Certification authorities, a weak point for web cryptography

Share this…

According to an investigation, five out of 17 certification authorities are vulnerable to IP fragmentation attacks

During a recent cybersecurity event in Europe, the state of web cryptography was a recurrent topic. According to experts in digital forensics from the International Institute of Cyber Security, it is very difficult for hackers to break elliptical curve cryptography, although new studies say they would be able to alter the perception of confidence in the most commercially used certification authorities.

According to Elias Heftrig, a digital forensics expert at the Fraunhofer Institute for Information Technology Security, five of seventeen certification authorities are vulnerable to IP fragmentation attacks. Certification authorities that use Domain Validation (DV) to authenticate domain property were selected and scanned to detect this class of vulnerabilities.

“This attack exploits DNS cache poisoning and deceives the certification authority into issuing fraudulent certificates for domains that do not rightfully belong to the attacker,” the investigators explained.

Another group of specialists discovered some shortcomings in the implementations of elliptical curve cryptography in real scenarios. However, this research revealed nothing serious enough to force users to resort to weaker cryptography.

The finding of these digital forensics experts came from passive Internet scans for TLS on a large number of ports, as well as Secure Shell (SSH) and IPsec, in a series of tests designed to measure the support of the elliptical curve and the behavior of the implementation.

Researchers Luke Valenta and Nick Sullivan also performed “active measurements to estimate server vulnerability to known attacks against elliptical curve deployments, including support for weak curves, invalid bend attacks, and curve spin attacks”, they mention in their reports.

“Around 0.77% of HTTPS hosts, 0.04% of SSH hosts and 4.04% of IKEV2 hosts that support elliptical curves do not perform curve validation checks as specified in elliptical curve standards”, experts said. These vulnerabilities have the potential to be used in elliptical curve parameter degradation attacks, known as CurveSwap attacks. Even so, when this variant of attack was put into practice, the investigators were unable to execute malicious actions as they were theoretically posed.

Valenta mentioned that there are other easier methods in which a nation state could attack a system that attempts to degrade the connections of elliptical curves. In addition, the expert added that there could still be poorly configured servers available, so the possibility of this attack should not be completely ruled out.

After scanning, the investigators proceeded to examine the source code for elliptical curve implementations, finding instances where libraries cannot perform point validation for JSON web encryption, as well as some coding deficiencies in multiplication algorithms.