BLOGS WEBSITE

CCS 2016: “Make Sure DSA Signing Exponentiations Really are Constant-Time”

 

Our joint work with researchers from the Tampere University of Technology on a weakness in OpenSSL has been accepted to CCS 2016.

C. Pereida García, B. B. Brumley and Y. Yarom, “Make Sure DSA Signing Exponentiations Really are Constant-Time”,
Abstract: TLS and SSH are two of the most commonly used protocols for securing Internet traffic. Many of the implementations of these protocols rely on the cryptographic primitives provided in the OpenSSL library. In this work we disclose a vulnerability in OpenSSL, affecting all versions and forks (e.g. LibreSSL and BoringSSL) since roughly October 2005, which renders the implementation of the DSA signature scheme vulnerable to cache-based side-channel attacks. Exploiting the software defect, we demonstrate the first published cache-based key-recovery attack on these protocols: 260 SSH-2 handshakes to extract a 1024/160-bit DSA host key from an OpenSSH server, and 580 TLS 1.2 handshakes to extract a 2048/256-bit DSA key from an stunnel server.

 

 

This entry was posted in Publications, Research, Security. Bookmark the permalink.
 

Comments are closed.