Hacker News new | past | comments | ask | show | jobs | submit login
Gemalto's findings of its investigations into the alleged hacking of SIM cards (gemalto.com)
214 points by eonwe on Feb 25, 2015 | hide | past | favorite | 87 comments



Can anyone elaborate on why it's supposedly only a problem for 2G? "If someone intercepted the encryption keys used in 3G or 4G SIMs they would not be able to connect to the networks and consequently would be unable to spy on communications." Why not? I feel like there is a "merely" missing from this sentence -- if so, what more than keys do they need to spy?

Are they basing this on the specific type of key discussed in the documents? I don't know a lot about it, but I'm inclined to believe there are valuable keys burned-in to 3G+ cards too.

I also wonder if there is a downgrade attack to force 2G, so that those keys are not completely worthless.


I had a chat to a friend who's worked in the mobile industry for decades. He said that 4G phones (possibly 3G too, I don’t recall) only use the shared secret key for the initial sign-on to the parent mobile network. Thereafter, new keys are generated and stored at both ends and it's these keys that are used to authenticate the end points and bootstrap encrypted connections. New keys are re-issued at intervals, although I don’t know what the interval time is.

So whilst it would be possible to decrypt phone connections if you had your hands on the original secret Ki stored in the SIM, you'd have to record every connection between the phone and the network in order to obtain all the subsequent keys as well & if you miss out on the initial sign-on, or any individual re-keying then you’ll be shut out of that phone’s radio communications thereafter.

I imagine the NSA would be willing to try and do this for some target networks, but where they already have internal network access (US/UK/Five Eyes, any other network they've hacked into) it would be a lot of pointless effort.

The fake base station attack presumably works by forcing a downgrade to 2G, which is another approach, but one that requires local assets on the ground within phone range (unless you can do something with high gain antennas pointed at a specific target phone from a distance? That sounds hard, but the NSA likes hard as we know - throwing resources at something isn’t a problem for them.)


Ah, this does look like a more plausible reason for the Gemalto hack: http://www.theverge.com/2015/2/20/8079083/gemalto-sim-card-g...

Short version: Knowing the OTA key lets you push malware to the target phone SIM which you can use to surreptitiously exfiltrate data from the phone via SMS messages, amongst other things.


Hopefully someone more knowledgable can weigh in, but as I understand the key stored on a 3G sim is more useful for authentication/identification rather than encryption.

3G/4G somehow uses random, short lived keys for encrypted communication, which change frequently enough to be a pain.

EDIT: It has been a while since I studied this, but I believe the shared key is used for trust - that this isn't a fake base station and the client is who they say they are. Then they use the equivalent of public key cryptography to establish short lived encryption keys. Stealing keys would probably enable a MitM only?


I've been trying to figure this out for days now, by reading the specs. I originally thought the same as you - the shared symmetric key is used only for authentication. But reading descriptions of the protocol closely I don't believe they are really using forward secrecy at all.

The problem is that whilst, yes, unique and constantly rotating randomness is used to establish unique session keys, the session keys are derived from the random nonce that's an encryption of the network selected randomness. In other words if you have the SIM key, you can figure out what the session keys also were. Ultimately the standard SIMs don't seem to use asymmetric crypto anywhere, meaning a compromise of the SIM key still allows you to undo all the encryption. Ultimately everything is derived from these shared keys.

And yes the problem of 2G downgrade attacks remain. There doesn't seem to be any good solution for those short of phasing out 2G entirely.


I was also taken aback by this Perfect Forward Secrecy claim, and I hate how "anything goes" in this context because outright lies are hard to refute...

It would be a huge service to humanity if you summarized your findings and published them, with references to the specs...


Phasing out 2G isn't such a bad idea... Three in the UK have already done this with their 3G / 4G only network.


There's a lot of legacy hardware that still uses 2G, like alarm systems and ATMs. There's no doubt it'll have to be sunset at some point, but the cell & tower companies will need to see what percentage of their traffic it makes up before coming to a decision.


Except that they haven't 'phased out' 2G, because that would be a nightmare for their customers when they're in poor reception. Instead, they've just subcontracted it to another company.


They phased out that partnership with orange a couple of years back, now it's 3G or nothing


That sounds plausible. One problem I still see is that if $agency gets the authentication key, they can impersonate the user and possibly hijack their traffic. Maybe not as bad as passive decryption in some ways.


I think that is actually worse. Say a person isn't liked by the current regime, but they haven't got any solid (i.e. legally useable in court) evidence to put them away. The agency could log onto the GSM network and impersonate that person performing an illegal act they know will be picked up by law enforcement.


It's a good thing that phone metadata is protected by the telephone carrier and requires a warrant to access. Oh, wait...


I wondered about that too, not sure why this was downvoted.

Sorry for being OT, but maybe HN should recheck whether downvoting a comment just to express disagreement about a factual statement (as opposed to punishing bad or trollish ones) is conducive to a civil and constructive discourse here.


To be completely honest I find down-vote button way to close to up-vote button, so sometimes I am not sure if I clicked right one. So some of them might be accidental.


It's also annoying that the arrows disappear the instant that you click on them. If the up/downvote was just highlighted after a click, you could then let users click again to correct their choice.


Yes. I do occasionally make a mistake, and it is easy to fix on reddit. Here... no so much.

On my tablet, the up/down arrows are ridiculously small; I usually have to zoom in a couple times to be sure to tap the intended arrow.


How do you know something has been downvoted?

Unless it is so bad it goes grey, I can't see any indication.


I know it was at 0 points, therefore slightly grey, shortly after I posted it. I guess nobody else can see the points, but noticed the greyness.


Yeah I have no idea what is happening to HN lately, a lot of posts that add information are being downvoted. I personally feel like getting rid of the downvote button altogether would be a great step forward, since we already have the flag button.


And its happening again.

I agree this wasn't as prevalent 1-2 years ago, I have no idea whats going on either.


Some users, such as me, have no downvote button. Maybe it is an existing account setting that could be used more frequently.


There is a certain karma threshold before you can downvote.


From what I understand the 3G/4G uses a different mechanism for authenticating the mobile and the tower (AKA). As such, having the encryption key, will not make it possible for a bad actor to connect to the tower and listen on the conversations, because the data encryption key is different from the shared key used for mutual authentication.

Now, while this is true, I believe that a bad actor can still listen to the radio transmissions passively and decrypt those. But that is a lot harder than just plugging in to the tower and listening.


Matthew Green wrote a post on this a while ago, but I'm not sure it addresses the question:

http://blog.cryptographyengineering.com/2013/05/a-few-though...


>>I also wonder if there is a downgrade attack to force 2G, so that those keys are not completely worthless.

You can very cheaply(~$100) buy a 2G/3G/4G jammer from any Chinese wholesaler site(but don't,because it's illegal pretty much everywhere). Most of these jammers have a switch to jam only 3G and 4G, leaving 2G functional - that would force the phone you are attacking to switch to 2G mode as it couldn't find any 3G/4G towers.


I also have trouble believing is that 3G/4G networks would not be affected. All of these protocols are based on symmetric cryptography, i.e. a shared secret between Operators and their SIM cards. Once you get the shared secret you have the keys to the kingdom.

Their protection is that many MNOs are using proprietary authentication algorithms, making it harder to scale global surveillance. But that applies equally to 2G/3G/4G.


Firstly, I'm amazed that a large global corporation has put out a press release saying it has "reasonable grounds to believe that an operation by NSA and GCHQ probably happened." Wow.

That said, I wonder if Gemalto really had any other option than to say its keys weren't stolen. What might be the cost of replacing all affected SIM cards?


> reasonable grounds to believe that an operation by NSA and GCHQ probably happened.

No kidding, they've been bought, under more-than-suspicious circumstances, by [inQtel](https://www.iqt.org/) and [Texas Partner Group](https://tpg.com/), which officially are CIA proxies.

I don't think they had to resort to tailored access to perform their heist, I'd rather bet that they still have enough former colleagues inside Gemalto to get whatever they want by simply entering the correct password on the correct keyboard.


Can you post a reference for TPG (which I assume you actually mean Texas Pacific Group) being an "official" CIA proxy, as you say? That is a pretty bold assertion...


Are you serious?!? Is Gemalto wholly owned by the CIA (through well known proxies), and nobody is reporting on that...? No...


Ostensibly, they've sold it back years ago.

But that just means they don't need to officially own it anymore: Alex Mandl, Gemalto's current chairman, is among others a former board member of intQtel, which presents its mission on its web page as:

    We identify, adapt, and deliver innovative technology solutions to support the missions of the Central Intelligence Agency and broader U.S. Intelligence Community.
So the news that nobody wants spread is: nobody cares about how much the NSA stole from Gemalto: whatever Gemalto has and NSA wants, the NSA is most likely to get by simply asking NSA affiliates installed at every interesting node in Gemalto's hierarchy.

Incidentally, it's rather easy to find sources about this in French (Gemplus used to be a French company, before the fusion with Axalto which was forced by intQtel and TPG), but surprisingly hard to find in English.


> nobody cares about how much the NSA stole from Gemalto: whatever Gemalto has and NSA wants, the NSA is most likely to get by simply asking NSA affiliates

This seems at odds with the leaked documents though. Why going to the trouble of compromising a company you've already social-engineered to the max?


Not at all. GCHQ are not usually ones to try just one approach. They often try every approach at once: partly because they can; but mostly for compartmentation; to overwhelm layered defences; and to decrease sensitive source exposure by combining the results of everything they care to try.

The doctrine has been called "penetrating targets' defences" or PTD: that's also the name of their budget/office/department/contracting scheme which is broadly equivalent to NSA's Special Source Operations/Targeted Access Operations, only more aggressive and multi-pronged. It incorporates HUMINT as well as both R&D and operational deployment of advanced technical attacks.

You may see references in the Snowden documents of this (check the bottom), or in their tenders to BAE Detica for their modular botnet software, or elsewhere. Although much of the really juicy or operational stuff is STRAP3 and thus kept off the TS//STRAP2 wiki.gchq (which the NSA have shared access to via their ic.gov portal, and which Snowden dumped - and which, yes, runs a tweaked MediaWiki on PHP).


Maybe because the chaps at GCHQ wanted to brag about it to their friends within 5eys?


this is the key here: any company that has stakes within the US is subject to coercion

secondly soon news will be out (give it a couple more days ;-)) which is currently not on any news sites radar - on IMSI catchers (aka fake BTS) which will put the whole story into a new context.


"Official CIA proxies" is not an accurate way to describe either in-q-tel or TPG.


At this point, i suspect it's damage limitation.


They are based in Netherlands, out of reach of secret courts and national security letters, what should they be afraid of?


It's a commercial business, they are afraid of loosing sales.

The statement made is pretty much a text book declaration of damage control. Personally I'm not buying their claims, but only they can proof it happened and they never will as the market will loose complete faith in buying from them.


They are a listed company at US stock exchanges and they have at least one office in Texas.


The NSLs and secret courts are great for justifying what's done to companies and individuals based in the USA.

If you're based in the Netherlands, no such justification is necessary.


The SIM cards aren't going to be replaced even if true. I just don't see that happening.


As they point out, SIM churn is not an uncommon thing especially in the poorer countries these agencies were targeting. Even in the worst case scenarios where every SIM had to be replaced, they'd probably just allow natural rollover to occur over a multi-year period.

But it seems like that isn't really needed because the stolen keys were mostly replaced already anyway. Anyone who suspects they might be a person of interest can always just request a new one from their carrier.


> Anyone who suspects they might be a person of interest can always just request a new one from their carrier.

I doubt SIMs are manufactured just-in-time for each individual customer; more likely, carriers order batches of hundreds/thousands/millions SIMs. Without a recall program, it will take years before you can be confident that your freshly-acquired SIM is not compromised.

I'd say it's safe to assume that from now on, any cellphone communication can be trivially intercepted by NSA/GCHQ. The most paranoid already assumed that, but now we have confirmation.


Only if you assume that the last time they stole the Gemalto keys was in 2011. The Snowden documents themselves go up to 2012.


Please pardon my naiveté, but is it even possible for a company that operates in 85 countries to do a thorough security audit in the six days since this news started making the rounds? The rapidity of their response makes me uneasy.


From the article, it sounds like they just looked at old incident reports and said "yup, these two are 'sophisticated,' they could be the NSA/GCHQ."

Its a little disturbing that the "sophisticated" attacks they detected don't really sound all that sophisticated. Is spoofing an email and sending a PDF/Office exploit really considered sophisticated? While its a step above the most basic script-kiddie type stuff, that isn't unreasonable for even normal pentesting to do, and I wouldn't consider it an indicator of a nation-state attacker at all. Even if the attack was using 0-day in the attachment viewer, its not unheard of for malware kits to employ similar techniques.

It definitely says something that those attacks were at least partially successful against systems Gemalto thinks could have resulted in the theft of sensitive crypto keys.


> Is spoofing an email and sending a PDF/Office exploit really considered sophisticated?

Generically, no, but the details can vary widely. If the email looks exactly like an internal email, and appears to come "from" someone the target knows, and the content references processes, info, or idioms common to that company or person, then that would be pretty darn sophisticated. Not technologically (an email is an email, after all), but socially.

From the technology side, the specifics of the exploit, and what the malware tries to do in the PC/network after the spear phish succeeds, can also indicate varying levels of sophistication. If the spear phish contained a zero-day OS exploit (previously unknown vulnerability), that would be pretty darn sophisticated.

I have no knowledge of the particulars of Gemalto--just speaking generally about how a spear phish attempt might be evaluated.


Is spoofing an email and sending a PDF/Office exploit really considered sophisticated?

Maybe. I'd say a targeted email, using a believable, researched sender address and relevant contents, would be fairly sophisticated. It would certainly be way more effective than the bulk 'please pay this generic invoice' exploits that I get spammed with.


Spear phishing, as its nicknamed? If something is sophisticated enough to work, don't knock it!

There's no fundamental difference between the basic techniques used by malicious hackers, organised crime, pentesters or nation-state adversaries doing offensive "cyber-operations" (ugh): the only big difference is the budget (time, personnel, money), how likely they are to get away with it, and how aggressive they are.


It appeared in the press a week ago but Gemalto should have been informed earlier. Still seems like a small amount of time. It took Belgacom much longer to deal with it.


I'm pretty sure that they had a report still lying around from that period - which, for pretty obvious reasons, they wouldn't publish to the public until today, and even then only referring to it in a press release to reassure everyone that probably nothing happened.


They might have discovered attack much earlier and hoping nobody else will find out, after all, it was made by government agencies so stolen data supposed to be in "safe hands" anyway. No proof, just a thought.


FTA: > In July 2010, a second incident was identified by our Security Team. This involved fake emails sent to one of our mobile operator customers spoofing legitimate Gemalto email addresses. The fake emails contained an attachment that could download malicious code. We immediately informed the customer and also notified the relevant authorities both of the incident itself and the type of malware used.

I'm not buying this. If the fake emails were sent to the customer, wouldn't the operator be the one who detects the malicious address? So how is Gemalto informing the customer that the mails are malicious?


I see two totally separate threads of discussion here, so I have to ask - which way is it? Is Gemalto a poor company that got pwnd by Five Eyes, or are they just a bunch of spooks in corporate suits[0]? Because the latter paints the situation in a completely different light.

[0] - https://news.ycombinator.com/item?id=9106179


"If someone intercepted the encryption keys used in 3G or 4G SIMs they would not be able to connect to the networks and consequently would be unable to spy on communications."

I don't understand this. First, it's well known that intelligence services passively listen to and collect any and all radio traffic. The issue then is can that traffic be decrypted, not can the traffic be spied on. Related to that is of course the use of frequency hopping -- but as I understand it, if frequency hopping uses N bands, and you have N antennas/radios at your disposal, you could listen and record all of them.

Secondly, we all know that if you have a sim card, you can connect to a 3g/4g network. What they seem to be implying, is that 3g/4g uses asymmetric encryption (certificates) for authentication, and that only the sim card knows its own secret key. Does anyone know is this is true? Did 3g/4g move away from shared-secret to asymmetric keys?

I hope I'm missing something -- because if not this press release is basically full of placating lies.


Whew, that was quick wasn't it!

Four to five years after the hacks happened, Gemalto says it was all not so bad, they really really checked this time and they have super duper server logs they grepped twice to be sure.


Four to five years after the hacks happened, Gemalto says it was all not so bad, they really really checked this time and they have super duper server logs they grepped twice to be sure.

That's a bit unfair. Gemalto say:

- "The risk of the data being intercepted as it was shared with our customers was greatly reduced with the generalization of highly secure exchange processes that we had put in place well before 2010."

- "The report... also states that when operators used secure data exchange methods the interception technique did not work."

- "Gemalto has never sold SIM cards to four of the twelve operators listed in the documents, in particular to the Somali carrier where a reported 300,000 keys were stolen."

- "A list claiming to represent the locations of our personalization centers shows SIM card personalization centers in Japan, Colombia and Italy. However, we did not operate personalization centers in these countries at the time."

There's a lot of valid points in Gemalto's report, and it seems dishonest to write it off so pettily.


> There's a lot of valid points in Gemalto's report, and it seems dishonest to write it off so pettily.

I agree they have valid points that are worth setting the record straight on. But conveniently for Gemalto they distract from the core issue, which in my opinion is that they have been owned and are in denial of it.

Hopefully it's just PR and they are scrambling internally to keep spies out.


Obviously the key theft made it easier, but remember that 2G/GSM still only uses 64-bit encryption keys even in A5/3 and GEA3.


This statement from Gemalto seems quite naive considering the leaked documents state that the operations to obtain the private keys were successful. They talk about the deployment of a "secure transfer system" BUT that will only help if that is the only time that data is ever transferred between two entities and assumes that the data will be kept securely.

The Ki database has to be distributed to so many places in and around the network that it isn't surprising that it is schlepped around using insecure means.

Of course in an ideal world the keys should never be accessible by a human, they should have been generated in a set of HSMs at the SIM manufacturer that are transferred physically to the network operator. In reality this doesn't happen as that takes time and money and is an overall logistical nightmare.

Mobile carriers use lots of professional services "experts" from the vendors they buy from, it is rare to have in-house engineers running and maintaining the systems as those tasks are usually outsourced.

Such engineers will have done a 4 week course with Nokia-Siemens-Networks, Huawei or Ericsson and they are sent out into the field with a crappy laptop and a few tools, they are just expensive "remote hands" without any real knowledge.

This is how it would play out from a 3rd level support/engineer back at Telco HQ -

In-house expert: Hi Mr Field Engineer, I need you to restore that HLR you are looking at, I can't reach it from here, and I need to send you a file securely to restore to that node, do you use PGP? Do you have the emergency encrypted USB stick with you?

Outsourced Engineer: PGP? I don't know how to program, isn't that for making web-sites? USB stick, yes I have a new one in my bag I bought for downloading movies.

In-house expert: No, that is PHP, don't worry about that for now, do you have any decryption software on your laptop?

Outsourced Engineer: No, but my laptop is already unlocked, I've typed in my account and password.

In-house expert: I have my boss screaming at me and the call-center is overloaded with complaints, do you know how to use SCP?

Outsourced Engineer: SCP?

In-house expert: OK, how about FTP, do you have an FTP client?

Outsourced Engineer: Yes, I've got that, I use it for sending firmware to Cisco routers.

In-house expert: No, not TFTP, FTP! Do you know what that is?

Outsourced Engineer: Huh?

In-house expert: OK, how about a corporate email account?

Outsourced Engineer: No, I'm working for "XYZ Solutions" and I'm on a probationary period, I have a hotmail account, does that help?

In-house export: OK, I suppose that will have to do, please just delete the email from hotmail and make sure you delete that file later from your PC.

Outsourced Engineer: OK, you mean just drag it to trash on this 4 year old Windows XP laptop I'm using?

sigh


It does say 98% of private key transfers are not between the SIM supplier (Gemalto) and the carrier. It explicitly says those could be hacked more easily but are out of their hands. I have little doubt that many governments already monitor thier own people's phone use anyway, making the issue of surveillance irrelevant.

A bit surprising they promote security by obscurity though:

"Security is even higher for mobile operators who work with Gemalto to embed custom algorithms in their SIM cards. The variety and fragmentation of algorithmic technologies used by our customers increases the complexity and cost to deploy massive global surveillance systems."


> It does say 98% of private key transfers are not between the SIM supplier (Gemalto) and the carrier. It explicitly says those could be hacked more easily but are out of their hands.

But that is the problem, they shouldn't really be in a state that could ever be read by a human, they should be on individual HSMs that are distributed around the networks from the SIM manufacturer.

The problem is that there isn't a real standard on how to exchange HSMs between SIM manufacturers and the network operators that use different jury-rigged hacks for everything.

The mass deployment of HSMs would add a huge cost and involves additional hardware development and integration in mobile networks that already work perfectly.

If the SIM manufacturer insisted that the keys would never be given in a plain-text format but only as individual non-dumpable HSMs then that would force the network equipment vendors and mobile operators to deploy the technology.

This isn't going to happen as the SIM company will lose business to a competitor and the mobile network operator will not spend their budget on such a project that adds zero functionality to their existing (and completely operational) network.


Great conversation. Reminds me of some outsourced techs that I've talked to.


It would be good if you could get a mobile hotspot that was locked to a vpn. That way you could give people an easy way to connect and only use internal URLs to share things.


Given that all browsers have some ftp clients, probably FTP should not apply.


That isn't the point I'm making, it was a fictitious example based on many interactions with these types of guys.

I'm illustrating how easily such a file is leaked because the people employed in mobile network maintenance are incompetent and the systems are not updated and kept secure.


I wish I could up vote you more than +1.


working in telco, that sounds accurate :D nice one !!


> Gemalto will continue to monitor its networks and improve its processes.

I wonder if they're going to reissue the root key. And if they do, how can I, as an AT&T Wireless customer, know that my new SIM is using it?


Are you sure there is such a thing as a root key? Root keys apply to X509 and certificate signing, which isn't applicable here. They're likely just to be generating keys randomly (in the technical sense of the word).


Looks like I misunderstood how the leak happened. I was thinking they infiltrated Gemalto's infrastructure and stole the signing key. But it looks like the keys (lots of them - one per SIM) were stolen while they were in transit, because of weak/no transmission security.

Since I have no way of knowing if my personal SIM key was stolen, I'll have to wait until AT&T works their way through their existing stock of SIMs and then request a new one. And hopefully get one that wasn't exposed.


"The attacks against Gemalto only breached its office networks and could not have resulted in a massive theft of SIM encryption keys"

That's what they think...


Could someone explain to me the significance of having the keys as opposed to simply breaking A5/1 or A5/2 (Which is considered to be trivial)? Especially since A5/3 (which is also known to be insecure at least theoretically) can be downgraded to either of those or even A5/0?

Is the advantage solely that they don't need to intercept the traffic as a middleman to ask the target to downgrade?


The difference would be, that with the keys you could just listen in and capture all the traffic.

If you had to force cell phone connections to A5/0, you would have to:

1) Have to both receive and transmit.

2) Have a stronger connection than any other nearby cell towers.

3) Have a backbone connection back into the network so that you can actually negotiate phone calls to users connected to other cell phone towers.

4) Have to be able to handle multiple simultaneous connections. Some MITM spoof cell towers only establish a connection for the person of interest, and all other devices in the area loses connection. A pretty tell tale sign of a rogue base station operating in an area.

So in short it is much easier just to have the keys...


That's what I assumed (but I wondered if there was some other advantage I was missing).

Are not all the ciphers breakable post collection anyways? Is it fair to say that this is effectively for the purpose of blanket non-targeted surveillance? Where by having the keys in their possession it gives them a shortcut for bulk analysis and saving CPU time that would otherwise be spent breaking encryption.

And a cpu-processing-savings advantage justified cyber-attacking a foreign civilian corporation?


With the keys, you can do data collection now, and cracking later. You can do mass interceptions and then decide which calls you want to look at.


>With the keys, you can do data collection now, and cracking later.

Do the attacks on A5/1 require known plaintext? I was under the impression that they do not.


My understanding was that the A5/1 attack (and massive rainbow table) not only relies on known plaintext but also requires you to get the _start_ of the communication.


This seems to have been released with breathtaking speed. Was it canned, or did they previously know that these revelations would come to light?


I wouldn't have said it was fast to the extent I'd be suspicious. Given the nature of the business they're in and the security risks they're well aware of, I'd say they have a plan of action on what to do in the event of a confirmed or potential breach and they just put that into action immediately.


“…customized algorithms for each operator” What are they smoking?


Using customized algorithms makes a lot of sense to evade untargeted attacks on your encryption.


They actually aren't, although most, if not all, operators use the same.


Not a big deal.

Just carry on. Please.

* But be vigilant!


Hopefully this will finally shut up the people who complain that the NSA's behavior will damage the US tech industry. If they are interested in compromising a system, being non-American just means they will break in the hard way. At least American companies can theoretically be secure if they are willing to grant authorized access when requested.




Guidelines | FAQ | Lists | API | Security | Legal | Apply to YC | Contact

Search: