Padding oracle attack

From HandWiki
Short description: Cryptography attack

In cryptography, a padding oracle attack is an attack which uses the padding validation of a cryptographic message to decrypt the ciphertext. In cryptography, variable-length plaintext messages often have to be padded (expanded) to be compatible with the underlying cryptographic primitive. The attack relies on having a "padding oracle" who freely responds to queries about whether a message is correctly padded or not. Padding oracle attacks are mostly associated with CBC mode decryption used within block ciphers. Padding modes for asymmetric algorithms such as OAEP may also be vulnerable to padding oracle attacks.[1]

Symmetric cryptography

In symmetric cryptography, the padding oracle attack can be applied to the CBC mode of operation, where the "oracle" (usually a server) leaks data about whether the padding of an encrypted message is correct or not. Such data can allow attackers to decrypt (and sometimes encrypt) messages through the oracle using the oracle's key, without knowing the encryption key.

Padding oracle attack on CBC encryption

The standard implementation of CBC decryption in block ciphers is to decrypt all ciphertext blocks, validate the padding, remove the PKCS7 padding, and return the message's plaintext. If the server returns an "invalid padding" error instead of a generic "decryption failed" error, the attacker can use the server as a padding oracle to decrypt (and sometimes encrypt) messages.

CBC decryption.svg

The mathematical formula for CBC decryption is

[math]\displaystyle{ P_i = D_K(C_i) \oplus C_{i-1}, }[/math]
[math]\displaystyle{ C_0 = IV. }[/math]

As depicted above, CBC decryption XORs each plaintext block with the previous block. As a result, a single-byte modification in block [math]\displaystyle{ C_1 }[/math] will make a corresponding change to a single byte in [math]\displaystyle{ P_2 }[/math].

Suppose the attacker has two ciphertext blocks [math]\displaystyle{ C_1, C_2 }[/math] and wants to decrypt the second block to get plaintext [math]\displaystyle{ P_2 }[/math]. The attacker changes the last byte of [math]\displaystyle{ C_1 }[/math] (creating [math]\displaystyle{ C_1' }[/math]) and sends [math]\displaystyle{ (IV,C_1',C_2) }[/math] to the server. The server then returns whether or not the padding of the last decrypted block ([math]\displaystyle{ P_2' }[/math]) is correct (a valid PKCS#7 padding). If the padding is correct, the attacker now knows that the last byte of [math]\displaystyle{ D_K(C_2) \oplus C_1' }[/math] is [math]\displaystyle{ \mathrm{0x01} }[/math], the last two bytes are 0x02, the last three bytes are 0x03, …, or the last eight bytes are 0x08. The attacker can modify the second-last byte (flip any bit) to ensure that the last byte is 0x01. (Alternatively, the attacker can flip earlier bytes and binary search for the position to identify the padding. For example, if modifying the third-last byte is correct, but modifying the second-last byte is incorrect, then the last two bytes are known to be 0x02, allowing both of them to be decrypted.) Therefore, the last byte of [math]\displaystyle{ D_K(C_2) }[/math] equals [math]\displaystyle{ C_1' \oplus \mathrm{0x01} }[/math]. If the padding is incorrect, the attacker can change the last byte of [math]\displaystyle{ C_1' }[/math] to the next possible value. At most, the attacker will need to make 256 attempts to find the last byte of [math]\displaystyle{ P_2 }[/math], 255 attempts for every possible byte (256 possible, minus one by pigeonhole principle), plus one additional attempt to eliminate an ambiguous padding.[2]

After determining the last byte of [math]\displaystyle{ P_2 }[/math], the attacker can use the same technique to obtain the second-to-last byte of [math]\displaystyle{ P_2 }[/math]. The attacker sets the last byte of [math]\displaystyle{ P_2 }[/math] to [math]\displaystyle{ \mathrm{0x02} }[/math] by setting the last byte of [math]\displaystyle{ C_1 }[/math] to [math]\displaystyle{ D_K(C_2) \oplus \mathrm{0x02} }[/math]. The attacker then uses the same approach described above, this time modifying the second-to-last byte until the padding is correct (0x02, 0x02).

If a block consists of 128 bits (AES, for example), which is 16 bytes, the attacker will obtain plaintext [math]\displaystyle{ P_2 }[/math] in no more than 256⋅16 = 4096 attempts. This is significantly faster than the [math]\displaystyle{ 2^{128} }[/math] attempts required to bruteforce a 128-bit key.

Encrypting messages with Padding oracle attack (CBC-R)

CBC-R[3] turns a decryption oracle into an encryption oracle, and is primarily demonstrated against padding oracles.

Using padding oracle attack CBC-R can craft an initialization vector and ciphertext block for any plaintext:

  • decrypt any ciphertext Pi = PODecrypt( Ci ) XOR Ci−1,
  • select previous cipherblock Cx−1 freely,
  • produce valid ciphertext/plaintext pair Cx-1 = Px XOR PODecrypt( Ci ).

To generate a ciphertext that is N blocks long, attacker must perform N numbers of padding oracle attacks. These attacks are chained together so that proper plaintext is constructed in reverse order, from end of message (CN) to beginning message (C0, IV). In each step, padding oracle attack is used to construct the IV to the previous chosen ciphertext.

The CBC-R attack will not work against an encryption scheme that authenticates ciphertext (using a message authentication code or similar) before decrypting.

Attacks using padding oracles

The original attack was published in 2002 by Serge Vaudenay.[4] Concrete instantiations of the attack were later realised against SSL[5] and IPSec.[6][7] It was also applied to several web frameworks, including JavaServer Faces, Ruby on Rails[8] and ASP.NET[9][10][11] as well as other software, such as the Steam gaming client.[12] In 2012 it was shown to be effective against some hardened security devices.[13]

While these earlier attacks were fixed by most TLS implementors following its public announcement, a new variant, the Lucky Thirteen attack, published in 2013, used a timing side-channel to re-open the vulnerability even in implementations that had previously been fixed. As of early 2014, the attack is no longer considered a threat in real-life operation, though it is still workable in theory (see signal-to-noise ratio) against a certain class of machines. (As of 2015), the most active area of development for attacks upon cryptographic protocols used to secure Internet traffic are downgrade attack, such as Logjam[14] and Export RSA/FREAK[15] attacks, which trick clients into using less-secure cryptographic operations provided for compatibility with legacy clients when more secure ones are available. An attack called POODLE[16] (late 2014) combines both a downgrade attack (to SSL 3.0) with a padding oracle attack on the older, insecure protocol to enable compromise of the transmitted data. In May 2016 it has been revealed in CVE-2016-2107 that the fix against Lucky Thirteen in OpenSSL introduced another padding oracle.[17][18]

References

  1. Manger, James. "A Chosen Ciphertext Attack on RSA Optimal Asymmetric Encryption Padding (OAEP) as Standardized in PKCS #1 v2.0". Telstra Research Laboratories. http://archiv.infsec.ethz.ch/education/fs08/secsem/Manger01.pdf. 
  2. Is the padding oracle attack deterministic, https://crypto.stackexchange.com/q/40800 
  3. Juliano Rizzo; Thai Duong (2010-05-25). "Practical Padding Oracle Attacks". USENIX WOOT 2010. http://www.usenix.org/event/woot10/tech/full_papers/Rizzo.pdf. 
  4. Serge Vaudenay (2002). "Security Flaws Induced by CBC Padding Applications to SSL, IPSEC, WTLS...". EUROCRYPT 2002. https://www.iacr.org/cryptodb/archive/2002/EUROCRYPT/2850/2850.pdf. 
  5. Brice Canvel; Alain Hiltgen; Serge Vaudenay; Martin Vuagnoux (2003), Password Interception in a SSL/TLS Channel, https://www.iacr.org/cryptodb/archive/2003/CRYPTO/1069/1069.pdf .
  6. Jean Paul Degabriele; Kenneth G. Paterson (2007), Attacking the IPsec Standards in Encryption-only Configurations, https://eprint.iacr.org/2007/125.pdf/, retrieved 25 September 2018 .
  7. Jean Paul Degabriele; Kenneth G. Paterson (2010), On the (In)Security of IPsec in MAC-then-Encrypt Configurations .
  8. Juliano Rizzo; Thai Duong (2010-05-25). "Practical Padding Oracle Attacks". USENIX WOOT 2010. http://www.usenix.org/event/woot10/tech/full_papers/Rizzo.pdf. 
  9. Thai Duong; Juliano Rizzo (2011). "Cryptography in the Web: The Case of Cryptographic Design Flaws in ASP.NET". IEEE Symposium on Security and Privacy 2011. http://www.cs.umd.edu/~jkatz/security/downloads/ASP-NET.pdf. 
  10. Dennis Fisher (2010-09-13). "'Padding Oracle' Crypto Attack Affects Millions of ASP.NET Apps". Threat Post. Archived from the original on 13 October 2010. https://web.archive.org/web/20101013200734/http://threatpost.com/en_us/blogs/new-crypto-attack-affects-millions-aspnet-apps-091310. 
  11. Vlad Azarkhin (2010-09-19). ""Padding Oracle" ASP.NET Vulnerability Explanation". http://blogs.microsoft.co.il/blogs/linqed/archive/2010/09/19/padding-oracle-asp-net-vulnerability-explanation.aspx. 
  12. "Breaking Steam Client Cryptography". https://steamdb.info/blog/breaking-steam-client-cryptography/. 
  13. Romain Bardou; Riccardo Focardi; Yusuke Kawamoto; Lorenzo Simionato; Graham Steel; Joe-Kai Tsay (2012), Efficient Padding Oracle Attacks on Cryptographic Hardware, http://hal.inria.fr/docs/00/70/47/90/PDF/RR-7944.pdf 
  14. Matthew Green et al. (2015), Imperfect Forward Secrecy: How Diffie–Hellman Fails in Practice, https://weakdh.org/imperfect-forward-secrecy.pdf . For further information see https://www.weakdh.org .
  15. Matthew Green (2015-03-03). "Attack of the week: FREAK (or 'factoring the NSA for fun and profit')". http://blog.cryptographyengineering.com/2015/03/attack-of-week-freak-or-factoring-nsa.html. ; see https://www.freakattack.com for more information.
  16. Matthew Green (2014-10-14). "Attack of the week: POODLE". http://blog.cryptographyengineering.com/2014/10/attack-of-week-poodle.html. ; for further information, see https://www.poodle.io
  17. OpenSSL Security Advisory [3rd May 2016], 2016-05-03, https://www.openssl.org/news/secadv/20160503.txt 
  18. Yet Another Padding Oracle in OpenSSL CBC Ciphersuites, Cloudflare, 2016-05-04, https://blog.cloudflare.com/yet-another-padding-oracle-in-openssl-cbc-ciphersuites/