TY - CHAP A1 - Müller, Jens A1 - Brinkmann, Marcus A1 - Poddebniak, Damian A1 - Böck, Hanno A1 - Schinzel, Sebastian A1 - Smomrosvsky, Juraj A1 - Schwenk, Jörg T1 - “Johnny, you are fired!” – Spoofing OpenPGP and S/MIME Signatures in Emails T2 - 28th Usenix Security Symposium, Santa Clara, CA, USA N2 - OpenPGP and S/MIME are the two major standards to en-crypt and digitally sign emails. Digital signatures are sup-posed to guarantee authenticity and integrity of messages. Inthis work we show practical forgery attacks against variousimplementations of OpenPGP and S/MIME email signatureverification in five attack classes: (1) We analyze edge casesin S/MIME’s container format. (2) We exploit in-band sig-naling in the GnuPG API, the most widely used OpenPGPimplementation. (3) We apply MIME wrapping attacks thatabuse the email clients’ handling of partially signed mes-sages. (4) We analyze weaknesses in the binding of signedmessages to the sender identity. (5) We systematically testemail clients for UI redressing attacks.Our attacks allow the spoofing of digital signatures for ar-bitrary messages in 14 out of 20 tested OpenPGP-capableemail clients and 15 out of 22 email clients supportingS/MIME signatures. While the attacks do not target the un-derlying cryptographic primitives of digital signatures, theyraise concerns about the actual security of OpenPGP andS/MIME email applications. Finally, we propose mitigationstrategies to counter these attacks. Y1 - 2019 UR - https://www.usenix.org/conference/usenixsecurity19/presentation/muller EP - 18 ER - TY - CHAP A1 - Müller, Jens A1 - Brinkmann, Marcus A1 - Poddebniak, Damian A1 - Schinzel, Sebastian A1 - Schwenk, Jörg T1 - What's up John­ny? – Co­vert Con­tent At­tacks on Email End-to-End En­cryp­ti­on T2 - 17th In­ter­na­tio­nal Con­fe­rence on Ap­p­lied Cryp­to­gra­phy and Net­work Se­cu­ri­ty (ACNS 2019) N2 - We show practical attacks against OpenPGP and S/MIMEencryption and digital signatures in the context of email. Instead of tar-geting the underlying cryptographic primitives, our attacks abuse legiti-mate features of the MIME standard and HTML, as supported by emailclients, to deceive the user regarding the actual message content. Wedemonstrate how the attacker can unknowingly abuse the user as a de-cryption oracle by replying to an unsuspicious looking email. Using thistechnique, the plaintext of hundreds of encrypted emails can be leakedat once. Furthermore, we show how users could be tricked into signingarbitrary text by replying to emails containing CSS conditional rules.An evaluation shows that "out of" OpenPGP-capable email clients,as well as "out of" clients supporting S/MIME, are vulnerable to atleast one attack. We provide different countermeasures and discuss theiradvantages and disadvantages. Y1 - 2019 SP - 1 EP - 18 ER - TY - CHAP A1 - Müller, Jens A1 - Brinkmann, Marcus A1 - Poddebniak, Damian A1 - Schinzel, Sebastian A1 - Schwenk, Jörg T1 - Mailto: Me Your Secrets. On Bugs and Features in Email End-to-End Encryption T2 - 2020 IEEE Conference on Communications and Network Security (CNS) N2 - OpenPGP and S/MIME are the two major standards for email end-to-end encryption. We show practical attacks against both encryption schemes in the context of email. First, we present a design flaw in the key update mechanism, allowing a third party to deploy a new key to the communication partners. Second, we show how email clients can be tricked into acting as an oracle for decryption or signing by exploiting their functionality to auto-save drafts. Third, we demonstrate how to exfiltrate the private key, based on proprietary mailto parameters implemented by various email clients. An evaluation shows that 8 out of 20 tested email clients are vulnerable to at least one attack. While our attacks do not target the underlying cryptographic primitives, they raise concerns about the practical security of OpenPGP and S/MIME email applications. Finally, we propose countermeasures and discuss their advantages and disadvantages. KW - Cyber Security KW - PGP KW - S/MIME Y1 - 2020 U6 - http://dx.doi.org/10.1109/CNS48642.2020.9162218 SP - 1 EP - 9 ER - TY - JOUR A1 - Brinkmann, Marcus A1 - Dresen, Christian A1 - Merget, Robert A1 - Poddebniak, Damian A1 - Müller, Jens A1 - Somorovsky, Juraj A1 - Schwenk, Jörg A1 - Schinzel, Sebastian T1 - ALPACA: Application Layer Protocol Confusion - Analyzing and Mitigating Cracks in TLS Authentication JF - 30th USENIX Security Symposium Y1 - 2021 UR - https://www.usenix.org/conference/usenixsecurity21/presentation/brinkmann ER - TY - CHAP A1 - Mayer, Peter A1 - Poddebniak, Damian A1 - Fischer, Konstantin A1 - Brinkmann, Marcus A1 - Somorovsky, Juraj A1 - Schinzel, Sebastian A1 - Volkamer, Melanie T1 - "I don’t know why I check this...'' - Investigating Expert Users' Strategies to Detect Email Signature Spoofing Attacks T2 - Eighteenth Symposium on Usable Privacy and Security (SOUPS 2022) N2 - OpenPGP is one of the two major standards for end-to-end email security. Several studies showed that serious usability issues exist with tools implementing this standard. However, a widespread assumption is that expert users can handle these tools and detect signature spoofing attacks. We present a user study investigating expert users' strategies to detect signature spoofing attacks in Thunderbird. We observed 25 expert users while they classified eight emails as either having a legitimate signature or not. Studying expert users explicitly gives us an upper bound of attack detection rates of all users dealing with PGP signatures. 52% of participants fell for at least one out of four signature spoofing attacks. Overall, participants did not have an established strategy for evaluating email signature legitimacy. We observed our participants apply 23 different types of checks when inspecting signed emails, but only 8 of these checks tended to be useful in identifying the spoofed or invalid signatures. In performing their checks, participants were frequently startled, confused, or annoyed with the user interface, which they found supported them little. All these results paint a clear picture: Even expert users struggle to verify email signatures, usability issues in email security are not limited to novice users, and developers may need proper guidance on implementing email signature GUIs correctly. Y1 - 2022 UR - https://www.usenix.org/conference/soups2022/presentation/mayer SN - 978-1-939133-30-4 SP - 77 EP - 96 PB - USENIX Association CY - Boston, MA ER -