Menu
Widely used encryption standard is insecure, say experts

Widely used encryption standard is insecure, say experts

XML encryption, used to secure communications between Web services, can be exploited so that sensitive information is decrypted

A weakness in XML Encryption can be exploited to decrypt sensitive information, researchers say.

XML Encryption is used for securing communications between Web services by many companies, including IBM, Microsoft and Red Hat. Researchers Juraj Somorovsky and Tibor Jager from the Ruhr University of Bochum (RUB) in Germany, devised an attack that decrypts data secured with the DES (Data Encryption Standard) or the AES (Advanced Encryption Standard) in CBC (cipher block chaining) mode. They plan to present their findings in more detail at the ACM Conference on Computer and Communications Security later this year.

According to Jörg Schwenk who teaches of Electrical Engineering and Information Technology at RUB, all data encryption algorithms recommended in the XML Encryption standard are affected by this attack, which relies on sending modified ciphertexts to the server and analyzing the errors for clues.

The same technique was by used security researchers Juliano Rizzo and Thai Duong in their ASP.NET Framework padding oracle attack, which earned them this year's Pwnie award for best server-side bug. More recently, the researchers demonstrated a separate attack against SSL/TLS (Secure Sockets Layer/Transfer Layer Security) implementations that use CBC mode, much like this one.

"All of these algorithms are vulnerable to the attacks since they use the CBC mode. So all implementations of the standard should be affected," Schwenk said, referring to the XML Encryption recommendations.

The RUB researchers notified affected vendors through the mailing list of the World Wide Web Consortium (W3C), the organization that drafted the standard. The attack was successfully tested against many implementations used by companies that responded to the researchers' report.

"Microsoft is aware of research concerning an industry-wide issue affecting certain implementations of the XML encryption standard. We continue to evaluate our products to determine which applications, if any, use the implementation approach in question," a company spokesman said.

The software giant doesn't yet have any recommendation to make. "We will provide guidance concerning Microsoft's XML implementation to third-party developers as appropriate," the spokesman added.

The researchers claim that there is no simple fix for the problem and the standard needs to be changed. Nevertheless, they will try to summarize some countermeasures in an upcoming paper.

Join the CIO Australia group on LinkedIn. The group is open to CIOs, IT Directors, COOs, CTOs and senior IT managers.

Join the newsletter!

Or

Sign up to gain exclusive access to email subscriptions, event invitations, competitions, giveaways, and much more.

Membership is free, and your security and privacy remain protected. View our privacy policy before signing up.

Error: Please check your email address.

Tags MicrosoftRed HatRuhr University

More about Advanced Encryption StandardAES EnvironmentalIBM AustraliaIBM AustraliaMicrosoftRed HatTechnologyW3CWorld Wide Web Consortium

Show Comments
[]