skip to main content
10.1145/2714576.2714625acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

Lucky 13 Strikes Back

Published:14 April 2015Publication History

ABSTRACT

In this work we show how the Lucky 13 attack can be resurrected in the cloud by gaining access to a virtual machine co-located with the target. Our version of the attack exploits distinguishable cache access times enabled by VM deduplication to detect dummy function calls that only happen in case of an incorrectly CBC-padded TLS packet. Thereby, we gain back a new covert channel not considered in the original paper that enables the Lucky 13 attack. In fact, the new side channel is significantly more accurate, thus yielding a much more effective attack. We briefly survey prominent cryptographic libraries for this vulnerability. The attack currently succeeds to compromise PolarSSL, GnuTLS and CyaSSL on deduplication enabled platforms while the Lucky 13 patches in OpenSSL, Mozilla NSS and MatrixSSL are immune to this vulnerability. We conclude that, any program that follows secret data dependent execution flow is exploitable by side-channel attacks as shown in (but not limited to) our version of the Lucky 13 attack.

References

  1. CyaSSL: Embedded SSL library WolfSSL. http://www.wolfssl.com/yaSSL/Home.html, May 2014.Google ScholarGoogle Scholar
  2. Kernel samepage merging. http://kernelnewbies.org/Linux_2_6_32#head-d3f32e41df508090810388a57efce73f52660ccb/, April 2014.Google ScholarGoogle Scholar
  3. MatrixSSL: Open source embedded SSL. May 2014.Google ScholarGoogle Scholar
  4. Acímez, O. Yet another microarchitectural attack: Exploiting i-cache. In Proceedings of the 2007 ACM Workshop on Computer Security Architecture (New York, NY, USA, 2007), CSAW '07, ACM, pp. 11--18. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. AlFardan, N. J., Bernstein, D. J., Patterson, K. G., Poettering, B., and Schuldt, J. C. N. On the Security of RC4 in TLS. In 22nd USENIX Security Symposium (2013). Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Arcangeli, A., Eidus, I., and Wright, C. Increasing memory density by using KSM. In Proceedings of the Linux symposium (2009), pp. 19--28.Google ScholarGoogle Scholar
  7. Bard, G. A challenging but feasible blockwise-adaptive chosen-plaintext attack on SSL. In SECRYPT (2006), pp. 99--109.Google ScholarGoogle Scholar
  8. Bard, G. V. The vulnerability of SSL to chosen plaintext attack. IACR Cryptology ePrint Archive 2004:111, 2004.Google ScholarGoogle Scholar
  9. Bardou, R., Focardi, R., Kawamoto, Y., Simionato, L., Steel, G., and Tsay, J.-K. Efficient padding oracle attacks on cryptographic hardware. In CRYPTO (2012), R. Safavi-Naini and R. Canetti, Eds., vol. 7417 of Lecture Notes in Computer Science, Springer, pp. 608--625.Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Benger, N., van de Pol, J., Smart, N. P., and Yarom, Y. "ooh aah... just a little bit": A small amount of side channel can go a long way. In CHES (2014), pp. 75--92.Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Bernstein, D. J. Cache-timing attacks on AES, 2004. URL: http://cr.yp.to/papers.html#cachetiming.Google ScholarGoogle Scholar
  12. Bonneau, J. Robust Final-Round Cache-Trace Attacks against AES.Google ScholarGoogle Scholar
  13. Bonneau, J., and Mironov, I. Cache-Collision Timing Attacks against AES. In Cryptographic Hardware and Embedded Systems - CHES 2006 (2006), vol. 4249 of Springer LNCS, Springer, pp. 201--215. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Chen Cai-Sen, Wang Tao, C. X.-C., and Ping, Z. An improved trace driven instruction cache timing attack on RSA. Cryptology ePrint Archive, Report 2011/557, 2011. http://eprint.iacr.org/.Google ScholarGoogle Scholar
  15. Duong, T., and Rizzo, J. Here come the XOR ninjas.Google ScholarGoogle Scholar
  16. Fardan, N. J. A., and Paterson, K. G. Lucky Thirteen: Breaking the TLS and DTLS Record Protocols. In Security and Privacy (SP), 2013 IEEE Symposium on (May 2013), pp. 526--540. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Goodin, D. Hackers break SSL encryption used by millions of sites. http://www.theregister.co.uk/2011/09/19/beast_exploits_paypal_ssl/, 2011.Google ScholarGoogle Scholar
  18. Gullasch, D., Bangerter, E., and Krenn, S. Cache Games - Bringing Access-Based Cache Attacks on AES to Practice. IEEE Symposium on Security and Privacy 0 (2011), 490--505. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Gullasch, D., Bangerter, E., and Krenn, S. Cache Games - Bringing Access-Based Cache Attacks on AES to Practice. In Proceedings of the 2011 IEEE Symposium on Security and Privacy (Washington, DC, USA, 2011), SP '11, IEEE Computer Society, pp. 490--505. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Hu, W.-M. Lattice scheduling and covert channels. In Proceedings of the 1992 IEEE Symposium on Security and Privacy (Washington, DC, USA, 1992), SP '92, IEEE Computer Society, pp. 52--. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. Irazoqui, G., IncI, M. S., Eisenbarth, T., and Sunar, B. Fine grain Cross-VM Attacks on Xen and VMware are possible. preprint available at http://ecewp.ece.wpi.edu/wordpress/vernam/files/2014/04/main.pdf.Google ScholarGoogle Scholar
  22. Jones, M. T. Anatomy of Linux kernel shared memory. http://www.ibm.com/developerworks/linux/library/l-kernel-shared-memory/l-kernel-shared-memory-pdf.pdf/, April 2010.Google ScholarGoogle Scholar
  23. Kelsey, J., Schneier, B., Wagner, D., and Hall, C. Side channel cryptanalysis of product ciphers. In Computer Security - UESORICS 98. Springer, 1998, pp. 97--110. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Mavrogiannopoulos, N., and Josefsson, S. GnuTLS: The GnuTLS Transport Layer Security Library. May 2014.Google ScholarGoogle Scholar
  25. Moeller, B. Security of CBC ciphersuites in SSL/TLS: Problems and countermeasures. http://www.openssl.org/?bodo/tls-cbc.txt, April 2004.Google ScholarGoogle Scholar
  26. Mozilla. Mozilla NSS: Network security services. May 2014.Google ScholarGoogle Scholar
  27. Osvik, D. A., Shamir, A., and Tromer, E. Cache Attacks and Countermeasures: The Case of AES. In Proceedings of the 2006 The Cryptographers' Track at the RSA Conference on Topics in Cryptology (Berlin, Heidelberg, 2006), CT-RSA'06, Springer-Verlag, pp. 1--20. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. Page, D. Theoretical Use of Cache Memory as a Cryptanalytic Side-Channel, 2002.Google ScholarGoogle Scholar
  29. Paterson, K. G., Ristenpart, T., and Shrimpton, T. Tag size does matter: Attacks and proofs for the TLS record protocol. In Advances in Cryptology - ASIACRYPT 2011. Springer Berlin Heidelberg, 2011, pp. 372--389. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. PolarSSL. PolarSSL: Straightforward,secure communication. www.polarssl.org.Google ScholarGoogle Scholar
  31. Ristenpart, T., Tromer, E., Shacham, H., and Savage, S. Hey, you, get off of my cloud: Exploring information leakage in third-party compute clouds. In Proceedings of the 16th ACM Conference on Computer and Communications Security (New York, NY, USA, 2009), CCS '09, ACM, pp. 199--212. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. Rogaway, P. Problems with proposed IP cryptography. http://www.cs.ucdavis.edu/?rogaway/papers/draft-rogaway-ipsec-comments-00.txt, 1995.Google ScholarGoogle Scholar
  33. Suzaki, K., Iijima, K., Yagi, T., and Artho, C. Memory deduplication as a threat to the guest OS. In Proceedings of the Fourth European Workshop on System Security (2011), ACM, p. 1. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. Suzaki, K., Iijima, K., Yagi, T., and Artho, C. Software side channel attack on memory deduplication. SOSP POSTER (2011).Google ScholarGoogle Scholar
  35. The OpenSSL Project. OpenSSL: The open source toolkit for SSL/TLS. www.openssl.org, April 2003.Google ScholarGoogle Scholar
  36. Tromer, E., Osvik, D., and Shamir, A. Efficient Cache Attacks on AES, and Countermeasures. Journal of Cryptology 23, 1 (2010), 37--71. Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. Tsunoo, Y., Saito, T., Suzaki, T., and Shigeri, M. Cryptanalysis of DES implemented on computers with cache. In Proc. of CHES 2003, Springer LNCS (2003), Springer-Verlag, pp. 62--76.Google ScholarGoogle ScholarCross RefCross Ref
  38. Vaudenay, S. Security Flaws Induced by CBC Padding - Applications to SSL, IPSEC, WTLS. In Proceedings of In Advances in Cryptology - EUROCRYPT'02 (2002), Springer-Verlag, pp. 534--546. Google ScholarGoogle ScholarDigital LibraryDigital Library
  39. VMWare. Understanding Memory Resource Management in VMware vSphere 5.0. http://www.vmware.com/files/pdf/mem_mgmt_perf_vsphere5.pdf.Google ScholarGoogle Scholar
  40. Waldspurger, C. A. Memory resource management in VMware ESX server. ACM SIGOPS Operating Systems Review 36, SI (2002), 181--194. Google ScholarGoogle ScholarDigital LibraryDigital Library
  41. Yarom, Y., and Falkner, K. Flush+reload: A high resolution, low noise, L3 cache side-channel attack. In 23rd USENIX Security Symposium (USENIX Security 14) (San Diego, CA, Aug. 2014), USENIX Association, pp. 719--732. Google ScholarGoogle ScholarDigital LibraryDigital Library
  42. Zhang, Y., Juels, A., Reiter, M. K., and Ristenpart, T. Cross-VM side channels and their use to extract private keys. In Proceedings of the 2012 ACM Conference on Computer and Communications Security (New York, NY, USA, 2012), CCS '12, ACM, pp. 305--316. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Lucky 13 Strikes Back

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Conferences
        ASIA CCS '15: Proceedings of the 10th ACM Symposium on Information, Computer and Communications Security
        April 2015
        698 pages
        ISBN:9781450332453
        DOI:10.1145/2714576

        Copyright © 2015 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 14 April 2015

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article

        Acceptance Rates

        ASIA CCS '15 Paper Acceptance Rate48of269submissions,18%Overall Acceptance Rate418of2,322submissions,18%

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader