Global Information Lookup Global Information

ROCA vulnerability information


ROCA vulnerability
CVE identifier(s)CVE-2017-15361
Date discoveredFebruary 2017; 7 years ago (February 2017)
DiscovererMatúš Nemec, Marek Sýs, et al. (Masaryk University)
Affected hardwareTPM, Yubikey, Gemalto IDPrime .NET smart cards
Affected softwareAny public-private key encryption that used RSALib including BitLocker and PGP

The ROCA vulnerability is a cryptographic weakness that allows the private key of a key pair to be recovered from the public key in keys generated by devices with the vulnerability. "ROCA" is an acronym for "Return of Coppersmith's attack".[1] The vulnerability has been given the identifier CVE-2017-15361.

The vulnerability arises from a problem with an approach to RSA key generation used in vulnerable versions of a software library, RSALib, provided by Infineon Technologies, and incorporated into many smart cards, Trusted Platform Module (TPM), and Hardware Security Modules (HSM) implementations, including YubiKey 4 tokens, often used to generate PGP keys. Keys of lengths 512, 1024, and 2048 bits generated using these versions of the Infineon library are vulnerable to a practical ROCA attack.[2][3] The research team that discovered the attack (all with Masaryk University and led by Matúš Nemec and Marek Sýs)[2] estimate that it affected around one-quarter of all current TPM devices globally.[4] Millions of smart cards are believed to be affected.[1]

The team informed Infineon of the RSALib problem in February 2017, but withheld public notice until mid-October, citing responsible disclosure. At that time they announced the attack and provided a tool to test public keys for vulnerability. They published the details of the attack in November.[2]

  1. ^ a b Goodin, Dan (2017-10-23). "Crippling crypto weakness opens millions of smartcards to cloning". Ars Technica. Retrieved 2017-10-25.
  2. ^ a b c Cite error: The named reference nemecsys was invoked but never defined (see the help page).
  3. ^ Khandelwal, Swati. "Serious Crypto-Flaw Lets Hackers Recover Private RSA Keys Used in Billions of Devices". The Hacker News. Retrieved 2017-10-25.
  4. ^ Leyden, John (16 October 2017). "Never mind the WPA2 drama... Details emerge of TPM key cockup that hits tonnes of devices". United Kingdom: The Register. Retrieved 2017-10-25.

and 26 Related for: ROCA vulnerability information

Request time (Page generated in 0.841 seconds.)

ROCA vulnerability

Last Update:

The ROCA vulnerability is a cryptographic weakness that allows the private key of a key pair to be recovered from the public key in keys generated by devices...

Word Count : 1024

YubiKey

Last Update:

closed source." In October 2017, security researchers found a vulnerability (known as ROCA) in the implementation of RSA keypair generation in a cryptographic...

Word Count : 2738

Coordinated vulnerability disclosure

Last Update:

coordinated vulnerability disclosure (CVD, formerly known as responsible disclosure) is a vulnerability disclosure model in which a vulnerability or an issue...

Word Count : 893

Roca

Last Update:

test Roca Skolia, a fictional character from Catherine Asaro's Saga of the Skolian Empire ROCA vulnerability, a cryptographic vulnerability ROCA (Web...

Word Count : 225

Slovak identity card

Last Update:

Nová Ves, Bratislava. In 2017, it was reported to be affected by the ROCA vulnerability, potentially allowing the cards to be cheaply spoofed. A new biometric...

Word Count : 286

Common Criteria

Last Update:

boundaries. In 2017, the ROCA vulnerability was found in a list of Common Criteria certified smart card products. The vulnerability highlighted several shortcomings...

Word Count : 3714

GNU Privacy Guard

Last Update:

made available at the time of the announcement. In October 2017, the ROCA vulnerability was announced that affects RSA keys generated by YubiKey 4 tokens...

Word Count : 2615

BitLocker

Last Update:

TPM chip is used. The flaw is the Return of Coppersmith's Attack or ROCA vulnerability which is in a code library developed by Infineon and had been in widespread...

Word Count : 3309

Pretty Good Privacy

Last Update:

comprehend and poor usability Lack of ubiquity In October 2017, the ROCA vulnerability was announced, which affects RSA keys generated by buggy Infineon...

Word Count : 5716

Estonian identity card

Last Update:

products such as smartcards and TPMs, had a flaw (later dubbed the ROCA vulnerability) that allowed private keys to be inferred from public keys. As a result...

Word Count : 2186

Emotet

Last Update:

(2017) DoublePulsar (2017) Silent Bob is Silent (2017) KRACK (2017) ROCA vulnerability (2017) BlueBorne (2017) Meltdown (2018) Spectre (2018) EFAIL (2018)...

Word Count : 907

Gemalto

Last Update:

Gemalto's M2M Module. CharlieCard De La Rue Estonian id-card and ROCA vulnerability (Estonian Police and Border Guard Board is going to court against...

Word Count : 4340

Saga of the Skolian Empire

Last Update:

sister Roca, who has the beautiful figure of a former dancer, Dehya is small, slender with a childlike face and appears to be helpless and vulnerable. But...

Word Count : 7984

African elephant

Last Update:

(Matschie, 1900)". Elephant. 2 (4): 1–4. doi:10.22237/elephant/1521732169. Roca, A. L.; Georgiadis, N.; Pecon-Slattery, J. & O'Brien, S. J. (2001). "Genetic...

Word Count : 6342

Guadalupe Island

Last Update:

that are not on the continental shelf are the Revillagigedo Islands and Rocas Alijos. Guadalupe Island and its islets are the westernmost region of Mexico...

Word Count : 4399

Chinese mountain cat

Last Update:

pures et appliquées. III: 670–671. Driscoll, C. A.; Menotti-Raymond, M.; Roca, A. L.; Hupe, K.; Johnson, W. E.; Geffen, E.; Harley, E. H.; Delibes, M.;...

Word Count : 1254

The Forever Story

Last Update:

has been the heaviest project for me to make and I take pride in my vulnerability that came in the midst of creation." In an interview with Complex, JID...

Word Count : 2180

HTTP cookie

Last Update:

S2CID 233219491. Santos, Cristiana; Nouwens, Midas; Toth, Michael; Bielova, Nataliia; Roca, Vincent (2021), Gruschka, Nils; Antunes, Luís Filipe Coelho; Rannenberg...

Word Count : 10784

Somatization disorder

Last Update:

in patients with somatization disorders tends to present a greater vulnerability to pain. The relevant brain regions include the dorsolateral prefrontal...

Word Count : 2226

Koala

Last Update:

1071/WR9930177. Tsangaras, K.; Ávila-Arcos, M. C.; Ishida, Y.; Helgen, K. M.; Roca, A. L.; Greenwood, A. D. (2012). "Historically low mitochondrial DNA diversity...

Word Count : 9539

Argentina

Last Update:

up the basis of the modern Argentine State. Starting with Julio Argentino Roca in 1880, ten consecutive federal governments emphasized liberal economic...

Word Count : 23491

Buenos Aires

Last Update:

which was renovated during the construction of Avenida de Mayo and Julio A. Roca. To the south is the Congreso de la Nación (National Congress), which currently...

Word Count : 21627

West Africa

Last Update:

Samateh, Ahmadou L; Antonio, Martin; Vives-Tomas, Joan; D'Alessandro, Umberto; Roca, Anna (May 2020). "COVID-19 pandemic in west Africa". The Lancet Global Health...

Word Count : 11795

Climate of Lisbon

Last Update:

23–25 °C (73–77 °F) maxima, reaching as low as 21 °C (70 °F) in Cabo da Roca. Costa da Caparica is an exception to this rule as it is far less exposed...

Word Count : 1756

Roopali Desai

Last Update:

Circuit from 2005 to 2006. From 2006 to 2007, she was an associate at Lewis & Roca in Phoenix, Arizona. In 2007, Desai joined the Phoenix law firm Coppersmith...

Word Count : 900

Tiger

Last Update:

Sludskii 1992, p. 137. Driscoll, C. A.; Yamaguchi, N.; Bar-Gal, G. K.; Roca, A. L.; Luo, S.; MacDonald, D. W. & O'Brien, S. J. (2009). "Mitochondrial...

Word Count : 16207

PDF Search Engine © AllGlobal.net