China Is Hiding Its Counterfeit Electronics Parts

The Senate Armed Services Committee is trying to investigate how allegedly counterfeit parts get into the military supply chain. But China won’t give visas–or promise freedom of movement without minders–to its investigators.

Two key US senators on Tuesday accused China of hampering a congressional probe into how counterfeit electronics end up in the US military supply chain by denying entry visas to investigators.

[snip]

And the senators said China had required that government minders attend any interviews conducted in China as part of the investigation, which was announced in March, but agreed that request was a “non-starter.”

Levin and McCain said that they had worked for weeks to get entry visas for staff to visit the city of Shenzhen in Guangdong province, which they described as the epicenter of the fake parts trade based on US government reports.

The development is interesting for several reasons. First, while the article cites F-15 and USMDA parts as the problem, most cybersecurity initiatives these days suggest we’ve got parts that are helping people hack our network. Thus, while Levin suggests China isn’t really our adversary, these “counterfeit” parts may well be designed for more than failure. It seems someone has gotten a backdoor into some of our networks because of hardware vulnerabilities.

Then there’s the more obvious issue raised by this. If military contractors can’t source parts to China without being “infiltrated” with counterfeit parts, and if China won’t let us investigate how these counterfeit parts keep getting into our supply chain, then why are we still allowing contractors to use Chinese parts? It seems to me this shows precisely why our outsourcing–and the consequent loss of manufacturing capacity–is really a defense issue.

image_print
44 replies
  1. BoxTurtle says:

    Geez, congress is finally getting clue about what China is doing. But if they come down on China, think about how many contributors portfolio’s will be impacted.

    Boxturtle (Forcing GOPers to choose between defense and money is not nice)

  2. darms says:

    why are we still allowing contractors to use Chinese parts?

    In many cases, especially passives like capacitors, China is pretty much the only source these days.

      • BoxTurtle says:

        If that was the problem, we could fix it. The problem is that too many MOTU’s depend on China for CHEAP parts and the last thing they want is for their $.02 resistors to become $.10 resistors just because they have to pay Americans more.

        But they’re working on killing the unions, once that’s done perhaps this won’t be as much of a problem.

        Boxturtle (Would love to have a resistor factory here in Ohio)

        • marksb says:

          We can build a $.02 resister for $.02 in Ohio. It just takes capital investment. The whole process is automated these days, and if labor costs move the cost to even $.04/unit, oh well. The idea that we HAVE to price our products at the absolute lowest price to stimulate sales is idiocy in action–we end up with the cheapest manufactured product, with the lowest quality, being thrown away in a short period of time, leading the need to buy another cheap piece of shit…oh, wait, I guess that’s the point.

          I have to agree that this is a defense concern. I spent my life in electronics in one form or another, and this off-shore sourcing is the biggest pile of crap we face, from an economic point of view.

          We’ve got GOP candidates and TeeVee/Radio “news” reporters, even NPR, plus most of the print press, all screaming about how Obama’s administration hasn’t somehow “created” jobs over the last 2.5 years. Well duh! Can’t “create” jobs when there’s zero increase in manufacturing base. All our newly “created” jobs are at the Gap or McD’s or the latest Apple store. Retail. Construction is cratered at this point and not returning, so the job creator over the last decade or two is gone.

          That leaves manufacturing, and we are still actively promoting the off-shoring of every manufacturing job that makes economic sense. It’s stupid from so many directions!

          I’m sorry about the rant style here, but this just pisses me off. How smart does a person have to be to figure out that if you pay people to move manufacturing jobs to far-away foreign lands, eventually you will end up with a significant number of people unemployed and unemployable?

          I maintained the electronics long ago on a Coast Guard cutter, as well as some Navy gear. It was all made in the US by Motorola and Raytheon and the like; exceptional quality and reliability, all with certified mil-spec parts. Great gear. (The R-390 was the most astounding radio receiver I ever worked on–fantastic, the final high-point in tube technology, made by Collins.) When I got out I worked for a number of companies that made systems under military contract, using made-in-USA mil-spec parts, inspected by DoD officials, tested in DoD labs. To think that we are using “counterfeit” parts–certainly not certified mil-spec–in the gear our military depend on is outrageous!

          Argh.

          • earlofhuntingdon says:

            That a statistically significant portion of these parts is “counterfeit” may be intentional on the part of US vendors, not accidental. I would hope the issue is at least be considered, evaluated and discarded or pursued, not assumed away.

            As it avoids like the plague being rude to the banksters, this administration – any administration – is unlikely to be so rude to its vendors as to suggest and investigate such issues. As for suspending payments, making vendors ineligible for govt. contracts, etc. – the panoply of enforcement and cooperation tools at the government’s disposal – I no longer expect them to be used. “Pretty please” seems to be the order of the day.

    • emptywheel says:

      Jeebus! I’m sorry, it’s like nails on chalkboard, I know.

      I plead “I’m distracted with packing and therefore made one of the worst possible grammatical mistakes.” Does that make it even a teeny bit better?

        • DWBartoo says:

          Hmm, an apostrophe apostasy/apology?

          It’s sometimes the apogee of aplomb, SiW.

          (Wonder what kind of “resistors” are being created in Ohio these days, now that BoxTurtle has in-sourced the idea? Maybe some of the new ones could be dedicated to “war” and un – fettered greed, of course that gets us pretty deeply into “Gawd’s Work” and parenthetical speculations which is as sticky as peanut butter stuck in dah woof ub yrr mouf …)

          “Exceptional” meets “Inscrutable”, both obscessed with security and secrecy.

          “Exceptional” dosen’t want to dirty its hands or tie up its “assets” with manufacture, while “Inscrutable” has its “assets” tied up with “Exceptional’s” debt and doesn’t want to have its hands tied up with “scrutiny” by certain Celestials however exceptional they may claim to be.

          Who will change their “ways” first?

          Remember, it’s Big power AND Big money we’re talkin’.

          Make the “stuff” Americans needs IN America?

          If the class war ceased long enough to take a vote, then how would America vote?

          Make things or make war and lots and lots of MONEY?

          (Some may recall Jack Benny’s response to the question, “Your money or your life!”?)

          Who wishes to bet (we’re all caught in this “gamble”) that such a vote would not “break” along “have” lines?

          While we’re at it, who wants to ponder the thought that the votes (on virtually any topic) might not break the same way in China?

          Wasn’t it amazing, after the cold war, to discover that the Russians, that is the Russian people WERE, in fact people, just.like.us?

          Maybe the Chinese people are people?

          Jeez, what if the “problem” really turns out NOT to be the people, as a whole, that is nations and societies, but actually certain people, their ambitions, their fears, and their remarkably similar, sociopathic “philosophies” of natural superiority?

          Nonetheless, appeals to genuine “national security”, beyond the well-being of “the people”, themselves, is a good place to start, so long as we realize and remember that the “health and well-being” of “corporate interests” of most, if not all, “governments” are generally far more favored and curried to than the daily reality of those too-small(NOT wealthy or powerful)-to-be-considered …

          That said, someday, someone will run for the office of President of the United States using actual, genuine, national (and international) security, in the sense EW is using it, as the basis of a successful and sustainable future.

          That person’s chances of winning are signifcant. And we’ll know just how far we have “progressed”, as a people and a society, by noting either how long that person continues to live … or how soon nothing changes.

          As yet, that someone or those someones are not standing on the national stage … however, there are some voices being lifted and heard that sound very encouraging and appear to have the depth and insight to honestly grapple with the common plight of humanity …

          Those who gather here have had the good fortune of encountering some fair number of those voices …

          DW

  3. Arbusto says:

    And the government is surprised, why? There used to be an effective flow down clause in FAR/DFAR contracts/subcontracts called the Buy America Act, 41 U.S.C.. Maybe a current contracts administrator could better discuss its demunition, but it helped maintain onshore manufacturing of critical components and to avoid dealing with problematic countries such as PRC. Of course we bought most or our Titanium from the USSR. Good thing we never went to war with them.

  4. marksb says:

    OT: EW, check out today’s LA Times editorial about SB914 that “intelligently balances the needs of police with the historic limitations on their power to search”, specific to law enforcement searches of mobile phones. It’s a small step, but in the right direction.

    • earlofhuntingdon says:

      American firms have been outsourcing to China (and elsewhere in Asia) with abandon for two decades. Israel may enter into it, but it needn’t at all.

  5. earlofhuntingdon says:

    This is an old story, though it is new in that “counterfeits” are making their way into defense procurement. Who could have known that failing utterly to monitor outsourcing and privatizing contracts could lead to overcharging, mismanagement and lower levels of quality?

    Six Sigma is old hat, I suppose, but some things never go out of fashion – or shouldn’t. The model for outsourcing the US – and, indeed, American corporations generally – seems to be using () has apparently thrown such systems and quality analyses under the bus, a decision that only senior managers could have made.

    “Counterfeiting” in Asia is as old as chess. The Chinese, in particular, are quite good at it. It’s not always fake or look alike products. Sometimes, it’s a midnight run using the same equipment, specs and materials as the original. Sometimes, it’s duplicating them – or “borrowing” the original resources – and employing them at a parallel factory. Sometimes it’s stolen or reverse engineered, with inevitable lapses in choices for equipment, raw materials, processes. And sometimes it’s an improvement. In almost all cases, the end products haven’t the legitimate, birth-to-death documentation that mil spec requires.

    Such things are hard to avoid when a foreign partner or contracting party actively monitors its technology and sourcing processes. They are inevitable when it assumes they won’t exist or be a problem.

  6. person1597 says:

    There is a big difference between parts that don’t meet their specifications and parts that perform in undocumented ways.

    Supposedly “second source” components meet all the electrical and functional specifications required of the primary vendor. If the alternative vendors fail to match the specified functional characteristics then the parts should be rejected at the purchasing level (don’t buy them any more) or at the manufacturing level — pre-test the suspected components. For passive components and simple logic IC’s it isn’t too hard to find out which part is failing. The MIL-SPEC program is pretty effective in weeding out weak vendors.

    That said, today’s highly sophisticated components are created using Hardware Design Languages — the equivalent of designing hardware using text-based coding languages (Verilog and VHDL). These complex devices are created through a series of procedures which transform the engineering design into a mass of discrete logic elements, then embedded into the host silicon. Some chips nowadays are likely to be “re-programmable” so that a given “raw” component can be configured with different personalities much like a computer can run different software programs. That becomes a quality control issue at the design stage and further reduces the second-source strength that the early discrete logic design methodologies delivered.

    But in our brave new world, the silicon we rely upon for flawless functionality and real-time reliability is a bit like depending on unicorns and rainbows as a business model. How many “unseen” bugs are lurking in the shadows of mismatched timing and unverified features?

    Moving from the unintentional consequences of an incompletely verified functional design to a more surreptitious effort to piggyback “unauthorized functionality” is pretty scary but quite “thinkable”. (Ergo, do-able.) One can imagine a situation where certain logic functions within a design can be effectively “re-purposed” to achieve some nefarious end.

    Such a hack would be pretty nasty (not to mention fraudulent) and could cause horrible problems at just the wrong time. It is like having the destruct codes for your adversaries guided munitions. Kinda handy during a battle!

    The scenario where the alleged “counterfeit electronic parts” are causing problems could be as simple as a bad batch that made it into a second source vendor stream or as sinister as a Stuxnet-like mission to compromise the actual functionality of mission critical parts.

    That someone would attempt to plant a back door hack into some hi-reliability network sounds ominous… And something that governments are likely to undertake on a grand scale — just like our very own CALEA program…

    CALEA’s purpose is to enhance the ability of law enforcement and intelligence agencies to conduct electronic surveillance by requiring that telecommunications carriers and manufacturers of telecommunications equipment modify and design their equipment, facilities, and services to ensure that they have built-in surveillance capabilities, allowing federal agencies to monitor all telephone, broadband internet, and VoIP traffic in real-time.

    If it were just a case of crappy components sneaking past Quality Control (possible but unlikely) then no biggie. But if the specter of foreign government interference (a.k.a. sabotage) in intentionally creating duplicitous or modified behavior were to be uncovered through a forensic analysis of the suspect components, then it might help explain why the US just announced its bellicose position on hacking as an act of war.

    Pentagon: Hack attacks can be act of war

    To qualify, hacks would have to be carry the same kinds of threats to American lives, commerce, or infrastructure as traditional military attacks.

    I doubt military planners are targeting Shenzhen as much as they’d like to pressure the Blue Army in Shaoxing.. It may be our “back door” response to their “back door” adventurism.

    Kind of brings a song to mind…

    “When everybody trying to sleep, I’m somewhere making my midnight creep”

      • person1597 says:

        Right-ee-oo!

        Since we have vertically integrated outsourcing, even the engineering is performed off-shore. We depend on the products working as advertised. We have no control over what they do at the midnight hour

        You know…

        You’re the only girl I know
        That really love me so
        In the midnight hour
        Oh yeah, in the midnight hour
        Yeah, all right, play it for me one time

    • john in sacramento says:

      That someone would attempt to plant a back door hack into some hi-reliability network sounds ominous… And something that governments are likely to undertake on a grand scale — just like our very own CALEA program…

      CALEA’s purpose is to enhance the ability of law enforcement and intelligence agencies to conduct electronic surveillance by requiring that telecommunications carriers and manufacturers of telecommunications equipment modify and design their equipment, facilities, and services to ensure that they have built-in surveillance capabilities, allowing federal agencies to monitor all telephone, broadband internet, and VoIP traffic in real-time.

      Thanks for reminding me. Here’s a link I’ve been saving

      Remember the Chinese hackers who hacked into gmail last year? Turns out they were able to do that because Google created a backdoor access system into Gmail accounts for the US Government.

      Security expert Bruce Schneier says it’s not just Gmail that’s affected:

      China’s hackers subverted the access system Google put in place to comply with U.S. intercept orders. …

      […]

      In Greece, between June 2004 and March 2005, someone wiretapped more than 100 cell phones belonging to members of the Greek government: the prime minister and the ministers of defense, foreign affairs and justice.

      Ericsson built this wiretapping capability into Vodafone’s products and enabled it only for governments that requested it. Greece wasn’t one of those governments, but someone still unknown — A rival political party? Organized crime? Foreign intelligence? — figured out how to surreptitiously turn the feature on.

      http://www.neatorama.com/2011/05/29/gmail-hackers-used-us-government-backdoor/

      • emptywheel says:

        Yeah, one of the big warnings I’ve seen on their attempt to apply CALEA or something like it to the web is this problem–every back door is a back door available to anyone.

  7. earlofhuntingdon says:

    “Unintended functionality” would seem to be a bigger worry than poor quality, at least as regards electronics. As we know, in the US, some equipment can surreptitiously “phone home” to Google, Apple or Uncle Sam as well as properly process the data as intended by the user. The US would just rather it not also phone home to Beijing, Tokyo, Moscow or elsewhere.

  8. AfGuy says:

    This problem has existed since the Cold War, maybe NOT as “out-sourcing” but as a “reduced sourcing” issue.

    Our DEWLine radars required large vaccuum tubes called klystrons – very expensive to make and not many required in any given year. Also, they didn’t store well so making a bunch to store in a warehouse wasn’t a viable option.

    At a point, the single source of those tubes in the US was allowed to go out of business during one of the many “government should stay out of the markets” episodes. And, as one can imagine, the stocks of available tubes ran out and procuring agents started to look for replacements – only to find that the ONLY source was out of business.

    Panic ensued. They looked world-wide and FINALLY sound a source – in the old Czech Republic, part of the old Soviet Bloc. I’m pretty sure they were able to get the tube orders filled from that source but the thought that our enemies were the only source for equipment vital to the national defense horrified the higher-ups. We maintenance types thought it was funny as hell when we heard about it.

    They were saved from their own short-sightedness by the advent of the network of surveillance satellites we now have.

    As for the current kerfluffle about buying chips and electronics from overseas, I’ve often wondered how hard it would be to bury a back-door in the firmware of the chips without our knowledge.

    Who knows enough to find it if the builders aren’t going to be forthcoming enough to tell us it’s there?

  9. earlofhuntingdon says:

    Yeah, it’s like assuming the python won’t come through that little flapped door intended for the cat. Fat chance.

  10. darms says:

    Counterfeit ICs are a matter all to themselves as making them requires lots of equipment & skill. Plus the die themselves can be examined to determine if they are genuine. Plus the US still has some functioning IC fabs. The problem I’ve heard the most about is counterfeit electrolytic caps, parts that don’t meet spec yet are packaged & labeled as parts that do. Outside of full characterization is tough to sort the real ones from the fakes. For example this has trashed some recent HP & Dell systemboards. We used to have a fully functioning passives manufacturing capability here but guess which somebodies decided to throw it away. Oh & BTW, it’s not a $0.02 resistor, it’s $0.00002 being replaced by a $0.0000002 part. Components, especially passives, are really inexpensive & have always been so.

  11. john in sacramento says:

    Then there’s this

    Millions of Americans have implantable medical devices, from pacemakers and defibrillators to brain stimulators and drug pumps; worldwide, 300,000 more people receive them every year. Most such devices have wireless connections, so that doctors can monitor patients’ vital signs or revise treatment programs. But recent research has shown that this leaves the devices vulnerable to attack: In the worst-case scenario, an attacker could kill a victim by instructing an implantable device to deliver lethal doses of medication or electricity.

    […]

    http://web.mit.edu/newsoffice/2011/protecting-medical-implants-0613.html

  12. zapkitty says:

    Ah, how nostalgic :)

    As noted by others there’s really nothing new or surprising here. It’s been seen coming for decades by many people involved with and aware of the supply chain and it is a consequence of the simple fat that the greed of the oligarchs knows no national boundaries… or any boundaries, for that matter.

    Side note: an amusing result of this problem occurs outside of our decimated defense system controls when you consider that e-voting has already been proven to be supremely vulnerable to whosoever has access to the gear and/or firmware…

    … and that includes whosoever manufactured the components used in the gear and/or firmware.

    “CNN now brings you LIVE the Super Tuesday results straight from Beijing!”

  13. greengiant says:

    Seems one of the largest cost effect problems was when the thieves stole the capacitor design and started making capacitors. What was not in the documents they stole was the PH of the fluid. Their scam capacitors started leaking after 2 or 3 years.

    Many many US consumer and electronic products built during this time frame had premature failures. Check it out. And the US integrators like Dell. Well they couldn’t care less. Reminds me of the Dell monitor exchange where the refurb shipped in more broken than the original.

  14. JohnJ says:

    I was working at a contract Mfg. until 2 weeks ago where we made a lot of the equipment everyone is talking about here for the prime Mil contractors (I don’t want to name names for ethical/legal reasons). Lots of digital radios BTW.

    To update you; most of the designs are being upgraded to use tantalum, organic, or ceramic caps instead of electrolytics as we speak. (I was building the production protos for the updates).

    The Electrolytic capacitor design is over 100 years old! They also have very limited life spans.

    You guys are right, most designs I was seeing come through were using FPGAs instead of any kind of dedicated logic which could conceivably have any hidden functionality.

    For those non-techies here; an FPGA (Field Programmable Gate Array) is a chip with a huge number of logic gates unconfigured until loaded with the equivalent of a program on startup. The configuration is held in a ROM on the board. Turn them off, and you are blank again. You can conceivably “program” one to act as an Intel Pentium PC processor, do some work, stop and reconfigure as a 68000 and run as a MAC, then switch back again. That is not a very useful example, but you get the idea.

    The nice thing is that an FPGA’s configuration is basically a (very) long string of bits that are very easy to check against the design code. Unless you can physically get at the equipment, you can’t change the functionality.
    All it takes is a knowing a comparatively small number (the CRC) to check the code against to prevent any alteration.

    My last employer took a big hit for unknowingly using counterfeit transistors they had bought cheap. They, of course, fired the lowest guy in the supply system.

    Counterfeiting cheap sub-penny passives is not very profitable, you are more likely to see counterfeit expensive discrete active components like fast or high power diodes, transistors, or linear ICs.

    • zapkitty says:

      All it takes is a knowing a comparatively small number (the CRC) to check the code against to prevent any alteration.

      This subject gets rather complex, naturally, but as it happens you did not pick a good example…. crc is easily spoofed and thus is not to be used for such security purposes as code that relies on crc checking is very vulnerable to spoofing.

  15. person1597 says:

    Ironically, remote reconfigurability (of FPGA’s) was considered a feature… with supposedly minimal risk of becoming a vulnerability.

    It is easy to store the FPGA’s logic configuration in flash (non-volatile system memory) as opposed to the one time programmable roms for functionally fixed designs.

    Remote reconfiguration is cheaper too when you consider that field upgrades could be disseminated by telnet or some other access method rather than a board exchange — which could get tricky depending on what the equipment was doing at the time.

    Protocol engines are particularly sensitive to “design updates”. Really, any product that has the ability to change its behavior in-situ necessarily has a conduit through which the configuration data flows.

    I suppose that gives new meaning to the notion of a “sleeper cell” whereby dormant capabilities are triggered inside existing logic configurations — along with the ability to completely wipe out and/or reconfigure existing logic structures.

    Even if the FPGA configuration code is stored in nonvolatile read-only memory, there are other ways to put new configurations into the part, although they are generally reserved for debugging tools like JTAG.

    I’ve heard tell of video game consoles receiving powerful new capabilities via JTAG access. I guess hackers are inherently impatient to “level-up”.

Comments are closed.