International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

The Vulnerability of SSL to Chosen Plaintext Attack

Authors:
Gregory V. Bard
Download:
URL: http://eprint.iacr.org/2004/111
Search ePrint
Search Google
Abstract: The Secure Sockets Layer (SSL) protocol is widely used for securing communication over the Internet. When utilizing block ciphers for encryption, the SSL standard mandates the use of the cipher block chaining (CBC) mode of encryption which requires an initialization vector (IV) in order to encrypt. Although the initial IV used by SSL is a (pseudo)random string which is generated and shared during the initial handshake phase, subsequent IVs used by SSL are chosen in a deterministic, predictable pattern; in particular, the IV of a message is taken to be the final ciphertext block of the immediately-preceding message. We show that this introduces a vulnerability in SSL which (potentially) enables easy recovery of low-entropy strings such as passwords or PINs that have been encrypted. Moreover, we argue that the open nature of web browsers provides a feasible ``point of entry'' for this attack via a corrupted plug-in; thus, implementing the attack is likely to be much easier than, say, installing a Trojan Horse for ``keyboard sniffing''. Finally, we suggest a number of modifications to the SSL standard which will prevent this attack.
BibTeX
@misc{eprint-2004-12083,
  title={The Vulnerability of SSL to Chosen Plaintext Attack},
  booktitle={IACR Eprint archive},
  keywords={cryptographic protocols / Chosen Plaintext Attack, SSL, TLS, Cryptanalysis.},
  url={http://eprint.iacr.org/2004/111},
  note={Submitted to ESORICS 2004. gregory.bard@ieee.org 12550 received 11 May 2004, last revised 12 May 2004},
  author={Gregory V. Bard},
  year=2004
}