Puneet Varma (Editor)

Padding oracle attack

Updated on
Edit
Like
Comment
Share on FacebookTweet on TwitterShare on LinkedInShare on Reddit

In cryptography, a padding oracle attack is an attack which is performed using the padding of a cryptographic message. In cryptography, variable-length plaintext messages often have to be padded (expanded) to be compatible with the underlying cryptographic primitive. The attack relies on having a "padding oracle" who freely responds to queries about whether a message is correctly padded or not. Padding oracle attacks are mostly associated with CBC mode decryption used within block ciphers. Padding modes for asymmetric algorithms such as OAEP may also be vulnerable to padding oracle attacks.

Contents

Symmetric cryptography

In symmetric cryptography, the padding oracle attack can be applied to the CBC mode of operation, where the "oracle" (usually a server) leaks data about whether the padding of an encrypted message is correct or not. Such data can allow attackers to decrypt (and sometimes encrypt) messages through the oracle using the oracle's key, without knowing the encryption key.

Example of the attack on CBC encryption

Suppose the attacker has three ciphertext blocks C 1 , C 2 , C 3 and they want to decrypt the second block (get plaintext P 2 ). They only know that the very last block C 3 is padded correctly and the padding method is PKCS7, which means that the last block is padded with n bytes, each equal to n (for example: six bytes, each byte = 0x06).

CBC decryption works as follows: P i = D K ( C i ) C i 1 , C 0 = I V . If the attacker changes the last byte of C 1 and sends ( I V , C 1 , C 2 ) to the server, it will affect the whole block P 1 (because of decryption avalanche effect) and the last byte of P 2 (because of XORing operation). Then the server checks the padding of the last decrypted block (which is P 2 ), and returns whether or not the padding is correct (this check is performed before the actual processing of the plaintext message).

Let b 1 be the last byte of C 1 . The attacker changes it as follows: b 1 = b 1 z 1 0x01 , where z 1 is the guessed value of the last byte of P 2 . If z 1 were a shrewd guess (the exact value of P 2 's last byte) the server will not raise a padding error (because the last byte of P 2 becomes equal to 0x01, which is correct padding). In the other case, the server will report a padding error and the attacker will try the next value of z 1 . They need to make 255 attempts to find the right value of z 1 , (one guess for every possible byte). If the decrypted block contains padding information or bytes used for padding then few more attempts (less than 255) have to be made to resolve this ambiguity.

After they know the last byte of P 2 , the attacker can obtain the second-to-last byte of P 2 . They change the last two bytes of C 1 : b 1 = b 1 z 1 0x02 and b 2 = b 2 z 2 0x02 . Now they try to find the value z 2 , which results in the correct padding (0x02,0x02). After no more than 255 guesses they will get it and proceed to z 3 and so on.

If any block consists of 128 bits (AES, for example), which is 16 bytes, the attacker will obtain plaintext P 2 in no more than 255⋅16 = 4080 attempts. This attack costs practically nothing and can be performed in a few seconds (depending on the server's speed).

Attacks using padding oracles

The original attack was published in 2002 by Serge Vaudenay. The attack was applied to several web frameworks, including JavaServer Faces, Ruby on Rails and ASP.NET as well as other software, such as Steam gaming client. In 2012 it was shown to be effective against some hardened security devices.

While these earlier attacks were fixed by most TLS implementors following its public announcement, a new variant, the Lucky Thirteen attack, published in 2013, used a timing side-channel to re-open the vulnerability even in implementations that had previously been fixed. As of early 2014, the attack is no longer considered a threat in real-life operation, though it is still workable in theory (see signal-to-noise ratio) against a certain class of machines. As of 2015, the most active area of development for attacks upon cryptographic protocols used to secure Internet traffic are downgrade attack, such as Logjam and Export RSA/FREAK attacks, which trick clients in to using less-secure cryptographic operations provided for compatibility with legacy clients when more secure ones are available. An interesting attack called POODLE (late 2014) combines both a downgrade attack (to SSL 3.0) with a padding oracle attack on the older, insecure protocol to enable compromise of the transmitted data. In May 2016 it has been revealed in CVE-2016-2107 that the fix against Lucky Thirteen in OpenSSL introduced another padding oracle.

References

Padding oracle attack Wikipedia