X
Tech

Hacking the 'crackers': Key Internet security issue solved

Cryptographers at IBM Research and the Swiss Federal Institute of Technology have found a way to make public key infrastructures resilient against even the most savvy hackers.
Written by Jim Kerstetter, Contributor

The researchers announced at the start of Crypto'98 Conference held at the University of California-Santa Barbara Monday that they have created the Cramer-Shoup "cryptosystem," which protects public key infrastructures (PKIs) against so-called deductive attacks. The algorithm was named for its creators: Victor Shoup, of IBM's Zurich Research Laboratory, and Ronald Cramer, of the Swiss Federal Institute of Technology. It closes a loophole in public key security uncovered by researchers at Bell Laboratories. The researchers found a way to break through the encryption of an SSL (Secure Sockets Layer) session without actually solving the underlying mathematical problem. Instead, the Bell researchers deduced, from error messages received from a Web server, the private key to the encrypted session. "It's sort of like a safe cracker," Palmer said. "In a non-malleable system like this, the tumblers in the safe don't make any noise."

IBM plans to give away the algorithm details -- built upon the original Diffie-Hellman public key algorithm -- at the conference. The company will also incorporate it in a future version of its Vault Registry digital certificate software.

Cramer-Shoup is not compatible with existing PKIs, and deploying it will require the reissuing of digital certificates, Palmer said. IBM researchers said creating the Cramer-Shoup cryptosystem was an effort to make sure that all of the Internet is using sound security. "This is really the time to do this because the PKIs of the world haven't been deployed yet," Palmer said.

That discovery had set off a flurry of activity by Netscape, Microsoft and Security Dynamics Technologies RSA Data unit that led to a software patch that fixed the immediate problem.

But the Bell Labs development left lingering doubts among security experts about the fundamental integrity of computer networks and suggested future attacks were possible. However, in a phone interview Friday, Bell Labs researcher Daniel Bleichenbacher said the Cramer-Shoup system had demonstrated a method that was impervious to the sort of attack he had developed and graciously accepted defeat.

Bleichenbacher said his research was complementary to that of the IBM-Swiss university team. "My paper suggested the problem,'' the Bell Labs researcher said. "I have an attack and they present a solution."

Editorial standards