首页> 外文会议>IEEE Symposium on Security and Privacy >The 9 Lives of Bleichenbacher's CAT: New Cache ATtacks on TLS Implementations
【24h】

The 9 Lives of Bleichenbacher's CAT: New Cache ATtacks on TLS Implementations

机译:Bleichenbacher CAT的9条命:TLS实现上的新缓存攻击

获取原文

摘要

At CRYPTO'98, Bleichenbacher published his seminal paper which described a padding oracle attack against RSA implementations that follow the PKCS #1 v1.5 standard. Over the last twenty years researchers and implementors had spent a huge amount of effort in developing and deploying numerous mitigation techniques which were supposed to plug all the possible sources of Bleichenbacher-like leakages. However, as we show in this paper, most implementations are still vulnerable to several novel types of attack based on leakage from various microarchitectural side channels: Out of nine popular implementations of TLS that we tested, we were able to break the security of seven implementations with practical proof-of-concept attacks. We demonstrate the feasibility of using those Cache-like ATacks (CATs) to perform a downgrade attack against any TLS connection to a vulnerable server, using a BEAST-like Man in the Browser attack. The main difficulty we face is how to perform the thousands of oracle queries required before the browser's imposed timeout (which is 30 seconds for almost all browsers, with the exception of Firefox which can be tricked into extending this period). Due to its use of adaptive chosen ciphertext queries, the attack seems to be inherently sequential, but we describe a new way to parallelize Bleichenbacher-like padding attacks by exploiting any available number of TLS servers that share the same public key certificate. With this improvement, we can demonstrate the feasibility of a downgrade attack which could recover all the 2048 bits of the RSA plaintext (including the premaster secret value, which suffices to establish a secure connection) from five available TLS servers in under 30 seconds. This sequential-to-parallel transformation of such attacks can be of independent interest, speeding up and facilitating other side channel attacks on RSA implementations.
机译:在Crypto'98,Bleichenbacher发布了他的精英纸,描述了针对RSA实现的填充Oracle攻击,其遵循PKCS#1 V1.5标准。在过去的二十年里,研究人员和实施者在开发和部署了许多缓解技术时花了很多努力,这些技术应该插入所有可能的BLEICHBACHER的泄漏来源。然而,正如我们在本文中所展示的那样,大多数实现仍然容易受到几种基于各种微架构侧通道泄漏的新型攻击类型:从我们测试的TLS的九个流行实现中,我们能够打破七种实现的安全性实际证明概念攻击。我们展示了使用那些类似于浏览器攻击的野兽攻击的野兽的人来对与漏洞服务器的任何TLS连接进行降级攻击来执行降级攻击的可行性。我们面临的主要困难是如何在浏览器强制超时之前执行数千个oracle查询(几乎所有浏览器30秒,除了Firefox之外,可以欺骗该时段。由于其使用自适应选择的密文查询,攻击似乎是固有的顺序,但我们描述了一种通过利用共享相同公钥证书的任何可用的TLS服务器并将Bleichenbacher样填充攻击并行化Bleichenbacher样攻击的新方法。通过这种改进,我们可以展示降级攻击的可行性,该攻击可以从30秒内从五个可用的TLS服务器中恢复RSA明文的所有2048位(包括最前进的秘密值),这足以建立安全连接)。这种逐行的这种攻击的顺序相变可以是独立的兴趣,加速和促进对RSA实现的其他侧频攻击。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号