hacker. However, while the attack is challenging to
carry out, the success probability and relatively low
numbers of datagrams required should be sufficient to
motivate the SSL community to migrate away from
TLS 1.0 and SSL, to OpenSSL after 0.9.6d, or TLS
1.1/1.2 when they are finally released. Moreover, by
demonstrating the existence of this attack on a real-
world protocol, which corresponds to the theoretical
definition of blockwise-adaptive chosen-plaintext at-
tack, we prove that the BACPA model is not sterile,
but is useful for modeling adversarial capabilities.
Moreover it is hoped that this work will take a step
toward opening the dialog between protocol designers
and theoretical cryptographers, and stimulate discus-
sion between these two camps which are otherwise in-
dependent. Finally, there are other uses of CBC sim-
ilar to that of SSL, and this attack shows that those
applications should also use explicit IVs or another
solution listed here (e.g. Datagram Transport Layer
Security or DTLS (Modadugu and Rescorla, 2004)).
ACKNOWLEDGEMENTS
Thanks to Prof. Jonathan Katz for suggesting the
problem, for helpful discussions, and for substantial
help editing this document. Thanks also to Rug-
gero Morselli, Patrick Studdard, Radostina Koleva,
Zhongchao Yu, Susan Schmoyer and Prof. Lawrence
Washington (all of the University of Maryland), for
reading and commenting extensively on early ver-
sions of this paper. Valuable feedback was received
from Daniel Brown of CertiCom, Eran Tromer of
the Weizmann Institute, Prof. Bodo Moeller of UC
Berkeley, and Jack Lloyd of randombit.net, about an
earlier paper outlining a different attack on this same
SSL vulnerability (Bard, 2004). Most importantly
we would like to thank Eric Rescorla, co-author of
the TLS RFCs (Dierks and Allen, 1999) (Dierks and
Rescorla, 2005), (Dierks and Rescorla, 2006), for his
extended correspondences via email that helped this
work immensely.
REFERENCES
Bard, G. (2004). The vulnerability of ssl to chosen-plaintext
attack. Cryptology ePrint Archive, Report 2004/111.
http://eprint.iacr.org/.
Bellare, M., Boldyreva, A., Knudsen, L., and Namprempre,
C. (2001). On-line ciphers and the hash-cbc construc-
tion. In Lecture Notes in Computer Science. Advances
in Cryptology— CRYPTO’01, Springer-Verlag.
Bellare, M., Desai, A., Jokipii, E., and Rogaway, P. (1997).
A concrete security treatment of symmetric encryp-
tion: Analysis of the des modes of operation. In
Symposium on the Foundations of Computer Science
(FOCS’97). IEEE.
Bellare, M., Kohno, T., and Namprempre, C. (2002). Prov-
ably fixing the ssh binary packet protocol. In Con-
ference on Computer and Communications Security
(CCS’02). ACM.
Bellare, M. and Namprempre, C. (2000). Authenticated en-
cryption: Relations among notions and analysis of the
generic composition paradigm. In Lecture Notes in
Computer Science. Advances in Cryptology— ASI-
ACRYPT’00, Springer-Verlag.
Boldyreva, A. and Taesombut, N. (2004). On-line encryp-
tion schemes: New security notions and constructions.
In Cryptographer’s Track. RSA Conference.
Dai, W. (2002). An attack against ssh2 protocol. Email to
the ietf-ssh@netbsd.org email list.
Dierks, T. and Allen, C. (1999). The tls protocol, version
1.0. Technical Report RFC 2246, Internet Engineering
Task Force.
Dierks, T. and Rescorla, E. (2005). The tls protocol, ver-
sion 1.1. Technical Report RFC 2246-bis-11, Internet
Engineering Task Force.
Dierks, T. and Rescorla, E. (2006). The tls protocol, ver-
sion 1.2. Technical Report RFC 4346-bis-00, Internet
Engineering Task Force.
Dworkin, M. (2001). Recommendation for block cipher
modes of operation: Methods and techniques. Tech-
nical Report NIST Special Publication 800-38A, Na-
tional Institute of Science and Technology.
Dworkin, M. (2002). Recommendation for block cipher
modes of operation: The rmac authentication mode,
methods and techniques. Technical Report NIST Spe-
cial Publication 800-38B, National Institute of Sci-
ence and Technology.
Fouque, P., Joux, A., and Poupard, G. (2004). Blockwise
adversarial model for on-line ciphers and symmet-
ric encryption schemes. In Lecture Notes in Com-
puter Science. Advances in Cryptology— SAC’04,
Springer-Verlag.
Fouque, P., Martinet, G., and Poupard, G. (2003). Practi-
cal symmetric on-line encryption. In Lecture Notes
in Computer Science. Advances in Cryptology—
FSE’03, Springer-Verlag.
Freier, A., Karlton, P., and Kocher, P. (1996). The ssl pro-
tocol, version 3.0. Technical report, Transport Layer
Security Working Group Internet Draft.
Gligor, V. and Donescu, P. (2001). Fast encryption and au-
thentication: Xcbc encryption and xecb authentication
modes. In 2nd NIST Workshop on AES Modes of Op-
eration. National Institute of Science and Technology.
Goldwasser, S. and Micali, S. (1984). Probabilistic encryp-
tion. Journal of Computer and System Sciences.
Gosling, J., Joy, B., Steele, G., and Bracha, G. (2005). The
Java(TM) Language Specification. Addison-Wesley
Professional, third edition.
A CHALLENGING BUT FEASIBLE BLOCKWISE-ADAPTIVE CHOSEN-PLAINTEXT ATTACK ON SSL
107