å¥åŠãªããšã«ããã©ãŠã¶ãŠãŒã¶ãŒã®1ïŒ
ã ãããã¹ã¯ãŒãïŒLastPassãKeePassã1Passwordãªã©ïŒãä¿åããããã«ç¹æ®ãªæ¡åŒµæ©èœã䜿çšããŠããŸãã ä»ã®ãã¹ãŠã®ãŠãŒã¶ãŒã®ãã¹ã¯ãŒãã»ãã¥ãªãã£ã¯ãã©ãŠã¶ã«äŸåããŸãã ä»æ¥ã¯ãHabrahabrã®èªè
ã«ãããŒã ãChromiumãããžã§ã¯ãã®ãã¹ã¯ãŒãä¿è·ã¢ãŒããã¯ãã£ãæŸæ£ããçç±ãšãããŒã¿çã§æ¢ã«ãã¹ããããŠããç¬èªã®ãã¹ã¯ãŒããããŒãžã£ãŒãéçºããæ¹æ³ã説æããŸãã ãŸãããã¹ã¯ãŒãèªäœã埩å·åããã«ãã¹ã¿ãŒãã¹ã¯ãŒãããªã»ããããåé¡ãã©ã®ããã«è§£æ±ºãããã«ã€ããŠãåŠç¿ããŸãã
ã»ãã¥ãªãã£ã®èŠ³ç¹ãããåãµã€ãã¯ç¬èªã®ãã¹ã¯ãŒãã䜿çšããããšããå§ãããŸãã æ»æè
ã1ã€ã®ãã¹ã¯ãŒããçããšã1ã€ã®ãµã€ãã«ããã¢ã¯ã»ã¹ã§ããªããªããŸãã åé¡ã¯ãäœåãã®åŒ·åãªãã¹ã¯ãŒããèšæ¶ããããšãéåžžã«é£ããããšã§ãã 誰ããæ£çŽã«æ°ãããã¹ã¯ãŒããçºæããŠãããããŒãã«æžãçããŸãïŒãããŠããã倱ã£ãŠããŸããŸãïŒããä»ã®äººã¯ãã¹ãŠã®ãµã€ãã§åããã¹ã¯ãŒãã䜿çšããŸãã ãããã®ãªãã·ã§ã³ã®ã©ããæªãããèšãã®ã¯é£ããã§ãã æ°çŸäžäººã®äžè¬ãŠãŒã¶ãŒã«ãšã£ãŠã®åé¡ã®è§£æ±ºçã¯ããã©ãŠã¶ãŒã«çµã¿èŸŒãŸãããã¹ã¯ãŒããããŒãžã£ãŒãããããŸãããããã®æå¹æ§ã¯ããããã©ãã ãã·ã³ãã«ã§ä¿¡é Œã§ãããã«ãã£ãŠç°ãªããŸãã ãããŠããããã®åé¡ã«ãããŠã以åã®æ±ºå®ã«ã¯ã®ã£ããããããŸãããããã«ã€ããŠã¯ä»¥äžã§èª¬æããŸãã
æ°ãããã¹ã¯ãŒããããŒãžã£ãŒãäœæããçç±
Chromiumããç¶æ¿ããWindowsçšã®ãã¹ã¯ãŒããããŒãžã£ãŒã®çŸåšã®å®è£
ã§ã¯ãä¿åããããã¹ã¯ãŒãã¯ãã©ãŠã¶ãŒã«ãã£ãŠéåžžã«ç°¡åã«ä¿è·ãããŸãã ãªãã¬ãŒãã£ã³ã°ã·ã¹ãã ã䜿çšããŠæå·åãããŸãïŒããšãã°ãWindows 7ã¯AESã¢ã«ãŽãªãºã ã«åºã¥ããŠCryptProtectDataé¢æ°ã䜿çšããŸãïŒããéé¢ãããé åã§ã¯ãªããåã«ãããã¡ã€ã«ãã©ã«ããŒã«ä¿åãããŸãã ããŒã¿ã¯æå·åãããŠãããããããã¯åé¡ã§ã¯ãªããšæãããŸããã埩å·åããŒããªãã¬ãŒãã£ã³ã°ã·ã¹ãã ã«ä¿åãããŸãã ã³ã³ãã¥ãŒã¿ãŒäžã®ãã¹ãŠã®ããã°ã©ã ã¯ããã©ãŠã¶ãŒãããã¡ã€ã«ãã©ã«ããŒã«ç§»åããããŒãååŸããããŒã«ã«ã§ãã¹ã¯ãŒãã解èªãããµãŒãããŒãã£ã®ãµãŒããŒã«éä¿¡ããŸããã誰ãæ°ä»ããªãã§ãããã
ãŸããå€ãã®ãŠãŒã¶ãŒã¯ãç¹å¥ãªãã¬ãŒãã³ã°ã¯åããŠããªããããã©ãŠã¶ãŒïŒããšãã°ã芪relativeãè·å Žã®ååïŒãžã®çæã¢ã¯ã»ã¹ãåãåã£ãã©ã³ãã ãªäººããä¿åããããã¹ã¯ãŒãã䜿çšããŠéèŠãªãµã€ãã«ãã°ã€ã³ã§ããªãããšãæãã§ããŸãã
ãããã®åé¡ã¯äž¡æ¹ãšããããŒã¿ãä¿è·ãããã¹ã¿ãŒãã¹ã¯ãŒãã§è§£æ±ºãããŸãããã©ãã«ãä¿åãããŸããã ããã¯ãYandex.Browserã®æ°ãããã¹ã¯ãŒãã¹ãã¬ãŒãžã¢ãŒããã¯ãã£ã«å¯Ÿããæåã®èŠä»¶ã§ããã ããããããã ãã§ã¯ãããŸããã
æ°ãããã¹ã¯ãŒããããŒãžã£ãŒã®å®å
šæ§ã«é¢ä¿ãªãããã®äººæ°ã¯ããã®äœ¿ããããã«ããã£ãŠããŸãã åã1PasswordãKeePassããã³LastPassãåèšã§1ïŒ
ãè¶
ãããŠãŒã¶ãŒã«ãã£ãŠäœ¿çšãããŠããªãããšãæãåºããŠãã ããïŒãã ããLastPassã¯çµã¿èŸŒã¿ã®ã¢ããªã³ãã£ã¬ã¯ããªã§æäŸããŠããŸãïŒã ãŸãã¯å¥ã®äŸã ãã®ãããå€ãå®è£
ã§ã¯ããã©ãŠã¶ã¯ãã¹ã¯ãŒãã®ä¿åãææ¡ããŠããŸãã
çµéšè±å¯ãªãŠãŒã¶ãŒã¯ããã®éç¥ã«åæããããæåŠããããå°ãªããšãäœããè¡ããŸãã ãããã80ïŒ
ã®ã±ãŒã¹ã§ã¯ã圌ãã¯åã«ããã«æ°ä»ããªãã ãã§ãã å€ãã®ãŠãŒã¶ãŒã¯ããã¹ã¯ãŒãããã©ãŠã¶ã«ä¿åã§ããããšããç¥ããŸããã
æ©èœã«ã€ããŠãèšãå¿
èŠããããŸãã ããã§ããã¹ã¯ãŒãã®ãªã¹ãã«ã¢ã¯ã»ã¹ããããšãããã»ã©ç°¡åã§ã¯ãããŸããã ã¡ãã¥ãŒãéããèšå®ãã¯ãªãã¯ãã詳现èšå®ã«ç§»åããããã§ãã¹ã¯ãŒã管çãã¿ã³ãèŠã€ããå¿
èŠããããŸãã ãããŠããã®äººããã°ã€ã³ã§ãœãŒãã§ããªãåºæ¬çãªã¢ã«ãŠã³ãã®ãªã¹ãã«ã¢ã¯ã»ã¹ããããã¹ãããŒããè¿œå ããããç·šéããããšãã§ããªããªããŸãã ããã«ããã¹ã¯ãŒããããŒãžã£ãŒã¯æ°ãããã¹ã¯ãŒãã®äœæãæ¯æŽããå¿
èŠããããŸãã
ãããŠããäžã€ã æ°ããã¢ãŒããã¯ãã£ãKirkhoffsã®ååãšäžèŽããŠããããšãã€ãŸãããã®ä¿¡é Œæ§ã¯ã䜿çšãããã¢ã«ãŽãªãºã ã«é¢ããæ»æè
ã®ç¥èã«äŸåããªãããšãéèŠã§ããã æå·ã·ã¹ãã ã¯ã䜿çšããããŒä»¥å€ã®ãã¹ãŠãç¥ã£ãŠããå Žåã§ããå®å
šãªãŸãŸã§ãªããã°ãªããŸããã
ãªãæ¢è£œã®ãœãªã¥ãŒã·ã§ã³ããªãã£ãã®ã§ããïŒ
ãã¹ã¿ãŒãã¹ã¯ãŒããšé«åºŠãªæ©èœããµããŒããããªãŒãã³ãœãŒã¹è£œåããããŸãã ãã©ãŠã¶ã«çµ±åããããšãã§ããŸãããããã€ãã®çç±ã§ç§ãã¡ã«ã¯åããŠããŸããã§ããã
KeePassãæåã«æãæµ®ãã³ãŸãã ãã ãããã®ã¹ãã¬ãŒãžã¯å®å
šã«æå·åãããŠããããã©ãŠã¶ã§ã¯åæã¯è¡ããšã«æ©èœããŸãã ã€ãŸããåæããšã«ãã¹ã¿ãŒãã¹ã¯ãŒããèŠæ±ãããããšã³ããªãåå¥ã«æå·åããå¿
èŠããããŸãã 2çªç®ã®ãªãã·ã§ã³ã¯ãŠãŒã¶ãŒã«åªããã§ãã ããã«ã倧容é補åã®å ŽåãããŒã¿ããŒã¹ããã¹ã¿ãŒãã¹ã¯ãŒãã§ããã¯è§£é€ããåã«ãä¿åããããã¹ã¯ãŒãã眮ãæããå¯èœæ§ããŠãŒã¶ãŒãèªèããŠããããšãéèŠã§ãããã®ãããäžéšã®æ
å ±ã¯æå·åããªãã§ããå¿
èŠããããŸãã
ç¹æ®ãªãã¹ã¯ãŒãã¢ããªã³ã«ã¯ããŠãŒã¶ãŒããã¹ã¯ãŒããå¿ããå Žåã«ãã¹ã¿ãŒãã¹ã¯ãŒãããªã»ããããæ©èœããããŸãã ãã ãããã®ããã«ã¯ãããã¯ã¢ããã³ãŒããŸãã¯ãã¡ã€ã«ãããŠã³ããŒãããŠé衚瀺ã«ãã倱ããªãããã«ããå¿
èŠããããŸãã äžçŽãŠãŒã¶ãŒã®å Žåãããã¯æ£åžžã§ãããä»ã®ãã¹ãŠã®ãŠãŒã¶ãŒã«ãšã£ãŠã¯å°é£ã§ãã ãããã£ãŠã代æ¿ãœãªã¥ãŒã·ã§ã³ãèãåºãå¿
èŠããããŸããã ãã¿ãã¬ïŒæçµçã«ããã¹ã¿ãŒãã¹ã¯ãŒãããªã»ããã§ãããœãªã¥ãŒã·ã§ã³ãèŠã€ããããšãã§ããŸããããYandexã§ããããŒã¿ããŒã¹ã«ã¢ã¯ã»ã¹ã§ããŸããã ããããããã«ã€ããŠã¯åŸã§ã
ãããã«ããããã©ãŠã¶ãŒã«ãã€ãã£ãã«çµ±åãïŒC ++ããã³Javaã«æžãæãïŒããŠãŒã¶ãŒã«ãšã£ãŠååã«ã·ã³ãã«ã«ããïŒã€ã³ã¿ãŒãã§ã€ã¹å
šäœãå®å
šã«çœ®ãæããïŒã«ã¯ããµãŒãããŒãã£ã®ãœãªã¥ãŒã·ã§ã³ã倧å¹
ã«å€æŽããå¿
èŠããããŸãã é©ããããããŸããããæ°ãããã¹ã¯ãŒãã¹ãã¬ãŒãžãšæå·åã¢ãŒããã¯ãã£ã®äœæã¯ãä»ã®äœæ¥ãããç°¡åã§ãã ãããã£ãŠãæåã¯äºææ§ã®ãªãã£ã2ã€ã®è£œåã1ã€ã«æ¥ç¶ããã®ã§ã¯ãªããç¬èªã®è£œåãæ¹è¯ããæ¹ãè«ççã§ãã
æ°ãããã¹ã¿ãŒãã¹ã¯ãŒãã¢ãŒããã¯ãã£
ã¬ã³ãŒãèªäœãä¿åããã®ã«ç°åžžã¯ãããŸããã ä¿¡é Œæ§ãé«ãé«éãªAES-256-GCMã¢ã«ãŽãªãºã ã䜿çšããŠãã¹ã¯ãŒããšã¡ã¢ãæå·åããŸãã䜿ããããã®ããã«ã¢ãã¬ã¹ãšãã°ã€ã³ãæå·åããŸããããã¹ããŒãã£ã³ã°ããä¿è·ããããã«çœ²åããŸãã åã1Passwordã®ã¹ãã¬ãŒãžã¹ããŒã ãåæ§ã«é
眮ãããŸãã
æãèå³æ·±ãã®ã¯ããã¹ã¯ãŒãã®è§£èªã«å¿
èŠãª256ãããã®encKeyããŒã®ä¿è·ã§ãã ããããã¹ã¯ãŒãã»ãã¥ãªãã£ã®éµã§ãã æ»æè
ããã®ããŒãèªèãããšãæå·åã¢ã«ãŽãªãºã ã®è€éãã«é¢ä¿ãªããã¹ãã¬ãŒãžå
šäœãç°¡åã«ã¯ã©ãã¯ãããŸãã ãããã£ãŠãããŒã®ä¿è·ã¯æ¬¡ã®åºæ¬ååã«åºã¥ããŠããŸãã
-æå·åããŒãžã®ã¢ã¯ã»ã¹ã¯ãã©ãã«ãä¿åãããªããã¹ã¿ãŒãã¹ã¯ãŒãã«ãã£ãŠãããã¯ãããŸãã
-æå·åããŒã¯ããã¹ã¿ãŒãã¹ã¯ãŒããšæ°åŠçã«é¢é£ããŠã¯ãããŸããã
åçŽãªãµãŒãã¹ããã³ã¢ããªã±ãŒã·ã§ã³ã§ã¯ãå°ãªããšããã«ãŒããã©ãŒã¹æ»æãé
ãããããã«ããã¹ã¿ãŒãã¹ã¯ãŒããããã·ã¥ããããšã§æå·åããŒãååŸãããŸãã ããããããŒã®ãã¹ã¿ãŒãã¹ã¯ãŒããžã®æ°åŠçäŸåæ§ã«ããããããã³ã°ãç°¡çŽ åãããŸãããã®å Žåã®é床ã¯ãããã·ã¥ã®ä¿¡é Œæ§ã®ã¿ã«äŸåããŸãã ãããã³ã°ãããASICããã»ããµã®ãã¡ãŒã ã¯ãã¯ãçãããããŸããã ãããã£ãŠããã®å ŽåãencKeyããŒã¯ãã¹ã¿ãŒãã¹ã¯ãŒããã掟çãããã©ã³ãã ã«çæãããŸãã
encKeyããŒã¯ãé察称RSA-OAEPã¢ã«ãŽãªãºã ã䜿çšããŠæå·åãããŸãã ãããè¡ãããã«ããã©ãŠã¶ã¯ãããªãã¯pubKeyãšãã©ã€ããŒãprivKeyã®ããŒãã¢ãäœæããŸãã encKeyéµã¯å
¬ééµã䜿çšããŠä¿è·ãããŠãããç§å¯éµã䜿çšããŠã®ã¿åŸ©å·åã§ããŸãã
pubKeyå
¬ééµã¯ã埩å·åã«é©ããŠããªãããä¿è·ããå¿
èŠã¯ãããŸãããããã©ã€ããŒãprivKeyã§ã¯ã¹ããŒãªãŒãç°ãªããŸãã çé£ããä¿è·ããããã«ãunlockKeyãã¹ã¯ãŒããã¬ãŒãºã䜿çšããPKCSïŒ8èŠæ Œã«åŸã£ãŠã¢ã¯ã»ã¹ããããã¯ããŸããããã¯ãPBKDF2-HMAC-SHA256é¢æ°ã䜿çšããŠãã¹ã¿ãŒãã¹ã¯ãŒããããã·ã¥åããçµæã§ãïŒ10äžåç¹°ãè¿ããsaltããã³storage idãè¿œå ïŒ ïŒ ãã¹ã¿ãŒãã¹ã¯ãŒãã誀ã£ãŠä»»æã®ãµã€ãããæ¢ã«çãŸãããã¹ã¯ãŒããšäžèŽããå Žåãå¡©ãè¿œå ãããšãã®äºå®ãé ããããããã³ã°ãè€éã«ãªããŸãã ãŸããååã«é·ããã¹ã¿ãŒãã¹ã¯ãŒãã®è€æ°ã®ããã·ã¥ã«ãããunlockKeyã解èªããè€éãã¯encKeyããŒã解èªããããšã«å¹æµããŸãã
æå·åããããã¹ã¯ãŒããencKeyã®æå·åãããããŒãæå·åãããprivKeyç§å¯ããŒãããã³pubKeyå
¬éããŒã¯ããã©ãŠã¶ãããã¡ã€ã«ã«ä¿åãããä»ã®ãŠãŒã¶ãŒããã€ã¹ãšåæãããŸãã
ããããã¹ãŠç解ããããããããã«ããã¹ã¯ãŒã埩å·åã¹ããŒã ã次ã«ç€ºããŸãã
ãã¹ã¿ãŒãã¹ã¯ãŒãã䜿çšãããã®ã¢ãŒããã¯ãã£ã«ã¯ãããã€ãã®å©ç¹ããããŸãã
-256ãããã®ã¹ãã¬ãŒãžæå·åããŒã¯ã©ã³ãã ã«çæããã人工ã®ãã¹ã¯ãŒããšæ¯èŒããŠé«ãæå·åŒ·åºŠãåããŠããŸãã
-ãã¹ã¿ãŒãã¹ã¯ãŒãã®ãã«ãŒããã©ãŒã¹ã«ãããæ»æè
ã¯æåŸãŸã§è¡ããªããšçµæãç¥ãããšãã§ããŸããïŒpassword-PBKDF2-RSA-AESïŒã ããã¯éåžžã«é·ããéåžžã«é«äŸ¡ã§ãã
-ããã·ã¥æ©èœãæãªãããå Žåãäžäœäºææ§ãç¶æããªããããã€ã§ã代æ¿ã®ããã·ã¥ãªãã·ã§ã³ã«åãæ¿ããããšãã§ããŸãã
-æ»æè
ããã¹ã¿ãŒãã¹ã¯ãŒããèŠã€ããå ŽåãããŒã¿æå·åããŒããã¹ã¿ãŒãã¹ã¯ãŒãã«é¢é£ä»ããããŠããªããããã¹ãã¢å
šäœã埩å·åããããã®è€éã§å±éºãªæé ãªãã§ãã¹ã¯ãŒããå€æŽã§ããŸãã
-æå·åããŒã¯æå·åããã圢åŒã§ä¿åãããŸãã YandexãYandexã®ãã¹ã¯ãŒããçãã æ»æè
ããåæãã¹ã¯ãŒãã«ã¢ã¯ã»ã¹ã§ããŸãããããã«ã¯ãã©ãã«ãä¿åãããŠããªããã¹ã¿ãŒãã¹ã¯ãŒããå¿
èŠã«ãªãããã§ãã
ãããããã¹ã¿ãŒãã¹ã¯ãŒãã䜿çšãããªãã·ã§ã³ã«ã¯1ã€ã®ãæ¬ ç¹ãããããŸãããŠãŒã¶ãŒã¯ãã¹ã¿ãŒãã¹ã¯ãŒããå¿ããããšãã§ããŸãã ããã¯ããªã¹ã¯ãååã«èªèããŠããçµéšè±å¯ãªãŠãŒã¶ãŒã䜿çšããç¹æ®ãªãœãªã¥ãŒã·ã§ã³ã«é¢ããŠã¯æ£åžžã§ãã ããããæ°çŸäžäººã®èŠèŽè
ããã補åã§ã¯ãããã¯åãå
¥ããããŸããã ããã¯ã¢ãããªãã·ã§ã³ãæäŸããªãå Žåãå€ãã®Yandex.BrowserãŠãŒã¶ãŒã¯ãã¹ã¿ãŒãã¹ã¯ãŒãã®äœ¿çšãæåŠãããããã¹ãŠã®ãã¹ã¯ãŒããäžåºŠã倱ããããšã«ãªãããã©ãŠã¶ãŒãéé£ãããããšã«ãªããŸãïŒé©ãããããšã§ãããããYandexã¯ãã°ãã°æ¥µç«¯ãªç¶æ³ã«ãªããŸããŠãŒã¶ãŒãã¢ã«ãŠã³ãã®ãã¹ã¯ãŒããå¿ããå ŽåïŒã ãããŠã解決çãèãåºãããšã¯ããã»ã©ç°¡åã§ã¯ãããŸããã
ãã¹ã¯ãŒããæãããã«ãã¹ã¿ãŒãã¹ã¯ãŒãããªã»ããããæ¹æ³
äžéšã®è£œåã§ã¯ã埩å·åãããããŒã¿ïŒãŸãã¯ãã¹ã¿ãŒãã¹ã¯ãŒãïŒãã¯ã©ãŠãã«ä¿åããããšã§ãã®åé¡ã解決ããŠããŸãã ãã®ãªãã·ã§ã³ã¯ãæ»æè
ãYandexã®ãã¹ã¯ãŒããçã¿ããã¹ãŠã®ãµã€ããããã¹ã¯ãŒããçãå¯èœæ§ããããããç§ãã¡ã«ã¯é©ããŠããŸããã§ããã ãããã£ãŠããã¹ã¯ãŒãã¹ãã¢ãžã®ã¢ã¯ã»ã¹ã埩å
ããæ¹æ³ãèãåºãå¿
èŠããããŸããããã®æ¹æ³ã§ã¯ããŠãŒã¶ãŒä»¥å€ã¯ãããè¡ããŸããã ãµãŒãããŒãã£ã®ãã¹ã¯ãŒããããŒãžã£ãŒã¯ããã®ç®çã®ããã«ããã¯ã¢ãããã¡ã€ã«ãäœæããããšããå§ãããŸãããŠãŒã¶ãŒã¯ãã®ãã¡ã€ã«ãå®å
šãªå Žæã«ç¬èªã«ä¿åããå¿
èŠããããŸãã è¯ã解決çã§ãããæ®éã®ãŠãŒã¶ãŒã¯å¿
ç¶çã«ãã®ãããªããã¯ã¢ããããŒã倱ãããšã«ãªãã®ã§ããã¹ãŠãéåžžã«ç°¡åã«ãªããŸãã
ç¹°ãè¿ãã«ãªããŸãããéèŠãªäŸåé¢ä¿ãã§ãŒã³ãæãåºããŠãã ããã ãã¹ã¯ãŒãã¹ãã¢ã¯ãæ瀺çã«ã©ãã«ãä¿åãããŠããªãã©ã³ãã ããŒencKeyã䜿çšããŠæå·åãããŸãã ãã®ããŒã¯ãprivKeyç§å¯ããŒã䜿çšããŠä¿è·ãããŸããç§å¯ããŒãæ瀺çã«ä¿åãããããã¹ã¿ãŒãã¹ã¯ãŒãããã®è€éãªããã·ã¥ã«ãã£ãŠä¿è·ãããŸãã ãŠãŒã¶ãŒããã¹ã¿ãŒãã¹ã¯ãŒããå¿ãããšãprivKeyããŒã解èªããæ©èœãå®éã«å€±ãããŸãã ããã¯ãããã¯ã¢ãããªãã·ã§ã³ãšããŠãprivKeyããŒã®è€è£œãä¿åã§ããããšãæå³ããŸãã ããããã©ãã«ïŒ ãããŠã圌ãä¿è·ããæ¹æ³ã¯ïŒ
埩å·åãããprivKeyãã¯ã©ãŠãã«é
眮ããå Žåããã¹ã¯ãŒãã®ã»ãã¥ãªãã£ã¯Yandexã¢ã«ãŠã³ãã«äŸåããŸãã ãããŠããŸãã«ãããèš±å¯ããããããŸããã§ããã æ瀺çã«ããŒã«ã«ã«ä¿åãããšããã¹ã¿ãŒãã¹ã¯ãŒãã«ããä¿è·ã¯ãã¹ãŠæå³ã倱ããŸãã ãã®ããŒãæ瀺çã«ä¿åããŠãå®å
šãªå Žæã¯ãããŸããã ãããã£ãŠãæå·åããå¿
èŠããããŸãã ãããè¡ãããã«ããã©ãŠã¶ã¯ã©ã³ãã ãª256ãããããŒãäœæããprivKeyã®éè€ãä¿è·ããŸãã ä»ãã楜ããéšåã§ãã ãã®ã©ã³ãã ããŒã¯ãã¹ãã¬ãŒãžçšã«Yandex.Passportã¯ã©ãŠãã«éä¿¡ãããŸãã æå·åãããè€è£œã¯ããã©ãŠã¶ã®ããŒã«ã«ãããã¡ã€ã«ã«ä¿åããããŸãŸã§ãã ã¯ã©ãŠããã³ã³ãã¥ãŒã¿ãŒãããã¹ã¯ãŒãã解èªããããã®æ¢è£œã®ãã¢ãæãããã»ãã¥ãªãã£ãæãªãããªãããšãããããŸãã
ãã®ãªãã·ã§ã³ã䜿çšãããšããã¹ã¿ãŒããŒã®ãªã»ããã¯ãprivKeyããŒãè€è£œãããå Žåã«ã®ã¿å®è¡ã§ããŸãã ãã®æ©èœãåæãããããã€ã¹ã«è¿œå ãããã£ãã®ã§ãã åããã€ã¹ã§ããã¯ã¢ããããŒãæåã§äœæããã®ã¯äžäŸ¿ã§ããè€è£œãäœæããã®ãå¿ããããã€ã¹ã誀ã£ãŠæå
ã«æ®ããŠããŸãå¯èœæ§ããããŸãã åæã䜿çšããŠä»ã®ããã€ã¹ã«æå·åãããè€è£œãéä¿¡ããããšã¯ã§ããŸããããã®ããŒã¯æ¢ã«ã¯ã©ãŠãã«ä¿åãããŠãããã»ãã¥ãªãã£äžã®çç±ãããããã1ãæã§èŠã€ããããšã¯ã§ããŸããã ãããã£ãŠãprivKeyã§æå·åãããè€è£œã¯ãæå·åã®å¥ã®ã¬ã€ã€ãŒãééããŸãã ä»åã¯ããã¹ã¿ãŒãã¹ã¯ãŒãã®ããã·ã¥ã䜿çšããŸãã ãã¹ã¿ãŒãã¹ã¯ãŒãã¯ã¯ã©ãŠãã«ä¿åãããªããããçµæã®ãå
¥ãå人圢ãã¯ãã§ã«å®å
šã«åæã§ããŸãã ä»ã®ããã€ã¹ã§ã¯ããã¹ã¿ãŒãã¹ã¯ãŒããæåã«å
¥åããããšãã«ãè¿œå ã®æå·åã¬ã€ã€ãŒãåé€ãããŸãã
ãã®çµæããŠãŒã¶ãŒããã¹ã¿ãŒãã¹ã¯ãŒããå¿ããå Žåããã©ãŠã¶ãŒãä»ããŠãã¹ã¯ãŒãã®ãªã»ãããèŠæ±ããYandexãã¹ã¯ãŒãã§èªåã®èº«å
ã確èªããã ãã§ååã§ãã
ãã©ãŠã¶ãŒã¯Yandex.PassportããããŒãèŠæ±ããprivKeyããŒã®è€è£œã解èªããããã䜿çšããŠencKeyããŒã解èªããpubKeyãšprivKeyã®æ°ãããã¢ãäœæããŸããæåŸã®ãã¢ã¯æ°ãããã¹ã¿ãŒãã¹ã¯ãŒãã§ä¿è·ãããŸãã ãã¹ã¯ãŒãã¹ãã¢ã¯åŸ©å·åãããªããããããŒã¿æ倱ã®ãªã¹ã¯ã軜æžãããŸãã ãšããã§ãencKeyã«ããŒã¿ã®å€æŽãšæå·åã匷å¶ããããšãã§ããŸããèšå®ã§ãã¹ã¿ãŒãã¹ã¯ãŒãããªãã«ããŠå床æå¹ã«ããã ãã§ãã
ãŠãŒã¶ãŒèªèº«ã ãããã¹ã¿ãŒãã¹ã¯ãŒãããªã»ããã§ãã圌ãå°ãªããšãäžåºŠã¯å
¥åããããã€ã¹äžã§ã®ã¿ãªã»ããã§ããããšãããããŸããã ãã¡ããããŠãŒã¶ãŒãèªä¿¡ãæã£ãŠããå Žåãããã¯ã¢ããããŒãäœæããå¿
èŠã¯ãããŸããã ãã¹ã¿ãŒãã¹ã¯ãŒãã䜿çšã§ããŸããããç Žæ£ããããšã¯ãå§ãããŸããã
æ°ãããããŒãžã£ãŒã®å€æŽç¹ã¯ãæ°ããã¢ãŒããã¯ãã£ãšãã¹ã¿ãŒãã¹ã¯ãŒãã ãã§ã¯ãããŸããã äžã§è¿°ã¹ãããã«ã䜿ãããããšé«åºŠãªæ©èœãåæ§ã«éèŠã§ãã
æ°ãããã¹ã¯ãŒããããŒãžã£ãŒ
ãŸã第äžã«ããã¹ã¯ãŒããä¿åãããšããç³ãåºãããç®ç«ããªãç°è²ã®ããã«ãæåŠããŸããã ããã§ããŠãŒã¶ãŒã«ã¯ãã¹ã¯ãŒããã£ãŒã«ãã®é£ã«ãªãã¡ãŒã衚瀺ãããŸãã ããã«æ°ä»ããªãããšã¯ãã§ã«é£ããã§ãã
ãããŠä»ããããŒãžã£ãŒèªèº«ã¯èšå®ã§æ¢ãå¿
èŠããªããªããŸããïŒãã¿ã³ã¯ã¡ã€ã³ã¡ãã¥ãŒã§å©çšå¯èœã§ãã ä¿åãããã¢ã«ãŠã³ãã®ãªã¹ãã¯ããã°ã€ã³ãã¢ãã¬ã¹ãã¡ã¢ã«ãããœãŒãããµããŒãããããã«ãªããŸããã ã¬ã³ãŒãç·šéãè¿œå ããŸããã
ãã³ãïŒã¡ã¢ã¯æ€çŽ¢ããµããŒãããŠãããããã¿ã°ã®ä»£æ¿ãšããŠåªããŠããŸãã
ãŸãããã©ãŠã¶ã¯äžæã®ãã¹ã¯ãŒãã®äœæã«åœ¹ç«ã¡ãŸãã
æåã®ããŒã¿çã§ã¯ãäœãã§ããŸããã§ããã å°æ¥çã«ã¯ãäžè¬çãªãµãŒãããŒãã£ãœãªã¥ãŒã·ã§ã³ãšã®äºææ§ã®ããã«ããã¹ã¯ãŒãã®ãšã¯ã¹ããŒããšã€ã³ããŒãããµããŒãããŸãã ãã¹ã¯ãŒããžã§ãã¬ãŒã¿ã«èšå®ãè¿œå ãããšããã¢ã€ãã¢ããããŸãã
ã¢ãã€ã«ãã¹ã¯ãŒããããŒãžã£ãŒ
ãã¡ãããæ°ããããžãã¯ãšãã¹ã¿ãŒãã¹ã¯ãŒãã®ãµããŒãã¯ãã³ã³ãã¥ãŒã¿ãŒã ãã§ãªããAndroidããã³iOSçšã®Yandex.Browserã®ããŒãžã§ã³ã«ã衚瀺ãããŸãã å°ãé©å¿ããŸãã ããšãã°ããã¹ã¿ãŒãã¹ã¯ãŒãã ãã§ãªããæçŽã䜿çšã§ããŸãã ãŸãããã¹ã¯ãŒãã®ãªã¹ããå«ãããŒãžã§ããã°ã©ã ã§ã¹ã¯ãªãŒã³ã·ã§ãããæ®ãããšãçŠæ¢ããŸãããæªæã®ããã¢ããªã±ãŒã·ã§ã³ãæããããšã¯ã§ããŸããã
ä»æ¥ãWindowsããã³macOSçšã®Yandex.Browserã®ããŒã¿çã§æ°ãããã¹ã¯ãŒããããŒãžã£ãŒãè©Šãããšãã§ããŸãïŒLinuxããŒãžã§ã³ã¯åŸæ¥ãå®å®ããã³ãŒãã«åºã¥ããŠæ§ç¯ãããŠãããããå°ãåŸã«ãªãªãŒã¹ãããŸãïŒã è¿ãå°æ¥ãAndroid ç Browserã®ã¢ã«ãã¡çã§ãåäœããŸãïŒãã°ãããããšiOSã®ããŒã¿çã«è¡šç€ºãããŸãïŒã
æ°çŸäžäººã®ãŠãŒã¶ãŒåãã®ã·ã³ãã«ã ãä¿¡é Œã§ããããŒã«ãšããããå¿
èŠãšãããŠãŒã¶ãŒåãã®é«åºŠãªæ©èœãšã®ãã©ã³ã¹ãåžžã«æš¡çŽ¢ããŠããŸãã ãã©ãŠã¶ã§èŠããçæ³çãªãã¹ã¯ãŒããããŒãžã£ãŒã®ããžã§ã³ãå
±æããŠãã ããã
ãããŠããäžã€ã Bug Huntingããã°ã©ã ã®äžç°ãšããŠãæ°ãããã¹ã¯ãŒããããŒãžã£ãŒã®è匱æ§ãçºèŠã§ããããã«ãã»ãã¥ãªãã£ã®å°é家ãæåŸ
ããŠããŸãã ããªãã®å©ããåããŠããã¹ã¯ãŒããããŒãžã£ã¯ããã«å®å
šã«ãªããŸãã ãããããé¡ãããŸãïŒ