Is “Orion” by Crown Sterling Legit? Nope!

Categories Post-Quantum Quackery

In May 2023, Robert Edward Grant published a “Litepaper” titled Empowering Decentralized Communities & Data Sovereignty about something they called Orion.

This document is intended to convince investors, but its content is so hilariously bad that, to security experts, it’s a veritable gold mine for memes.

The sales pitch of Orion is straightforward to understand: A messaging app for a world with quantum computers. By itself, this might be a noble goal. Privacy matters a lot!

Aside: If you’re genuinely interested in the work that real experts are doing to provide private end-to-end encrypted messaging in the event that a Cryptography Relevant Quantum Computer (CRQC) is developed tomorrow–especially if you’re considering investing money into this space–look no further than the open documentation that the Signal team produces. An alternative design to Signal, Messaging Layer Security, is published as an 132-page Internet Standard and clearly explains how it works and why what it’s doing is actually secure.

You don’t need to be a computer geek to grasp the biggest takeaways for good cryptography papers:

  1. Everything is clearly specified. Experts are not vague about the details of their protocols. It leaves nothing to the imagination. It’s not just a lack of, “Just trust me, bro!” but rather, any under-specified detail today may become a security vulnerability tomorrow, and security experts are deeply self-conscious about this risk.
  2. There are no grandiose claims about the authors or their backgrounds. You don’t need to even care who wrote the paper to evaluate if it’s credible or not.

Orion isn’t a credible cryptography or privacy paper. We will explore this observation in detail as we crawl through the 16-page PDF that Grant published and examine its every claim. Buckle in, you’re in for a wild ride downhill straight into sheer madness.

Before we get into that, we should introduce ourselves.

When one of us wants to make a specific personal quip, we will color it appropriately.

And yes, our pseudonyms are a riff on Razer & Blade from Hackers (1995).

Background – Who is Robert E. Grant?

Robert Edward Grant is better known to the security industry through his company name, Crown Sterling, LLC.

In 2019, Crown Sterling delivered a Sponsored Talk at a security industry professional conference, Black Hat USA, about something he called TimeAI.

JP Aumasson from Kudelski Security live-tweeted the TImeAI Black Hat USA talk:

If you cannot read the slides from this tweet, don’t worry. You’re not missing anything of value, and we will put alt text on our screenshots so you can suffer with the rest of us.
Quick quack: Neither Diffie-Hellman nor “all encryption” is based on factorization. Of the mainstream cryptography algorithms used today, only RSA is. This claim fails the barebones basics of information security knowledge.
“Constants are not constant” — shorter Robert E. Grant, 2019
It doesn’t get any better. You can watch the entire talk on YouTube, if you’d like to punish your curiosity.

Even Bruce Schneier joined in on the fun of dunking on Crown Sterling for their clownery, while noting they claimed to factor a 256-bit prime number in 2019. Schneier notes that cryptographers set the 256-bit prime factoring record in 1999.

As cryptography blogger Soatok noted in 2021:

But Crown Sterling doubled down and published a press release claiming the ability to break 256-bit RSA keys.

Amusingly, their attack took 50 seconds–which is a lot slower than the standard RSA factoring attacks for small key sizes.

(For those who are missing context: In order to be secure, RSA requires public key sizes in excess of 2048 bits. Breaking 256-bit RSA should take less than a minute on any modern PC.)

Crackpot Cryptography and Security Theater – Dhole Moments
RazeHer

And we haven’t even gotten to the subject of today’s discussion yet!

Wack meme. Caption: "When someone claims constants are not fixed values before pitching a security or cryptography product."
The TimeAI Talk was a wild, and very stupid, time

You might be tempted into thinking, “Okay, he was utterly ridiculous in 2019. But maybe he learned in the intervening four years and produced something of value by May of 2023?”

So without further ado, let’s examine Crown Sterling’s 2023 Litepaper in detail. We’ve uploaded a copy here for your convenience, if you’d like to follow along with the source material. We’ve included screenshots (with alt text for accessibility) too.

The Crown Sterling 2023 Orion Litepaper Dissected By Actual Experts

  1. Preamble: Personal Data Sovereignty & Data Bill of Rights
  2. The Quantum Threat
  3. Orion’s Inception
  4. Orion Commitment
  5. Proof vs Trust
  6. Data Exploitation
  7. Security
  8. Orion
  9. First Epoch – Bellatrix
    1. Quantum-Secure Encryption
    2. File Sharing
    3. Community
  10. Second Epoch – Betelgeuse
    1. Decentralized Data Streaming
    2. Decentralized Data Storage
    3. Ecosystem
  11. Third Epoch – Orion’s Belt
    1. Post-Quantum Blockchain
  12. Target Markets
    1. Influencers and Content Creators
    2. Web3 Early Adopters & Practitioners
    3. Privacy, Rights, and Security Advocates
  13. Crown Sterling’s Conclusion

The first thing you are greeted with, after the title/cover page (which doesn’t really contain anything of note), is an all-caps legal disclaimer.

So, y’know, we’re definitely off to a good start.

Seems legit!

In fact, the entire second page of this 16-page PDF is a rambling attempt at a legal disclaimer. The preamble begins on Page 3.

Geyblade

Preamble: Personal Data Sovereignty & Data Bill of Rights

This is a lot of words, but the takeaway is simple:

The author clearly believes that words are magic and rights only exist when your invoke the correct magical incantation.

which is why we established the Data Bill of Rights on the Genesis Block of our chain

Orion Litepaper

We aren’t lawyers, but we’re confident in saying that nobody cares what’s in your Genesis Block.

Geyblade

The contents of the Genesis Block for any blockchain product simply isn’t legally binding or meaningful to anyone outside of your own imagination. You could fill it with “My Little Pony – Friendship is Magic” fanfiction and it wouldn’t make an iota of difference.

RazeHer
Geyblade

The Quantum Threat

We’re going to set aside the author’s flare for the dramatic this early into the litepaper (n.b., “the ifs have now become whens” is laid on a bit thick).

This portion is a frustrating mix of fact and crap. Yes, the White House did issue a memo about moving to post-quantum cryptography. Yes, NIST has been engaged in a post-quantum cryptography standardization effort. Yes, the “harvest now, decrypt later” model is something that cryptographers are thinking about, and it’s one of the big motivations behind the current push toward post-quantum cryptography.

But the NIST algorithms haven’t been cracked. Bobby G is confusing some critical facts. RAINBOW and SIKE (which were not selected for standardization, but did make it to the final round of analysis) were broken. None of the algorithms selected for standardization (CRYSTALS-Kyber, CRYSTALS-Dilithium, FALCON, and SPHINCS+) have been shown to be insecure.

As for the “prime number prediction pattern“, the intelligible portion of the paper deals with digital roots (repeatedly summed digits of numbers) and the apparent “discovery” that no prime will have a digital root of 3, 6, or 9. There’s also some discussion of the fact that the square of any prime modulo 24 has to be 1. These are both well-known facts. The first fact is called casting out threes. A similar technique called casting out nines was described in Leonardo of Pisa’s Liber Abaci, and known to ancient Greeks well before that. Proving the second theorem is an exercise that college math students would be given in any introductory number theory class.

The paper is absolute gobbledygook, and at least one brutal academic takedown of it was published nearly five years ago.

RazeHer
Geyblade
Aquaman meme (referencing Team Four Star's DBZ Abridged series)

"I have an idea!"

"We can use Shapes!"

"SHAPES! [drawn out]"
“There is a solution — and it is geometric.”
Geyblade

Orion’s Inception

Geyblade
RazeHer

This steaming pile of words is meant to build rapport with an intended audience that’s chiefly concerned with social media de-platforming and algorithmic censorship.

It makes sense, right? If you’re a financial investor who’s confused why Twitter mobs want to cancel them so bad after they humblebrag about investing millions of dollars into–say, Machine Learning solutions for laundry logistics? Silicon Valley is funny sometimes–then you’re likely receptive to the proposition that this section offers. It’s intended to lower your guard and make you think Bobby G is on your side against “them”; maybe even make it easier to part with your money because you believe in his vision.

Take note: Any logical connection between social media de-platforming sophisticated adversaries equipped with Cryptography Relevant Quantum Computers is absent from this section of the paper. You’re expected to fill in the blanks yourself, rather than have it spelled out for you.

This isn’t a bug. This kind of rhetoric is intended to keep the logical part of your mind busy rationalizing their arguments for them after they’ve convinced your emotions that you’re on the same side.

This is how some, but not all, grifts work at a fundamental level. It’s bait-and-switch. We see the same shit with snake-oil salesmen of every variety.

The section continues:

Here, the author asserts a conclusion, without any logic or evidence for it:

an uncensorable, decentralized communication platform with quantum-secure encryption and compression capabilities – a platform where sovereign communities can thrive.

Orion Litepaper

Almost every single term in this sentence is either trivial, horribly short-sighted, or so lofty a goal that, independent of the other terms in said sentence, would warrant a breakthrough in computer science, networking, cryptography, and economics. To wit:

  • Uncensorable. What do you mean by this? Legally uncensorable (i.e., Constitutional rights?) or technically uncensorable?

    Is anything truly technically uncensorable if every country, corporation, and private citizen except its publisher decided to coordinate, in lock-step, to censor that specific content in particular? What’s the threat model?

    Let’s play Devil’s Advocate and say that Crown Sterling somehow pulls such a feat off, even against a ludicrously powerful adversary, which is something that anonymity researchers have been working towards for decades.

    How would a technologically uncensorable network deal with CSAM? The paper doesn’t say.
  • Decentralized communication platform. What do you mean by decentralized? Peer-to-peer? We had that in the 1990s. XMPP still exists today.

    Or is the idea to shove all of your messages on a blockchain and store everyone’s encrypted conversations publicly? If so, you’d have to pay transaction fees to the blockchain miners to send messages to your friends.

    Why is this true? Because without transaction fees, how would you incentivize the decentralized nodes to publish your encrypted messages? Game theory teaches that the incentive structures dictate the behavior that endures over time.

    If it’s less work to just silently drop messages and focus on a more profitable activity, such as mining empty transactions that save on storage space locally, nodes will do that. The ones that don’t will be outperformed by the ones that do.

    Also: Scaling any software architecture that relies on mutable global state is an engineering nightmare.
  • Quantum-secure encryption. AES-128 in Galois/Counter Mode, like most HTTPS traffic uses today, is quantum-secure!

    The part that’s not quantum-secure is key management, not the encryption. We would expect anyone who’s proposing anything post-quantum to understand this nuance.
  • Compression capabilities. This is where the sentence just gets plain wacky.

    Combining encryption and compression is generally a bad idea, no matter how you try to order the operations.

    Encryption then Compression
    Secure encryption produces an output that is indistinguishable from a sequence of random bytes if you don’t know the correct key, so it’s not possible to compress the output of an encryption algorithm. The compression algorithms will not consistently reduce the size of the message.

    Compression then Encryption
    Compressing before encrypting is also dangerous because compression errors can become a decryption oracle under the conditions of a chosen-ciphertext attack–which is table stakes for the threat model of any encryption proposal in the past 20 years.

    The inclusion of compression in this context makes the whole thing seem like the pilot episode of Silicon Valley.

The real clencher, though, is how this fetid rollercoaster of a sentence wraps up: “a platform where sovereign communities can thrive.”

Say what?

The section continues:

Most commonly used private and group messaging apps, at best, rely on the same route
encryption protocols.

Orion Litepaper

The term “route encryption protocols” is certainly novel.

Google: No results found for "route encryption protocols"
Search Engines have no idea what “route encryption protocols” are.
The paper doesn’t elaborate, either.

Most large group chats specifically, are not even encrypted. Furthermore, many of these companies are the world’s leading data miners. Siphoning, consolidating, and monetizing their user’s data for corporate gain.

Orion Litepaper

This part is actually true. That’s the frustrating part about grifters: They sometimes make true statements to keep your guard down.

However, it’s worth noting that Signal and WhatsApp groups are end-to-end encrypted with state of the art cryptography, and many other encrypted messaging apps are adopting the Messaging Layer Security standard. In both cases, this even applies to group conversations.

Additionally, cryptography experts the world over have been actively researching ways to make Signal post-quantum secure without sacrificing any of the important features of the classical cryptography, such as “deniability” in their authenticated key exchange design.

(Ask a cryptographer to explain why deniability matters here; it would be too much of a tangent for this post.)

Furthermore, there is active research by the cryptography community into Non-Interactive Key Exchange (NIKE) algorithms that are secure even against quantum computers. Two such academic proposals are CSIDH and Swoosh. With any luck, more researchers will focus on the problem and we may one day get a standardized algorithm that’s both secure and performant that solves this use case.

Geyblade

The section continues:

The looming threat of quantum computing creates an immediate need for a new and stronger encryption protocol built on a platform that values user rights and privacy. Combined with the slow erosion of our most fundamental freedoms of speech, assembly, and ownership, discerning, rights and privacy-oriented community leaders need Orion.

Orion Litepaper

That last line can be a difficult sentence to parse because Bobby G got a little overzealous with the commas, but the first one is the one you want to pay attention to. As security experts, it tells us a lot.

Here’s the rub: Encryption protocols are not built on platforms. It’s the other way around.

Encryption protocols are composed of cryptographic algorithms and secrets (n.b., typically random numbers represented as byte strings rather than human-memorable passwords).

These algorithms are, themselves, often stitched together from simpler building blocks commonly referred to as cryptographic primitives.

The whole notion of any cryptographic protocol being built “on a platform” is a huge red flag.

Orion Commitment

What this section clearly shows is that Crown Sterling believes that “Web 1.0” and “Web 2.0” marketing was actually a technical term used by engineers rather than SEO spammers in the early 2010s trying to make money blogging online by writing posts about making money blogging online.

Most of the blockchain companies that jumped on the Web3 bandwagon didn’t even bother with embellishing on Internet History the way Crown Sterling does. They just went, “Yeah, web 2.0 was nice, but web 3.0 is Monkey JPEGs on the blockchain!

Proof vs Trust

This is the kind of thing someone would write if they were totally ignorant of the role of open source software (which, yes, is usually peer-reviewed) on building the titans of the tech sector today.

It also conflates two orthogonal concepts:

  1. The transparency and scientific rigor through which a product or service was developed, to establish experts’ trust in its correctness and security.
  2. Popularity, which is a function of marketing and public relations.

Of course the largest software providers on Earth are popular. That’s tautology. But just because they are problematic doesn’t imply they lack scientific rigor.

It’s totally possible to follow best practices and still get an undesired result. Has the author never heard of the alignment problem?

Geyblade

Data Exploitation

Geyblade

Security

The first paragraph sounds like the sort of thing a mildly intoxicated security engineer would say when commiserating about the difficulty of their job at a mid-sized security conference. So, props to the author for eavesdropping on a real hacker bitching about work at some point in his life.

We (RazeHer and Geyblade) have each been on both sides of probably hundreds of vulnerability disclosures in our careers, and can therefore pull age, rank, and experience in saying, “[citation needed], motherfucker!”

Cyberattacks and data leaks happen because technology is incredibly complex and evolving fast, and humans make mistakes.

Whether or not your privacy is a given company’s priority doesn’t actually matter here. Even unethical companies still have incentives in play to stop cyberattacks.

Geyblade

The security industry has its problems, but the solution isn’t the absolute mess that Crown Sterling is proposing, as you’ll see in detail soon.

Orion

This was actually somewhat benign as an overview of the rest of the paper, but it doesn’t prepare you for the next page:

Geyblade

Since the Orion paper is divided into three “epochs”, we will similarly follow this format as we continue to analyze its claims.

First Epoch – Bellatrix

Post-quantum algorithms integrated with Ethereum-compatible wallets. This doesn’t actually mean anything coherent, but it does remind us of our favorite genre of Ethereum meme:

Domino meme. 

Small domino: "Blizzard nerfs the Warlock's Drain Life spell in WoW"

Big domino: "You can put two Slurps on your Ape"
If you need context, read this.

All this talk about giving “managers” the necessary tools to administer their “sovereign” communities centered around encryption is oddly reminiscent of another technological solution that fits the bill. One with independent managers that administer their communities (which implies some degree of centralization), communicate with their members using encryption, and exist entirely on the Internet–often out of the reach of government censorship.

Websites. They’re called websites.

Quantum-Secure Encryption

Speaking as professionals in the cryptography community who frequently review the designs and implementations of the protocols that large enterprises use to protect their most sensitive data, this entire section is so full of red flags that it’s almost impressive.

First, it name-drops a bunch of algorithms, but doesn’t describe at all how they’re composed. This is basically the cryptography equivalent of a car salesman answering a question about a vehicle model’s safety rating with, “The screws holding it together are made of the highest grade steel! Did I mention it comes with seatbelts?” and refusing to elaborate further.

Next, it mentions OTP (One-Time Pads). You almost certainly don’t want a One-Time Pad. Anyone who is trying to sell you One-Time Pads is full of shit and probably doesn’t understand symmetric cryptography.

The idea behind One-Time Pads is you get information theoretic security as long as your key is random and never reused. This requires a key that is at least as long as the sum of every message you will ever send, some mechanism to synchronize your position in the key, and enough sense to never encrypt more than one byte with the same position in the key. So if you want to send gigabytes of encrypted data using a One-Time Pad, you need to first transmit gigabytes of key securely (i.e., without it being intercepted by an adversary). This is a catch-22 that you can easily resolve by just using an authenticated stream cipher instead of a One-Time Pad and then spending the rest of your time on key management–the actual hard problem.

RazeHer

Even the Washington-Moscow hotline (the most famous current example of a system using a one-time pad) doesn’t use the method because it offers information-theoretic security. The US and the (then) Soviet Union settled a one-time pad because it meant neither side had to share any cryptographic algorithms with the other. It’s easy for large governments to do “key management” by handcuffing locked briefcases to junior officers and shoving them onto fucking planes.

We’re not done with this section, though. Pay attention to the emphasis on cryptography algorithm agility:

As part of our approach, we have created a flexible and agile software architecture that allows us to easily switch between encryption protocols. This gives us a unique edge, as our modern coding practices allow us a degree of flexibility that is not available to legacy solutions, which have already committed to a direction, before defining the correct architecture.

Orion Whitepaper

As if rapidly switching encryption algorithms is a normal operational decision that makes sense to do.

Do you know what else has maximum algorithm agility? JSON Web Tokens. And that’s an unmitigated disaster.

RazeHer

A lot of idiocy that crops up in the post-quantum space emphasizes algorithm agility, because a lot of non-technical people don’t understand an important lesson of real-world cryptography engineering: You don’t want high agility, you want to tread carefully.

File Sharing

Geyblade

Serious question: If all the servers are stateless and can be scaled horizontally, where is the data actually stored?

Community

They’re really trying to clench that aspiring cult leader demographic in this section.

Second Epoch – Betelgeuse

How you know that “the release of this product marks the beginning of a new epoch in the history of Orion” is that the headline of the section is literally “Second Epoch”.

This is a total word salad. Escrow mechanisms?

What Proofs are involved? Are they zk-SNARKs? Are they simple attestations provided by a TPM or HSM?

Who knows? Crown Sterling sure isn’t telling!

Decentralized Data Streaming

Decentralized Data Storage

Does “Web3 native storage network” mean “We reinvented Amazon S3 on Ethereum”?

Ecosystem

Password managers.

Oh boy, I cannot wait to store all of my passwords on the blockchain!

Third Epoch – Orion’s Belt

Wait. I thought they were epochs, not phases?

Current Orion litepaper status

Post-Quantum Blockchain

Finally, 3/4 of the way into this quagmire of a paper, they synthesize the buzzwords into “post-quantum blockchain”!

Continuing with the previous section: If the Ethereum Virtual Machine (EVM) provided post-quantum security, then it wouldn’t need any further development in order to check this box. But since the EVM doesn’t have post-quantum security today, even if your build a post-quantum protocol atop EVM, you’re building on a foundation that quantum computers can successfully attack. Being “EVM enabled” seems like a pointless or counterproductive decision.

Anyway, let’s read on:

until classical encryption algorithms can no longer promise “unbreakable” security.

Orion Litepaper

The scare quotes around unbreakable are curious. Who in our industry has ever said cryptography was “unbreakable”?

To ensure we select a chain that is as fast as possible, we’ve researched the best consensus protocols in the industry for a solution that will easily allow for latency sensitive functions.

Orion Whitepaper

Okay, dude, why not come out and tell us what Consensus Algorithm you chose, then? What’s the point in being coy or talking about having “researched” the topic?

Which is it? Proof of Stake? Proof of Burn? Proof of Transfer? Raft?

Surely not Proof of Work?

When someone writes “we’ve researched [problem]” instead of telling you their proposed solution to said problem, you know they’re full of shit. Why say you’ve researched anything? If you hadn’t, why would you be proposing a solution in the first place?

Target Markets

This is the only part of the document where you’d expect some modicum of honesty that isn’t solely intended to obfuscate the bullshit in close proximity.

Influencers and Content Creators

This is, by far, the largest section in the entire document–which is clearly a symptom of thinking more about “How to sell?” than “How to create?”

As security experts, and not marketers, we don’t have a lot to say about their go-to-market strategy.

However, it is deeply ironic that there’s a section dedicated to “Financial Scams” in this litepaper.

Web3 Early Adopters & Practitioners

Geyblade

Privacy, Rights, and Security Advocates

Gee, I wonder what Security Advocates think of Crown Sterling, LLC–the authors of this Litepaper?

Let’s ask some of them!

Oh. Well what if we ask someone else?

Crown Sterling is complete and utter snake oil. The company sells “TIME AI,” “the world’s first dynamic ‘non-factor’ based quantum AI encryption software,” “utilizing multi-dimensional encryption technology, including time, music’s infinite variability, artificial intelligence, and most notably mathematical constancies to generate entangled key pairs.” Those sentence fragments tick three of my snake-oil warning signs—from 1999!—right there: pseudo-math gobbledygook (warning sign #1), new mathematics (warning sign #2), and extreme cluelessness (warning sign #4).

Bruce Schneier

Oops.

Well, surely Crown Sterling wouldn’t do anything to damage the goodwill of the Security Community, like, say, sue the company that runs Black Hat USA after being criticized for spewing easily debunked bullshit in 2019 (PDF mirror)?

With all this talk about being against censorship and de-platforming, being a litigious fuckwad would be a bad look, wouldn’t it?

Crown Sterling’s Conclusion

What does “the evolution of boundary conditions and borders is happening at a rapid pace” mean? This doesn’t connect to anything discussed in the document!

Geyblade

Our Conclusion

Crown Sterling, LLC answers the question, “What if Time Cube had a profit motive?

To fully understand how much deeper this madness goes than the Orion litepaper can elucidate, look no further than Robert E. Grant’s YouTube channel, where he talks about Pyramid magic and other such New Age gobbledygook.

We’re not joking. (We mirrored this video in case it gets taken down.)

The Orion Litepaper continues the tradition of TimeAI by pitching an encryption protocol, an encrypted messaging app, a social media platform, a blockchain, decentralized storage, and an application development framework.

The Orion Litepaper claims that the titans of the software industry lack peer-review and imply they have too much attack surface, so the obvious solution is a platform that’s all of those things in the previous paragraph at once, and more. Who’s going to peer review all that code, Bobby?

Geyblade

It is our opinion that Robert E. Grant is a purveyor of top-quality horseshit, Crown Sterling, LLC is deeply untrustworthy, and Orion is vaporware intended to separate naive investors from their money.

The only possibility more horrifying than a rug-pull is if he actually plans to build a poorly conceived product like Orion and other people mistakenly trust it to keep their data secure. Grant is not a cryptography or privacy expert. An ex-NSA chief has admitted that the US government kills people based on metadata. Privacy tech isn’t a fucking game.

1 Comment

  • Clown Sterling
    February 20, 2024

    You’re going to want to see this. It has the entire history of Crown Sterling analyzed, including a skim of a yet unreleased Orion WhitePaper that someone tricked the company to share on Telegram: https://rationalwiki.org/wiki/Crown_Sterling

Leave a Reply