Detailed Information

Cited 0 time in webofscience Cited 0 time in scopus
Metadata Downloads

On the Security of Practical Mail User Agents against Cache Side-Channel Attacks

Full metadata record
DC Field Value Language
dc.contributor.authorKim, Hodong-
dc.contributor.authorYoon, Hyundo-
dc.contributor.authorShin, Youngjoo-
dc.contributor.authorHur, Junbeom-
dc.date.accessioned2021-08-30T22:09:47Z-
dc.date.available2021-08-30T22:09:47Z-
dc.date.created2021-06-19-
dc.date.issued2020-06-
dc.identifier.issn2076-3417-
dc.identifier.urihttps://scholar.korea.ac.kr/handle/2021.sw.korea/55427-
dc.description.abstractMail user agent (MUA) programs provide an integrated interface for email services. Many MUAs support email encryption functionality to ensure the confidentiality of emails. In practice, they encrypt the content of an email using email encryption standards such as OpenPGP or S/MIME, mostly implemented using GnuPG. Despite their widespread deployment, there has been insufficient research on their software structure and the security dependencies among the software components of MUA programs. In order to understand the security implications of the structures and analyze any possible vulnerabilities of MUA programs, we investigated a number of MUAs that support email encryption. As a result, we found severe vulnerabilities in a number of MUAs that allow cache side-channel attacks in virtualized desktop environments. Our analysis reveals that the root cause originates from the lack of verification and control over the third-party cryptographic libraries that they adopt. In order to demonstrate this, we implemented a cache side-channel attack on RSA in GnuPG and then conducted an evaluation of the vulnerability of 13 MUAs that support email encryption in Ubuntu 14.04, 16.04 and 18.04. Based on our experiment, we found that 10 of these MUA programs (representing approximately 77% of existing MUA programs) allow the installation of a vulnerable version of GnuPG, even when the latest version of GnuPG, which is secure against most cache side-channel attacks, is in use. In order to substantiate the importance of the vulnerability we discovered, we conducted a FLUSH+RELOAD attack on these MUA programs and demonstrated that the attack restored 92% of the bits of the 2048-bit RSA private key when the recipients read a single encrypted email.-
dc.languageEnglish-
dc.language.isoen-
dc.publisherMDPI-
dc.titleOn the Security of Practical Mail User Agents against Cache Side-Channel Attacks-
dc.typeArticle-
dc.contributor.affiliatedAuthorHur, Junbeom-
dc.identifier.doi10.3390/app10113770-
dc.identifier.scopusid2-s2.0-85086107355-
dc.identifier.wosid000543385900107-
dc.identifier.bibliographicCitationAPPLIED SCIENCES-BASEL, v.10, no.11-
dc.relation.isPartOfAPPLIED SCIENCES-BASEL-
dc.citation.titleAPPLIED SCIENCES-BASEL-
dc.citation.volume10-
dc.citation.number11-
dc.type.rimsART-
dc.type.docTypeArticle-
dc.description.journalClass1-
dc.description.journalRegisteredClassscie-
dc.description.journalRegisteredClassscopus-
dc.relation.journalResearchAreaChemistry-
dc.relation.journalResearchAreaEngineering-
dc.relation.journalResearchAreaMaterials Science-
dc.relation.journalResearchAreaPhysics-
dc.relation.journalWebOfScienceCategoryChemistry, Multidisciplinary-
dc.relation.journalWebOfScienceCategoryEngineering, Multidisciplinary-
dc.relation.journalWebOfScienceCategoryMaterials Science, Multidisciplinary-
dc.relation.journalWebOfScienceCategoryPhysics, Applied-
dc.subject.keywordAuthorcache side-channel attack-
dc.subject.keywordAuthorencrypted email-
dc.subject.keywordAuthormail user agent-
dc.subject.keywordAuthorGnuPG-
dc.subject.keywordAuthordesktop virtualization-
Files in This Item
There are no files associated with this item.
Appears in
Collections
Graduate School > Department of Computer Science and Engineering > 1. Journal Articles

qrcode

Items in ScholarWorks are protected by copyright, with all rights reserved, unless otherwise indicated.

Altmetrics

Total Views & Downloads

BROWSE