Researchers say they have cracked security tokens

Researchers say the devices that are vulnerable to this attack are security tokens, smartcards, and the Estonian electronic ID card
Researchers say the devices that are vulnerable to this attack are security tokens, smartcards, and the Estonian electronic ID card

In their paper, which they plan to present at the CRYPTO 2012 conference in August, the researchers “show how to exploit the encrypted key import functions of a variety of different cryptographic devices to reveal the important attacks. The attacks are padding oracle attacks, where error messages result from incorrect passing plaintexts are used as a side channel.”

The devices that are vulnerable to this attack are security tokens, smartcards, and the Estonian electronic ID card. Security tokens vulnerable to the attack are the RSA SecurID 800, the Aladdin eTokenPro, Feitian ePass 2000 and 3003, the Gemalto Cyberflex, the Safenet Ikey 2032, the SATA DKey, and the Siemens CardOS.

“The attacks are efficient enough to be practical: we give timing details for all the devices found to be vulnerable, showing how our optimizations make a qualitative difference to the practicality of the attack. We give mathematical analysis of the effectiveness of the attacks, extensive empirical results, and a discussion of countermeasures and manufacturer reaction”, the researchers wrote.

Commenting on the paper, Matthew Green, a cryptographic research professor at Johns Hopkins University, said that the researchers have produced a “particularly neat” research paper.

“Due to a perfect storm of (subtle, but not novel) cryptographic flaws, an attacker can extract sensitive keys from several popular cryptographic token devices. This is obviously not good, and it may have big implications for people who depend on tokens for their day-to-day security”, he wrote in a blog.

However, RSA disputed the researchers’ claim that they could crack the SecureID token. The research “doesn’t cover any meaningful new ground, and in the specific case of RSA’s products does not highlight any practical risk to users of our RSA SecurID 800 tokens (or any other RSA product)”, wrote Sam Curry, RSA chief technology officer.

“The vulnerability outlined by the researchers makes it possible (however unlikely) that an attacker with access to the user’s smartcard device and the user’s smartcard PIN could gain access to a symmetric key or other encrypted data sent to the smartcard. It does not, however, allow an attacker to compromise private keys stored on the smartcard”, Curry stressed.

What’s hot on Infosecurity Magazine?