timinganalysisssh-song_wagner_tian2001

0001-01-01

Timing Analysis of Keystrokes and Timing Attacks on SSH

by Dawn Xiaodong Song, David Wagner, and Xuqing Tian

USENIX, August 2001, Washington DC, USA

https://www.usenix.org/conference/10th-usenix-security-symposium/timing-analysis-keystrokes-and-timing-attacks-ssh https://www.usenix.org/legacy/events/sec01/full_papers/song/song.pdf

This paper discuses timing attacks against the SSH protocol that can be used to determine what was typed in an SSH session by measuring the latency between packets containing keystrokes.

Notes
SSH
block cipher
padding
keystroke packets are sent as they are typed in SSH.
hidden Markov model
Herbivore
https://www.openwall.com/articles/SSH-Traffic-Analysis
“Herbivore can speed up exhaustive search for passwords by a factor of 50”
telnet, rlogin, ftp are insecure networking protcols, used broadly into the 00’s
Ethernet
meta keys
users’ typing follows a stable pattern
n-Viterbi algorithm
SSH1 SSH2
pgp
su
nested ssh sessions
Gaussian distribution
Gaussian modeling
histogram
statistics
statistical learning
timing is measured between keystroke pairs
entropy of english is 0.6 - 1.3 bits per character
standard deviation
finite-state stochastic process
probability
likelihood
googletest
Krocher timing attack https://krishnadk.hashnode.dev/kochers-timing-attack
https://paulkocher.com/doc/TimingAttacks.pdf
Paul Krocher - SPECTRE vulnerabilities
Trostle timing attack
adding “chaff”/dummy packets to obscure keystroke timings
sending ssh packets at a flat rate to obscure keystroke timings
Solar Designer

https://objects.lib.uidaho.edu/etd/pdf/Pereyda_idaho_0089M_10181.pdf

References
Steven M. Bellovin. Packets found on an internet. - Computer Communications Review
S. Bleha, C. Slivinksy, and B. Hussein. Computer-access security systems using keystrokes dynamics. In IEEE Transactions on Pattern Analysis and Machine Intelligence PAMI-12, volume 12, December 1990
William R. Cheswick and Steven M. Bellovin. Firewalls and Internet Security – Repelling the Wily Hacker. Professional Computing Series. Addison-Wesley, 1994. ISBN 0-201-63357-4.
Solar Designer and Dug Song. Passive analysis of SSH (secure shell) traffic. Openwall advisory OW-003, March 2001.
R. Gaines, W. Lisowski, S. Press, and N. Shapiro. Authentication by keystroke timing: Some preliminary results. Technical Report Rand report R-256-NSF, Rand corporation, 1980.
Simson Garfinkel and Gene Spafford. Practical UNIX & Internet Security. O’Reilly & Associates, 1996.
Rick Joyce and Gopal Gupta. Identity authentication based on keystroke latencies. Communications of the ACM, 33(2):168 – 176, February 1990.
P. Kocher. Cryptanalysis of Diffie-Hellman, RSA, DSS, and other cryptosystems using timing attacks. In Advances in cryptology, CRYPTO ’95, pages 171–183. Springer-Verlag, 1995.
G. Leggett and J. Williams. Verifying identity via keystroke characteristics. International Journal of Man-Machine Studies, 28(1):67–76, 1988.
G. Leggett, J. Williams, and D. Umphress. Verification of user identity via keystroke characteristics. Human Factors in Management Information Systems, 1989.
Fabian Monrose and Avi Rubin. Authentication via keystroke dynamics. In Proceedings of the 4th ACM Conference on Computer and Communications Security, pages 48–56, April 1997.
F. Monrose, M. K. Reiter, and S. Wetzel. Password hardening based on keystroke dynamics. In Proceedings of the 6th ACM Conference on Computer and Communications Security, November 1999.
National Bureau of Standards. Specification for the Data Encryption Standard. Federal Information Processing Standards Publication 46 (FIPS PUB 46), January 1977.
U. S. National Institute of Standards and Technology (NIST). Data Encryption Standard (DES). Draft Federal Information Processing Standards Publication 46-3 (FIPS PUB 46-3), January 1999.
J. A. Robinson, V. M. Liang, J. A. Chambers, and C. L. MacKenzie. Computer user verification using login string keystroke dynamics. IEEE Transactions on System, Man, and Cybernetics, 28(2), 1998.
Stuart Russell and Peter Norvig. Artificial Intelligence, A modern approach. Prentice Hall, 1995.
Claude E. Shannon. Prediction and Entropy of Printed English. Bell Sys. Tech. J (3), 1950
IETF Secure Shell Working Group (SECSH). http://www.ietf.org/html. charters/secsh-charter.html, 2001
Jonathan Trostle. Timing attacks against trusted path. In IEEE Symposium on Security and Privacy, 1998.
D. Umphress and J. Williams. Identity verification through keyboard characteristics. International Journal of Man-Machine Studies, 23(3):263–273, 1985.
T. Ylonen, ¨ T. Kivinen, M. Saarinen, T. Rinne, and S. Lehtinen. SSH authentication protocol. Internet Draft, Internet Engineering Task Force, May 2000. Work in progress.
T. Ylonen, ¨ T. Kivinen, M. Saarinen, T. Rinne, and S. Lehtinen. SSH protocol architecture. Internet Draft, Internet Engineering Task Force, May 2000. Work in progress.
Tatu Ylonen. ¨ SSH – Secure Login Connections over the Internet. In Sixth USENIX Security Symposium, San Jose, California, July 1996
Philip R. Zimmermann. The Official PGP User’s Guide. MIT Press, Cambridge, MA, USA, 1995. ISBN 0-262-74017-6.
Yin Zhang and Vern Paxson. Detecting backdoors. In Proc. of 9th USENIX Security Symposium, August 2000.
Yin Zhang and Vern Paxson. Detecting stepping stones. In Proc. of 9th USENIX Security Symposium, August 2000.