Software implementations of discrete logarithm based cryptosystems over finite fields typically make the assumption that any domain parameters they encounter define cyclic groups for which the discrete logarithm problem is assumed to be hard.

In this work we explore this trust assumption and examine situations where it may not be justified. In particular we focus on groups for which the order is unknown and not easily determined, and explore the scenario in which the modulus is trapdoored to make computing discrete logarithms efficient for an entity with knowledge of the trapdoor, while simultaneously leaving its very existence as matter of speculation to everyone else.

We conducted an investigation of discrete logarithm domain parameters in use across the Internet and discovered a multitude of instances of groups of unknown order in use in TLS and STARTTLS spanning numerous countries, organizations, and implementations.

Although our disclosures resulted in a number of organizations taking down their suspicious parameters, none were able or willing to rule out the possibility that their parameters were trapdoors, and obtaining conclusive evidence in each case could be as hard as factoring an RSA modulus, highlighting a key feature of this attack method—deniability.


Watch the Indiscreet Logs Video

Watch Kristen’s Talk at NDSS 2017

Technical Paper

Indiscreet Logs: Diffie-Hellman Backdoors in TLS
Kristen Dorey and Nicholas Chang-Fong and Aleksander Essex
Network and Distributed System Security Symposium (NDSS '17), San Diego, CA, 2017.
[ Citation ]