factor authentication" rather than "two factor encryption".

  • Oh humans! You mean the weakest link in the security chain?
    • Yep. And the fact that it's human error doesn't mean that the system is secure and absolve Apple of any responsibility. If you rely on human beings to remember something or type something in, there's a security risk. Ask all the victims of BonerGate.

  • Wonderful... (Score:5, Insightful)

    by phayes ( 202222 ) on Thursday July 09, 2015 @08:20AM (#50074837) Homepage

    Some random guy in the internet has a hack attempt on his account get blocked by his use of 2 factor ID. Instead of being grateful the guy complains on twitter that he is too busy to have correctly backed the recovery key he was warned he was would have to safeguard.

    Clearly, Apple's procedures up to now avoided having the backdoor of saving the recovery key. That was OUR responsibility. Not saving it meant that Apple could NOT be social engineered or hacked into revealing it.

    Some random guy complains that "it's not his fault his account was hacked" & that he "deserved" his account back. He eventually finds a screenshot but calls for Apple to change the system to add a backdoor so that they can recover any account they want.

    The attack wasn't random guy's fault but it was his fault to not save his recovery key. More importantly, any social engineering or leakage of everybody else's accounts that occur due to Apple backdooring their 2 factor ID WILL be in part his fault. Way to go there, of course your convenience is more important than our security...

    • From some reports, Apple has always had this capability and selectively used it. The Recovery Key was something you could do on your own, but you could potentially also convince an Apple tech to escalate it and go through an identity-proving process.

      What's clear is that people routinely lost or didn't write down their Recovery Key, and one has to intuit it was an ongoing problem and stress for users who enabled "two-step." In this new version, Apple ostensibly could be social engineered, but note that Apple

      • by vux984 ( 928602 )

        So they'll only call the person who stole your phone? That seems to have some rather major fail on it, unless I've missed something.

      • by phayes ( 202222 )

        What part of Apple being previously unable to work around a client forgetting a recovery key didn't you understand? Apple clearly did NOT have the keys or they would have been able to do something for the forgetful & ambiguous claims that Apple could always work around a lost recovery key are bull. There are claims that there is alien technology in iPhones that feeds on your soul -- do you believe that too?

        So, now Apple saves these keys somewhere. While you believe that the only way to get to this info

  • So, the actual story here is that Apple has access to your encrypted files and can decrypt them at will, its just selling it as a nice convenience for you...

    I guess that's the "law enforcement cannot access encrypted iPhones" issue solved.

    • by Ronin441 ( 89631 )
      TFA says "The current two-step method will continue to work indefinitely, so as not to lower security for older users nor break systems." So it's entirely possible that Apple genuinely doesn't have access to devices and files currently two-factor-protected.
    • These aren't encrypted files. These are data to which they already have access (iCloud Drive, contacts, calendars, and purchases).

    • TLDR is quite an apt title given you didn't even read the summary.

  • I forsee this as a problem. As part of policy we have to encrypt mobile devices, and we store the recovery key in case the users get locked out. We cannot have someone calling apple (for which we don't setup account for our devices) to unlock these units. Apple cannot be the arbiter of access.

  • Because social engineering is like the hardest point of entry of any computer system. A'ight. Mitnick approves
    • Because social engineering is like the hardest point of entry of any computer system. A'ight. Mitnick approves

      That's not the only problem. If Apple (or any other company) has the capability to give you access to your data if you forget your password or passcode or whatever, then obviously this can be used against you through social engineering. But it can also be used against you by the police, the NSA etc.

      Your biggest protection against Apple ratting you out to any agencies is the fact that Apple deliberately avoids being able to do so. Once they have the capability, they can be forced to use it against you.

  • by wile_e_wonka ( 934864 ) on Thursday July 09, 2015 @09:21AM (#50075209)

    Aren't humans a problem with a lot of important hacks anymore. For example:
    http://appleinsider.com/articl... [appleinsider.com]

    If not for a human at Apple, this hack wouldn't have happened. The authentication code was intended to prevent this issue.

  • by mysidia ( 191772 ) on Thursday July 09, 2015 @09:58AM (#50075413)

    Sounds like they might be spinning "The government forced us to change our design so we can break the encryption for them"
    TO: "For your convenience, you no longer have to keep a copy of a 14 character recovery code to decrypt your phone: now we can just recover your account for you with a 'super-secure' human verification of the last 4 digits of your credit card that 10 other online retailers know about, and your SSN that can be looked up in a public database."

    • They should make it an opt in for those who don't want to manage it themselves. Keep a key to allow a representative to help unlock the account for those who want that feature and not keep the key for the rest of us.

  • If you read the available information about this, there seems to be many procedures in place to avoid social engineering. Also, there is nothing here about anyone having access to any ones files or data (encrypted or otherwise). Just procedures which would allow one access to there own account, this would be akin to an automated password reset.
    That said, a lot of the details about this are unknown.

    • If you read the available information about this, there seems to be many procedures in place to avoid social engineering.

      Except those same procedures have been worked around in past social engineering attacks. Unless Apple's CSRs are magically immune to social engineering then there's no reason to expect that anyone determined enough won't get around them.

      lso, there is nothing here about anyone having access to any ones files or data (encrypted or otherwise). Just procedures which would allow one access to there own account, this would be akin to an automated password reset.

      Having access to someone's account means one can download an decrypt iCloud device backups.

  • So my apple security key is in my gdrive, my gdrive offline codes are in my hotmail account, and my hotmail accounts offline auth thing is in my lastpass cault..

    This is why I don't trust any one person/organisation with *all* my details.

One man's constant is another man's variable. -- A.J. Perlis

Working...