skip to main content
research-article
Free Access

Imperfect forward secrecy: how Diffie-Hellman fails in practice

Authors Info & Claims
Published:19 December 2018Publication History
Skip Abstract Section

Abstract

We investigate the security of Diffie-Hellman key exchange as used in popular Internet protocols and find it to be less secure than widely believed. First, we present Logjam, a novel flaw in TLS that lets a man-in-the-middle downgrade connections to "export-grade" Diffie-Hellman. To carry out this attack, we implement the number field sieve discrete logarithm algorithm. After a week-long precomputation for a specified 512-bit group, we can compute arbitrary discrete logarithms in that group in about a minute. We find that 82% of vulnerable servers use a single 512-bit group, and that 8.4% of Alexa Top Million HTTPS sites are vulnerable to the attack. In response, major browsers have changed to reject short groups.

We go on to consider Diffie-Hellman with 768- and 1024-bit groups. We estimate that even in the 1024-bit case, the computations are plausible given nation-state resources. A small number of fixed or standardized groups are used by millions of servers; performing precomputation for a single 1024-bit group would allow passive eavesdropping on 18% of popular HTTPS sites, and a second group would allow decryption of traffic to 66% of IPsec VPNs and 26% of SSH servers. A close reading of published NSA leaks shows that the agency's attacks on VPNs are consistent with having achieved such a break. We conclude that moving to stronger key exchange methods should be a priority for the Internet community.

References

  1. Beurdouche, B., Bhargavan, K., Delignat-Lavaud, A., Fournet, C., Kohlweiss, M., Pironti, A., Strub, P.-Y., Zinzindohoue, J.K. A messy state of the union: Taming the composite state machines of TLS. In IEEE Symposium on Security and Privacy (2015). Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Bouvier, C., Gaudry, P., Imbert, L., Jeljeli, H., Thomé, E. New record for discrete logarithm in a prime finite field of 180 decimal digits, 2014. http://caramel.loria.fr/p180.txt.Google ScholarGoogle Scholar
  3. Canetti, R., Krawczyk, H. Security analysis of IKE's signature-based key-exchange protocol. In Crypto (2002). Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Coppersmith, D. Solving linear equations over GF(2) via block Wiedemann algorithm. Math. Comp. 62, 205 (1994). Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Diffie, W., Hellman, M.E. New directions in cryptography. IEEE Trans. Inform. Theory 22, 6 (1976), 644--654. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Durumeric, Z., Wustrow, E., Halderman, J.A. ZMap: Fast Internet-wide scanning and its security applications. In Usenix Security (2013). Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Geiselmann, W., Kopfer, H., Steinwandt, R., Tromer, E. Improved routing-based linear algebra for the number field sieve. In Information Technology: Coding and Computing (2005). Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Geiselmann, W., Steinwandt, R. Non-wafer-scale sieving hardware for the NFS: Another attempt to cope with 1024-bit. In Eurocrypt (2007). Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Gordon, D.M. Discrete logarithms in GF(p) using the number field sieve. SIAM J. Discrete Math. 6, 1 (1993). Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Harkins, D., Carrel, D. The Internet key exchange (IKE). RFC 2409 (Nov. 1998). Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Joux, A., Lercier, R. Improvements to the general number field sieve for discrete logarithms in prime fields. A comparison with the Gaussian integer method. Math. Comp. 72, 242 (2003), 953--967. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Kleinjung, T., Aoki, K., Franke, J., Lenstra, A.K., Thomé, E., Bos, J.W., Gaudry, P., Kruppa, A., Montgomery, P.L., Osvik, D.A., te Riele, H., Timofeev, A., Zimmermann, P. Factorization of a 768-bit RSA modulus. In Crypto (2010). Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Kleinjung, T., Diem, C., Lenstra, A.K., Priplata, C., Stahlke, C. Computation of a 768-bit prime field discrete logarithm. In EUROCRYPT (2017).Google ScholarGoogle Scholar
  14. Lipacis, M. Semiconductors: Moore stress = structural industry shift. Technical report, Jefferies, 2012.Google ScholarGoogle Scholar
  15. Meadows, C. Analysis of the Internet key exchange protocol using the NRL protocol analyzer. In IEEE Symposium on Security and Privacy (1999).Google ScholarGoogle ScholarCross RefCross Ref
  16. National Security Agency. Cryptography today, August 2015. https://web.archive.org/web/20150905185709/https://www.nsa.gov/ia/programs/suiteb_cryptography/.Google ScholarGoogle Scholar
  17. Orman, H. The Oakley key determination protocol. RFC 2412 (Nov. 1998). Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Schirokauer, O. Virtual logarithms. J. Algorithms 57, 2 (2005), 140--147. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. The CADO-NFS Development Team. CADO-NFS, an implementation of the number field sieve algorithm. http://cado-nfs.gforge.inria.fr/, 2017. Release 2.3.0.Google ScholarGoogle Scholar
  20. Thomé, E. Subquadratic computation of vector generating polynomials and improvement of the block Wiedemann algorithm. J. Symbolic Comput. 33, 5 (2002), 757--775. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. Fielded capability: End-to-end VPN SPIN 9 design review. Media leak. http://www.spiegel.de/media/media-35529.pdf.Google ScholarGoogle Scholar
  22. FY 2013 congressional budget justification. Media leak. https://cryptome.org/2013/08/spy-budget-fy13.pdf.Google ScholarGoogle Scholar
  23. Intro to the VPN exploitation process. Media leak, Sept. 2010. http://www.spiegel.de/media/media-35515.pdf.Google ScholarGoogle Scholar
  24. SPIN 15 VPN story. Media leak. http://www.spiegel.de/media/media-35522.pdf.Google ScholarGoogle Scholar
  25. TURMOIL VPN processing. Media leak, Oct. 2009. http://www.spiegel.de/media/media-35526.pdf.Google ScholarGoogle Scholar

Index Terms

  1. Imperfect forward secrecy: how Diffie-Hellman fails in practice

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in

        Full Access

        • Published in

          cover image Communications of the ACM
          Communications of the ACM  Volume 62, Issue 1
          January 2019
          109 pages
          ISSN:0001-0782
          EISSN:1557-7317
          DOI:10.1145/3301004
          Issue’s Table of Contents

          Copyright © 2018 Copyright is held by the owner/author(s)

          Permission to make digital or hard copies of part or all of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for third-party components of this work must be honored. For all other uses, contact the Owner/Author.

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 19 December 2018

          Check for updates

          Qualifiers

          • research-article
          • Research
          • Refereed

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader

        HTML Format

        View this article in HTML Format .

        View HTML Format