This article is more than 1 year old

Crypto boffins: RSA tokens can be cracked in 13 MINUTES

No practical risk to SecurID 800 users – RSA

Crypto boffins have developed an attack that's capable of extracting the protected information from hardened security devices such as RSA's SecurID 800.

The research (PDF), developed by a group of computer scientists who call themselves Team Prosecco – due to be presented at the CRYPTO 2012 conference in August – is a refinement of existing techniques. But the big news is that this attack is capable of extracting information in just 13 minutes, instead of hours - this according to Johns Hopkins University crypto expert Matthew Green, who gave that figure to Ars Technica.

Romain Bardou, Riccardo Focardi, Yusuke Kawamoto, Lorenzo Simionato, Graham Steel and Joe-Kai Tsay say that the attack works against a variety of devices that protect access to computer networks or digitally sign e-mails. The side-channel attack also works against RSA's SecurID 800 and many other devices that use PKCS #1 v1.5 padding mechanism, including electronic ID cards such as those issued by the government of Estonia as well as smartcards and USB tokens, the reserachers claim.

Aladdin's eTokenPro, SafeNet's iKey 2032, Gemalto's CyberFlex, and Siemens' CardOS are among the technologies vulnerable to the attack, they write. The Siemens device took 22 minutes to crack, while the Gemalto withstood attacks for 89 minutes.

The attack relies on exploiting the encrypted key import functions of a variety of different cryptographic devices. Imported ciphertext is subtly modified thousands of times to gradually produce clues about the targeted plaintext stored inside a cryptographic wrapper by analysing error codes – an approach called a "padding oracle attack". The approach refines an attack originally developed by cryptographic researcher called Bleichenbacher.

RSA downplayed the practical significance of the attack. "While the research is scientifically interesting, it does not demonstrate a new or useful attack against RSA SecurID 800," a spokesman told El Reg.

He added that the attack this does not affect SecurID tokens in general and only represents an optimisation of previous attacks against PKCS#1 v1.5, an older standard that is still supported by many smart card devices, even though it has been superseded.

RSA published a blog post on Tuesday night explaining its response to the cryptographic research in greater depth here. The security firm was at pains to emphasise that the attack does not allow an attacker to compromise private keys stored on the smartcard, only the contents of any encrypted data it might hold. ®

More about

TIP US OFF

Send us news


Other stories you might like