skip to main content
10.1145/2382196.2382206acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

A cross-protocol attack on the TLS protocol

Published:16 October 2012Publication History

ABSTRACT

This paper describes a cross-protocol attack on all versions of TLS; it can be seen as an extension of the Wagner and Schneier attack on SSL 3.0. The attack presents valid explicit elliptic curve Diffie-Hellman parameters signed by a server to a client that incorrectly interprets these parameters as valid plain Diffie-Hellman parameters. Our attack enables an adversary to successfully impersonate a server to a random client after obtaining 240 signed elliptic curve keys from the original server. While attacking a specific client is improbable due to the high number of signed keys required during the lifetime of one TLS handshake, it is not completely unrealistic for a setting where the server has high computational power and the attacker contents itself with recovering one out of many session keys. We remark that popular open-source server implementations are not susceptible to this attack, since they typically do not support the explicit curve option. Finally we propose a fix that renders the protocol immune to this family of cross-protocol attacks.

References

  1. R. J. Anderson and R. M. Needham. Robustness principles for public key protocols. In CRYPTO 1995, volume 963 of Lecture Notes in Computer Science, pages 236--247. Springer, 1995. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. G. V. Bard. A challenging but feasible blockwise-adaptive chosen-plaintext attack on SSL. In SECRYPT 2006, pages 99--109. INSTICC Press, 2006.Google ScholarGoogle Scholar
  3. S. Blake-Wilson, N. Bolyard, V. Gupta, C. Hawk, and B. Moeller. Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS). RFC 4492 (Informational), 2006.Google ScholarGoogle Scholar
  4. D. Bleichenbacher. Chosen Ciphertext Attacks Against Protocols Based on the RSA Encryption Standard PKCS #1. In CRYPTO 1998, volume 1462 of Lecture Notes in Computer Science, pages 1--12. Springer, 1998. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. J. Bos, T. Kleinjung, A. Lenstra, and P. Montgomery. This is a tasty factor. Email on NMBRTHRY-list. 8 Mar 2010.Google ScholarGoogle Scholar
  6. Certicom Research. SEC 2: Recommended elliptic curve domain parameters, September 2000.Google ScholarGoogle Scholar
  7. C. J. F. Cremers. Feasibility of multi-protocol attacks. In ARES 2006, pages 287--294. IEEE Computer Society, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. K. Dickman. On the frequency of numbers containing prime factors of a certain relative magnitude. Arkiv for Matematik, Astronomi och Fysik, 22:1--14, 1930.Google ScholarGoogle Scholar
  9. T. Dierks and C. Allen. The TLS Protocol Version 1.0. RFC 2246 (Proposed Standard), 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. T. Dierks and E. Rescorla. The Transport Layer Security (TLS) Protocol Version 1.1. RFC 4346 (Proposed Standard), 2006.Google ScholarGoogle Scholar
  11. T. Dierks and E. Rescorla. The Transport Layer Security (TLS) Protocol Version 1.2. RFC 5246 (Proposed Standard), 2008.Google ScholarGoogle Scholar
  12. D. Dolev and A. C.-C. Yao. On the security of public key protocols. IEEE Transactions on Information Theory, 29(2):198--207, 1983. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. P. Eronen and H. Tschofenig. Pre-Shared Key Ciphersuites for Transport Layer Security (TLS). RFC 4279 (Proposed Standard), 2005.Google ScholarGoogle Scholar
  14. A. Freier, P. Karlton, and P. Kocher. The Secure Sockets Layer (SSL) Protocol Version 3.0. RFC 6101 (Historic), 2011.Google ScholarGoogle Scholar
  15. T. Kleinjung. Discrete logarithms in GF(p) -- 160 digits. Email on NMBRTHRY-list. 5 Feb 2007.Google ScholarGoogle Scholar
  16. V. Kl1ma, O. Pokorny, and T. Rosa. Attacking RSA-Based Sessions in SSL/TLS. In CHES 2003, volume 2779 of Lecture Notes in Computer Science, pages 426--440. Springer, 2003.Google ScholarGoogle Scholar
  17. H. Krawczyk, M. Bellare, and R. Canetti. HMAC: Keyed-Hashing for Message Authentication. RFC 2104 (Informational), Feb. 1997. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. A. Langley, N. Modadugu, and B. Moeller. Transport Layer Security (TLS) False Start. Internet Draft, 2010.Google ScholarGoogle Scholar
  19. A. K. Lenstra and H. W. Lenstra, Jr., editors. The development of the number field sieve, volume 1554 of Lecture Notes in Mathematics. Springer-Verlag, Berlin, 1993.Google ScholarGoogle Scholar
  20. H. W. Lenstra, Jr. Factoring integers with elliptic curves. Annals of Mathematics (2), 126(3):649--673, 1987.Google ScholarGoogle ScholarCross RefCross Ref
  21. R Development Core Team. R: A Language and Environment for Statistical Computing. R Foundation for Statistical Computing, Vienna, Austria, 2012. ISBN 3-900051-07-0.Google ScholarGoogle Scholar
  22. J.-F. Raymond and A. Stiglic. Security issues in the Diffie-Hellman key agreement protocol. IEEE Transactions on Information Theory, 22:1--17, 2000.Google ScholarGoogle Scholar
  23. E. Rescorla, M. Ray, S. Dispensa, and N. Oskov. Transport Layer Security (TLS) Renegotiation Indication Extension. RFC 5746 (Proposed Standard), 2010.Google ScholarGoogle Scholar
  24. I. Ristic. Internet SSL Survey, 2011. https://www.ssllabs.com/projects/ssl-survey/.Google ScholarGoogle Scholar
  25. D. Taylor, T. Wu, N. Mavrogiannopoulos, and T. Perrin. Using the Secure Remote Password (SRP) Protocol for TLS Authentication. RFC 5054 (Informational), 2007.Google ScholarGoogle Scholar
  26. S. Vaudenay. Security Flaws Induced by CBC Padding--Applications to SSL, IPSEC, WTLS ... In EUROCRYPT 2002, volume 2332 of Lecture Notes in Computer Science, pages 534--546. Springer, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. D. Wagner and B. Schneier. Analysis of the SSL 3.0 protocol. In Proceedings of the 2nd USENIX Workshop on Electronic Commerce, volume 2 of WOEC, pages 29--40. USENIX Association, 1996. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. A cross-protocol attack on the TLS protocol

          Recommendations

          Comments

          Login options

          Check if you have access through your login credentials or your institution to get full access on this article.

          Sign in
          • Published in

            cover image ACM Conferences
            CCS '12: Proceedings of the 2012 ACM conference on Computer and communications security
            October 2012
            1088 pages
            ISBN:9781450316514
            DOI:10.1145/2382196

            Copyright © 2012 ACM

            Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

            Publisher

            Association for Computing Machinery

            New York, NY, United States

            Publication History

            • Published: 16 October 2012

            Permissions

            Request permissions about this article.

            Request Permissions

            Check for updates

            Qualifiers

            • research-article

            Acceptance Rates

            Overall Acceptance Rate1,261of6,999submissions,18%

            Upcoming Conference

            CCS '24
            ACM SIGSAC Conference on Computer and Communications Security
            October 14 - 18, 2024
            Salt Lake City , UT , USA

          PDF Format

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader