This article is more than 1 year old

Oi, Google, you ate all our Wi-Fi keys - don't let the spooks gobble them too

Privacy ninjas want anti-NSA encrypted Android backups

Privacy experts have urged Google to allow Android users' to encrypt their backups in the wake of the NSA PRISM surveillance flap.

The useful "back up my data" option in Google's Android operating system sends a lot of private information from fandroids' devices to Google's cloud storage service. Such sensitive data includes wireless network passwords, application files and configuration settings.

These backed-up bytes are probably stored in an encrypted form on the advertising giant's servers. However, if it is encrypted, then it's Google that has the decryption keys, not the person or organisation that owns the data. As such, the information is vulnerable to secret demands from government agents and cops for that data.

If users had the cryptographic keys then at least they are aware of the surveillance and have a chance of personally fighting the request.

Micah Lee - a staff technologist at privacy warrior outfit the Electronic Frontier Foundation and the maintainer of HTTPS Everywhere - argues that encrypted backups should be available. He outlined his wishes in a recent post to the Android Open Source Project.

"The 'back up my data' option in Android is very convenient. However it means sending a lot of private information, including passwords, in plaintext to Google. This information is vulnerable to government requests for data," Lee writes.

Backup data is already encrypted in transit (just like secure web traffic) so it cannot be intercepted by any old miscreant - but users don't have control over the encryption keys to their private data when at rest in Google's machines, a situation Lee would like to see changed.

"You could implement this the same way Chrome's sync feature is implemented, with two options: encrypt synced passwords with your Google credentials and encrypt all synced data with your own sync passphrase," Lee argues.

"Since backup and restore is such a useful feature, and since it's turned on by default, it's likely that the vast majority of Android users are syncing this data with their Google accounts. Because Android is so popular, it's likely that Google has plaintext wifi passwords for the majority of password-protected wifi networks in the world," he adds.

Other security experts echo Lee's concerns.

"[The data is] not encrypted in the sense of being inaccessible to anyone except you," explains security industry veteran Paul Ducklin in a post on Sophos's Naked Security blog. "That's obvious because, as a comment on Micah's posting pointed out, you can recover your data from Google even after you've wiped (or lost) your device, or changed your Google account password."

"In other words, Google can unilaterally recover the plaintext of your Wi-Fi passwords, precisely so it can return those passwords to you quickly and conveniently even if you forget your device password and have to start over," he added.

The list of Wi-Fi networks and passwords stored on a device is likely to extend far beyond a user's home, and include hotels, shops, libraries, friends' houses, offices and all manner of other places. Adding this information to the extensive maps of Wi-Fi access points built up over years by Google and others, and suddenly fandroids face a greater risk to their privacy if this data is scrutinised by outside agents.

"The solution is to encrypt everything 'for your eyes only' before you back it up anywhere, especially into the cloud," Ducklin concludes.

In a statement, Google said the backup feature is optional and built to be secure. Although a debate on the feature continues on the Android developer forum, Google didn't seem convinced about the need for any changes:

Our optional ‘Backup my data’ feature makes it easier to switch to a new Android device by using your Google Account and password to restore some of your previous settings. This helps you avoid the hassle of setting up a new device from scratch.

At any point, you can disable this feature, which will cause data to be erased. This data is encrypted in transit, accessible only when the user has an authenticated connection to Google and stored at Google data centers, which have strong protections against digital and physical attacks.

Lee concedes that by using an operating system developed by Google that users are extending a fair degree of trust to the Chocolate Factory. His point is not that that trust shouldn't extend to Wi-Fi passwords: at the very least, users should be given a choice.

"While using Android requires a certain amount of trusting Google, I don't think it's rational to expect users to trust Google with their plaintext passwords when Google can be compelled to give this data to the US government when they request it," Lee concludes. ®

More about

TIP US OFF

Send us news


Other stories you might like