Has encryption on Qualcomm devices been circumvented?

A story slowing gaining a bit more exposure on social media, it seems that an intrepid coder has managed to extract the keys from Qualcomm’s TrustZone, the system used to lock bootloaders and encrypt devices powered by Qualcomm chipsets.@laginimaineb, the author of the Bits Please blog, recently announced on twitter extracting the Keymaster Keys from TrustZone. This author recently detailed a vulnerability in Qualcomm’s Secure Execution Environment in a previous blog posts.Just managed ...

Continue reading »

The post Has encryption on Qualcomm devices been circumvented? appeared first on Pocketnow.