2018
DOI: 10.1145/3292035
|View full text |Cite
|
Sign up to set email alerts
|

Imperfect forward secrecy

Abstract: We investigate the security of Diffie-Hellman key exchange as used in popular Internet protocols and find it to be less secure than widely believed. First, we present Logjam, a novel flaw in TLS that lets a man-in-the-middle downgrade connections to "export-grade" Diffie-Hellman. To carry out this attack, we implement the number field sieve discrete logarithm algorithm. After a week-long precomputation for a specified 512-bit group, we can compute arbitrary discrete logarithms in that group in about a minute. … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
6
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
4
2
1

Relationship

0
7

Authors

Journals

citations
Cited by 11 publications
(6 citation statements)
references
References 17 publications
(15 reference statements)
0
6
0
Order By: Relevance
“…Therefore, it is important to consider these factors when examining the usage of these protocols among Portuguese municipal council websites. However, vulnerabilities in HTTPS and its implementation have been identified, such as the Logjam attack which allows for MitM downgrades to "export-grade" Diffie-Hellman (Adrian et al, 2018).…”
Section: Related Workmentioning
confidence: 99%
“…Therefore, it is important to consider these factors when examining the usage of these protocols among Portuguese municipal council websites. However, vulnerabilities in HTTPS and its implementation have been identified, such as the Logjam attack which allows for MitM downgrades to "export-grade" Diffie-Hellman (Adrian et al, 2018).…”
Section: Related Workmentioning
confidence: 99%
“…Hence, researchers frequently conduct own active Internet measurement, e.g., using ZMap [26]. On the web, these measurements allowed to analyze the deployment of new TLS versions [41,51] and revealed wide security configuration mistakes [7, 10, 38-40, 48, 52] or implementation deficits [1,36,73]. Aside the web, researchers assessed the security of SSH services [29,81] and key-value stores leaking confidential data [34].…”
Section: Related Workmentioning
confidence: 99%
“…Since users will most likely not use such keys to secure their deployments, we filter out test keys that are included in kompromat [69], a repository listing already compromised secrets (filter Kompromat). More specifically, we filter keys occurring in RFCs (6), libraries for software tests (1,820), or as special test vectors (3).…”
Section: Match Validationmentioning
confidence: 99%
See 1 more Smart Citation
“…The early practical building blocks of public-key cryptography are attributed to the Diffie-Hellman protocol over finite fields and the RSA cryptosystem. Though several other cryptographic primitives have entered the landscape, the RSA and finite field Diffie-Hellman methods are more prevalent in terms of their use for secure information transmission and key exchange in the computing field [22].…”
Section: Introductionmentioning
confidence: 99%