This article is more than 1 year old

HTTPS cookie crypto CRUMBLES AGAIN in hands of stats boffins

Keep calm and carry on ciphering with RC4 - for now

Fresh cryptographic weaknesses have been found in the technology used by Google and other internet giants to encrypt online shopping, banking and web browsing.

The attack, developed by security researchers at Royal Holloway, University of London and University of Illinois at Chicago, targets weaknesses in the ageing but popular RC4 stream cipher. RC4 is quick and simple, and is used in the Transport Layer Security (TLS) and Secure Sockets Layer (SSL) protocols of HTTPS to protect sensitive web traffic from prying eyes.

But data encrypted by the algorithm can be carefully analysed to silently extract the original information, such as an authentication cookie used to log into a victim's Gmail account. Cracking the encryption on a punter's web traffic is difficult to pull off, though, for the moment.

The boffins explained:

We have found a new attack against TLS that allows an attacker to recover a limited amount of plaintext from a TLS connection when RC4 encryption is used. The attacks arise from statistical flaws in the keystream generated by the RC4 algorithm which become apparent in TLS cyphertexts when the same plaintext is repeatedly encrypted at a fixed location across many TLS sessions.

An attack using the researchers' findings could work like this: a victim opens a web page containing malicious JavaScript code that tries to log into Google Gmail on behalf of the user via HTTPS; doing so sends the victim's RC4-encrypted authentication cookie (created the last time the punter logged in) using a new session key. Someone eavesdropping on the network then records the encrypted data sent and the JavaScript terminates the connection; it repeats this continually, forcing new keys to be used each time, and thus allows someone snooping on the connections to build up a treasure trove of encoded messages.

Ideally, this data should appear to be random, but RC4 suffers from statistical biases that will reveal parts of the encrypted sensitive information over time - provided the attacker can gather millions of samples to process. In this way, it is similar to the earlier BEAST attack on SSL connections.

The Royal Holloway and Chicago team argue that the most effective countermeasure against the attack is to stop using RC4 in TLS.

"There are other, less-effective countermeasures against our attacks and we are working with a number of TLS software developers to prepare patches and security advisories," the computer scientists revealed in an advisory on their research.

RC4 is used by many websites to provide HTTPS encryption - including Google

Dan Bernstein, one of the researchers, unveiled the attack at the Fast Software Encryption conference in Singapore this week.

"Unfortunately, if your connection is encrypted using RC4, as is the case with Gmail, then each time you make a fresh connection to the Gmail site, you're sending a new encrypted copy of the same cookie," explained Matthew Green, a cryptographer and research professor at Johns Hopkins University in Maryland, US.

"If the session is renegotiated (ie, uses a different key) between those connections, then the attacker can build up the list of ciphertexts he needs.

"To make this happen quickly, an attacker can send you a piece of JavaScript that your browser will run - possibly on a non-HTTPS tab. This JavaScript can then send many HTTPS requests to Google, ensuring that an eavesdropper will quickly build up thousands, or millions, of requests to analyse."

Other security experts say there's no need to panic.

"It's not a very practical attack in general, requiring at least 16,777,216 captured sessions, but as mentioned, attacks will only improve in time," said Arnold Yau, lead developer at mobile security firm Hoverkey. "I think it'd be wise for TLS deployments to migrate away from RC4 as advised."

RC4 was invented by Ron Rivest in 1987. Various attacks have been developed against RC4, which is used in Wi-Fi WEP protection, but the technology is still widely used. About 50 per cent of all TLS traffic is protected using RC4; its use is, if anything, growing after Cipher-block Chaining (CBC), a mode of encryption used by TLS, was broken by experts.

TLS in CBC-mode was cracked by the BEAST and Lucky 13 techniques, which use so-called padding oracle attacks to defeat HTTPS encryption. Cryptographers at Royal Holloway, University of London developed the Lucky 13 breakthrough; BEAST was unleashed by Juliano Rizzo and Thai Duong - who also designed the CRIME attack on HTTPS that exploits the use of data compression in TLS rather than abusing ciphers.

Separately, another team of crypto-researchers took the wraps off a refinement of the CRIME attack: the TIME (Timing Info-leak Made Easy) technique could be used to decrypt browser cookies to hijack online accounts in the process. Tal Be'ery and Amichai Shulman of Imperva unveiled their research at the Black Hat conference in Amsterdam, the Netherlands. ®

More about

TIP US OFF

Send us news


Other stories you might like