in search of curveswap measuring elliptic curve
play

In search of CurveSwap: Measuring elliptic curve implementations in - PowerPoint PPT Presentation

In search of CurveSwap: Measuring elliptic curve implementations in the wild Luke Valenta , Nick Sullivan , Antonio Sanso , Nadia Heninger University of Pennsylvania, Cloudflare, Adobe April 26th, 2018 1 / 19


  1. In search of CurveSwap: Measuring elliptic curve implementations in the wild Luke Valenta ∗ , Nick Sullivan † , Antonio Sanso ‡ , Nadia Heninger ∗ ∗ University of Pennsylvania, † Cloudflare, ‡ Adobe April 26th, 2018 1 / 19

  2. Elliptic Curve Diffie-Hellman (ECDH) client “Alice”, server “Bob”, eavesdropper “Eve” .

  3. Elliptic Curve Diffie-Hellman (ECDH) client “Alice”, server “Bob”, eavesdropper “Eve” b bP .

  4. Elliptic Curve Diffie-Hellman (ECDH) client “Alice”, server “Bob”, eavesdropper “Eve” a b bP aP .

  5. Elliptic Curve Diffie-Hellman (ECDH) client “Alice”, server “Bob”, eavesdropper “Eve” a b bP aP . abP = k s baP = k s CDH assumption: Given aP , bP , and , Eve should not learn k s

  6. Elliptic Curve Diffie-Hellman (ECDH) client “Alice”, server “Bob”, eavesdropper “Eve” a b bP aP . abP = k s baP = k s CDH assumption: Given aP , bP , and , Eve should not learn k s . . . but this is vulnerable to MitM attack 2 / 19

  7. Elliptic Curve Diffie-Hellman (ECDH) client “Alice”, server “Bob”, man in the middle “Mallory” a b bP bP aP aP abP = k s baP = k s 3 / 19

  8. Elliptic Curve Diffie-Hellman (ECDH) client “Alice”, server “Bob”, man in the middle “Mallory” a b b ′ P bP aP a ′ P ab ′ P = k a ba ′ P = k b 3 / 19

  9. Elliptic Curve Diffie-Hellman (ECDH) w/ authentication client “Alice”, server “Bob”, man in the middle “Mallory” a b Sign B ( bP ) Sign B ( bP ) Sign A ( aP ) Sign A ( aP ) abP = k s baP = k s

  10. Elliptic Curve Diffie-Hellman (ECDH) w/ authentication client “Alice”, server “Bob”, man in the middle “Mallory” a b Sign B ( bP ) Sign B ( bP ) Sign A ( aP ) Sign A ( aP ) MAC k s ( msgs ) MAC k s ( msgs ) abP = k s baP = k s Signatures/MAC prevent na¨ ıve MitM

  11. Elliptic Curve Diffie-Hellman (ECDH) w/ authentication client “Alice”, server “Bob”, man in the middle “Mallory” a b Sign B ( bP ) Sign B ( bP ) Sign A ( aP ) Sign A ( aP ) MAC k s ( msgs ) MAC k s ( msgs ) abP = k s baP = k s Signatures/MAC prevent na¨ ıve MitM . . . but how do Alice and Bob decide on the curve? 4 / 19

  12. Elliptic Curve Diffie-Hellman (ECDH) w/ curve negotiation client “Alice”, server “Bob”, man in the middle “Mallory” a , , , , b Sign B ( bP ), Sign B ( bP ), Sign A ( aP ) Sign A ( aP ) MAC k s ( msgs ) MAC k s ( msgs ) abP = k s baP = k s

  13. Elliptic Curve Diffie-Hellman (ECDH) w/ curve negotiation client “Alice”, server “Bob”, man in the middle “Mallory” a , , , , b Sign B ( bP ), Sign B ( bP ), Sign A ( aP ) Sign A ( aP ) MAC k s ( msgs ) MAC k s ( msgs ) abP = k s baP = k s Curve negotiation is not authenticated in TLS 1.2 5 / 19

  14. CurveSwap Nick Sullivan at 32C3 (2015): “TLS supports a ton of crazy elliptic curves” “what if you did a downgrade attack on that?” “take the supported curves, and swap it with the smallest weakest curves supported by both parties” 6 / 19

  15. CurveSwap attack client “Alice”, server “Bob”, man in the middle “Mallory”

  16. CurveSwap attack client “Alice”, server “Bob”, man in the middle “Mallory” , ,

  17. CurveSwap attack client “Alice”, server “Bob”, man in the middle “Mallory” , ,

  18. CurveSwap attack client “Alice”, server “Bob”, man in the middle “Mallory” , , b Sign B ( bP ), Sign B ( bP ),

  19. CurveSwap attack client “Alice”, server “Bob”, man in the middle “Mallory” a , , b Sign B ( bP ), Sign B ( bP ), Sign A ( aP ) Sign A ( aP )

  20. CurveSwap attack client “Alice”, server “Bob”, man in the middle “Mallory” a , , b Sign B ( bP ), Sign B ( bP ), Sign A ( aP ) Sign A ( aP ) abP = k s baP = k s k s = dlog ( aP , bP , )

  21. CurveSwap attack client “Alice”, server “Bob”, man in the middle “Mallory” a , , b Sign B ( bP ), Sign B ( bP ), Sign A ( aP ) Sign A ( aP ) MAC k s ( msgs ) MAC k s ( msgs ) abP = k s baP = k s k s = dlog ( aP , bP , ) MAC only depends on k s 7 / 19

  22. This work Evaluate feasibility of CurveSwap downgrade attack ◮ Requires breaking ECDH online for some supported curve 8 / 19

  23. This work Evaluate feasibility of CurveSwap downgrade attack ◮ Requires breaking ECDH online for some supported curve Look at ECDH in TLS, SSH, IPsec (IKE), JWE Measure elliptic curve usage in hosts and implementations 8 / 19

  24. This work Evaluate feasibility of CurveSwap downgrade attack ◮ Requires breaking ECDH online for some supported curve Look at ECDH in TLS, SSH, IPsec (IKE), JWE Measure elliptic curve usage in hosts and implementations Punch line: we find many weaknesses in elliptic curve implementations, but nobody vulnerable to CurveSwap 8 / 19

  25. Scan measurements Fast internet scanning lets us study behavior of publicly accessible hosts. 9 / 19

  26. Scan measurements Fast internet scanning lets us study behavior of publicly accessible hosts. Curve support across protocols varies widely Total ECDHE secp224r1 secp256r1 x25519 HTTPS 41.0M 28.8M 2.8% 86.9% 2.6% SSH 14.5M 7.9M 0.0% 97.8% 77.2% IKEv1 1.1M 215.4K 66.8% 98.3% 0.0% IKEv2 1.2M 101.1K 4.1% 97.1% 0.0% 9 / 19

  27. Scan measurements Fast internet scanning lets us study behavior of publicly accessible hosts. Curve support across protocols varies widely Total ECDHE secp224r1 secp256r1 x25519 HTTPS 41.0M 28.8M 2.8% 86.9% 2.6% SSH 14.5M 7.9M 0.0% 97.8% 77.2% IKEv1 1.1M 215.4K 66.8% 98.3% 0.0% IKEv2 1.2M 101.1K 4.1% 97.1% 0.0% 8.5M HTTPS servers chose secp256r1 , secp384r1 , or secp521r1 , even when not offered by the client. 9 / 19

  28. Breaking Elliptic Curve Diffie-Hellman CurveSwap requires breaking ECDH for some supported curve k s = dlog ( aP , bP , ) 10 / 19

  29. Breaking Elliptic Curve Diffie-Hellman CurveSwap requires breaking ECDH for some supported curve k s = dlog ( aP , bP , ) Known attack vectors ◮ Solve the discrete logarithm on weak curves ◮ Invalid point attacks 10 / 19

  30. Breaking Elliptic Curve Diffie-Hellman CurveSwap requires breaking ECDH for some supported curve k s = dlog ( aP , bP , ) Known attack vectors ◮ Solve the discrete logarithm on weak curves ◮ Invalid point attacks Need server to reuse key for multiple connections ◮ Common optimization to reduce server load 10 / 19

  31. Do servers reuse keys? Scanned each host on public IPv4 Internet twice in rapid succession with secp256r1 , a popular curve. 11 / 19

  32. Do servers reuse keys? Scanned each host on public IPv4 Internet twice in rapid succession with secp256r1 , a popular curve. Of the TLS hosts supporting secp256r1 : ◮ 5.5M (22%) reused keys at least once ◮ 640K (2.6%) used the same key as another host 11 / 19

  33. Solve the discrete logarithm on weak curves ECDLP: Given and bP , compute b Best known attack runs in O ( √ n ) for curve with n points 12 / 19

  34. Solve the discrete logarithm on weak curves ECDLP: Given and bP , compute b Best known attack runs in O ( √ n ) for curve with n points TLS supports a ton of weak elliptic curves ◮ secp160r1 has 80-bit security ◮ Bitcoin network computes 2 80 hashes every 11 hours 12 / 19

  35. Solve the discrete logarithm on weak curves ECDLP: Given and bP , compute b Best known attack runs in O ( √ n ) for curve with n points TLS supports a ton of weak elliptic curves ◮ secp160r1 has 80-bit security ◮ Bitcoin network computes 2 80 hashes every 11 hours Out of 4M client hellos: ◮ sampled from Cloudflare ◮ 682.6K (16.3%) support secp160r1 12 / 19

  36. Solve the discrete logarithm on weak curves ECDLP: Given and bP , compute b Best known attack runs in O ( √ n ) for curve with n points TLS supports a ton of weak elliptic curves ◮ secp160r1 has 80-bit security ◮ Bitcoin network computes 2 80 hashes every 11 hours Out of 4M client hellos: Out of 41M servers from scans: ◮ sampled from Cloudflare ◮ 276.2K (0.67%) support secp160r1 ◮ 682.6K (16.3%) support ◮ 8.1K (2.9%) also reused keys secp160r1 ◮ only 2 reused after 25 hours 12 / 19

  37. Invalid point attacks Some implementations are “curve blind” Lack the validation checks to differentiate between and 13 / 19

  38. Invalid point attacks Some implementations are “curve blind” Lack the validation checks to differentiate between and

  39. Invalid point attacks Some implementations are “curve blind” Lack the validation checks to differentiate between and

  40. Invalid point attacks Some implementations are “curve blind” Lack the validation checks to differentiate between and b bP ,

  41. Invalid point attacks Some implementations are “curve blind” Lack the validation checks to differentiate between and b bP , P on

  42. Invalid point attacks Some implementations are “curve blind” Lack the validation checks to differentiate between and b bP , P on bP = k s

  43. Invalid point attacks Some implementations are “curve blind” Lack the validation checks to differentiate between and b bP , P on MAC k s ( data ) bP = k s break (MAC k s ( data )) = ⇒ learn some bits of b

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend