All Projects → mimoo → SSL-TLS-ECDSA-timing-attack

mimoo / SSL-TLS-ECDSA-timing-attack

Licence: other
Timing Attack on TLS' ECDSA signature

Programming Languages

TeX
3793 projects
python
139335 projects - #7 most used programming language
c
50402 projects - #5 most used programming language
shell
77523 projects

Projects that are alternatives of or similar to SSL-TLS-ECDSA-timing-attack

Pyopenssl
A Python wrapper around the OpenSSL library
Stars: ✭ 701 (+1609.76%)
Mutual labels:  tls, openssl
Tlslite Ng
TLS implementation in pure python, focused on interoperability testing
Stars: ✭ 119 (+190.24%)
Mutual labels:  tls, ecdsa
Wolfssl
wolfSSL (formerly CyaSSL) is a small, fast, portable implementation of TLS/SSL for embedded devices to the cloud. wolfSSL supports up to TLS 1.3!
Stars: ✭ 1,098 (+2578.05%)
Mutual labels:  tls, openssl
openssl-certificate-authority-guide
Bu kılavuz, OpenSSL komut satırı araçlarını kullanarak kendi sertifika yetkilinizi (CA) kurup nasıl kullanacağınızı gösterir.
Stars: ✭ 17 (-58.54%)
Mutual labels:  tls, openssl
Mutual Tls Ssl
🔐 Tutorial of setting up Security for your API with one way authentication with TLS/SSL and mutual mutual authentication for a java based web server and a client with both Spring Boot. Different clients are provided such as Apache HttpClient, OkHttp, Spring RestTemplate, Spring WebFlux WebClient Jetty and Netty, the old and the new JDK HttpClient, the old and the new Jersey Client, Google HttpClient, Unirest, Retrofit, Feign, Methanol, vertx, Scala client Finagle, Featherbed, Dispatch Reboot, AsyncHttpClient, Sttp, Akka, Requests Scala, Http4s Blaze, Kotlin client Fuel, http4k, Kohttp and ktor. Also other server examples are available such as jersey with grizzly. Also gRPC examples are included
Stars: ✭ 163 (+297.56%)
Mutual labels:  tls, openssl
Oscrypto
Compiler-free Python crypto library backed by the OS, supporting CPython and PyPy
Stars: ✭ 257 (+526.83%)
Mutual labels:  tls, ecdsa
Tls Channel
A Java library that implements a ByteChannel interface over SSLEngine, enabling easy-to-use (socket-like) TLS for Java applications.
Stars: ✭ 113 (+175.61%)
Mutual labels:  tls, openssl
cve-2021-3449
CVE-2021-3449 OpenSSL denial-of-service exploit 👨🏻‍💻
Stars: ✭ 220 (+436.59%)
Mutual labels:  tls, openssl
Openssl
Provides SSL, TLS and general purpose cryptography.
Stars: ✭ 166 (+304.88%)
Mutual labels:  tls, openssl
Search Guard Ssl
Elasticsearch SSL for free. Supports native Open SSL.
Stars: ✭ 159 (+287.8%)
Mutual labels:  tls, openssl
dtls
Datagram Transport Layer Security (DTLS) client.
Stars: ✭ 72 (+75.61%)
Mutual labels:  tls, ecdsa
Openssl
TLS/SSL and crypto library
Stars: ✭ 17,157 (+41746.34%)
Mutual labels:  tls, openssl
qsslcaudit
test SSL/TLS clients how secure they are
Stars: ✭ 22 (-46.34%)
Mutual labels:  tls, openssl
Testssl.sh
Testing TLS/SSL encryption anywhere on any port
Stars: ✭ 5,676 (+13743.9%)
Mutual labels:  tls, openssl
openssl-RPM-Builder
Build latest OpenSSL binary
Stars: ✭ 46 (+12.2%)
Mutual labels:  tls, openssl
Ssl Checker
Python script that collects SSL/TLS information from hosts
Stars: ✭ 94 (+129.27%)
Mutual labels:  tls, openssl
sillyproxy
SillyProxy - Dynamic SNI based TLS proxy for terminating TLS (>=1.1) HTTP connections to multiple domains.
Stars: ✭ 19 (-53.66%)
Mutual labels:  tls, ecdsa
openssl-ca
Shell scripts to manage a private Certificate Authority using OpenSSL
Stars: ✭ 38 (-7.32%)
Mutual labels:  tls, openssl
Cryptcheck
Verify some SSL/TLS website or XMPP implementation
Stars: ✭ 158 (+285.37%)
Mutual labels:  tls, openssl
Snuffy
Snuffy is a simple command line tool to inspect SSL/TLS data.
Stars: ✭ 236 (+475.61%)
Mutual labels:  tls, openssl

Timing/Lattice Attack on the ECDSA (binary curves) nonces of OpenSSL

This is a work trying to reproduce and improve on Billy Bob Brumley and Nicola Tuveri - Remote Timing Attacks are Still Practical.

You can reproduce my setup with what you find here. The lattice attack works. The remote timing is not precise enough to make the attack work (we need a huge amount of samples to make the attack work). If you can get the same setup and better timing that what I get below then you should contact me :)

It works on an unpatched version of OpenSSL, but theorically it should work on any TLS framework that has such a timing attack (and not only on binary curves).

But first, if you want to know more about this research check the latest draft of the whitepaper, and here are also direct links to the Timing Attack and the Lattice Attack. And also a demo of the attack.

If you know more about how to collect extremely accurate timing samples on a remote target I might need you. From a small sample of signatures I get mediocre results, the more signatures I get, the better results I get:

these are the results I get from a million signatures:

stats

And from 10 million signatures I get better results. But this takes ~19 hours and still has too many false positives.

stats2

Structure

  • in setup/ you can find how to setup the server and the client to reproduce the attack (and how to modify the server's openSSL to remove the fix)

  • in datasets/ you have data I got from my own experiments. You can play with that if you don't want to setup a client/server. Note that my measurements from the client sucks

  • in tools/ you have tools to play with the data in datasets/. Read the README there for more info.

  • PoC/ is an old proof of concept, it can run and find a key. It's not very pretty though

To Do/Try

  • Time with SO_TIMESTAMPING on raw sockets. Use a NIC that allows for hardware TCP timestamping. Also try to get nanoseconds results. See timestamping.c
  • Look at what Paul McMillan does, basically the same thing but he uses tcpdump and parses the pcap instead. I think it's less clean.
  • Find other ways to optimize the network card (Tuning 10Gb network cards on Linux by Breno Henrique Leitao, IBM).
  • Time UDP packet instead (and target DTLS). This would allow to play with raw sockets (ip packets) directly. Is this a good idea though?
  • Look at Nguyen way's of attacking ECDSA, he seems to build his lattice differently. Maybe we can get better results on the lattice attack
  • Modify the ClientHello from the timing attack to only accept ECDHE-ECDSA... (so that we can test it against different frameworks). Do a openssl s_client -connect website:443 -cipher 'ECDHE-ECDSA' with -msg, -debug or tcpdump the traffic to get the packet.
  • Truncate the hash correctly in the timing attack. I still get the hashes directly from the server because I'm lazy to understand how OpenSSL truncate hashes
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].