Lucky Microseconds: A Timing Attack on Amazon's s2n Implementation of TLS

被引:33
作者
Albrecht, Martin R. [1 ]
Paterson, Kenneth G. [1 ]
机构
[1] Univ London, Informat Secur Grp, Royal Holloway, Egham TW20 0EX, Surrey, England
来源
ADVANCES IN CRYPTOLOGY - EUROCRYPT 2016, PT I | 2016年 / 9665卷
基金
英国工程与自然科学研究理事会;
关键词
TLS; CBC-mode encryption; Timing attack; Plaintext recovery; Lucky; 13; s2n;
D O I
10.1007/978-3-662-49890-3_24
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
s2n is an implementation of the TLS protocol that was released in late June 2015 by Amazon. It is implemented in around 6,000 lines of C99 code. By comparison, OpenSSL needs around 70,000 lines of code to implement the protocol. At the time of its release, Amazon announced that s2n had undergone three external security evaluations and penetration tests. We show that, despite this, s2n - as initially released - was vulnerable to a timing attack in the case of CBC-mode ciphersuites, which could be extended to complete plaintext recovery in some settings. Our attack has two components. The first part is a novel variant of the Lucky 13 attack that works even though protections against Lucky 13 were implemented in s2n. The second part deals with the randomised delays that were put in place in s2n as an additional countermeasure to Lucky 13. Our work highlights the challenges of protecting implementations against sophisticated timing attacks. It also illustrates that standard code audits are insufficient to uncover all cryptographic attack vectors.
引用
收藏
页码:622 / 643
页数:22
相关论文
共 19 条
[1]  
AlFardan N., 2013, P 22 USENIX SEC S, P305
[2]  
AlFardan N., 2012, NETW DISTR SYST SEC
[3]   Lucky Thirteen: Breaking the TLS and DTLS Record Protocols [J].
AlFardan, Nadhem J. ;
Paterson, Kenneth G. .
2013 IEEE SYMPOSIUM ON SECURITY AND PRIVACY (SP), 2013, :526-540
[4]  
Almeida J.B., 2015, IACR CRYPTOLOGY EPRI, V2015, P1241
[5]  
[Anonymous], 2015, S2N IMPL TLS SSL PRO
[6]  
Canvel B, 2003, LECT NOTES COMPUT SC, V2729, P583
[7]  
Coron JS, 2010, LECT NOTES COMPUT SC, V6225, P95, DOI 10.1007/978-3-642-15031-9_7
[8]  
Garman C, 2015, PROCEEDINGS OF THE 24TH USENIX SECURITY SYMPOSIUM, P113
[9]  
Irazoqui G., 2015, PROC 10 ACM S INFOR, P85, DOI [10.1145/2714576.2714625, DOI 10.1145/2714576.2714625]
[10]  
Krawczyk H., 1997, Internet Engineering Task Force (IETF)