Easy Email Encryption with Easy Key Management CUCS-004-18

Total Page:16

File Type:pdf, Size:1020Kb

Easy Email Encryption with Easy Key Management CUCS-004-18 Easy Email Encryption with Easy Key Management CUCS-004-18 John S. Koh Steven M. Bellovin Jason Nieh Columbia University Columbia University Columbia University New York, NY 10027 New York, NY 10027 New York, NY 10027 koh@cs:columbia:edu smb@cs:columbia:edu nieh@cs:columbia:edu Abstract as in the cases of cock.li and TorMail [24, 34], or compromise Email privacy is of crucial importance. Existing email encryp- them, such as in the Sony Pictures email leaks [36]. tion approaches are comprehensive but seldom used due to e common thread is that a compromise exposes the their complexity and inconvenience. We take a new approach entire history of aected users’ emails aer even a single to simplify email encryption and improve its usability by im- breach. With the explosive growth in cloud storage, it is easy plementing receiver-controlled encryption: newly received to keep gigabytes of old emails at no cost. e introduction messages are transparently downloaded and encrypted to a of Gmail with its massive storage capacity—up to 15 GB for locally-generated key; the original message is then replaced. free, or 30 TB for paid options [37]—opened up the possibility To avoid the problem of users having to move a single private of keeping email forever. Consequently, users oen email key between devices, we implement per-device key pairs: themselves to use their inbox as backup storage for important only public keys need be synchronized to a single device. information, thereby exacerbating the cost of a compromise. Compromising an email account or server only provides ac- Existing email encryption methods are eective but rarely cess to encrypted emails. We have implemented this scheme used and even more rarely used correctly. Examples include for both Android and as a standalone daemon; we show that Prey Good Privacy (PGP) [4], and Secure/Multipurpose it works with both PGP and S/MIME, is compatible with Internet Mail Extensions (S/MIME). Neither are widely used widely used mail clients and email services including Gmail as they are too complicated for most users; both senders and and Yahoo! Mail, has acceptable overhead, and that users recipients must comprehend public key cryptography and consider it intuitive and easy to use. its infrastructure. e current paradigm places too much of a burden on senders who must correctly encrypt emails and CCS Concepts •Security and privacy ! Key manage- manage keys [30, 35] so even technical users rarely encrypt ment; Public key encryption; Usability in security and their email. e problem is that existing approaches seek privacy; Web application security; absolute security via end-to-end encryption at the expense Keywords IMAP, email, applied cryptography, PGP, S/MIME, of usability, creating a chasm between protecting all email key management communications via PGP or S/MIME, and using no email protection at all. We introduce an approach to encrypted email that ad- 1 Introduction dresses the gaping void between unusable but absolute email Email accounts and servers are an aractive target for adver- security, and usable but no email security. We change the saries. ey contain troves of valuable private information problem from sending encrypted emails to storing encrypt- dating to years back, yet are easy to compromise. Some ed emails since it is a user’s history of emails that is most prominent examples include: the phishing aack on Hillary tantalizing to aackers. Our goal is to mitigate the kinds of Clinton’s top campaign advisor John Podesta [15], the 2016 aacks oen publicized in the news where email account email hack of one of Vladimir Putin’s top aides [38], the email credentials are compromised or entire servers are seized. e leaks of former Vice President candidate Sarah Palin and CIA aackers have access to emails stored on servers but do not Director John Brennan [11, 32], and other similar cases [18]. have access to individual devices. Most of the aacks are ese aacks targeted high prole individuals and organi- either simplistic phishing aacks for email account creden- zations to leak their emails and damage their reputations. tials or server breaches that include innocent users in the In the Podesta leaks, aackers perpetrated a spear-phishing collateral damage. All these compromised emails would have aack to obtain John Podesta’s Gmail login credentials, ac- been protected had they been encrypted prior to any breach cess his emails, and leak them to WikiLeaks. Sarah Palin was using a key inaccessible to the email service provider. We subjected to a simple password recovery and reset aack therefore seek a client-side encrypted email solution that which granted the aacker full access to her personal email can ensure that a user’s emails stored prior to a compromise account on the Yahoo! Mail website. John Brennan’s AOL remain safe. Furthermore, such a defense must be usable for web email account was compromised via social engineering. average people on a daily basis, and compatible with email Adversaries also sometimes seize entire email servers such correspondents who do not use encrypted email. 1 CUCS-004-18 We present Easy Email Encryption (E3) as the rst step present the results of a user study for E3 that show that users to lling this void. E3 provides a client-side encrypt-on- consider it simple, intuitive, and exible. receipt mechanism that makes it easy for users as they do not need to rely on public key infrastructure (PKI) or coordinate 2 reat Model with recipients. E3 protects all emails received prior to any e purpose of E3 is to protect all emails stored prior to any email account or server compromise for all of the emails’ email account or server compromise, with no soware or pro- lifetime, under similar threat modelassumptions made for tocol changes except for installing E3 itself on a recipient’s more complex schemes such as PGP and S/MIME; for ease devices. e primary risk we defend against is to stored mail of discussion we hereaer refer to PGP and S/MIME email on the IMAP server. If the account or server is compromised, as end-to-end encrypted email. all unencrypted mail is available to the aacker. E3 is designed to be compatible with existing IMAP servers We thus guard against future compromise of the user’s and IMAP clients to ease the adoption process. An E3 client IMAP account or server. We assume that the IMAP account downloads messages from an IMAP server, encrypts them in and server are initially secure, and that at some later time, a standard format, and uploads the encrypted versions. e one or both are compromised. We therefore assume that original cleartext emails are then deleted from the server. No email services are honest; the threat is external entities try- changes to any IMAP servers are necessary. Users require ing to access email account data. If email service providers only a single E3 client program to perform the encryption. are not honest, e.g. keeping separate copies of received Existing mail clients do not need to be modied and can be emails, then the platform is fundamentally insecure which used as-is alongside a separate E3 background app or add-on. is out of scope. However, a server aack may occur aer the If desired, existing mail clients can be retroed with E3 server is discarded by physically compromising the server’s instead of relying on a separate app or on an add-on. disks [13]—few organizations erase old disks before disposal. Users are free to use their existing, unmodied mail clients We assume the enemy is sophisticated but not at the level of to read E3-encrypted email as long as they support standard an intelligence agency, i.e., the enemy cannot break TLS. encrypted email formats. e vast majority of email clients We do not aempt to protect against compromise of the support encrypted emails either natively or via add-ons. Oth- user’s devices or mail clients. If those are compromised, er than the added security benets of encryption, all email the private keys used by E3 are available to the aacker no functionality looks and feels the same as a typical email maer when the encryption takes place. Standard end-to- client, including spam ltering and having robust client-side end encrypted email makes the same assumption. search capability. Key management, including key recovery, is simplied by 3 Usage Model a scheme we call per-device key (PDK) management which E3 works with any IMAP email service. To get started, all a provides signicant benets for the common email use case user does is install an E3 client. E3 clients appear to the user of having two or more devices for accessing email, e.g. desk- as either a separate one-time use app or as a new feature, top and mobile device mail clients. Users with multiple such as an add-on, in their mail client of choice. is depends devices leverage PDK with no reliance on external services. on the user’s platform, operating system, and mail client. Re- Users who truly only use a single device still benet from gardless of the exact implementation, the initial setup acts PDK’s key conguration and management capabilities, but like any normal mail client, including asking for email ac- rely on free and reliable cloud storage for recovery. E3 as count credentials. By default, the client will be congured to a whole is a usable solution for encrypted email that pro- operate in active mode, meaning that the client will encrypt tects a user’s history of emails while also providing a simple all email on receipt.
Recommended publications
  • Dark Internet Mail Environment (DIME) Terminology, Architecture, Security, Data Formats, and Protocol Specifications
    COVER DEDICATION I would like to dedicate this project to the National Security Agency. For better or worse, good or evil, what follows would not have been created without you. Because sometimes upholding constitutional ideas just isn’t enough; sometimes you have to uphold the actual Constitution. May god bless these United States of America. May she once again become the land of the free and home of the brave. Ladar Levison CONTENTS Cover ......................................................................................................................................................................................................... 1 Dedication ................................................................................................................................................................................................. 2 Contents .................................................................................................................................................................................................... 3 Figures ...................................................................................................................................................................................................... 11 Overview ................................................................................................................................................................................................ 12 Part 1: Abstract ....................................................................................................................................................................................
    [Show full text]
  • A History of End-To-End Encryption and the Death of PGP
    25/05/2020 A history of end-to-end encryption and the death of PGP Hey! I'm David, a security engineer at the Blockchain team of Facebook (https://facebook.com/), previously a security consultant for the Cryptography Services of NCC Group (https://www.nccgroup.com). I'm also the author of the Real World Cryptography book (https://www.manning.com/books/real-world- cryptography?a_aid=Realworldcrypto&a_bid=ad500e09). This is my blog about cryptography and security and other related topics that I Ûnd interesting. A history of end-to-end encryption and If you don't know where to start, you might want to check these popular the death of PGP articles: posted January 2020 - How did length extension attacks made it 1981 - RFC 788 - Simple Mail Transfer Protocol into SHA-2? (/article/417/how-did-length- extension-attacks-made-it-into-sha-2/) (https://tools.ietf.org/html/rfc788) (SMTP) is published, - Speed and Cryptography the standard for email is born. (/article/468/speed-and-cryptography/) - What is the BLS signature scheme? (/article/472/what-is-the-bls-signature- This is were everything starts, we now have an open peer-to-peer scheme/) protocol that everyone on the internet can use to communicate. - Zero'ing memory, compiler optimizations and memset_s (/article/419/zeroing-memory- compiler-optimizations-and-memset_s/) 1991 - The 9 Lives of Bleichenbacher's CAT: New Cache ATtacks on TLS Implementations The US government introduces the 1991 Senate Bill 266, (/article/461/the-9-lives-of-bleichenbachers- which attempts to allow "the Government to obtain the cat-new-cache-attacks-on-tls- plain text contents of voice, data, and other implementations/) - How to Backdoor Di¸e-Hellman: quick communications when appropriately authorized by law" explanation (/article/360/how-to-backdoor- from "providers of electronic communications services di¸e-hellman-quick-explanation/) and manufacturers of electronic communications - Tamarin Prover Introduction (/article/404/tamarin-prover-introduction/) service equipment".
    [Show full text]
  • MTA STS Improving Email Security.Pdf
    Improving Email Security with the MTA-STS Standard By Brian Godiksen An Email Best Practices Whitepaper CONTENTS Executive Overview 03 Why Does Email Need Encryption in Transit? 04 The Problem with “Opportunistic Encryption” 07 The Anatomy of a Man-in-the-Middle Attack 08 The Next Major Step with Email Encryption: MTA-STS 10 What Steps Should Senders Take to Adopt MTA-STS? 11 About SocketLabs 12 Brian Godiksen Brian has been helping organizations optimize email deliverability since joining SocketLabs in 2011. He currently manages a team of deliverability analysts that consult with customers on best infrastructure practices, including email authentication implementation, bounce processing, IP address warm-up, and email marketing list management. Brian leads the fight against spam and email abuse at SocketLabs by managing compliance across the platform. He is an active participant in key industry groups such as M3AAWG and the Email Experience Council. You can read more of Brian’s content here on the SocketLabs website. ©2019 SocketLabs 2 Executive The Edward Snowden leaks of 2013 opened many peoples’ eyes to the fact that mass surveillance was possible by Overview intercepting and spying on email transmissions. Today, compromised systems, database thefts, and technology breaches remain common fixtures in news feeds around the world. As a natural response, the technology industry is rabidly focused on improving the security and encryption of communications across all platforms. Since those early days of enlightenment, industry experts have discussed and attempted a variety of new strategies to combat “pervasive monitoring” of email channels. While pervasive monitoring assaults can take many forms, the most prominent forms of interference were man-in-the-middle (MitM) attacks.
    [Show full text]
  • Zix Wins 5-Vendor Email Encryption Shootout Email Encryption Has Come a Long Way Since Our Last Review
    Reprint THE CONNECTED ENTERPRISE MARCH 13, 2017 Zix wins 5-vendor email encryption shootout Email encryption has come a long way since our last review BY DAVID STROM, NETWORK WORLD terms of the flexibility of various encryption While these personal encryption products protocols used, along with DLP features that are improvements, there are also steps mail encryption products have are built-in along with a simple and single forward for the enterprise encryption email made major strides since we last pricing structure -- all things that Zix excels. user. Some products, such as Zix, hide the looked at them nearly two years All of these encryption products will cost encryption key process entirely from the ago. They have gotten easier you a few dollars a month per user. While user, so well that you might not even know to use and deploy, thanks to a that doesn’t sound like much, if you have that an encrypted message has passed from Ecombination of user interface and encryption an installation of several thousand users, sender to recipient. key management improvements, and are at the price tag could add up. However, the Others, such as Virtru and HPE/Voltage, the point where encryption can almost be alternative is having your email stream use identity-based encryption management called effortless on the part of the end user. available to anyone with a simple collection to verify a new recipient in their systems. Our biggest criticism in 2015 was that the of tools that even teens can master. Once a user new to these products products couldn’t cover multiple use cases, clicks on a confirmation email, they are such as when a user switches from reading Trends and bright spots forever allowed access, their emails are emails on their smartphone to moving to a In 2015, we said that gateways may have automatically decrypted, and there is no webmailer to composing messages on their fallen out of favor, but that trend has been need for any further effort to keep track of or Outlook desktop client.
    [Show full text]
  • Detecting and Preventing Active Attacks Against Autocrypt Release 0.10.0
    Detecting and preventing active attacks against Autocrypt Release 0.10.0 NEXTLEAP researchers Jan 09, 2020 Contents 1 Introduction2 1.1 Attack model and terminology............................2 1.2 Problems of current key-verification techniques...................3 1.3 Integrating key verification with general workflows.................3 1.4 Supplementary key consistency through ClaimChains................4 1.5 Detecting inconsistencies through Gossip and DKIM................5 2 Securing communications against network adversaries6 2.1 Setup Contact protocol................................7 2.2 Verified Group protocol................................ 12 2.3 History-verification protocol............................. 17 2.4 Verifying keys through onion-queries......................... 20 3 Key consistency with ClaimChains 23 3.1 High level overview of the ClaimChain design.................... 23 3.2 Use and architecture................................. 24 3.3 Evaluating ClaimChains to guide verification.................... 26 4 Using Autocrypt key gossip to guide key verification 28 4.1 Attack Scenarios................................... 28 4.2 Probability of detecting an attack through out of band verification......... 29 5 Using DKIM signature checks to guide key verification 32 5.1 DKIM Signatures on Autocrypt Headers....................... 32 5.2 Device loss and MITM attacks............................ 33 5.3 Open Questions.................................... 34 1 1 Introduction This document considers how to secure Autocrypt1-capable mail apps against active network at- tackers. Autocrypt aims to achieve convenient end-to-end encryption of e-mail. The Level 1 Autocrypt specification offers users opt-in e-mail encryption, but only considers passive adver- saries. Active network adversaries, who could, for example, tamper with the Autocrypt header during e-mail message transport, are not considered in the Level 1 specification. Yet, such active attackers might undermine the security of Autocrypt.
    [Show full text]
  • Request for Reconsideration After Final Action
    Under the Paperwork Reduction Act of 1995 no persons are required to respond to a collection of information unless it displays a valid OMB control number. PTO Form 1960 (Rev 10/2011) OMB No. 0651-0050 (Exp 09/20/2020) Request for Reconsideration after Final Action The table below presents the data as entered. Input Field Entered SERIAL NUMBER 87031396 LAW OFFICE ASSIGNED LAW OFFICE 116 MARK SECTION MARK https://tmng-al.uspto.gov/resting2/api/img/87031396/large LITERAL ELEMENT CRYPTTALK STANDARD CHARACTERS YES USPTO-GENERATED IMAGE YES MARK STATEMENT The mark consists of standard characters, without claim to any particular font style, size or color. ARGUMENT(S) In the Official Action, the Examiner has made final the refusal to register the "CRYPTTALK" mark on the Principal Register because of the "likelihood of confusion" of the mark with prior registered marks. Applicant respectfully disagrees and believes that the Examiner has failed to make a prima facie showing of likelihood of confusion. I. NO LIKELIHOOD OF CONFUSION WITH U.S. REGISTRATION NOS. 4,707,027 and 4,859,726 A. The term "CRYPT" is Not a Distinctive Mark. The Examiner does not discuss the possibility of the cited registrations being viewed by the relevant consumer as the term "CRIP" and instead suggests that the terms "CRYPT" and "CRIPT" are the only relevant words to compare. The Examiner goes on to conclude that "CRYPT" and "CRIPT" in the respective marks "appear similar and are phonetic equivalents." This alleged similarity has been made the basis of the Examiners refusal to register Applicant's mark.
    [Show full text]
  • Easy Encryption for Email, Photo, and Other Cloud Services John Seunghyun Koh
    Easy Encryption for Email, Photo, and Other Cloud Services John Seunghyun Koh Submitted in partial fulfillment of the requirements for the degree of Doctor of Philosophy under the Executive Committee of the Graduate School of Arts and Sciences COLUMBIA UNIVERSITY 2021 © 2021 John Seunghyun Koh All Rights Reserved Abstract Easy Encryption for Email, Photo, and Other Cloud Services John Seunghyun Koh Modern users carry mobile devices with them at nearly all times, and this likely has contribut- ed to the rapid growth of private user data—such as emails, photos, and more—stored online in the cloud. Unfortunately, the security of many cloud services for user data is lacking, and the vast amount of user data stored in the cloud is an attractive target for adversaries. Even a single compro- mise of a user’s account yields all its data to attackers. A breach of an unencrypted email account gives the attacker full access to years, even decades, of emails. Ideally, users would encrypt their data to prevent this. However, encrypting data at rest has long been considered too difficult for users, even technical ones, mainly due to the confusing nature of managing cryptographic keys. My thesis is that strong security can be made easy to use through client-side encryption using self-generated per-device cryptographic keys, such that user data in cloud services is well pro- tected, encryption is transparent and largely unnoticeable to users even on multiple devices, and encryption can be used with existing services without any server-side modifications. This dis- sertation introduces a new paradigm for usable cryptographic key management, Per-Device Keys (PDK), and explores how self-generated keys unique to every device can enable new client-side encryption schemes that are compatible with existing online services yet are transparent to users.
    [Show full text]
  • Smarx OS Compendium 2020 for the CRYPTO-BOX
    2020 EDITION Smarx® Compendium d s p . ) r e v o C _ n a M x r a m S ( a s 2 1 v o N 7 2 - www.marx.com 0 2 We highly appreciate and value your comments and suggestions! Suggestions for improvements will be honored with: • Free Business Support for 6 months • Enrollment in our BE !" ester program Software security is a growing challenge and requires constant improving " be part of the process! $lease send sugestions and error report to: • $$%& software/hardware in general and documentation (including this Compendium*: support@mar,.com • WEB and online ordering system related: webmaster+mar,.com Smar, .S )ompendium November 2020 )opyright 1 2002, 2020 2!345 )ryptoTech 6$ 7 Table of Contents 8. What is this Compendium !bout?--------------------------------------------------------------------------------: 8-8. ;ntroduction--------------------------------------------------------------------------------------------------------: 8.2. What is /ew9-------------------------------------------------------------------------------------------------------: 8-7. What to Find Where in this )ompendium--------------------------------------------------------------< 8-=. $rofessional Software $rotection Secures 3evenue----------------------------------------------< 8->. he )3?$ ."BO45@ardware-----------------------------------------------------------------------------88 8->-8. )3?$ ."BOX 2odels--------------------------------------------------------------------------------88 8->.2. echnical Features of the )3?$ ."BO45----------------------------------------------------88
    [Show full text]
  • Stored Communications Act: Reform of the Electronic Communications Privacy Act (ECPA)
    Stored Communications Act: Reform of the Electronic Communications Privacy Act (ECPA) Richard M. Thompson II Legislative Attorney Jared P. Cole Legislative Attorney May 19, 2015 Congressional Research Service 7-5700 www.crs.gov R44036 Stored Communications Act: Reform of the Electronic Communications Privacy Act (ECPA Summary In 1986, Congress enacted the Electronic Communications Privacy Act (ECPA) to both protect the privacy of an individual’s electronic communications and provide the government with a means for accessing these communications and related records. Although passed at the infancy of the Internet, the Stored Communications Act (SCA), which is part of ECPA, has been interpreted over the years to cover the content of emails, private Facebook messages, YouTube videos, and so-called metadata, or non-content information, connected to our Internet transactions (e.g., websites visited, to/from and time/date stamps on emails). The scope of the SCA is determined largely by the entities to which it applies, “electronic communication service” (ECS) providers and “remote computing service” (RCS) providers, as defined in the statute. It does not apply to government access to records held by a party to the communication. The SCA has two core components. First, it creates a broad bar against service providers voluntarily disclosing a customer’s communications to the government or others, subject to various exceptions, and second, it establishes procedures under which the government can require a provider to disclose customers’ communications or records. As to government access, ECPA utilizes a tiered system with different levels of evidence required depending on whether the provider is an ECS or RCS; whether the data sought is content or non-content; whether the email has been opened; and whether advance notice has been given to the customer.
    [Show full text]
  • A Security Analysis of Email Communications
    A security analysis of email communications Ignacio Sanchez Apostolos Malatras Iwen Coisel Reviewed by: Jean Pierre Nordvik 2 0 1 5 EUR 28509 EN European Commission Joint Research Centre Institute for the Protection and Security of the Citizen Contact information Ignacio Sanchez Address: Joint Research Centre, Via Enrico Fermi 2749, I - 21027 Ispra (VA), Italia E-mail: [email protected] JRC Science Hub https://ec.europa.eu/jrc Legal Notice This publication is a Technical Report by the Joint Research Centre, the European Commission’s in-house science service. It aims to provide evidence-based scientific support to the European policy-making process. The scientific output expressed does not imply a policy position of the European Commission. Neither the European Commission nor any person acting on behalf of the Commission is responsible for the use which might be made of this publication. All images © European Union 2015, except: Frontpage : © bluebay2014, fotolia.com JRC 99372 EUR 28509 EN ISSN 1831-9424 ISBN 978-92-79-66503-5 doi:10.2760/319735 Luxembourg: Publications Office of the European Union, 2015 © European Union, 2015 Reproduction is authorised provided the source is acknowledged. Printed in Italy Abstract The objective of this report is to analyse the security and privacy risks of email communications and identify technical countermeasures capable of mitigating them effectively. In order to do so, the report analyses from a technical point of view the core set of communication protocols and standards that support email communications in order to identify and understand the existing security and privacy vulnerabilities. On the basis of this analysis, the report identifies and analyses technical countermeasures, in the form of newer standards, protocols and tools, aimed at ensuring a better protection of the security and privacy of email communications.
    [Show full text]
  • On the Security of Practical Mail User Agents Against Cache Side-Channel Attacks †
    applied sciences Article On the Security of Practical Mail User Agents against Cache Side-Channel Attacks † Hodong Kim 1 , Hyundo Yoon 1, Youngjoo Shin 2 and Junbeom Hur 1,* 1 Department of Computer Science and Engineering, Korea University, Seoul 02841, Korea; [email protected] (H.K.); [email protected] (H.Y.) 2 School of Computer and Information Engineering, Kwangwoon University, Seoul 01897, Korea; [email protected] * Correspondence: [email protected] † This paper is an extended version of our paper published in the 2020 International Conference on Information Networking (ICOIN), Barcelona, Spain, 7–10 January 2020. Received: 30 April 2020; Accepted: 26 May 2020; Published: 29 May 2020 Abstract: Mail user agent (MUA) programs provide an integrated interface for email services. Many MUAs support email encryption functionality to ensure the confidentiality of emails. In practice, they encrypt the content of an email using email encryption standards such as OpenPGP or S/MIME, mostly implemented using GnuPG. Despite their widespread deployment, there has been insufficient research on their software structure and the security dependencies among the software components of MUA programs. In order to understand the security implications of the structures and analyze any possible vulnerabilities of MUA programs, we investigated a number of MUAs that support email encryption. As a result, we found severe vulnerabilities in a number of MUAs that allow cache side-channel attacks in virtualized desktop environments. Our analysis reveals that the root cause originates from the lack of verification and control over the third-party cryptographic libraries that they adopt. In order to demonstrate this, we implemented a cache side-channel attack on RSA in GnuPG and then conducted an evaluation of the vulnerability of 13 MUAs that support email encryption in Ubuntu 14.04, 16.04 and 18.04.
    [Show full text]
  • Efail: Breaking S/MIME and Openpgp Email Encryption Using Exfiltration Channels
    Efail: Breaking S/MIME and OpenPGP Email Encryption using Exfiltration Channels Damian Poddebniak and Christian Dresen, Münster University of Applied Sciences; Jens Müller, Ruhr University Bochum; Fabian Ising and Sebastian Schinzel, Münster University of Applied Sciences; Simon Friedberger, NXP Semiconductors, Belgium; Juraj Somorovsky and Jörg Schwenk, Ruhr University Bochum https://www.usenix.org/conference/usenixsecurity18/presentation/poddebniak This paper is included in the Proceedings of the 27th USENIX Security Symposium. August 15–17, 2018 • Baltimore, MD, USA ISBN 978-1-939133-04-5 Open access to the Proceedings of the 27th USENIX Security Symposium is sponsored by USENIX. Efail: Breaking S/MIME and OpenPGP Email Encryption using Exfiltration Channels Damian Poddebniak1, Christian Dresen1, Jens Muller¨ 2, Fabian Ising1, Sebastian Schinzel1, Simon Friedberger3, Juraj Somorovsky2, and Jorg¨ Schwenk2 1Munster¨ University of Applied Sciences 2Ruhr University Bochum 3NXP Semiconductors, Belgium Abstract is designed to protect user data in such scenarios. With end-to-end encryption, the email infrastructure becomes OpenPGP and S/MIME are the two prime standards merely a transportation service for opaque email data and for providing end-to-end security for emails. We de- no compromise – aside from the endpoints of sender or scribe novel attacks built upon a technique we call mal- receiver – should affect the security of an end-to-end en- leability gadgets to reveal the plaintext of encrypted crypted email. emails. We use CBC/CFB gadgets to inject malicious plaintext snippets into encrypted emails. These snippets S/MIME and OpenPGP. The two most prominent stan- abuse existing and standard conforming backchannels to dards offering end-to-end encryption for email, S/MIME exfiltrate the full plaintext after decryption.
    [Show full text]