@incollection{PoddebniakDresenMuelleretal.2018, author = {Poddebniak, Damian and Dresen, Christian and M{\"u}ller, Jens and Ising, Fabian and Schinzel, Sebastian and Friedberg, Simon and Somorovsky, Juraj and Schwenk, J{\"o}rg}, title = {Efail: Breaking S/MIME and OpenPGP Email Encryption using Exfiltration Channels}, series = {USENIX Security 2018}, booktitle = {USENIX Security 2018}, edition = {27th}, address = {Baltimore, MD, USA}, isbn = {978-1-931971-46-1}, year = {2018}, language = {en} } @inproceedings{MuellerBrinkmannPoddebniaketal.2019, author = {M{\"u}ller, Jens and Brinkmann, Marcus and Poddebniak, Damian and B{\"o}ck, Hanno and Schinzel, Sebastian and Smomrosvsky, Juraj and Schwenk, J{\"o}rg}, title = {"Johnny, you are fired!" - Spoofing OpenPGP and S/MIME Signatures in Emails}, series = {28th Usenix Security Symposium, Santa Clara, CA, USA}, booktitle = {28th Usenix Security Symposium, Santa Clara, CA, USA}, year = {2019}, abstract = {OpenPGP and S/MIME are the two major standards to en-crypt and digitally sign emails. Digital signatures are sup-posed to guarantee authenticity and integrity of messages. Inthis work we show practical forgery attacks against variousimplementations of OpenPGP and S/MIME email signatureverification in five attack classes: (1) We analyze edge casesin S/MIME's container format. (2) We exploit in-band sig-naling in the GnuPG API, the most widely used OpenPGPimplementation. (3) We apply MIME wrapping attacks thatabuse the email clients' handling of partially signed mes-sages. (4) We analyze weaknesses in the binding of signedmessages to the sender identity. (5) We systematically testemail clients for UI redressing attacks.Our attacks allow the spoofing of digital signatures for ar-bitrary messages in 14 out of 20 tested OpenPGP-capableemail clients and 15 out of 22 email clients supportingS/MIME signatures. While the attacks do not target the un-derlying cryptographic primitives of digital signatures, theyraise concerns about the actual security of OpenPGP andS/MIME email applications. Finally, we propose mitigationstrategies to counter these attacks.}, language = {de} } @inproceedings{MuellerBrinkmannPoddebniaketal.2019, author = {M{\"u}ller, Jens and Brinkmann, Marcus and Poddebniak, Damian and Schinzel, Sebastian and Schwenk, J{\"o}rg}, title = {What's up John­ny? - Co­vert Con­tent At­tacks on Email End-to-End En­cryp­ti­on}, series = {17th In­ter­na­tio­nal Con­fe­rence on Ap­p­lied Cryp­to­gra­phy and Net­work Se­cu­ri­ty (ACNS 2019)}, booktitle = {17th In­ter­na­tio­nal Con­fe­rence on Ap­p­lied Cryp­to­gra­phy and Net­work Se­cu­ri­ty (ACNS 2019)}, pages = {1 -- 18}, year = {2019}, abstract = {We show practical attacks against OpenPGP and S/MIMEencryption and digital signatures in the context of email. Instead of tar-geting the underlying cryptographic primitives, our attacks abuse legiti-mate features of the MIME standard and HTML, as supported by emailclients, to deceive the user regarding the actual message content. Wedemonstrate how the attacker can unknowingly abuse the user as a de-cryption oracle by replying to an unsuspicious looking email. Using thistechnique, the plaintext of hundreds of encrypted emails can be leakedat once. Furthermore, we show how users could be tricked into signingarbitrary text by replying to emails containing CSS conditional rules.An evaluation shows that "out of" OpenPGP-capable email clients,as well as "out of" clients supporting S/MIME, are vulnerable to atleast one attack. We provide different countermeasures and discuss theiradvantages and disadvantages.}, language = {de} } @inproceedings{MuellerIsingMldadenovetal.2019, author = {M{\"u}ller, Jens and Ising, Fabian and Mldadenov, Vladislav and Mainka, Christian and Schinzel, Sebastian and Schwenk, J{\"o}rg}, title = {Practical Decryption exFiltration: Breaking PDF Encryption}, series = {The 26th ACM Conference on Computer and Communications, Security (CCS 2019), London, United Kingdom}, booktitle = {The 26th ACM Conference on Computer and Communications, Security (CCS 2019), London, United Kingdom}, doi = {10.1145/3319535.3354214}, year = {2019}, abstract = {The Portable Document Format, better known as PDF, is one of themost widely used document formats worldwide, and in order to en-sure information confidentiality, this file format supports documentencryption. In this paper, we analyze PDF encryption and showtwo novel techniques for breaking the confidentiality of encrypteddocuments. First, we abuse the PDF feature ofpartially encrypteddocuments to wrap the encrypted part of the document withinattacker-controlled content and therefore, exfiltrate the plaintextonce the document is opened by a legitimate user. Second, we abusea flaw in the PDF encryption specification to arbitrarily manipulateencrypted content. The only requirement is that a single block ofknown plaintext is needed, and we show that this is fulfilled bydesign. Our attacks allow the recovery of the entire plaintext of en-crypted documents by using exfiltration channels which are basedon standard compliant PDF properties.We evaluated our attacks on 27 widely used PDF viewers andfound all of them to be vulnerable. We responsibly disclosed thevulnerabilities and supported the vendors in fixing the issue}, language = {en} } @inproceedings{MuellerBrinkmannPoddebniaketal.2020, author = {M{\"u}ller, Jens and Brinkmann, Marcus and Poddebniak, Damian and Schinzel, Sebastian and Schwenk, J{\"o}rg}, title = {Mailto: Me Your Secrets. On Bugs and Features in Email End-to-End Encryption}, series = {2020 IEEE Conference on Communications and Network Security (CNS)}, booktitle = {2020 IEEE Conference on Communications and Network Security (CNS)}, doi = {10.1109/CNS48642.2020.9162218}, pages = {1 -- 9}, year = {2020}, abstract = {OpenPGP and S/MIME are the two major standards for email end-to-end encryption. We show practical attacks against both encryption schemes in the context of email. First, we present a design flaw in the key update mechanism, allowing a third party to deploy a new key to the communication partners. Second, we show how email clients can be tricked into acting as an oracle for decryption or signing by exploiting their functionality to auto-save drafts. Third, we demonstrate how to exfiltrate the private key, based on proprietary mailto parameters implemented by various email clients. An evaluation shows that 8 out of 20 tested email clients are vulnerable to at least one attack. While our attacks do not target the underlying cryptographic primitives, they raise concerns about the practical security of OpenPGP and S/MIME email applications. Finally, we propose countermeasures and discuss their advantages and disadvantages.}, language = {de} } @inproceedings{MuellerIsingMla­de­novetal.2020, author = {M{\"u}ller, Jens and Ising, Fabian and Mla­de­nov, Vla­dis­lav and Mainka, Chris­ti­an and Schinzel, Sebastian and Schwenk, J{\"o}rg}, title = {Of­fice Do­cu­ment Se­cu­ri­ty and Pri­va­cy}, series = {14th USE­NIX Work­shop on Of­fen­si­ve Tech­no­lo­gies (WOOT 2020)}, booktitle = {14th USE­NIX Work­shop on Of­fen­si­ve Tech­no­lo­gies (WOOT 2020)}, publisher = {USENIX}, year = {2020}, abstract = {OOXML and ODF are the de facto standard data formats for word processing, spreadsheets, and presentations. Both are XML-based, feature-rich container formats dating back to the early 2000s. In this work, we present a systematic analysis of the capabilities of malicious office documents. Instead of focusing on implementation bugs, we abuse legitimate features of the OOXML and ODF specifications. We categorize our attacks into five classes: (1) Denial-of-Service attacks affecting the host on which the document is processed. (2) Invasion of privacy attacks that track the usage of the document. (3) Information disclosure attacks exfiltrating personal data out of the victim's computer. (4) Data manipulation on the victim's system. (5) Code execution on the victim's machine. We evaluated the reference implementations - Microsoft Office and LibreOffice - and found both of them to be vulnerable to each tested class of attacks. Finally, we propose mitigation strategies to counter these attacks.}, language = {en} } @article{BrinkmannDresenMergetetal.2021, author = {Brinkmann, Marcus and Dresen, Christian and Merget, Robert and Poddebniak, Damian and M{\"u}ller, Jens and Somorovsky, Juraj and Schwenk, J{\"o}rg and Schinzel, Sebastian}, title = {ALPACA: Application Layer Protocol Confusion - Analyzing and Mitigating Cracks in TLS Authentication}, series = {30th USENIX Security Symposium}, journal = {30th USENIX Security Symposium}, year = {2021}, language = {en} } @techreport{HoernschemeyerSoefkerRienietsNiestenetal.2023, author = {H{\"o}rnschemeyer, Birgitta and S{\"o}fker-Rieniets, Anne and Niesten, Jan and Arendt, Rosalie and Kleckers, Jonas and Stretz, Celestin and Klemm, Christian and Budde, Janik and Wagner, R{\"u}diger and Vonhoegen, Laura and Reicher, Christa and Grimsehl-Schmitz, Winona and Wirbals, Daniel and Stieglitz-Broll, Eva-Maria and Agatz, Kerstin and Bach, Vanessa and Finkbeiner, Matthias and Lewe, Mareike and Henrichs, Malte and Haberkamp, Jens and Walter, Gotthard and Flamme, Sabine and Vennemann, Peter and Zamzow, Malte and Seis, Wolfgang and Matzinger, Andreas and Sonnenberg, Hauke and Rouault, Pascale and Maßmann, Stefanie and Fuchs, Lothar and Plogmeier, Christoph and Steinkamp, Arne and Şereflioğlu, Şenay and M{\"u}ller, Claus and Spital, Matthias and Uhl, Mathias}, title = {Leitfaden RessourcenPlan - Teil 1: Konzeption RessourcenPlan. Ergebnisse des Projekts R2Q RessourcenPlan im Quartier}, publisher = {FH M{\"u}nster}, address = {M{\"u}nster}, organization = {IWARU Institut f{\"u}r Infrastruktur·Wasser·Ressourcen·Umwelt}, doi = {10.25974/fhms-15746}, url = {http://nbn-resolving.de/urn:nbn:de:hbz:836-opus-157463}, year = {2023}, language = {de} }