ShairPort Hack Allows AirPlay Streaming to Any Device

  • Share
  • Read Later

Just as Sony’s settling its lawsuit with PS3 root-key hacker George Hotz, developer Jaimes Laird says he’s managed to crack the private keys for Apple’s AirPlay wireless streaming protocol.

Laird’s girlfriend moved and was having issues getting her music to stream properly, so he popped open her Airport Express, “dumped the ROM,” and reverse-engineered the keys.

The result: An open-source Perl hack dubbed ShairPort that lets Laird’s girlfriend (and you, too) stream media direct from iTunes to formerly unsanctioned computers and third-party mobile devices. How’s that for twenty-first century chivalry?

According to Laird, Apple used a “public-key crypto scheme” to prevent other devices from chatting via AirPlay natively. Third-party tools like Rogue Amoeba’s Airfoil work around this limitation by “hijacking” audio from unlicensed devices and piping it (using AirPlay’s public key) to Apple’s Airport Express or Apple TV.

ShairPort solves the other half of the equation by unlocking the private key and cutting out the middleman. It basically emulates an AirPort Express and allows you to stream directly from iTunes or iOS sources to whatever device you like. Put another way: No more fussy in-between-y handholding or redundant workaround utilities.

That’s if you’re up for a little hack-your-own. It’s unlikely any third-party would flout Apple’s implicit position here. If it did, Apple could (and probably would) litigate–or simply render the hack moot by closing the hole.

Of course there’s always the “chase the hacker out of the country before settling” route (only kidding–PS3 hacker Hotz says he didn’t “flee” to South America), but where’s the fun in that?