Lucky Microseconds: A Timing Attack on Amazon’s s2n Implementation of TLS

Martin Albrecht, Kenneth Paterson

Research output: Chapter in Book/Report/Conference proceedingConference contribution

73 Downloads (Pure)

Abstract

s2n is an implementation of the TLS protocol that was released in late June 2015 by Amazon. It is implemented in around 6,000 lines of C99 code. By comparison, OpenSSL needs around 70,000 lines of code to implement the protocol. At the time of its release, Amazon announced that s2n had undergone three external security evaluations and penetration tests. We show that, despite this, s2n — as initially released — was vulnerable to a timing attack in the case of CBC-mode ciphersuites, which could be extended to complete plaintext recovery in some settings. Our attack has two components. The first part is a novel variant of the Lucky 13 attack that works even though protections against Lucky 13 were implemented in s2n. The second part deals with the randomised delays that were put in place in s2n as an additional countermeasure to Lucky 13. Our work highlights the challenges of protecting implementations against sophisticated timing attacks. It also illustrates that standard code audits are insufficient to uncover all cryptographic attack vectors.
Original languageEnglish
Title of host publicationAdvances in Cryptology – EUROCRYPT 2016
Subtitle of host publication35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, Austria, May 8-12, 2016, Proceedings, Part I
Pages622-643
Number of pages22
ISBN (Electronic)978-3-662-49890-3
DOIs
Publication statusPublished - 28 Apr 2016

Publication series

NameLecture Notes in Computer Science
Publisher Springer Berlin Heidelberg
Volume9665
ISSN (Print)0302-9743

Cite this