Bitcoin Forum
May 05, 2024, 02:51:46 PM *
News: Latest Bitcoin Core release: 27.0 [Torrent]
 
   Home   Help Search Login Register More  
Pages: [1]
  Print  
Author Topic: Drown attack: how weakened encryption jeopardizes "secure" sites  (Read 227 times)
TheIrishman (OP)
Legendary
*
Offline Offline

Activity: 1049
Merit: 1006


View Profile
March 03, 2016, 03:57:38 AM
 #1



Drown attack: how weakened encryption jeopardizes "secure" sites

http://www.theguardian.com/technology/2016/mar/02/secure-https-connections-data-passwords-drown-attack

<< Security researchers have developed a method of attacking "secure" connections that can be used to intercept and decrypt information being transmitted to some of the world's most popular email, news and entertainment services. The researchers, made up of a team from public universities, Google, and a number of groups devoted to the development of open source projects, say the attack relies on a flaw in an old piece of encryption technology.

The Drown attack method, or "Decrypting RSA with Obsolete and Weakened eNcryption", could affect up to one third of all websites that use secure connections – addresses prefixed by "https". It means the information visitors submit could be accessed and decrypted while it travels over the internet. Yahoo, BuzzFeed, Flickr and Samsung.com would all be susceptible, according to the researchers, as would a large number of the world's top 10,000 websites. Credit card data, passwords and other information handled by these websites could be compromised.

The team compared the Drown attack to previously revealed attacks called Freak, Poodle and Logjam, all of which were made possible by 1990s export laws that required US companies to deliberately weaken encryption algorithms used in products available overseas. These restrictions were eventually lifted, but the damage had already been done: now, two decades later, the compromised security can still be exploited.

"These three attacks targeting different flaws from export-grade cryptography from the 90s are the best natural experiment we have about the long-term damage to security that can come from deliberately weakening cryptography", said Nadia Heninger, an assistant computer and information science professor at the University of Pennsylvania and a member of the Drown attack research team. >>

Pages: [1]
  Print  
 
Jump to:  

Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!