♫musicjinni

USENIX Security '22 - Open to a fault: On the passive compromise of TLS keys via transient errors

video thumbnail
USENIX Security '22 - Open to a fault: On the passive compromise of TLS keys via transient errors

George Arnold Sullivan, University of California, San Diego; Jackson Sippe, University of Colorado Boulder; Nadia Heninger, University of California, San Diego; Eric Wustrow, University of Colorado Boulder

It is well known in the cryptographic literature that the most common digital signature schemes used in practice can fail catastrophically in the presence of faults during computation. We use passive and active network measurements to analyze organically-occuring faults in billions of digital signatures generated by tens of millions of hosts.We find that a persistent rate of apparent hardware faults in unprotected implementations has resulted in compromised certificate RSA private keys for years. The faulty signatures we observed allowed us to compute private RSA keys associated with a top-10 Alexa site, several browser-trusted wildcard certificates for organizations that used a popular VPN product, and a small sporadic population of other web sites and network devices. These measurements illustrate the fragility of RSA PKCS#1v1.5 signature padding and provide insight on the risks faced by unprotected implementations on hardware at Internet scale.

View the full USENIX Security '22 program at https://www.usenix.org/conference/usenixsecurity22/technical-sessions

USENIX ATC '19 - Zanzibar: Google’s Consistent, Global Authorization System

USENIX ATC '22/OSDI '22 Joint Keynote Address - Surprise-Inspired Networking

USENIX Enigma 2016 - NSA TAO Chief on Disrupting Nation State Hackers

USENIX Security '18 - Rethinking Access Control and Authentication for the Home Internet of Things

Why Attend USENIX Conferences?

USENIX ATC '22 - Direct Access, High-Performance Memory Disaggregation with DirectCXL

USENIX Security '21 - Automatic Policy Generation for Inter-Service Access Control of Microservices

USENIX ATC '13 - Opening Remarks

USENIX ATC '20 - OpenExpress: Fully Hardware Automated Open Research Framework for Future Fast...

USENIX ATC '22 - HyperEnclave: An Open and Cross-platform Trusted Execution Environment

USENIX ATC '23 - Portunus: Re-imagining Access Control in Distributed Systems

USENIX ATC '19 - SemperOS: A Distributed Capability System

USENIX ATC '19 - E3: Energy-Efficient Microservices on SmartNIC-Accelerated Servers

USENIX Enigma 2023 - Adventures in Authentication and Authorization

USENIX ATC '22/OSDI '22 Joint Keynote Address - Trustworthy Open Source: The Consequences of Success

USENIX ATC '22/OSDI '22 Joint Keynote Address - The Computing and Information Science...

USENIX Security '22 - Open to a fault: On the passive compromise of TLS keys via transient errors

USENIX Security '21 - PASAN: Detecting Peripheral Access Concurrency Bugs within Bare-Metal...

USENIX Security '22 - Practical Data Access Minimization in Trigger-Action Platforms

USENIX Security '22 - OpenVPN is Open to VPN Fingerprinting

USENIX ATC '21/OSDI '21 Joint Keynote Address-It's Time for Operating Systems to Rediscover Hardware

USENIX Security '22 - How and Why People Use Virtual Private Networks

USENIX Enigma 2023 - Technology Abuse Clinics for Survivors of Intimate Partner Violence

USENIX ATC '13 - I/O Stack Optimization for Smartphones

USENIX Security '22 - Building an Open, Robust, and Stable Voting-Based Domain Top List

USENIX Security '22 - Neither Access nor Control: A Longitudinal Investigation of the Efficacy...

USENIX Security '22 - Zero-Knowledge Middleboxes

USENIX Enigma 2023 - Open Source Software and Journalism: Field Notes from a Global Perspective

USENIX ATC '21/OSDI '21 Joint Keynote Address - Distributed Trust: Is “Blockchain” the answer?

USENIX Enigma 2022 - The Global Privacy Control: Exercising Legal Rights at Scale

Disclaimer DMCA