TweakPC



Windows-Verschlüsselung geknackt

Dienstag, 13. Nov. 2007 21:46 - [fs]

Unter Windows kann man schon seit langem Daten verschlüsseln, um sie so vor falschen Augen zu schützen.

In einer Untersuchung haben Forscher der Universität Haifa nun allerdings eine Schwachstelle ausgemacht, die scheinbar alle Windows-Versionen betrifft. Die Forscher haben ihre Arbeit zwar auf Windows 2000 durchgeführt, aber auch aktuellere Systeme dürften diese Schwachstelle besitzen.

Der in Windows integrierte Zufalls-Generator - eine Grundlage der meisten Verschlüsselungsalgorithmen - erzeugt scheinbar sehr schlechte Zufallszahlen, die sich erraten lassen. Die daraus resultierende deutlich geringere Zahl von möglichen Schlüsseln lässt sich zur Entschlüsselung dieser ausnutzen. Kreditkarten-Informationen, Kontodaten und Passwörter sind damit auch in einem verschlüsselten Format lesbar.
Noch gefährlicher dürfte diese Schwachstelle allerdings bei verschlüsselten Internetverbindungen sein, da hier die meisten Schlüssel über Zufallsgeneratoren (beispielsweise SSH und SSL) erzeugt werden.

Interessierte finden weitere Informationen direkt in dem veröffentlichten Artikel.

Abstract of "Cryptanalysis of the Random Number Generator of the Windows
Operating System"


The pseudo-random number generator (PRNG) used by the Windows operating system is the most commonly used PRNG. The pseudo-randomness of the output of this generator is crucial for the security of almost any application running in Windows. Nevertheless, its exact algorithm was never published.

We examined the binary code of a distribution of Windows 2000, which is still the second most popular operating system after Windows XP. (This investigation was done without any help from Microsoft.) We reconstructed, for the first time, the algorithm used by the pseudo-random number generator (namely, the function CryptGenRandom). We analyzed the security of the algorithm and found a non-trivial attack: given the internal state of the generator, the previous state can be computed in O(223 ) work (this is an attack on the forward-security of the generator, an O(1) attack on backward security is trivial). The attack on forward-security demonstrates that the design of the generator is flawed, since it is well known how to prevent such attacks.
We also analyzed the way in which the generator is run by the operating system, and found that it amplifies the effect of the attacks: The generator is run in user mode rather than in kernel mode, and therefore it is easy to access its state even without administrator privileges. The initial values of part of the state of the generator are not set explicitly, but rather are defined by whatever values are present on the stack when the generator is called. Furthermore, each process runs a different copy of the generator, and the state of the generator is refreshed with system generated entropy only after generating 128 KBytes of output for the process running it. The result of combining this observation with our attack is that learning a single state may reveal 128 Kbytes of the past and future output of the generator.

The implication of these findings is that a buffer overflow attack or a similar attack can be used to learn a single state of the generator, which can then be used to predict all random values, such as SSL keys, used by a process in all its past and future operation. This attack is more severe and more efficient than known attacks, in which an attacker can only learn SSL keys if it is controlling the attacked machine at the time the keys are used.
Verwandte Testberichte, News, Kommentare
ueber TweakPC: Impressum, Datenschutz Copyright 1999-2024 TweakPC, Alle Rechte vorbehalten, all rights reserved. Mit * gekennzeichnete Links sind Affiliates.