<<

Automating the Development of Chosen Ciphertext Attacks

Gabrielle Beck∗ Maximilian Zinkus∗ Matthew Green Johns Hopkins University Johns Hopkins University Johns Hopkins University [email protected] [email protected] [email protected]

Abstract In this work we consider a specific class of vulner- ability: the continued use of unauthenticated symmet- In this work we investigate the problem of automating the ric in many cryptographic systems. While development of adaptive chosen ciphertext attacks on sys- the research community has long noted the threat of tems that contain vulnerable format oracles. Unlike pre- adaptive-chosen ciphertext attacks on malleable en- vious attempts, which simply automate the execution of cryption schemes [17, 18, 56], these concerns gained known attacks, we consider a more challenging problem: practical salience with the discovery of ora- to programmatically derive a novel attack strategy, given cle attacks on a number of standard encryption pro- only a machine-readable description of the veri- tocols [6,7, 13, 22, 30, 40, 51, 52, 73]. Despite repeated fication function and the malleability characteristics of warnings to industry, variants of these attacks continue to the encryption scheme. We a new set of algo- plague modern systems, including TLS 1.2’s CBC-mode rithms that use SAT and SMT solvers to reason deeply ciphersuite [5,7, 48] and hardware management to- over the design of the system, producing an automated kens [10, 13]. A generalized variant, the format oracle attack strategy that can entirely decrypt protected mes- attack can be constructed when a decryption oracle leaks sages. Developing our algorithms required us to adapt the result of applying some (arbitrarily complex) format- techniques from a diverse range of research fields, as well checking predicate F to a decrypted plaintext. Format as to explore and develop new ones. We implement our oracles appear even in recent standards such as XML algorithms using existing theory solvers. The result is a encryption [42, 45], Apple’s iMessage [36] and modern practical tool called Delphinium that succeeds against OpenPGP implementations [47, 59]. These attacks likely real-world and contrived format oracles. To our knowl- represent the “tip of the iceberg”: many vulnerable sys- edge, this is the first work to automatically derive such tems may remain undetected, due to the difficulty of complex chosen ciphertext attacks. exploiting non-standard format oracles.

1 Introduction From a constructive viewpoint, format oracle vulnera- bilities seem easy to mitigate: simply mandate that pro- The past decades have seen enormous improvement in tocols use . Unfortunately, even our understanding of design. De- this advice may be insufficient: common authenticated spite these advances, vulnerable protocols remain widely encryption schemes can become insecure due to imple- deployed. In many cases this is a result of continued mentation flaws such as nonce re-use [21, 43, 46]. Setting support for legacy protocols and ciphersuites, such as aside implementation failures, the continued deployment TLS’s CBC-mode [7, 64], export-grade encryp- of unauthenticated encryption raises an obvious ques- tion [4,9, 19], and legacy email encryption [59]. How- tion: why do these vulnerabilities continue to appear ever, support for legacy protocols does not account for in modern protocols? The answer highlights a discon- the presence of vulnerabilities in more recent protocols nect between the theory and the practice of applied cryp- and systems [36, 42, 47, 72, 74]. tography. In many cases, a vulnerable protocol is not obviously an exploitable protocol. This is particularly

∗These authors contributed equally to the work. true for non-standard format oracles which require en- properties, can we programatically derive a chosen-ciphertext attack that allows us to effi- ciently decrypt arbitrary ciphertexts? Our primary requirement is that the software responsi- ble for developing this attack should require no further assistance from human beings. Moreover, the developed attack must be efficient: ideally it should not require sub- stantially more work (as measured by number of oracle queries and wall- execution time) than the equiva- lent attack developed through manual human optimiza- tion. To our knowledge, this work represents the first at- tempt to automate the discovery of novel adaptive cho- sen ciphertext attacks against symmetric format oracles. While our techniques are designed to be general, in prac- Figure 1: Output of a format oracle attack that our algo- tice they are unlikely to succeed against every possible rithms developed against a bitwise padding check ora- format checking function. Instead, in this work we initi- cle F (see §5.2 for a full description). The original bitpad ate a broader investigation by exploring the limits of our ciphertext is a valid 128-bit (random) padded message approach against various real-world and contrived format encrypted using a stream . Each row of the bitmap checking functions. Beyond presenting our techniques, represents a malleation string that was exclusive-ORed our practical contribution of this work is a toolset that with the ciphertext prior to making a decryption query. we name Delphinium, which produces highly-efficient attacks across several such functions. tirely new exploit strategies. As a concrete example, the Relationship to previous automated attack work. Pre- authors of [36] report that Apple did not repair a com- vious work [12, 26, 58] has looked at automatic discovery plex gzip compression format oracle in the iMessage and exploitation of side channel attacks. In this setting, a protocol when the lack of authentication was pointed out; program combines a fixed secret input with many “low” but did mitigate the flaw when a concrete exploit was inputs that are (sometimes adaptively) chosen by an at- demonstrated. Similar flaws in OpenPGP clients [36, 59] tacker, and produces a signal, e.g., modeling a timing and PDF encryption [55] were addressed only when re- result. This setting can be viewed as a special case of searchers developed proof-of-concept exploits. The un- our general model (and vice versa). Like our techniques, fortunate aspect of this strategy is that cryptographers’ several of these works employ SAT solvers and model time is limited, which leads protocol designers to dis- counting techniques. However, beyond these similarities, count the exploitability of real cryptographic flaws. there are fundamental differences that manifest in our Removing the human element. In this work we investi- results: (1) in this work we explore a new approach based gate the feasibility of automating the design and devel- on approximate model counting, and (2) as a result of this opment of adaptive chosen ciphertext attacks on symmet- approach, our results operate over much larger secret do- ric encryption schemes. We stress that our goal is not mains than the cited works. To illustrate the differences, simply to automate the execution of known attacks, as our experimental results succeed on secret (message) do- in previous works [45]. Instead, we seek to develop a mains of several hundred bits in length, with malleation methodology and a set of tools to (1) evaluate if a system strings (“low inputs”) drawn from similarly-sized do- is vulnerable to practical exploitation, and (2) program- mains. By contrast, the cited works operate over smaller matically derive a novel exploit strategy, given only a secret domains that rarely even reach a size of 224. More- description of the target. This removes the expensive over, our format functions are relatively complex. It is human element from attack development. an open question to determine whether the experimen- To emphasize the ambitious nature of our problem, we tal results in the cited works can be scaled using our summarize our motivating research question as follows: techniques. Our contributions. In this work we make the following Given a machine-readable description of a for- contributions: mat checking function F along with a descrip- tion of the encryption scheme’s malleation We propose new, and fully automated algorithms • for developing format oracle attacks on symmetric string”), and produces a new, mauled ciphertext C0. The Π encryption (and hybrid encryption) schemes. Our function Maulplain(M,S) M0 computes the equivalent algorithms are designed to work with arbitrary for- malleation over some plaintext,→ producing a plaintext (or, mat checking functions, using a machine-readable in some cases, a set of possible plaintexts1). The essen- description of the function and the scheme’s mal- tial property we require from these functions is that the leation features to develop the attack strategy. plaintext malleation function should “predict” the effects of encrypting a plaintext M, mauling the resulting cipher- We design and implement novel attack-development • text, then subsequently decrypting the result. For some techniques that use approximate model counting typical encryption schemes, these functions can be sim- techniques to achieve significantly greater efficiency ple: for example, a simple can be realized than previous works. These techniques may be of by defining both functions to be bitwise exclusive-OR. independent interest. However, malleation functions may also implement fea- We show how to implement our technique prac- tures such as truncation or more sophisticated editing, • tically with existing tools such as SAT and SMT which could imply a complex and structured malleation solvers; and propose a number of efficiency opti- string. mizations designed to improve performance for spe- Building block: theory solvers. Our techniques make cific encryption schemes and attack conditions. use of efficient theory solvers, such as SAT and Satis- We develop a working implementation of our tech- fiability Modulo Theories (SMT) [1, 49]. SAT solvers • niques using “off-the-shelf” SAT/SMT packages, apply a variety of tactics to identify or rule out a satis- and provide the resulting software package (which fying assignment to a boolean constraint formula, while we call Delphinium), an artifact accompanying this SMT adds a broader range of theories and tactics such submission, as an open source tool for use and fur- as integer arithmetic and string logic. While in princi- ther development by the research community. ple our techniques can be extended to work with either system, in practice we will focus our techniques to use We validate our tool experimentally, deriving several • quantifier-free operations over bitvectors (a theory that attacks using different format-checking functions. easily reduces to SAT). In later sections, we will show These experiments represent, to our knowledge, the how to realize these techniques efficiently using concrete first evidence of a completely functioning end-to- SAT and SMT packages. end machine-developed format oracle attack. Anatomy of our attack algorithm. The essential idea in 1.1 Intuition our approach is to model each phase of a chosen cipher- text attack as a constraint satisfaction problem. At the Implementing a basic format oracle attack. In a typical highest level, we begin by devising an initial constraint format oracle attack, the attacker has obtained some tar- formula that defines the known constraints on (and hence, get ciphertext C∗ = EncryptK(M∗) where K and M∗ are implicitly, a set of candidates for) the unknown plaintext unknown. She has access to a decryption oracle that, on M∗. At each phase of the attack, we will use our current input any chosen ciphertext C, returns F(DecryptK(C)) knowledge of these constraints to derive an experiment 0,1 for some known predicate F. The attacker may∈ that, when executed against the real decryption oracle, al- have{ } various goals, including plaintext recovery and lows us to “rule out” some non-zero number of plaintext forgery of new ciphertexts. Here we will focus on the candidates. Given the result of a concrete experiment, former goal. we can then update our constraint formula using the new information, and continue the attack procedure until no Describing malleability. Our attacks exploit the mal- further candidates can be eliminated. leability characteristics of symmetric encryption schemes. Because the encryption schemes themselves can be com- In the section that follows, we use M0,M1 to represent plex, we do not want our algorithms to reason over the en- the partition of messages induced by a malleation string. cryption mechanism itself. Instead, for a given encryption M0 and M1 represent concrete plaintext message assign- scheme Π, we require the user to develop two efficiently- ments chosen by the solver, members of the respective computable functions that define the malleability prop- partitions. erties of the scheme. The function MaulΠ (C,S) ciph → 1This captures the fact that, in some encryption schemes (e.g., CBC- C0 takes as input a valid ciphertext and some opaque mode encryption), malleation produces key-dependent effects on the malleation instruction string S (henceforth “malleation decrypted message. We discuss and formalize this in §2. The process of deriving the malleation string repre- If the solver is unable to derive a satisfying assignment sents the core of our technical work. It requires our algo- to this formula, we conclude the attack and proceed to rithms to reason deeply over both the plaintext malleation Step (3). Otherwise we extract a concrete satisfying as- function and the format checking function in combina- signment for S, assign this value to S, and proceed to the tion. To realize this, we rely heavily on theory solvers, next step. together with some novel optimization techniques. Step 2: Query the oracle; update the constraints. Given Attack intuition. We now explain the full attack in greater a concrete malleation string S, we now apply the cipher- detail. To provide a clear exposition, we will begin this text malleation function to compute an experiment ci- discussion by discussing a simplified and inefficient pre- phertext C Maulciph(C∗,S), and submit C to the de- cursor algorithm that we will later optimize to produce cryption oracle.← When the oracle produces a concrete our main result. Our discussion below will make a signif- result r 0,1 , we compute an updated constraint for- ∈ { } icant simplifying assumption that we will later remove: mula Gi such that for each input M, it holds that: namely, that Maulplain will output exactly one plaintext Gi(M) (Gi 1(M) F(Maulplain(M,S)) = r) for any given input. This assumption is compatible with ← − ∧ common encryption schemes such as stream ciphers, but If possible, we can now ask the solver to simplify the will not be valid for other schemes where malleation can formula G by eliminating redundant constraints in the produce key-dependent effects following decryption. i underlying representation. We now set i i + 1 and We now describe the basic steps of our first attack algo- return to Step (1). ← rithm. Step 3: Attack completion. The attack concludes when Step 0: Initialization. At the beginning of the attack, our the solver is unable to identify a satisfying assignment attack algorithm receives as input a target ciphertext C∗, in Step (1). In the ideal case, this occurs because the as well as a machine-readable description of the func- constraint system Gi 1 admits only one possible candi- − tions F and Maulplain. We require that these descriptions date plaintext, M∗: when this happens, we can employ be provided in the form of a constraint formula that a the solver to directly recover M∗ and complete the attack. theory solver can reason over. To initialize the attack However, the solver may also fail to find an assignment procedure, the user may also provide an initial constraint because no further productive experiment can be gener- n predicate G0 : 0,1 0,1 that expresses all known ated, or simply because finding a solution proves com- { } → { } 2 constraints over the value of M∗. (If we have no a priori putationally intractable. When the solver conclusively knowledge about the distribution of M∗, we can set this rules out a solution at iteration i = 1 (i.e., prior to issuing initial formula G0 to be trivial). any decryption queries) this can be taken as an indication that a viable attack is not practical using our techniques. Beginning with i = 1, the attack now proceeds to iterate Indeed, this feature of our work can be used to rule out over the following two steps: the exploitability of certain systems, even without access Step 1: Identify an experiment. Let Gi 1 be the current to a decryption oracle. In other cases, the format oracle − set of known constraints on M∗. In this first step, we may admit only partial recovery of M∗. If this occurs, we employ the solver to identify a malleation instruction conclude the attack by applying the solver to the final string S as well as a pair of distinct M0,M1 constraint formula Gi 1 to extract a human-readable de- − that each satisfy the constraints of Gi 1. Our goal is to scription of the remaining candidate space (e.g., the bits − identify an assignment for (S,M0,M1) that induces the of M∗ we are able to uniquely recover). following specific properties on M ,M : namely, that 0 1 Remark on efficiency. A key feature of the attack de- each message in the pair, when mauled using S and then scribed above is that it is guaranteed to make progress at evaluated using the format checking function, results in each round in which the solver is able to find a satisfying a distinct output from F. Expressed more concretely, we assignment to Equation (1). This is fundamental to the require the solver to identify an assignment that satisfies constraint system we construct: our approach forces the the following constraint formula: solver to ensure that each malleation string S implicitly partitions the candidate message set into a pair (M0,M1), Gi 1(M0) = Gi 1(M1) = 1 (1) − − ∧ such that malleation of messages in either subset by S b 0,1 : F(Maul (Mb,S)) = b ∀ ∈ { } plain will produce distinct outputs from the format checking 2Here n represents an upper bound on the length of the plaintext function F. As a consequence of this, for any possible M∗. result from the real-world decryption oracle, the updated GAAAB7nicbVBNS8NAEJ34WetX1aOXxSJ4sSRV0GPRgx4r2A9oQ9lsN+3SzSbsToQS+iO8eFDEq7/Hm//GbZuDtj4YeLw3w8y8IJHCoOt+Oyura+sbm4Wt4vbO7t5+6eCwaeJUM95gsYx1O6CGS6F4AwVK3k40p1EgeSsY3U791hPXRsTqEccJ9yM6UCIUjKKVWne9TJx7k16p7FbcGcgy8XJShhz1Xumr249ZGnGFTFJjOp6boJ9RjYJJPil2U8MTykZ0wDuWKhpx42ezcyfk1Cp9EsbalkIyU39PZDQyZhwFtjOiODSL3lT8z+ukGF77mVBJilyx+aIwlQRjMv2d9IXmDOXYEsq0sLcSNqSaMrQJFW0I3uLLy6RZrXgXlerDZbl2k8dRgGM4gTPw4ApqcA91aACDETzDK7w5ifPivDsf89YVJ585gj9wPn8At6SPKQ== i 1 GAAAB7HicbVBNS8NAEJ3Ur1q/qh69LBbBU0mqoMeiBz1WMG2hDWWznbZLN5uwuxFK6G/w4kERr/4gb/4bt20O2vpg4PHeDDPzwkRwbVz32ymsrW9sbhW3Szu7e/sH5cOjpo5TxdBnsYhVO6QaBZfoG24EthOFNAoFtsLx7cxvPaHSPJaPZpJgENGh5APOqLGSf9fL+LRXrrhVdw6ySrycVCBHo1f+6vZjlkYoDRNU647nJibIqDKcCZyWuqnGhLIxHWLHUkkj1EE2P3ZKzqzSJ4NY2ZKGzNXfExmNtJ5Eoe2MqBnpZW8m/ud1UjO4DjIuk9SgZItFg1QQE5PZ56TPFTIjJpZQpri9lbARVZQZm0/JhuAtv7xKmrWqd1GtPVxW6jd5HEU4gVM4Bw+uoA730AAfGHB4hld4c6Tz4rw7H4vWgpPPHMMfOJ8/26SOtw== i that both M0,M1 are as large as possible. Put slightly

MAAAB6nicbVDLSgNBEOz1GeMr6tHLYBDEQ9iNgh6DXrwIEc0DkjXMTibJkNnZZaZXCEs+wYsHRbz6Rd78GyfJHjSxoKGo6qa7K4ilMOi6387S8srq2npuI7+5tb2zW9jbr5so0YzXWCQj3Qyo4VIoXkOBkjdjzWkYSN4IhtcTv/HEtRGResBRzP2Q9pXoCUbRSve3j6edQtEtuVOQReJlpAgZqp3CV7sbsSTkCpmkxrQ8N0Y/pRoFk3ycbyeGx5QNaZ+3LFU05MZPp6eOybFVuqQXaVsKyVT9PZHS0JhRGNjOkOLAzHsT8T+vlWDv0k+FihPkis0W9RJJMCKTv0lXaM5QjiyhTAt7K2EDqilDm07ehuDNv7xI6uWSd1Yq350XK1dZHDk4hCM4AQ8uoAI3UIUaMOjDM7zCmyOdF+fd+Zi1LjnZzAH8gfP5A79MjXE= ⇤ MAAAB6nicbVDLSgNBEOz1GeMr6tHLYBDEQ9iNgh6DXrwIEc0DkjXMTibJkNnZZaZXCEs+wYsHRbz6Rd78GyfJHjSxoKGo6qa7K4ilMOi6387S8srq2npuI7+5tb2zW9jbr5so0YzXWCQj3Qyo4VIoXkOBkjdjzWkYSN4IhtcTv/HEtRGResBRzP2Q9pXoCUbRSve3j6edQtEtuVOQReJlpAgZqp3CV7sbsSTkCpmkxrQ8N0Y/pRoFk3ycbyeGx5QNaZ+3LFU05MZPp6eOybFVuqQXaVsKyVT9PZHS0JhRGNjOkOLAzHsT8T+vlWDv0k+FihPkis0W9RJJMCKTv0lXaM5QjiyhTAt7K2EDqilDm07ehuDNv7xI6uWSd1Yq350XK1dZHDk4hCM4AQ8uoAI3UIUaMOjDM7zCmyOdF+fd+Zi1LjnZzAH8gfP5A79MjXE= ⇤ differently, we wish to find an experiment S that max- imizes the cardinality of the smaller subset in the pair. The result of this optimization is a greedy algorithm that MAAAB8XicbVBNS8NAEJ34WetX1aOXxSJ4KkkV9Fj04kWoYD+wDWWznbRLN5uwuxFK6L/w4kERr/4bb/4bt20O2vpg4PHeDDPzgkRwbVz321lZXVvf2CxsFbd3dvf2SweHTR2nimGDxSJW7YBqFFxiw3AjsJ0opFEgsBWMbqZ+6wmV5rF8MOME/YgOJA85o8ZKj1mXUUHuJj23Vyq7FXcGsky8nJQhR71X+ur2Y5ZGKA0TVOuO5ybGz6gynAmcFLupxoSyER1gx1JJI9R+Nrt4Qk6t0idhrGxJQ2bq74mMRlqPo8B2RtQM9aI3Ff/zOqkJr/yMyyQ1KNl8UZgKYmIyfZ/0uUJmxNgSyhS3txI2pIoyY0Mq2hC8xZeXSbNa8c4r1fuLcu06j6MAx3ACZ+DBJdTgFurQAAYSnuEV3hztvDjvzse8dcXJZ47gD5zPH91XkGI= 0 MAAAB8XicbVBNS8NAEJ34WetX1aOXxSJ4KkkV9Fj04kWoYD+wDWWznbRLN5uwuxFK6L/w4kERr/4bb/4bt20O2vpg4PHeDDPzgkRwbVz321lZXVvf2CxsFbd3dvf2SweHTR2nimGDxSJW7YBqFFxiw3AjsJ0opFEgsBWMbqZ+6wmV5rF8MOME/YgOJA85o8ZKj1mXUUHuJj23Vyq7FXcGsky8nJQhR71X+ur2Y5ZGKA0TVOuO5ybGz6gynAmcFLupxoSyER1gx1JJI9R+Nrt4Qk6t0idhrGxJQ2bq74mMRlqPo8B2RtQM9aI3Ff/zOqkJr/yMyyQ1KNl8UZgKYmIyfZ/0uUJmxNgSyhS3txI2pIoyY0Mq2hC8xZeXSbNa8c4r1fuLcu06j6MAx3ACZ+DBJdTgFurQAAYSnuEV3hztvDjvzse8dcXJZ47gD5zPH91XkGI= 0 will seek to eliminate the largest number of candidates with each query. MAAAB8XicbVBNS8NAEJ34WetX1aOXxSJ4KkkV9Fj04kWoYD+wDWWznbRLN5uwuxFK6L/w4kERr/4bb/4bt20O2vpg4PHeDDPzgkRwbVz321lZXVvf2CxsFbd3dvf2SweHTR2nimGDxSJW7YBqFFxiw3AjsJ0opFEgsBWMbqZ+6wmV5rF8MOME/YgOJA85o8ZKj1mXUUHuJj2vVyq7FXcGsky8nJQhR71X+ur2Y5ZGKA0TVOuO5ybGz6gynAmcFLupxoSyER1gx1JJI9R+Nrt4Qk6t0idhrGxJQ2bq74mMRlqPo8B2RtQM9aI3Ff/zOqkJr/yMyyQ1KNl8UZgKYmIyfZ/0uUJmxNgSyhS3txI2pIoyY0Mq2hC8xZeXSbNa8c4r1fuLcu06j6MAx3ACZ+DBJdTgFurQAAYSnuEV3hztvDjvzse8dcXJZ47gD5zPH97bkGM= 1 Technical challenge: model count optimization. While our new formulation is conceptually simple, actu- Figure 2: Left: illustration of a plaintext candidate space ally realizing it involves overcoming serious limitations in current theory solvers. This is due to the fact that, defined by Gi 1, highlighting the two subsets M0,M1 induced by a specific− malleation string S. Right: the can- while several production solvers provide optimization capabilities [49], these heuristics optimize for the value didate space defined by Gi, in which many candidates have been eliminated following an oracle response b = 1. of specific variables. Our requirement is subtly different: we wish to solve for a candidate S that maximizes the number of satisfying solutions for the variables M0,M1 3 constraint formula Gi must eliminate at least one plaintext in Equation (1). candidate that satisfied the previous constraints Gi 1. Unfortunately, this problem is both theoretically and − While this property ensures progress, it does not imply practically challenging. Indeed, merely counting the num- that the resulting attack will be efficient. In some cases, ber of satisfying assignments to a constraint formula is the addition of a new constraint will fortuitously rule out known to be asymptotically harder than SAT [69, 70], a large number of candidate plaintexts. In other cases, it and practical counting algorithms solutions [14, 20] tend might only eliminate a single candidate. As a result, there to perform poorly when the combinatorial space is large exist worst-case attack scenarios where the algorithm re- and the satisfying assignments are sparsely distributed quires as many queries as there are candidates for M∗, throughout the space, a condition that is likely in our making the approach completely unworkable for prac- setting. The specific optimization problem our tech- tical message sizes. Addressing this efficiency problem niques require proves to be even harder. Indeed, only requires us to extend our approach. recently was such a problem formalized, under the name Max#SAT [35]. Improving query profitability. We can define the prof- itability ψ(Gi 1,Gi) of an experimental query by the Approximating Max#SAT. While an exact solution to PP number of plaintext− candidates that are “ruled out” once Max#SAT is NP -complete [35, 69], several works have an experiment has been executed and the constraint for- explored approximate solutions to this and related count- mula updated. In other words, this value is defined as the ing problems [25, 35, 37, 65]. One powerful class of number of plaintext candidates that satisfy Gi 1 but do approximate counting techniques, inspired by the the- − not satisfy Gi. The main limitation of our first attack strat- oretical work of Valiant and Vazirani [71] and Stock- egy is that it does not seek to optimize each experiment meyer [67], uses a SAT oracle as follows: given a con- to maximize query profitability. straint formula F over some bitvector T, add to F a To address this concern, let us consider a more general series of s random parity constraints, each computed th description of our attack strategy, which we illustrate in over the bits of T. For j = 1 to s, the j parity con- Figure2. At the ith iteration, we wish to identify a mal- straint can be viewed as requiring that Hj(T) = 1 where T leation string S that defines two disjoint subsets M ,M Hj : 0,1 | | 0,1 is a universal hash function. In- 0 1 { } → { } of the current candidate plaintext space, such that for any tuitively, each additional constraint reduces the number concrete oracle result r 0,1 and M Mr it holds of satisfying assignments approximately by half, inde- ∈ { } ∀ ∈ that F(Maulplain(M,S)) = r. In this description, any con- pendently of the underlying distribution of valid solu- crete decryption oracle result must “rule out” (at a mini- tions. The implication is as follows: if a satisfying as- mum) every plaintext contained in the subset M1 r. This sigment to the enhanced formula exists, we should be − sets ψ(Gi 1,Gi) equal to the cardinality of M1 r. convinced (probabilistically) that the original formula − − To increase the profitability of a given query, it is there- 3Some experimental SMT implementations provide logic for rea- fore necessary to maximize the size of M1 r. Of course, − soning about the cardinality of small sets, these strategies scale poorly since we do not know the value r prior to issuing a decryp- to the large sets we need to reason about in practical format oracle tion oracle query, the obvious strategy is to find S such attacks. is likely to possess on the order of 2s satisfying assign- all at a query efficiency nearly identical to the (optimal ments. Subsequently, researchers in the model counting in expectation) human-implemented attacks. Our experi- community showed that with some refinement, these ap- ments not only validate the techniques we describe in this proximate counting strategies can be used to approximate work, but they also illustrate several possible avenues for Max#SAT [35], although with an efficiency that is sub- further optimization, both in our algorithms and in the stantially below what we require for an efficient attack. underlying SMT/SAT solver packages. Our hope is that To apply this technique efficiently to our attack, we these results will inspire further advances in the theory develop a custom count-optimization procedure, and ap- solving community. ply it to the attack strategy given in the previous section. At the start of each iteration, we begin by conjecturing a 2 Preliminaries candidate set size 2s for some non-negative integer s, and then we query the solver for a solution to (S,M0,M1) in which approximately 2s solutions can be found for each 2.1 Encryption Schemes and Malleability of the abstract bitvectors M0,M1. This involves modify- Our attacks operate assume that the target system is us- ing the equation of Step (1) by adding s random parity ing a malleable symmetric encryption scheme. We now constraints to each of the abstract representations of M0 provide definitions for these terms. and M1. We now repeatedly query the solver on variants of this query, with increasing (resp. decreasing) values Definition 1 (Symmetric encryption) A symmet- of s, until we have identified the maximum value of s ric encryption scheme Π is a tuple of algorithms that results in a satisfying assignment.4 For a sufficiently (KeyGen,Encrypt,Decrypt) where KeyGen(1λ) gen- high value of s, this approach effectively eliminates many erates a key, the probabilistic algorithm EncryptK(M) “unprofitable” malleation string candidates and thus sig- encrypts a plaintext M under key K to produce a cipher- nificantly improves the efficiency of the attack. text C, and the deterministic algorithm DecryptK(C) The main weakness of this approach stems from the decrypts C to produce a plaintext or the distinguished probabilistic nature of the approximation algorithm. Even error symbol . We use M to denote the set of valid s ⊥ when 2 satisfying assignments exist for M0,M1, the plaintexts accepted by a scheme, and C to denote the set solver may deem the extended formula unsatisfiable with of valid ciphertexts. relatively high probability. In our approach, this false- negative will cause the algorithm to reduce the size of s, 2.1.1 Malleation Functions potentially resulting in the selection of a less-profitable experiment S. Following Gomes et al. [37], we are able The description of malleation functions is given in the to substantially improve our certainty by conducting t form of two functions. The first takes as input a cipher- 1 text along with an opaque data structure that we refer to trials within each query, accepting iff at least ( 2 + δ)t trials are satisfied, where δ is an adjustabled tolerancee as a malleation instruction string, and outputs a mauled parameter. ciphertext. The second function performs the analogous function on a plaintext. We require that the following Putting it all together. The presentation above is in- intuitive relationship hold between these functions: given tended to provide the reader with a simplified description a plaintext M and an instruction string, the plaintext mal- of our techniques. However, this discussion does not con- leation function should “predict” the effect of mauling vey most challenging aspect of our work: namely, the (and subsequently decrypting) a ciphertext that encrypts difficulty of implementing our techniques and making M. them practical, particularly within the limitations of ex- isting theory solvers. Achieving the experimental results Definition 2 (Malleation functions) The malleation we present in this work represents the result of months functions for a symmetric encryption scheme Π of software engineering effort and manual algorithm op- comprise a pair of efficiently-computable functions timization. We discuss these challenges more deeply in Π Π (Maulciph,Maulplain) with the following properties. Let §4. M,C be the plaintext (resp. ciphertext) space of Π. The Using our techniques we were able to re-discover both Π function Maulciph : C 0,1 ∗ C takes as well known and entirely novel chosen ciphertext attacks, input a ciphertext and a×malleation { } → instruction∪ {⊥} string. It outputs a ciphertext or the distinguished error symbol . 4Note that s = 0 represents the original constraint formula, and so a The function MaulΠ : M 0,1 Mˆ , on input⊥ a failure to find a satisfying assignment at this size triggers the conclusion plain × { }∗ → of the attack. plaintext and a malleation instruction string, outputs a set Mˆ M of possible plaintexts (augmented formula φ(X,Y) over abstract bitvectors X and Y, find with the⊆ decryption∪ {⊥} error symbol ). The structure of the a concrete assignment to X that maximizes the number malleation string is entirely defined⊥ by these functions; of possible satisfying assignments to Y.6 We will make since our attack algorithms will reason over the functions use of this abstraction in our attacks, with realizations themselves, we treat S itself as an opaque value. discussed in §3.2. Specifically, we define our main attack algorithm in terms of a generic Max#SAT oracle that has We say that (MaulΠ ,MaulΠ ) describes the malleabil- ciph plain the following interface: ity features of Π if malleation of a ciphertext always induces the expected effect on a plaintext following Max#SAT(φ,X,Y) X encryption, malleation and decryption. More formally, → K KeyGen( λ) C C S 1 , , 0,1 ∗ the following 2.3 Format Checking Functions relation∀ ∈ must hold whenever∀ ∈ ∀Maul∈ {Π (C},S) = : ciph 6 ⊥ Our attacks assume a decryption oracle that, on input a Π Π DecryptK(Maulciph(C,S)) Maulplain(DecryptK(C),S) ciphertext C, computes and returns F(Decrypt (C)). We ∈ K refer to the function F : M 0,1 as a format In §4.2.1 we discuss a collection of encryption schemes checking function. Our techniques∪ {⊥} → place { two} minimum and implementing their associated malleation functions. requirements on this function: (1) the function F must be efficiently-computable, and (2) the user must supply 2.2 Theory Solvers and Model Counting a machine-readable implementation of F, expressed as a constraint formula that a theory solver can reason over. Solvers take as input a system of constraints over a set of variables, and attempt to derive (or rule out the ex- Function descriptions. Requiring format checking func- istence of) a satisfying solution. Modern SAT solvers tions to be usable within SAT/SMT solvers raises addi- generally rely on two main families of theorem solver: tional implementation considerations. Refer to the full DPLL [28, 29] and Stochastic Local Search [39]. Sat- version of this paper [15] for discussion of these consid- isfiability Modulo Theories (SMT) solvers expand the erations, and to the artifact accompanying this work for language of SAT to include predicates in first-order logic, implemented examples. enabling the use of several theory solvers ranging from string logic to integer logic. Our prototype implementa- 3 Constructions tion uses a quantifier-free bitvector (QFBV) theory solver. In practice, this is implemented using SMT with a SAT In this section we present a high-level description of our 5 solver as a back-end. For the purposes of describing our main contribution: a set of algorithms for programmati- algorithms, we specify a query to the solver by the sub- cally conducting a format oracle attack. First, we provide routine SATSolve (A1,...,AN) : G where A1,...,AN { } pseudocode for our main attack algorithm, which uses a each represent abstract bitvectors of some defined length, generic Max#SAT oracle as its key ingredient. This first al- and G is a constraint formula over these variables. The gorithm can be realized approximately using techniques response from this call provides one of three possible such as the MaxCount algorithm of Fremont et al. [35], results: (1) sat, as well as a concrete satisfying solution although this realization will come at a significant cost (A1 ...,AN), (2) the distinguished response unsat, or (3) to practical performance. To reduce this cost and make the error unknown. our attacks practical, we next describe a concrete replace- Model counting and Max#SAT. While SAT deter- ment algorithm that can be used in place of a Max#SAT mines the existence of a single satisfying assign- solver. The combination of these algorithms forms the ment, a more general variant of the problem, #SAT, basis for our tool Delphinium. determines the number of satisfying assignments. In the literature this problem is known as model count- 3.1 Main Algorithm ing [11, 14, 20, 24, 37, 63, 70, 75]. In this work we make use of a specific optimization Algorithm1 presents our main attack algorithm, which variant of the model count problem, which was formu- we name DeriveAttack. This algorithm is parameterized lated as Max#SAT by Fremont et al. [35]. In a streamlined 6The formulation of Fremont et al. [35] includes an additional set form, the problem can defined as follows: given a boolean of boolean variables Z that must also be satisfied, but is not part of the optimization problem. We omit this term because it is not used by our 5In principle our attacks can be extended to other theories, with algorithms. Note as well that, unlike Fremont et al., our algorithms are some additional work that we describe later in this section. not concerned with the actual count of solutions for Y. by three subroutines: (1) a subroutine for solving the While MaxCount is approximate, it can be tuned to pro- Max#SAT problem, (2) an implementation of the cipher- vide a high degree of accuracy that is likely to be effective text malleation function Maulciph, and (3) a decryption for our attacks. Unfortunately, the Fremont et al. solu- oracle Odec. The algorithm takes as input a target cipher- tion has two significant downsides. First, to achieve the text C∗, constraint formulae for the functions Maulplain,F, discussed bounds requires parameter selections which and an (optional) initial constraint system G0 that defines induce infeasible queries to the underlying SAT solver. known constraints on M∗. Fremont et al. address this by implementing their algo- This algorithm largely follows the intuition described rithm with substantially reduced parameters, for which in §1.1. At each iteration, it derives a concrete malleation they demonstrate good empirical performance. However, string S using the Max#SAT oracle in order to find an even the reduced Fremont et al. approach still requires assignment that maximizes the number of solutions to numerous calls to a solver. Even conducting a single ap- the abstract bitvector M0 M1. It then mauls C∗ using proximate count of solutions to the constraint systems this malleation string, andk queries the decryption oracle in our experiments could take hours to days, and such Odec on the result. It terminates by outputting a (possi- counts might occur several times in a single execution of bly incomplete) description of M∗. This final output is MaxCount. determined by a helper subroutine SolveForPlaintext that A more efficient realization. To improve the efficiency uses the solver to find a unique solution for M∗ given a constraint formula, or else to produce a human-readable of our implementations, we instead realize a more effi- description of the resulting model.7 cient optimization algorithm we name FastSample. This algorithm can be used in place of the Max#SAT subrou- Theorem 3.1 Given an exact Max#SAT oracle, Algo- tine calls in Algorithm1. Our algorithm can be viewed as rithm1 maximizes in expectation the number of candidate being a subset of the full MaxCount algorithm of Fremont plaintext messages ruled out at each iteration. et al. The FastSample algorithm operates over a constraint A proof of Theorem 3.1 appears in the full version of this system φ(S,M0 M1), and returns a concrete value S that paper [15]. (heuristically) maximizesk the number of solutions for the Remarks. Note that a greedy adaptive attack may not be bitvectors M0,M1. It does this by first conjecturing some globally optimal. It is hypothetically possible to modify value s, and sampling a series of 2s low-density parity hash functions of the form H : 0,1 n 0,1 (where the algorithm, allowing it to reason over multiple oracle { } → { } queries simultaneously (in fact, Phan et al. discuss such n is the maximum length of M0 or M1). It then modifies a generalization in their side channel work [58]). We find the constraint system by adding s such hash function con- that this is computationally infeasible in practice. Finally, straints to each of M0,M1, and asking the solver to find a note also that our proof assumes an exact Max#SAT ora- solution to the modified constraint system. If a solution cle. In practice, this will likely be realized with a probably is found (resp. not found) for a specific s, FastSample approximately correct instantiation, causing the resulting adjusts the size of s upwards (resp. downwards) until it attack to be a probably approximately greedy attack. has found the maximal value of s that produces a satisfy- ing assignment, or else is unable to find an assignment even at s = 0. 3.2 Realizing the Max#SAT Oracle The goal of this approach is to identify a malleation Realizing Algorithm1 in practice requires that we pro- string S as well as the largest integer s such that at least s vide a concrete subroutine that can solve specific in- 2 solutions can be found for each of M0,M1. To improve stances of Max#SAT. We now address techniques for the accuracy of this approach, we employ a technique approximately solving this problem. originally pioneered by Gomes et al. [37] and modify each SAT query to include multiple trials of this form, Realization from Fremont et al. Fremont et al. [35] such that only a fraction δ+1/2 of the trials must succeed propose an approximate algorithm called MaxCount that in order for S to be considered valid. The parameters t,δ can be used to instantiate our attack algorithms. The Max- are adjustable; we evaluate candidate values in §5. Count algorithm is based on repeated application of ap- Unlike Fremont et al. (at least, when implemented proximate counting and sampling algorithms [23, 24, 25], at full parameters) our algorithm does not constitute a which can in turn be realized using a general SAT solver. sound realization of a Max#SAT solver. However, empiri- 7Our concrete implementation in §4 uses the solver to enumerate cally we find that our attacks using FastSample produce each of the known and unknown bits of M∗. query counts that are close to the optimal possible attack. More critically, our approach is capable of identifying a Algorithm 2: FastSample candidate malleation string in seconds on the constraint Input: φ a constraint system over abstract systems we encountered during our experiments. bitvectors S,M0 M1; n the maximum k length of (each of) M0,M1; m the Additional algorithms. Our algorithms employ an ab- maximum length of S; t number of trials; δ stract subroutine AdjustSize that is responsible for updat- fraction of trials that must succeed ing the conjectured set size s in our optimization loop: Output:S 0,1 m Procedure:∈ { } (bcontinue,s0,Z0) AdjustSize(bsuccess,n,s,Z) (bcontinue,s,Z) AdjustSize(FALSE,n, ,ε); ← // define t symbolic← copies of the⊥ abstract bitvectors M ,M , and a The input bit b indicates whether or not a solu- 0 1 success new constraint system φt tion was found for a conjectured size s, while n provides M1,0,...,Mt,0 M0; a known upper-bound. The history string Z 0,1 ∗ al- { } ← ∈ { } M1,1,...,Mt,1 M1; lows the routine to record state between consecutive calls. { t } ← Define φ (S, M1,0,...,Mt,0 , M1,1,...,Mt,1 ) as AdjustSize outputs a bit bcontinue indicating whether the { } { } φ(S,M1 0 M1 1) φ(S,Mt 0 Mt 1); attack should attempt to find a new solution, as well as , k , ∧ ··· ∧ , k , while bcontinue do an updated set size s . If AdjustSize is called with s = , 0 ⊥ // Construct 2t s-bit parity s b = RUE then 0 is set to an initial set size to test, continue T , constraints and Z = Z. 0 for i 1 to t do Finally, the subroutine ParityConstraint(n,l) constructs ← Hi,0 ParityConstraint (n,s); l randomized parity constraints of weight k over a bitvec- ← Hi,1 ParityConstraint (n,s) tor b = b b ...b where k n denotes the number of ← 1 2 n // Query the solver bit indices included in a parity≤ constraint (i.e. the par- S ity constraints come from a family of functions H(b) = ← Ln n SATSolve (S, M1,0,...,Mt,0 , M1,1,...,Mt,1 ) : i=1 bi ai where a 0,1 and the hamming weight { { } { } · ∈ { } R0 [1,t] : R0 of a is k). ∃ ⊆ | | ≥ (0.5 + δ)t , j R0 : H j 0(M j 0) = 1 d e ∀ ∈ , , ∧ R1 [1,t] : R1 ∃ ⊆ | | ≥ Algorithm 1: DeriveAttack (0.5 + δ)t , j R1 : H j,1(M j,1) = 1 d t e ∀ ∈ ∧ φ (S, M1 0,...,Mt 0 , M1 1,...,Mt 1 ) ; Input: Machine-readable description of F, { , , } { , , } } Maulplain; target ciphertext C∗; initial if S == unsat then constraints G0; b = FALSE; Output: M∗ or a model of the remaining plaintext success candidates (bcontinue,s,Z) ← Procedure: AdjustSize(bsuccess,n,s,Z); i 1; return S do←  Define φ(S,M0 M1) as Gi 1(M0) = 1 k − ∧ Gi 1(M1) = 1 F(Maulplain(M0,S)) = 4 Prototype Implementation − ∧  0 F(Maul (M1,S)) = 1 ; ∧ plain S Max#SAT (φ, S, M0 M1); We now describe our prototype implementation, which if ←S = then k we call Delphinium. We designed Delphinium as an 6 ⊥ r Odec(Maul (C ,S)); extensible toolkit that can be used by practitioners to ← ciph ∗ Define Gi(M) as evaluate and exploit real format oracles.   Gi 1(M) (F(Maulplain(M,S)) = r) ; − ∧ i i + 1; ← 4.1 Architecture Overview while S = ; 6 ⊥ Figure3 illustrates the architecture of Delphinium. The return SolveForPlaintext(Gi); software comprises several components: Attack orchestrator. This central component is respon- and to navigate limitations of existing SAT/SMT solvers. Target system Test Harness. For our experiments in §5 we developed oracle responses a test harness to implement the Ciphertext Malleator and queries Target Interface shim. This test harness implements the M Target interface for mauling and decrypting ∗ locally using a given SMT/SAT solver target (shim) malleation string S. ciphertext, functions, params Compatibility layer Selecting SAT and SMT solvers. In the course of this Ciphertext work we evaluated several SMT and SAT solvers opti- Attack Orchestrator plaintext malleator mized for different settings. Seeking the best of a few worlds, we use Z3 for formula manipulation and Crypto- Attack tooling MiniSAT as a solving backend, bridged by CNF formula representations. Refer to the full version of this paper [15] Figure 3: Architecture of Delphinium. for discussion and challenges of the solvers we evaluated. Low-density parity constraints. Our implementation sible for executing the core algorithms of the attack, keep- of model counting requires our tool to incorporate 2t s- ing state, and initiating queries to both the decryption bit distinct parity functions into each solver query. Each oracle and SMT/SAT solver. It takes the target ciphertext parity constraint comprises an average of n exclusive- C and a description of the functions F and Maul as 2 ∗ plain ORs (where n is the maximum length of M∗), resulting in well as the attack parameters t,δ as input, and outputs a complexity increase of tens to hundreds of gates in our the recovered plaintext. SAT queries. To address this, we adopted an approach SMT/SAT solver. Our implementation supports multi- used by several previous model counting works [32, 77]: ple SMT solver frameworks (STP [1] and Z3 [49]) via a using low-density parity functions. Each such function custom compatibility layer that we developed for our tool. of these samples k random bits of the input string, with k To improve performance, the orchestrator may launch centered around log2(n). As a further optimization, we multiple parallel instances of this solver. periodically evaluate the current constraint formula Gi to In addition to these core components, the system in- determine if any bit of the plaintext has been fixed. We corporates two user-supplied modules, which can be cus- omit fixed bits from the input to the parity functions, and tomized for a specific target: reduce both n and k accordingly. Ciphertext malleator. This module provides a work- Implementing AdjustSize. Because SAT/SMT queries Π are computationally expensive, we evaluate a few strate- ing implementation of the malleation function Maulciph. We realize this module as a Python program, but it can gies for implementing AdjustSize which minimize time be implemented as any executable compatible with the spent solving. We omit discussion of these strategies for expected interface.8 brevity; refer to the full version of this paper [15]. Target interface (shim). This module is responsible for Describing malleation. To avoid making users re- formatting and transmitting decryption queries to the tar- implement basic functionality, Delphinium provides get system. It is designed as a user-supplied module in built-in support for several malleation functions. These recognition of the fact that this portion will need to be include simple stream ciphers, stream ciphers that sup- customized for specific target systems and communica- port truncation (from either the left or the right side), tion channels. and CBC mode encryption. The design of these mal- As part of our prototype implementation, we provide leation functions required substantial extensions to the working examples for each of these modules, as well as Delphinium framework. a test harness to evaluate attacks locally. 4.2.1 Implementing Malleation Functions 4.2 Implementation Details Truncation. Support for truncation requires Realizing our algorithms in a practical tool required us Delphinium to support plaintexts of variable length. to solve a number of challenging engineering problems This functionality is not natively provided by the bitvec- 8The interface requires input of a ciphertext and a malleation string, tor interfaces used in most solvers. We therefore modify with output the mauled ciphertext. the solver values to encode message length in addition to content. This necessitates changes to the interface for tors (M,Mask). Mask represents a mask string: any bit F. We accomplish this by treating the first log2(n) bits j where Mask[ j] = 1 is viewed as a wildcard in the mes- of each bitvector as a length field specifying how long sage vector M. When Mask[ j] = 0, the value of the out- the message is and by having every implementation of F put message is equal to M[ j] at that position, and when decode this value prior to evaluating the plaintext. To Mask[i] = 1 the value at position M[ j] must be viewed properly capture truncation off either end of a message, as unconstrained. This requires that we modify F to take the malleation bitvector is extended by 2log˙ 2(n) so the (M,Mask) as input. The modified F is able to produce a lowest order log2(n) bits of the malleation bitvector third value in addition to true and false. This new output specify how many bits should be truncated off the low value indicates that the format check cannot assign a def- order bits of the plaintext and the next log2(n) bits inite true/false value on this input, due to the uncertainty specify what should be truncated from high order bits created by the unconstrained bits.10 Realizing this for- of the message. For ease of implementation, in some mulation requires only minor implementation changes to schemes the n bits following the truncation describe our core algorithms. the length field of the plaintext. This allows for easily expressing the exclusive-OR portion of our malleation Exclusive-OR and Truncation for CBC. With CBC without bit-shifting and allows encoding extension. mode decryption, manipulating a preceding ciphertext block Ci 1 produces a predictable exclusive-OR in the Some schemes, such as stream ciphers, only enable − truncation off one side of the message, and so in this plaintext block Pi. A message that has been encrypted case we add a constraint to the formula which disallows with a can also be truncated, provided that truncation off the low order bits of a message. This is truncation is done in multiples of the block size. There- because trunction off the high order bits would imply fore, we define malleability for CBC to capture (1) block- a misalignment of the ciphertext with the , wise truncation (from either the left or right side of the causing decryption to produce effectively randomized ciphertext) and (2) exclusive-OR, where exclusive-OR at plaintext. index i in one block produces the corresponding bit-flip at index i in the next block of decrypted ciphertext. Truncation for Block Cipher Modes. In block cipher modes such as CTR, CFB, and OFB, an attacker also Supporting Extension. For encryption schemes that al- has the ability to increment the nonce and truncate off low truncation off the beginning of a message, an attacker blocks of ciphertext.9 To capture this capability, in the may also be able to fill in the truncated portion with ar- malleation function we additionally constrain the mal- bitrary ciphertext, even if this ciphertext may decrypt leation string to express truncation off the high order bits to plaintext unknown to them. If the corresponding por- of a message (earlier blocks of ciphertext), provided the tion of the plaintext is not examined by the format check number of bits being truncated is a multiple of the block function, the attacker can derive information from such size. queries (if the portion is checked, the attacker can only learn the result of the check over random bits by nature of ΠCBC CBC Mode. In contrast with stream ciphers, Maulplain ciphers). Thus, we create an additional initial constraint ΠCBC ΠCBC is not equal to Maulciph and moreover Maulplain is sig- for this special case, which allows extension to the ci- nificantly more complex. In CBC mode, decryption of phertext, limited to where the corresponding plaintext is a ciphertext block Ci is defined as Pi = Deck(Ci) Ci 1 not examined by the format function. ⊕ − where Ci 1 denotes the previous ciphertext block. Since − the block Ci is given directly to a block cipher, any imple- mentation must account for the the fact that modification 4.3 Software of the block Ci creates an unpredictable effect on the Our prototype implementation of Delphinium comprises output Pi, effectively randomizing it via the block cipher. roughly 4.2 kLOC of Python. This includes the attack For a solver to reason over such an effect on the plain- orchestrator, example format check implementations, the text output, we would need to include constraint clauses test harness, and our generic solver Python API which corresponding to encryption and decryption, i.e. boolean allows for modular swapping of backing SMT solvers, operations implementing symmetric schemes like AES. with implementations for Z3 and STP provided. In pur- To avoid this significant overhead, we instead modify suing this prototype, we submitted various patches to the ΠCBC the interface of Maulplain to output two abstract bitvec- 10In practice, we implement the output of F as a bitvector of length 9This is not necessarily possible when dealing with other stream 2, and modify our algorithms to use 00 and 01 in place of 0 and 1, ciphers, due to the keystream being misaligned with the ciphertext. respectively. underlying theory solvers that have since been included cases we evaluate partial attacks using the ApproxMC ap- in the upstream software projects. proximate model counting tool [65]. This tool provides us with an estimate for the total number of remaining candidates for M∗ at every phase of a given attack, and 4.4 Extensions thus allows evaluation of partial attack transcripts. In general, arbitrary functions on fixed-size values can be Selecting attack parameters. The adjustable parame- converted into boolean circuits which SMT solvers can ters in FastSample include t, the number of counting reason over. Existing work in MPC develops compilers trials, δ, which determines the fraction of trials that must from DSLs or a subset of C to boolean circuits which succeed, and the length of the parity constraints used to could be used to input arbitrary check format functions sample. We ran a number of experiments to determine op- easily [34, 53]. Experimenting with these, we find that timal values for these parameters across the format func- the circuit representations are very large and thus have tions PKCS7 and a bitwise format function defined in high runtime overhead when used as constraints. It is §5.2. Empirically, δ = 0.5, 2 6 t 6 5, and parity functions possible that circuit synthesis algorithms designed to of logarthmic length are suitable for our purposes. Ex- decrease circuit size (used for applications such as FPGA periments varying t and comparing parity hash function synthesis) or other logic optimizers could reduce circuit lengths can be found in the full version of this paper [15]. complexity, but we leave exploring this to future work. These tests were performed on AWS. We additionally provide a translation tool from the out- put format of CMBC-GC [34] to Python (entirely com- 5.2 Experiments with Stream Ciphers prised of circuit operations) to enable use of the Python front-end to Delphinium. Because the malleation function for stream ciphers is relatively simple (consisting simply of bitwise exclusive- OR), we initiated our experiments with these ciphers. 5 Experiments Bytewise Encryption Padding. The PKCS #7 encryp- 5.1 Experimental Setup tion standard (RFC 2315) [44] defines a padding scheme for use with block cipher modes of operation. This To evaluate the performance of Delphinium, we tested padding is similar to the standard TLS CBC-mode our implementation on several multi-core servers using padding [7] considered by Vaudenay [73]. We evaluate the most up-to-date builds of Z3 (4.8.4) and CryptoMin- our algorithm on both these functions as a benchmark iSAT (5.6.8). The bulk of our testing was conducted using because PKCS7 and its variants are reasonably complex, Amazon EC2, using compute-optimized c5d.18xlarge and because the human-developed attack is well under- instances with 72 virtual cores and 144GB of RAM.11 stood. Throughout the rest of this paper, we refer to these Several additional tests were run a 72-core Intel Xeon E5 schemes as PKCS7 and TLS-PKCS7. CPU with 500GB of memory running on Ubuntu 16.04, Setup. We conducted an experimental evaluation of the and a 96-core Intel Xeon E7 CPU with 1TB of memory PKCS #7 attack against a 128-bit stream cipher, using running Ubuntu 18.04. We refer to these machines as parameters t = 5,δ = 0.5. Our experiments begin by sam- AWS, E5 and E7 in the sections below. pling a random message M∗ from the space of all possible 12 Data collection. For each experimental run, we collected PKCS #7 padded messages, and setting G0 FPKCS7. ← statistics including the total number of decryption oracle This evaluation was performed on AWS, E5, and E7. queries performed; the wall-clock time required to con- Results. Our four complete attacks completed in an aver- struct each query; the number of plaintext bits recovered age of 1699.25 queries (min. 1475, max. 1994) requiring following each query; and the value of s used to con- 1.875 hours each (min. 1.63, max. 2.18). A visualization struct a given malleation string. We also recorded each of the resulting attack appears in the full version of this malleation string S produced by our attack, which allows paper [15]. These results compare favorably to the Vaude- us to “replay” any transcript after the fact. The total num- nay attack, which requires ˜2000 queries in expectation, ber of queries required to complete an attack provides however it is likely that additional tests would find some the clearest signal of attack progress, and we use that examples in excess of this average. As points of compar- as the primary metric for evaluation. However, in some ison, attacks with t = 3 resulted in a similar number of

11We also mounted 900GB of ephemeral EC2 storage to each in- 12In practice, this plaintext distribution tends to produce messages stance as a temporary filesystem to save CNF files during operation. with short padding. queries (modulo expected variability over different ran- side of the ciphertext. In other ciphers, such as CTR- domly sampled messages) but took roughly 2 to 3 times mode or CBC-mode, a more limited left-side truncation as long to complete, and attacks with t = 1 reached over can be implemented by modifying the IV of a ciphertext. 5000 queries having only discovered half of the target Delphinium includes malleation functions that incorpo- plaintext message. rate all three functionalities. Bitwise Padding. To test our attacks, we constructed CRC-8 with a truncatable stream cipher. To evaluate a simplified bit padding scheme Fbitpad. This contrived how truncation affects the ability of Delphinium to find scheme encodes the bit length of the padding P into the attacks, we conducted a second attack using the function rightmost log2(n) bits of the plaintext string, and then F , this time using an implementation of AES-CTR d e crc8 places up to P padding bits directly to the left of this supporting truncation. Such a scheme may seem con- length field, with each padding bit set to 1. We verified trived, since it involves an encrypted CRC value. How- the effectiveness of our attacks against this format using a ever, this very flaw was utilized by Beck and Trew to simple stream cipher. Using the parameters t = 5, δ = 0.5 break WPA [68]. In our experiment, the attack algorithm the generated attacks took on average 153 queries (min. was able to recover two bytes of the three-byte message, 137, max. 178). Figure1 shows one attack transcript at by using the practical strategy of truncating the message t = 5,δ = 0.5. Additional experiments measuring the and iterating through all possible values of the remaining effect of t on this format are provided in the full version byte. Additional CRC experiments can be found in the of this paper [15]. These experiments were run primarily full version of this paper [15]. These experiments were on E5. run primarily on E5. Negative result: Cyclic Redundancy Checks (CRCs). As this example demonstrates, the level of customiza- Cyclic redundancy checks (CRCs) are used in many net- tion and variation in how software developers operate work protocols for error detection and correction. CRCs over encrypted data streams can obfuscate the concrete are well known to be malleable, due to the linearity of the security of an existing implementation. This illustrates Delphinium functions: namely, for a CRC it is always the case that the utility of since such variation’s effect on CRC(a b) = CRC(a) CRC(b). To test Delphinium’s the underlying scheme does not need to be fully under- ability to⊕ rule out attacks⊕ against format functions, we stood by a user, outside of encoding the format’s basic implemented a message format consisting of up to three operation. bytes of message, followed by a CRC-8 and a 5-bit mes- Thumb Embedded ISA. To exercise Delphinium sage length field. The format function Fcrc8 computes against a novel format oracle of notably different struc- the CRC over the message bytes, and verifies that the ture than those traditionally analyzed (such as padding), CRC in the message matches the computed CRC.13 A we implemented a minimal instruction interpreter for the key feature of this format is that a valid ciphertext C∗ 16-bit Thumb instruction set architecture (ISA), defined should not be vulnerable to a format oracle attack using as part of the ARM specification [3], capable of emitting a simple exclusive-OR malleation against this format, for illegal instruction signals. Then, operating over stream- the simple reason that the attacker can predict the output cipher encrypted Thumb instructions and using illegal of the decryption oracle for every possible malleation of instructions as a boolean signal, Delphinium is able to the ciphertext (due to the linearity of CRC), and thus no exploit the exclusive-OR malleation to uncover the top information will be learned from executing a query. This seven bits of each 16-bit instruction, in many cases uncov- intuition was confirmed by our attack algorithm, which ering nine or more (up to 16) bits of each instruction,14 in immediately reported that no malleation strings could be an average of ˜13.3 queries, with each full attack taking found. These experiments were performed on E5. only seconds on E5. Although limited in a few regards, most notably in the 5.3 Ciphers with Truncation simplification of the format oracle into a boolean signal and the assumption that an attacker could be situated in A more powerful malleation capability grants the attacker a way that this signal could be gathered, this attack is to arbitrarily truncate plaintexts. In some ciphers, this timely in that it is inspired by the widespread use of unau- truncation can be conducted from the low-order bits of thenticated encryption in device firmware updates [31]. the plaintext, simply by removing them from the right 14Such a partial firmware decryption generally leaks the instruction 13In our implementation we used a simple implementation that does opcode, but not its arguments. This could be very useful to an attacker, not reflect input and output, or add an initial constant value before or for example in fuzzy comparison with compiled open source libraries to after the remainder is calculated. determine libraries and their versions used in a given firmware update. Trunc If these updates are delivered over-the-air, they may be Ciphertext Block 1 Ciphertext Block 2 Len susceptible to man-in-the-middle attacks enabling such a decryption oracle. Extensive industry research and a current Internet Draft note that unauthenticated firmware updates are an ongoing problem [31, 54]. This initial result serves both as validation of Delphinium and as creation of an avenue for future work, including the development of a model for a more com- plex but widespread ISA such as 32-bit ARM [3], perhaps exploiting additional signals such as segmentation faults or side channels in order to capture the capabilities of a Figure 4: A contiguous set of malleation queries made sophisticated adversary. by Delphinium during a simulated CBC attack. The rightmost bits signal truncation (from left or right). S2N with Exclusive-OR and Truncation. To evaluate a realistic attack on a practical format function, we devel- oped a format checking function for the Amazon s2n [2] Delphinium generated an attack which took 3441 or- TLS session ticket format. s2n uses 60-byte tickets with acle queries for a random message with four bytes of a 12-byte header comprising a protocol version, cipher- padding. This compares favorably to the Vaudenay at- suite version, and format version, along with an 8-byte tack, which requires 3588 queries in expectation. Inter- timestamp that is compared against the current server estingly, Delphinium settled on a more or less random clock. Although s2n uses authenticated encryption (AES- strategy of truncation. Where a human attacker would GCM), we consider a hypothetical scenario where nonce focus on recovering the entire contents of one block be- re-use has allowed for message forgery [21, 33]. fore truncating and attacking the next block of plaintext, Our experiments recovered the 8-byte time field that a Delphinium instead truncates more or less as it pleases: session ticket was issued at: in one attack run, with fewer in some queries it truncates the message and modifies than 50 queries. However, the attack was unable to obtain the Initialization vector to attack the first block. In other the remaining fields from the ticket. This is in part due queries it focuses on the second block. Figure4 gives a to some portions of the message being untouched by the brief snapshot of this pattern of malleations discovered format function, and due to the complexity of obtaining by Delphinium. Despite this query efficiency (which we a positive result from the oracle when many bytes are seek to optimize, over wall-clock efficiency), the compute unknown. We determined that a full attack against the time for this attack was almost a week of computation remaining bytes of the ticket key is possible, but would on E5. leave 16 bytes unknown and would require approximately 250 queries. Unsurprisingly, Delphinium timed out on 6 Related Work this attack. These experiments were run on AWS and E5. CCA-2 and format oracle attacks. The literature con- 5.4 CBC mode tains an abundance of works on chosen ciphertext and format oracle attacks. Many works consider the prob- We also used the malleation function for CBC-mode en- lem of constructing and analyzing authenticated encryp- cryption. This malleation function supports an arbitrary tion modes [17, 61, 62], or analyzing deployed proto- number of blocks, and admits truncation of plaintexts cols, e.g., [16]. Among many practical format oracle at- from either side of the plaintext.15 The CBC malleation tacks [10, 13, 36, 42, 45, 47, 57, 59, 60, 76], the Lucky13 function accepts a structured malleation string S, which attacks [5,7] are notable since they use a noisy timing- can be parsed as (S0,l,r) where l,r are integers indicating based side channel. the number of blocks to truncate from the message. Automated discovery of cryptographic attacks. Auto- To test this capability, we used the PKCS7 format func- mated attack discovery on systems has been considered tion with a blocksize of B = 16 bytes, and a two-block in the past. One line of work [26], [58] focuses on gener- CBC plaintext. (This corresponds to a ciphertext consist- ating public input values that lead to maximum leakage ing of three blocks, including the Initialization Vector.) of secret input in Java programs where leakage is defined 15In practice, truncation in CBC simply removes blocks from either in terms of channel capacity and shannon entropy. Un- end of the ciphertext. like our work, Pasareanu et al. [26] do not consider an adversary that makes adaptive queries based on results of References previous oracle replies. Both [26] and [58] assume leak- [1] The Simple Theorem Prover (STP). Available at https://stp. age results from timing and memory usage side channels. github.io/. Using solvers for cryptographic tasks/model count- [2] Introducing s2n, a New Open Source TLS Implementation. ing. A wide variety of cryptographic use cases for the- https://aws.amazon.com/blogs/security/introducing- s2n-a-new-open-source-tls-implementation/, June ory solvers have been considered in the literature. Soos 2015. et al. [66] developed CryptoMiniSAT to recover state [3] ARM Architecture Reference Manual, Mar 2018. from weak stream ciphers, an application also consid- [4] David Adrian, Karthikeyan Bhargavan, Zakir Durumeric, Pierrick ered in [27]. Solvers have also been used against hash Gaudry, Matthew Green, J. Alex Halderman, Nadia Heninger, functions [50], and to obtain cipher key schedules follow- Drew Springall, Emmanuel Thomé, Luke Valenta, Benjamin Van- ing cold boot attacks [8]. There have been many model derSloot, Eric Wustrow, Santiago Zanella-Béguelin, and Paul Zim- mermann. Imperfect Forward Secrecy: How Diffie-Hellman Fails counting techniques proposed in the past based on uni- in Practice. In Proceedings of the 22nd ACM SIGSAC Confer- versal hash functions [37, 77]. However, many other ence on Computer and Communications Security, CCS ’15, pages techniques have been proposed in the literature. Several 5–17, New York, NY, USA, 2015. ACM. works propose sophisticated multi-query approach with [5] Martin R. Albrecht and Kenneth G. Paterson. Lucky Mi- high accuracy [25, 65], resulting in the ApproxMC tool croseconds: A on Amazon’s s2n Implementation of TLS. Cryptology ePrint Archive, Report 2015/1129, 2015. we use in our experiments. Other works examine the https://eprint.iacr.org/2015/1129. complexity of parity constraints [77], and optimize the [6] Martin R. Albrecht, Kenneth G. Paterson, and Gaven J. Wat- number of variables that must be constrained over to find son. Plaintext recovery attacks against SSH. In Proceedings a satisfying assignment [41]. of the 2009 30th IEEE Symposium on Security and Privacy, SP ’09, pages 16–26, Washington, DC, USA, 2009. IEEE Computer Society. 7 Conclusion [7] Nadhem J. AlFardan and Kenneth G. Paterson. Lucky Thirteen: Breaking the TLS and DTLS Record Protocols. In IEEE S&P Our work leaves a number of open problems. In particu- (Oakland) ’13, pages 526–540, 2013. lar, we proposed several optimizations that we were not [8] Abdel Alim Kamal and Amr M. Youssef. Applications of SAT Solvers to AES key Recovery from Decayed Im- able to implement in our tool, due to time and perfor- ages. IACR Cryptology ePrint Archive, 2010:324, 07 2010. mance constraints. Additionally, while we demonstrated [9] Nimrod Aviram, Sebastian Schinzel, Juraj Somorovsky, Na- the viability of our model count optimization techniques dia Heninger, Maik Dankel, Jens Steube, Luke Valenta, David through empirical analysis, these techniques require the- Adrian, J. Alex Halderman, Viktor Dukhovni, Emilia Käsper, oretical attention. Our ideas may also be extensible in Shaanan Cohney, Susanne Engels, Christof Paar, and Yuval Shavitt. DROWN: Breaking TLS using SSLv2. In 25th USENIX many ways: for example, developing automated attacks Security Symposium (USENIX Security 16), pages 689–706, on protocols with side-channel leakage; on public-key en- Austin, TX, 2016. USENIX Association. cryption; and on “leaky” searchable encryption schemes, [10] Gildas Avoine and Loïc Ferreira. Attacking GlobalPlatform e.g., [38]. Most critically, a key contribution of this work SCP02-compliant Smart Cards Using a Padding Oracle Attack. is that it poses new challenges for the solver research IACR Transactions on Cryptographic Hardware and Embedded Systems community, which may result in improvements both to , 2018(2):149–170, May 2018. [11] Fahiem Bacchus, Shannon Dalmao, and Toniann Pitassi. DPLL general solver efficiency, as well as to the performance with Caching: A new algorithm for #SAT and Bayesian inference. of these attack tools. Electronic Colloquium on Computational Complexity (ECCC), 10, 01 2003. [12] L. Bang, N. Rosner, and T. Bultan. Online Synthesis of Adaptive Side-Channel Attacks Based On Noisy Observations. In 2018 IEEE European Symposium on Security and Privacy (EuroS P), pages 307–322, April 2018. [13] Romain Bardou, Riccardo Focardi, Yusuke Kawamoto, Lorenzo Simionato, Graham Steel, and Joe-Kai Tsay. Efficient Padding Oracle Attacks on Cryptographic Hardware. In CRYPTO ’12, volume 7417 of LNCS, pages 608–625. Springer, 2012. [14] Roberto J. Bayardo, Jr., and J. D. Pehoushek. Counting Models using Connected Components. In In AAAI, pages 157–162, 2000. [15] Gabrielle Beck, Maximilian Zinkus, and Matthew Green. Using SMT Solvers to Automate Chosen Ciphertext Attacks. Cryptol- ogy ePrint Archive, Report 2019/958, 2019. https://eprint. iacr.org/2019/958. [16] Mihir Bellare, Tadayoshi Kohno, and Chanathip Namprempre. [30] Jean Paul Degabriele and Kenneth G. Paterson. On the Breaking and Provably Repairing the SSH Authenticated Encryp- (in)security of IPsec in MAC-then-encrypt configurations. In tion Scheme: A Case Study of the Encode-then-Encrypt-and- Proceedings of the 17th ACM Conference on Computer and Com- MAC Paradigm. ACM Trans. Inf. Syst. Secur., 7(2):206–241, munications Security, CCS ’10, pages 493–504, New York, NY, May 2004. USA, 2010. ACM. [17] Mihir Bellare and Chanathip Namprempre. Authenticated Encryp- [31] Eclypsium. Perilous Peripherals: The Hidden Dangers Inside tion: Relations among Notions and Analysis of the Generic Com- Windows & Linux Computers, Feb 2020. position Paradigm. In Tatsuaki Okamoto, editor, ASIACRYPT [32] Stefano Ermon, Carla P. Gomes, Ashish Sabharwal, and Bart 2000, pages 531–545, Berlin, Heidelberg, 2000. Springer Berlin Selman. Low-Density Parity Constraints for Hashing-Based Heidelberg. Discrete Integration, 2014. [18] Steven M. Bellovin. Problem Areas for the IP Security Protocols. [33] Niels Ferguson. Authentication Weaknesses in GCM, 05 2005. In Proceedings of the 6th Conference on USENIX Security Sym- posium, Focusing on Applications of Cryptography, volume 6, [34] Martin Franz, Andreas Holzer, Stefan Katzenbeisser, Christian pages 21–21, Berkeley, CA, USA, 1996. USENIX Association. Schallhart, and Helmut Veith. CBMC-GC: an ANSI C compiler for secure two-party computations. In International Conference [19] B. Beurdouche, K. Bhargavan, A. Delignat-Lavaud, C. Fournet, on Compiler Construction, pages 244–249. Springer, 2014. M. Kohlweiss, A. Pironti, P. Strub, and J. K. Zinzindohoue. A Messy State of the Union: Taming the Composite State Machines [35] Daniel Fremont, Markus N. Rabe, and Sanjit A. Seshia. Maxi- of TLS. In 2015 IEEE Symposium on Security and Privacy, pages mum Model Counting. In Proceedings of the 31st AAAI Confer- 535–552, May 2015. ence on Artificial Intelligence (AAAI), pages 3885–3892, February 2017. [20] Elazar Birnbaum and Eliezer L. Lozinskii. The Good Old Davis- Putnam Procedure Helps Counting Models. J. Artif. Int. Res., [36] Christina Garman, Matthew Green, Gabriel Kaptchuk, Ian Miers, 10(1):457–477, June 1999. and Michael Rushanan. Dancing on the Lip of the Volcano: Cho- sen Ciphertext Attacks on Apple iMessage. In 25th USENIX Se- [21] Hanno Böck, Aaron Zauner, Sean Devlin, Juraj Somorovsky, and curity Symposium (USENIX Security 16), pages 655–672, Austin, Philipp Jovanovic. Nonce-Disrespecting Adversaries: Practical TX, 2016. USENIX Association. Forgery Attacks on GCM in TLS. In 10th USENIX Workshop on Offensive Technologies (WOOT 16), Austin, TX, 2016. USENIX [37] Carla P. Gomes, Ashish Sabharwal, and Bart Selman. Model Association. Counting: A New Strategy for Obtaining Good Bounds. In Pro- ceedings of the 21st National Conference on Artificial Intelligence [22] Brice Canvel, Alain Hiltgen, Serge Vaudenay, and Martin Vuag- - Volume 1, AAAI’06, pages 54–61. AAAI Press, 2006. noux. Password interception in a SSL/TLS channel. In Dan Boneh, editor, Advances in Cryptology - CRYPTO 2003, pages [38] Paul Grubbs, Marie-Sarah Lacharite, Brice Minaud, and Ken- 583–599, Berlin, Heidelberg, 2003. Springer Berlin Heidelberg. neth G. Paterson. Pump Up the Volume: Practical Database Reconstruction from Volume Leakage on Range Queries. In [23] Supratik Chakraborty, Daniel J Fremont, Kuldeep S Meel, San- Proceedings of the 2018 ACM SIGSAC Conference on Computer jit A Seshia, and Moshe Y Vardi. Distribution-aware sampling and Communications Security, CCS ’18, pages 315–331, New and weighted model counting for SAT. In Twenty-Eighth AAAI York, NY, USA, 2018. ACM. Conference on Artificial Intelligence, 2014. [39] Holger Hoos and Thomas Sttzle. Stochastic Local Search: Foun- [24] Supratik Chakraborty, Dror Fried, Kuldeep S Meel, and Moshe Y dations & Applications. Morgan Kaufmann Publishers Inc., San Vardi. From weighted to unweighted model counting. In Twenty- Francisco, CA, USA, 2004. Fourth International Joint Conference on Artificial Intelligence, 2015. [40] Troy Hunt. Fear, uncertainty and the padding oracle exploit in ASP.NET. Available at https://www.troyhunt.com/fear- [25] Supratik Chakraborty, Kuldeep S. Meel, and Moshe Y. Vardi. uncertainty-and-and-padding-oracle/, September 2010. Algorithmic Improvements in Approximate Counting for Prob- abilistic Inference: From Linear to Logarithmic SAT Calls. In [41] Alexander Ivrii, Sharad Malik, Kuldeep Meel, and Moshe Vardi. Proceedings of International Joint Conference on Artificial Intel- On computing minimal independent support and its applications ligence (IJCAI), 7 2016. to sampling and counting. Constraints, 21, 08 2015. [26] Pasquale Malacaria Corina S. Pasareanu, Quoc-Sang Phan. Multi- [42] Tibor Jager and Juraj Somorovsky. How to Break XML Encryp- run side-channel analysis using Symbolic Execution and Max- tion. In ACM CCS ’2011. ACM Press, October 2011. SMT. In 2016 IEEE 29th Computer Security Foundations Sym- [43] Antoine Joux. Authentication failures in NIST version of posium (CSF). IEEE, June 2016. GCM. Available at https://csrc.nist.gov/csrc/media/ [27] Nicolas T. Courtois, Sean O’Neil, and Jean-Jacques Quisquater. projects/block-cipher-techniques/documents/bcm/ Practical Algebraic Attacks on the Hitag2 Stream Cipher. In comments/800-38-series-drafts/gcm/joux_comments. Pierangela Samarati, Moti Yung, Fabio Martinelli, and Claudio A. pdf, January 2006. Ardagna, editors, Information Security, pages 167–176, Berlin, [44] Burt Kaliski. PKCS #7: Cryptographic Message Syntax Version Heidelberg, 2009. Springer Berlin Heidelberg. 1.5. RFC 2315, March 1998. [28] Martin Davis, George Logemann, and Donald Loveland. A Ma- [45] Dennis Kupser, Christian Mainka, Jörg Schwenk, and Juraj So- chine Program for Theorem-proving. Commun. ACM, 5(7):394– morovsky. How to Break XML Encryption – Automatically. In 397, July 1962. Proceedings of the 9th USENIX Conference on Offensive Tech- [29] Martin Davis and Hilary Putnam. A Computing Procedure for nologies, WOOT’15, Berkeley, CA, USA, 2015. USENIX Asso- Quantification Theory. J. ACM, 7(3):201–215, July 1960. ciation. [46] John Mattsson and Magnus Westerlund. Authentication Key [60] Juliano Rizzo and Thai Duong. Practical Padding Oracle Attacks. Recovery on Galois/Counter Mode GCM. In Proceedings of In Proceedings of the 4th USENIX Conference on Offensive Tech- the 8th International Conference on Progress in Cryptology — nologies, pages 1–8, 2010. AFRICACRYPT 2016 - Volume 9646, pages 127–143, Berlin, Heidelberg, 2016. Springer-Verlag. [61] Phillip Rogaway. Authenticated Encryption with Associated Data. In CCS ’02. ACM Press, 2002. [47] Florian Maury, Jean-Rene Reinhard, Olivier Levillain, and Henri Gilbert. Format Oracles on OpenPGP. In Topics in Cryptology - [62] Phillip Rogaway and Thomas Shrimpton. A Provable-Security CT-RSA 2015, The Cryptographer’s Track at the RSA Conference Treatment of the Key-Wrap Problem. In Serge Vaudenay, editor, 2015, pages 220–236, San Francisco, United States, April 2015. EUROCRYPT 2006, pages 373–390, Berlin, Heidelberg, 2006. Springer Berlin Heidelberg. [48] Robert Merget, Juraj Somorovsky, Nimrod Aviram, Craig Young, Janis Fliegenschmidt, Jörg Schwenk, and Yuval Shavitt. Scalable [63] Tian Sang, Fahiem Bacchus, Paul Beam, Henry Kautz, and Toni- Scanning and Automatic Classification of TLS Padding Oracle ann Pitassi. Combining Component Caching and Clause Learning Vulnerabilities. In Proceedings of the 28th USENIX Conference for Effective Model Counting. In SAT 2004, 05 2004. on Security Symposium, SEC’19, pages 1029–1046, Berkeley, CA, USA, 2019. USENIX Association. [64] Michael Smith. What you need to know about BEAST. Available at https://blogs.akamai.com/2012/05/what-you-need- [49] Microsoft Research. The Z3 Theorem Prover. Available at to-know-about-beast.html, May 2012. https://github.com/Z3Prover/z3. [50] Ilya Mironov and Lintao Zhang. Applications of SAT Solvers to [65] Mate Soos and Kuldeep S. Meel. BIRD: Engineering an Effi- of Hash Functions. In International Conference cient CNF-XOR SAT Solver and its Applications to Approximate on Theory and Applications of Satisfiability Testing (SAT 06), Model Counting. In Proceedings of AAAI Conference on Artificial volume 4121 of Lecture Notes in Computer Science, pages 102– Intelligence (AAAI), 1 2019. 115. Springer, August 2006. [66] Mate Soos, Karsten Nohl, and Claude Castelluccia. Extending [51] Chris J. Mitchell. Error oracle attacks on CBC mode: Is there a SAT Solvers to Cryptographic Problems. In International Con- future for CBC mode encryption? In Information Security, 8th ference on Theory and Applications of Satisfiability Testing (SAT International Conference, ISC 2005, Singapore, September 20-23, 2009), pages 244–257, 06 2009. 2005, Proceedings, pages 244–258, 2005. [67] Larry Stockmeyer. The complexity of approximate counting. In [52] Bodo Möller, Thai Duong, and Krzysztof Kotowicz. This Proceedings of the fifteenth annual ACM symposium on Theory POODLE bites: Exploiting the SSLv3 Fallback. Avail- of computing, pages 118–126. ACM, 1983. able at https://www.openssl.org/~bodo/ssl-poodle.pdf, September 2014. [68] Erik Tews and Martin Beck. Practical attacks against WEP and WPA. In Proceedings of the second ACM conference on Wireless [53] Benjamin Mood, Debayan Gupta, Henry Carter, Kevin Butler, network security, pages 79–86. ACM, 2009. and Patrick Traynor. Frigate: A validated, extensible, and efficient compiler and interpreter for secure computation. In 2016 IEEE [69] Seinosuke Toda. PP is As Hard As the Polynomial-time Hierarchy. European Symposium on Security and Privacy (EuroS&P), pages SIAM J. Comput., 20(5):865–877, October 1991. 112–127. IEEE, 2016. [70] Leslie G. Valiant. The Complexity of Enumeration and Reliability [54] Brendan Moran, Hannes Tschofenig, and Henk Birkholz. An Problems. SIAM J. Comput., 8(3):410–421, 1979. Information Model for Firmware Updates in IoT Devices. Internet-Draft draft-ietf-suit-information-model-05, IETF Sec- [71] L.G. Valiant and V.V. Vazirani. NP is as easy as detecting unique retariat, January 2020. http://www.ietf.org/internet- solutions. Theoretical Computer Science, 47:85 – 93, 1986. drafts/draft-ietf-suit-information-model-05.txt. [72] Mathy Vanhoef and Frank Piessens. Key Reinstallation Attacks: [55] Jens Müller, Fabian Ising, Vladislav Mladenov, Christian Forcing Nonce Reuse in WPA2. In Proceedings of the 2017 ACM Mainka, Sebastian Schinzel, and Jörg Schwenk. PDF In- SIGSAC Conference on Computer and Communications Security, security. Available at https://www.pdf-insecurity.org/ CCS ’17, pages 1313–1328, New York, NY, USA, 2017. ACM. encryption/encryption.html, November 2019. [73] Serge Vaudenay. Security Flaws Induced by CBC Padding - Ap- [56] M. Naor and M. Yung. Public-key Provably Se- plications to SSL, IPSEC, WTLS. In EUROCRYPT ’02, volume cure Against Chosen Ciphertext Attacks. In Proceedings of the 2332 of LNCS, pages 534–546, London, UK, 2002. Springer- Twenty-second Annual ACM Symposium on Theory of Computing, Verlag. STOC ’90, pages 427–437, New York, NY, USA, 1990. ACM. [57] Kenneth G. Paterson and Arnold K. L. Yau. Padding Oracle [74] W3C. Web Cryptography API. Available at https://www.w3. Attacks on the ISO CBC Mode Encryption Standard. In Topics org/TR/WebCryptoAPI/, January 2017. in Cryptology - CT-RSA 2004, The Cryptographers’ Track at the [75] Wei Wei and Bart Selman. A New Approach to Model Counting. RSA Conference 2004, San Francisco, CA, USA, February 23-27, In Fahiem Bacchus and Toby Walsh, editors, Theory and Applica- 2004, Proceedings, 2004. tions of Satisfiability Testing, pages 324–339, Berlin, Heidelberg, [58] Quoc-Sang Phan, Lucas Bang, Corina S. Pasareanu, Pasquale 2005. Springer Berlin Heidelberg. Malacaria, and Tevfik Bultan. Synthesis of Adaptive Side- Channel Attacks. In 2017 IEEE 30th Computer Security Founda- [76] Arnold K. L. Yau, Kenneth G. Paterson, and Chris J. Mitchell. tions Symposium (CSF). IEEE, August 2017. Padding Oracle Attacks on CBC-Mode Encryption with Secret and Random IVs. In Fast Software Encryption: 12th Interna- [59] Damian Poddebniak, Christian Dresen, Jens Müller, Fabian Ising, tional Workshop, FSE 2005, Paris, France, February 21-23, 2005, Sebastian Schinzel, Friedberger, Juraj Somorovsky, and Revised Selected Papers, pages 299–319, 2005. Jörg Schwenk. Efail: Breaking S/MIME and OpenPGP Email Encryption using Exfiltration Channels. In 27th USENIX Security [77] Shengjia Zhao, Sorathan Chaturapruek, Ashish Sabharwal, and Symposium (USENIX Security 18), pages 549–566, Baltimore, Stefano Ermon. Closing the Gap Between Short and Long XORs MD, 2018. USENIX Association. for Model Counting. In AAAI 2016, 12 2016.