PKI layer cake: new collision attacks against the global x.509 infrastructure

  • Authors:
  • Dan Kaminsky;Meredith L. Patterson;Len Sassaman

  • Affiliations:
  • IOActive, Inc.;IOActive, Inc.;Katholieke Universiteit Leuven

  • Venue:
  • FC'10 Proceedings of the 14th international conference on Financial Cryptography and Data Security
  • Year:
  • 2010

Quantified Score

Hi-index 0.00

Visualization

Abstract

Research unveiled in December of 2008 [15] showed how MD5’s long-known flaws could be actively exploited to attack the real-worldCertification Authority infrastructure. In this paper, we demonstrate two new classes of collision, which will be somewhat trickier to address than previous attacks against X.509: the applicability of MD2 preimage attacks against the primary root certificate for Verisign, and the difficulty of validating X.509 Names contained within PKCS#10 Certificate Requests.We also draw particular attention to two possibly unrecognized vectors for implementation flaws that have been problematic in the past: the ASN.1 BER decoder required to parsePKCS#10, and the potential for SQL injection fromtext contained within its requests. Finally, we explore why the implications of these attacks are broader than some have realized — first, because Client Authentication is sometimes tied to X.509, and second, because Extended Validation certificates were only intended to stop phishing attacks from names similar to trusted brands. As per the work of Adam Barth and Collin Jackson [4], EV does not prevent an attacker who can synthesize or acquire a “low assurance” certificate for a given name from acquiring the “green bar” EV experience.