Fact-checked by Grok 2 weeks ago

Lucky Thirteen attack

The Lucky Thirteen attack (CVE-2013-0169) is a cryptographic timing side-channel attack against implementations of the Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS) protocols that use Cipher Block Chaining (CBC) mode of operation for symmetric encryption. Discovered in 2013 by researchers Nadhem J. AlFardan and Kenneth G. Paterson, it exploits subtle variations in the computational time required for message authentication code (MAC) verification during the decryption of records with invalid padding, enabling attackers to infer information about the underlying plaintext through statistical analysis of timing measurements across multiple network sessions. The attack builds on prior vulnerabilities like the BEAST attack but targets the record layer processing in TLS 1.0, 1.1, and certain configurations of TLS 1.2, as well as DTLS, by amplifying timing differences caused by the number of invocations (e.g., SHA-1 compression operations) needed to verify padding. In practice, it allows for distinguishing between ciphertexts with valid and invalid padding, and with sufficient queries—on the order of 2^23 sessions for full in TLS—it facilitates partial or complete of sensitive data such as HTTP cookies or session tokens, particularly when combined with techniques like those in the BEAST attack to inject chosen . For DTLS, the attack is more severe due to non-fatal error handling, making feasible within a single session through timing amplification. Upon disclosure, the Lucky Thirteen attack prompted widespread patches in major TLS libraries, including a 500-line modification to to equalize processing times and mitigate the side channel. Affected implementations include those in OpenSSL prior to version 1.0.1d, with mitigations involving constant-time padding checks, removal of mode from TLS 1.0/1.1 in modern protocols, and a shift toward modes like AEAD (e.g., GCM) in TLS 1.3. Despite these fixes, the vulnerability underscored the risks of timing-based attacks in cryptographic protocols and influenced standards updates by bodies like the IETF to prioritize side-channel resistance.

Background

TLS Protocol Overview

The (TLS) protocol is a designed to provide communications privacy and between two applications over the . It serves as the successor to the Secure Sockets Layer (SSL) version 3.0, with TLS 1.0 introduced to address limitations in earlier SSL designs while maintaining compatibility. TLS operates through two primary layers: the TLS Handshake Protocol and the TLS Record Protocol. The Handshake Protocol enables the client and server to authenticate each other and negotiate cryptographic parameters, including the key exchange method, to establish a . The Record Protocol then uses this to fragment outgoing data into manageable records, compress them if negotiated, apply a (MAC) for integrity, and encrypt the result for confidentiality before transmission. TLS versions 1.0, specified in RFC 2246, and 1.1, specified in RFC 4346, are particularly relevant due to their reliance on ciphers for , such as in cipher suites like TLS_RSA_WITH_3DES_EDE__SHA. These versions support symmetric ciphers operating in modes like to secure application . In the TLS Record Protocol of these versions, the MAC-then-encrypt construction is employed: a is first computed over the (including a sequence number, content type, version, and length), appended to the , and the entire is then encrypted. The resulting TLS consists of a 5-byte header—comprising a 1-byte content type, 2-byte protocol version, and 2-byte length field—followed by the encrypted fragment .

CBC Mode and Padding in TLS

Cipher Block Chaining (CBC) mode is a used in TLS to provide for encrypted records. In CBC mode, the encryption of each block P_i (for i > 1) involves XORing it with the previous block C_{i-1} before applying the function E_K with key K, yielding C_i = E_K (P_i \oplus C_{i-1}). The first block uses an (IV) in place of C_0, ensuring that identical plaintexts produce different ciphertexts. In the TLS record protocol, CBC mode is employed with symmetric block ciphers such as to encrypt the compressed content and (MAC), protecting data in transit. The IV for each record is derived from the security parameters or the prior record's final block in earlier TLS versions, though later specifications mandate unpredictable IVs to mitigate certain attacks. TLS records require the total length of the (including content, , and ) to be a multiple of the block cipher's block size, typically 16 bytes for . To achieve this, is appended to the data: if n bytes are needed (where $1 \leq n \leq block size), n bytes each with value n are added, and the final padding byte explicitly indicates the length n. is added such that the total length is a multiple of the block size; if the unpadded length (content + ) is already a multiple, a full block of padding bytes, each with value equal to the block size, is added. Upon decryption in TLS, the receiver first decrypts the record to obtain the padded , then checks the : the length n is read from the last byte, and all preceding n-1 bytes must equal n; any mismatch results in a fatal error , such as decryption_failed. If the is valid, it is removed, and the is then verified on the remaining decrypted content () to ensure integrity. In TLS 1.0 and 1.1, this sequence—padding validation followed by MAC verification—can introduce implementation-dependent behaviors, where flaws in error handling may distinguish between MAC and padding failures despite specifications aiming for uniform alerts like bad_record_mac.

Attack Description

Core Mechanism

The Lucky Thirteen attack exploits a oracle vulnerability in implementations of the (TLS) protocol using Cipher Block Chaining () mode, where the server implicitly reveals the validity of padding through differences in processing that allow an attacker to infer bytes one at a time. In mode, messages are padded to align with the block size before encryption, and during decryption, the server must validate this padding; if invalid, it typically triggers an error, but the manner of error handling can leak information about the decrypted bytes. This oracle enables byte-by-byte recovery of by systematically modifying ciphertexts and observing server responses, as originally conceptualized in Vaudenay's analysis of padding flaws. Lucky Thirteen builds on Vaudenay's 2002 but adapts it specifically to TLS's MAC-then-Encrypt (MEE) construction in mode (MEE-TLS-), where a () is appended to the plaintext before and . In MEE-TLS-, decryption yields a putative concatenated with the data, followed by removal and verification; the attack leverages the requirement to perform verification even on invalid to maintain security against earlier oracles, creating an exploitable information leak. This adaptation accounts for TLS's structure, including the fixed-size explicit (typically 16-32 bytes depending on the ) and the positioning of at the record's end. The key flaw targeted by Lucky Thirteen lies in the residual timing variations during MAC computation, even in implementations designed with constant-time countermeasures against prior attacks like , particularly when processing data after padding validation. Post- mitigations, such as random explicit IVs in TLS 1.1 and later, aimed to prevent chosen-plaintext attacks but left server-side decryption vulnerable to timing side-channels in MAC operations on the unpadded (valid padding) versus full (invalid padding) data lengths. These leaks arise because MAC algorithms like HMAC-MD5 or HMAC-SHA-1 process variable-length inputs, and stripping valid padding shortens the input compared to cases with malformed padding, where the full decrypted block is used. The attack requires the adversary to control or influence the , such as by crafting HTTP requests in a TLS session to position known data adjacent to target bytes, and to observe response times over multiple , typically as a man-in-the-middle. By modifying the last byte of the previous block (which affects decryption of the target block via CBC chaining), the attacker induces controlled padding errors, probing the validity of guessed bytes through the resulting timing differences. This relation to mode is central, as the malleability of CBC ciphertexts allows precise of decrypted values without altering the overall until .

Timing Side-Channel Exploitation

The Lucky Thirteen attack exploits subtle timing differences in the server's of TLS records using CBC-mode encryption, particularly during decryption and MAC verification, where the length of the influences the amount of . In implementations following TLS 1.0/1.1 specifications, valid (e.g., a single-byte pad) allows the server to compute the only up to the implicit length field, typically resulting in 55 bytes of for AES-CBC with , whereas invalid forces of an additional byte or more, up to 56 bytes or beyond, before early termination due to errors. This variation arises because the - involves block-wise , with 55 bytes requiring four 512-bit blocks (four compression function calls), while 56 bytes or more trigger a fifth call. These differences manifest as measurable timing discrepancies of approximately 1 (corresponding to 500–1000 CPU cycles on typical hardware), which, though small, can be amplified through repeated queries to distinguish between outcomes reliably. For AES-CBC with , the core timing leak stems from the MAC verification step, where valid short processes fewer bytes than invalid long , creating a side-channel that leaks about the plaintext's final bytes even when the overall fails. The attack's feasibility hinges on injecting errors via truncated ciphertexts, which remove the MAC and padding blocks to control the padding length observed by the server, requiring around $2^{32} operations to recover a full byte of plaintext through statistical analysis of timing signals. It is named "Lucky Thirteen" because the 13 bytes of fixed header information (8-byte sequence number and 5-byte record header) included in the TLS MAC input contribute to a 13-byte "padding window," enabling the attacker to extract up to 13 bits of information per query by probing different padding hypotheses. Practical execution depends on environmental factors such as low-latency networks (e.g., local area networks with below 100 microseconds), which enhance timing precision and allow the attacker to control network conditions for accurate measurements. Countermeasures like constant-time implementations reduce these leaks by ensuring uniform processing regardless of length, though incomplete adoption can still leave residual vulnerabilities exploitable in controlled settings.

Technical Details

Padding Oracle Variant

The Lucky Thirteen attack adapts the classic to the TLS protocol's use of CBC-mode encryption with padding. In a standard , an adversary modifies the by flipping bits and submits it to the target system, which acts as an oracle by providing feedback—such as error messages—indicating whether the padding is valid, thereby allowing the attacker to iteratively guess the bytes. In the TLS context, the attack accounts for the HMAC prefix (using HMAC-SHA1) appended to the plaintext before padding, which affects the effective plaintext length processed during decryption. The padding length varies, influencing the timing of the decryption and MAC verification processes; for instance, longer padding reduces the number of plaintext bytes authenticated by the MAC. To recover a byte in the target block P_n, the attacker malleates the previous ciphertext block C_{n-1} by XORing it with a chosen \Delta, which flips the corresponding byte in P_n to \mathrm{original}\ P_n \oplus \Delta. The \Delta is chosen such that, assuming a guess for the original byte, the modified P_n ends with valid PKCS#7 padding. If the timing indicates valid padding, the guess is correct, revealing the original byte as \mathrm{guess} = \mathrm{assumed\ padding\ value} \oplus \Delta. The attack targets the last block of a TLS record, leveraging the malleability of mode to assume knowledge of prior blocks from previous queries. Each timing response provides partial information about whether the is for the guess, requiring statistical analysis of multiple samples to reliably distinguish from cases due to timing variations. Distinguishing from padding relies on measuring timing differences in the server's responses, with the probability of successful exceeding 99% after collecting $2^{20} samples, using a on the observed timing distributions.

Attack Execution Steps

The Lucky Thirteen attack requires the attacker to position themselves as a man-in-the-middle (MITM) or on the same local network to intercept and modify traffic while measuring response timings accurately, often using custom scripts to automate packet crafting and round-trip time (RTT) collection.
  1. Establish a session with a vulnerable cipher suite: The attacker initiates multiple connections to the target server using a cipher suite such as , which employs mode with padding. In each session, the attacker sends an initial legitimate record containing the target data, such as an request embedding a secret like a session in the . This record is intercepted and stored for subsequent modification.
  2. Craft modified records with malleable ciphertext and truncation: For a target plaintext block of 16 bytes, the attacker begins recovery from the last byte backward. They malleate the of the previous block by XORing it with a value combining the guessed plaintext byte and the expected , such that the modified target block ends with valid if the guess is correct (e.g., for the final byte, 16 possible padding lengths 1 to 16). The record's is truncated immediately after the modified block to exclude the MAC, forcing a padding validation error unless the guess aligns correctly with the structure. Multiple variants are prepared for each guess (256 possibilities per byte), incorporating a known prefix in prior blocks to control decryption .
  3. Send batches of modified records and measure RTTs: The attacker transmits batches of these crafted records across numerous sessions (a multi-session attack for TLS, as single-session reuse is limited by session state). For each guess, approximately $2^{16} queries are sent in groups of L = 128 to $2^8 trials per variant, measuring the RTT to the server's error response. Responses are classified as "fast" (padding invalid, minimal processing) or "slow" (padding valid but MAC truncated and invalid, incurring full decryption and partial MAC timing overhead of ~2.5 μs). Network jitter is mitigated by proximity to the server and statistical aggregation of timings.
  4. Apply statistical analysis to recover plaintext bytes iteratively: Timings from each batch are analyzed using medians or percentiles to detect the shift indicating a valid guess (higher RTT variance). The correct byte is identified when the slow-case timing exceeds a (e.g., via hypothesis testing on samples). Once the last byte is recovered, the process repeats for the penultimate byte (now with known ), reducing queries to ~$2^8 per byte thereafter. This backward continues until the full 16-byte is decrypted.
On vulnerable servers like early implementations, recovering a full 16-byte block requires ~$2^{16} to $2^{20} total queries and takes approximately 10-30 minutes under low-latency conditions (e.g., local network RTT ~1 ms), scaling to longer multi-block secrets via repeated block recovery.

Impact and Vulnerabilities

Affected Implementations

The Lucky Thirteen attack primarily targets implementations of the TLS and DTLS protocols that employ Cipher Block Chaining (CBC) mode for encryption, excluding with Associated Data (AEAD) ciphersuites introduced in TLS 1.2. OpenSSL versions prior to 1.0.1e (specifically 0.9.8 through 0.9.8x, 1.0.0 through 1.0.0j, and 1.0.1 through 1.0.1d) are vulnerable, allowing full recovery through the timing side-channel; this issue is tracked under CVE-2013-0169. versions before 3.1.7 (including 2.12.x prior to 2.12.23 and 3.0.x prior to 3.0.28) permit partial recovery of up to 4 bits from the last byte of . Other affected libraries include early versions of PolarSSL (now ), vulnerable prior to patch 1.2.5, as well as NSS, (now wolfSSL), MatrixSSL, BouncyCastle, and implementations up to certain updates (e.g., OpenJDK 1.6.0 and 1.7.0 prior to specific fixes). Custom TLS stacks in network appliances and software, such as those in F5 BIG-IP systems, , and products, were also susceptible and received patches. The vulnerability received a CVSS v2 base score of 2.6 (Low), reflecting the need for multiple sessions (approximately 2^23 for TLS) and network access, though its impact was amplified by OpenSSL's widespread deployment in servers and systems. As of 2025, most contemporary TLS implementations have been patched since 2013, but legacy systems—particularly in devices and unmaintained appliances—continue to pose risks due to persistent use of vulnerable modes in older TLS versions.

Potential Exploitation Scenarios

The Lucky Thirteen attack primarily targets the recovery of sensitive data, such as HTTP session or tokens, within HTTPS traffic protected by vulnerable TLS implementations using mode. In such scenarios, an attacker exploits the timing side-channel during padding validation to gradually decrypt portions of the record, focusing on application-layer data like that authenticate user sessions to web services. One potential exploitation scenario involves a man-in-the-middle (MITM) attacker on a local network, such as public in a coffee shop, intercepting connections to banking websites. The attacker could induce connection failures by injecting malformed records, prompting the victim to retry authentication requests multiple times; each retry provides additional oracle queries to refine guesses about the cookie bytes. When combined with techniques similar to attack, this allows efficient recovery of an entire using approximately 2^13 sessions per byte, enabling and unauthorized access to financial accounts. Another scenario targets Datagram TLS (DTLS) implementations in real-time applications like (VoIP) or (IoT) devices, where the attack can leak signaling data or credentials. Unlike TLS, DTLS's tolerance for packet loss and non-fatal decryption errors allows the attack to proceed within a single session, often remotely, by amplifying timing differences through repeated invalid record injections; this could expose authentication tokens in VoIP call setup messages or IoT control data. The attack's practicality is limited by the need for hundreds of thousands of oracle queries—typically around 2^16 to 2^23 sessions or trials per of —making it feasible only in environments where victims repeatedly retry failed connections, such as during persistent attempts. Full recovery of a 16-byte in vulnerable TLS setups, like early versions, could take up to 64 hours under controlled conditions, though DTLS variants require far fewer trials (e.g., ~2^19 for two bytes). As of 2025, exploitation remains rare in practice due to widespread patches and the of vulnerable configurations, but it poses ongoing risks to deployments still using TLS 1.0 or 1.1 without mitigations.

Mitigations

Implementation Fixes

To mitigate the Lucky Thirteen attack at the implementation level, developers must adopt constant-time programming techniques that eliminate timing variations during -mode decryption processing in TLS. This involves ensuring that validation and () computations avoid data-dependent conditional branches, memory accesses, or execution paths that could leak information through side channels. For instance, bitwise masking operations can be used to select between paths without branching, maintaining uniform execution time regardless of whether the padding is valid or the matches. A key aspect of these fixes is restructuring the decryption routine to perform padding removal before the MAC check in a timing-neutral manner. If the padding is invalid, implementations should assume a zero-length padding and proceed to verify the on the full decrypted data (excluding the implicit padding), using constant-time comparisons to confirm both padding format and integrity. This approach prevents attackers from distinguishing between padding failures and failures based on processing time. In , the vulnerability was addressed in versions 1.0.1e, 1.0.0k, and 0.9.8y through a patch that implements constant-time computations for the , along with masked checks that up to 256 bytes of potential in a fixed loop to obscure length-dependent timing. This reduced exploitable timing differences from approximately 2.5 microseconds to 0.32 microseconds in testing. version 3.1.7 corrected decryption errors that enabled partial plaintext recovery, incorporating timing-resistant and handling to align with TLS 1.1/1.2 recommendations for uniform error reporting. Similarly, (formerly PolarSSL) version 1.2.5 introduced timing-resistant validation of and s, ensuring constant-time operations to prevent side-channel . Best practices for ongoing protection include regular audits of TLS implementations for side-channel vulnerabilities using static analysis tools and dynamic timing probes, as well as prioritizing libraries with formally verified constant-time properties. Developers should also integrate verified mitigations from upstream sources rather than custom implementations. For verification, tools like tlsfuzzer can test Lucky Thirteen resistance by simulating attack scenarios and measuring timing distributions in CBC decryption.

Protocol-Level Changes

To address vulnerabilities like the Lucky Thirteen attack, which exploited oracles in -mode ciphers, the TLS protocol evolved to prioritize with associated data (AEAD) modes, eliminating the need for and reducing timing side-channel risks. TLS 1.2, standardized in RFC 5246, introduced support for AEAD ciphers such as AES-GCM, as detailed in RFC 5288, which avoids the malleability issues inherent in by integrating authentication directly into the encryption process. This shift encouraged implementations to move away from , where length disclosure enabled attacks, toward more secure primitives that authenticate the entire without separate MAC computations on . Further protocol refinements included the adoption of Encrypt-then-MAC (EtM), formalized in RFC 7366, which reorders operations to encrypt the before applying the to the , thereby preventing attackers from exploiting MAC malleability to forge padding without detection. Post-2013, the IETF accelerated these changes, culminating in TLS 1.3 ( 8446, 2018), which mandates AEAD modes like AES-GCM or and removes support for entirely, ensuring that legacy padding oracles are obsolete in compliant implementations. Deprecation efforts reinforced this transition at the ecosystem level, with modern browsers disabling TLS 1.0 and 1.1—protocols lacking robust AEAD support—starting around ; for instance, version 84 and later enforced minimum TLS 1.2 with AEAD preferences. CBC ciphers have been progressively discouraged in cipher suite negotiations, with TLS 1.3's design inherently phasing them out, contributing to an ongoing industry-wide elimination of CBC usage to mitigate attacks like Lucky Thirteen.

History and Developments

Discovery and Publication

The Lucky Thirteen attack was discovered in late 2012 by researchers Nadhem J. AlFardan and Kenneth G. Paterson from the Information Security Group at Royal Holloway, University of London. Their work focused on timing side-channel vulnerabilities in the padding oracle mechanism of the TLS and DTLS record protocols using CBC-mode encryption. On February 4, 2013, AlFardan and Paterson publicly disclosed the attack through a dedicated project webpage and a preprint of their paper, coordinating the release with affected software vendors to enable timely patching. The disclosure process involved notifying the IETF TLS Working Group and key implementation teams, including those for OpenSSL and GnuTLS, as early as December 2012 for some vendors. In response, GnuTLS released patched versions (2.12.23, 3.0.28, and 3.1.7) on February 4, 2013, while OpenSSL issued updates (1.0.1d, 1.0.0k, and 0.9.8y) the following day, February 5, 2013. The full research was formally published as the paper "Lucky Thirteen: Breaking the TLS and DTLS Record Protocols" at the IEEE Symposium on Security and Privacy (S&P) in May 2013. The vulnerability was assigned CVE-2013-0169 by the , with details published on February 8, 2013. Initial media coverage, including reports from on the day of disclosure, emphasized the potential risks to SSL/TLS-secured websites, particularly the feasibility of plaintext recovery in vulnerable CBC implementations. The foundational concept underlying the Lucky Thirteen attack traces back to Serge Vaudenay's 2002 work on attacks against CBC-mode encryption, which demonstrated how an revealing padding validity could enable efficient decryption of chosen ciphertexts, with applications to protocols like SSL and . This research established the vulnerability of padding checks in block ciphers, setting the stage for timing-based refinements in later TLS exploits. Subsequent related work includes the attack by Thai Duong and Juliano Rizzo in 2011, which exploited predictable IVs in TLS 1.0 -mode to perform adaptive chosen- attacks, recovering secrets like through oracles combined with . Building directly on Lucky Thirteen's timing analysis, the 2015 "Lucky Microseconds" attack by Martin Albrecht and Kenneth G. Paterson targeted Amazon's s2n TLS implementation, revealing a variant that bypassed its pseudo-constant-time countermeasures and randomized delays by exploiting microsecond-level timing variations in CBC decryption, allowing recovery with around 2^{25} sessions. Similarly, the attack (2014) by Bodo Möller et al. extended oracle techniques to SSL 3.0, using protocol downgrade and block truncation to extract bytes with high probability after approximately 2^{13} connections. A notable variant, "Lucky 13 Strikes Back" (2015) by Gorka Irazoqui, Mehmet Hilmi Gulum, and Berk Gulmezoglu et al., adapted the attack for environments by leveraging cross-VM cache side-channels in deduplicated virtual machines, enabling detection of padding errors through shared cache timings rather than network delays; this succeeded against implementations like PolarSSL and , requiring only 2^{16} traces for reliable oracle queries in setups. Further evolution appeared in Eyal Ronen et al.'s 2019 cache attack research, which revived Bleichenbacher-style oracles in TLS via cache side-channels, demonstrating how validation leaks could facilitate downgrade attacks on modern implementations like and mbedTLS, often recovering the full 2048-bit premaster secret in under 30 seconds on multi-core systems using parallelization across multiple servers. These developments underscore ongoing challenges in achieving truly constant-time TLS processing despite mitigations.

References

  1. [1]
    [PDF] Lucky Thirteen: Breaking the TLS and DTLS Record Protocols
    In this paper, we present distinguishing and plaintext recovery attacks against TLS and DTLS. The attacks are based on a delicate timing analysis of decryption ...
  2. [2]
    s2n and Lucky 13 | AWS Security Blog
    Nov 24, 2015 · Secondly, the Lucky 13 attack requires a client to attempt to send or receive the same information over and over again; hundreds to millions of ...
  3. [3]
    [PDF] Lucky 13, BEAST, CRIME,... Is TLS dead, or just resting? - IETF
    Now reached point where a 500 line patch to OpenSSL was needed to fully eliminate the. Lucky 13 attack. Lucky 13 attack shows that small details matter.
  4. [4]
    RFC 2246: The TLS Protocol Version 1.0
    Note: PKCS #7 [PKCS7] is not used as the format for the certificate vector ... Altering the padding of the least- significant 8 bytes of the PKCS padding ...
  5. [5]
    RFC 4346: The Transport Layer Security (TLS) Protocol Version 1.1
    The TLS Record Protocol The TLS Record Protocol is a layered protocol. At each layer, messages may include fields for length, description, and content. The ...<|control11|><|separator|>
  6. [6]
  7. [7]
    [PDF] Lucky Thirteen: Breaking the TLS and DTLS Record Protocols
    Feb 27, 2013 · In this paper, we present distinguishing and plaintext recovery attacks against. TLS and DTLS. The attacks are based on a delicate timing anal-.
  8. [8]
    [PDF] Security Flaws Induced by CBC Padding – Applications to SSL ...
    The paper is organized as follows. We first recall some well known proper- ties and security issues for the CBC mode. We describe several attacks against. RC5- ...
  9. [9]
    NVD - CVE-2013-0169
    **Summary of CVE-2013-0169:**
  10. [10]
    Lucky Thirteen: Breaking the TLS and DTLS Record Protocols
    Feb 4, 2013 · This page is about the Lucky 13 attack on CBC-mode encryption in TLS. ... The attacks involve detecting small differences in the time at which ...
  11. [11]
    Prevent SSL LUCKY13 attacks - Veracode Docs
    Apr 28, 2025 · The SSL LUCKY13 is a cryptographic timing attack that can be used against implementations of the TLS and DTLS protocols using the Cipher Block ...
  12. [12]
    Broken SSL/TLS Versions: Attacks, Weaknesses, and Mitigations
    Aug 14, 2025 · Mitigations: While safer than TLS 1.0, TLS 1.1 lacks modern protections. Use Encrypt-then-MAC (RFC7366) – default in wolfSSL.
  13. [13]
    Vulnerabilities that (mostly) aren't: LUCKY13 - Pen Test Partners
    May 3, 2024 · The LUCKY13 attack was a vulnerability and tied attack identified in February 2013 by AlFardan and Paterson of the Royal Holloway, University of London and ...
  14. [14]
    Lucky Thirteen attack on TLS CBC - ImperialViolet
    Feb 4, 2013 · Vaudenay's attack requires an attacker to be able to detect when a CBC padding check has succeeded, even if the authentication check then fails.
  15. [15]
  16. [16]
    [PDF] Pseudo Constant Time Implementations of TLS Are Only Pseudo ...
    Aug 16, 2018 · The celebrated Lucky 13 attack on TLS [3] builds on Vaudenay's padding oracle at- ... AlFardan, N.J., Paterson, K.G.: Lucky thirteen: Breaking the ...
  17. [17]
    Timing analysis — tlsfuzzer 0.0.0 documentation
    While we also include script to do side-channel testing for de-padding and verifying MAC values in CBC ciphertexts (test-lucky13.py, the Lucky Thirteen attack) ...
  18. [18]
    [PDF] Systematic Fuzzing and Testing of TLS Libraries
    Oct 24, 2016 · Lucky 13 exploits a tim- ing side-channel arising from the countermeasures described in the TLS recommendation [27]. TLS implementations attempt ...
  19. [19]
    [PDF] Lucky Thirteen: Breaking the TLS and DTLS Record Protocols
    Feb 4, 2013 · Lucky Thirteen: Breaking the TLS and DTLS Record Protocols. Nadhem J ... pdf, 2005. [8] J. P. Degabriele and K. G. Paterson. Attacking ...
  20. [20]
  21. [21]
    Lucky Thirteen: Breaking the TLS and DTLS Record Protocols
    Lucky Thirteen: Breaking the TLS and DTLS Record Protocols. Abstract: The Transport Layer Security (TLS) protocol aims to provide confidentiality and integrity ...Missing: Kenny | Show results with:Kenny
  22. [22]
    “Lucky Thirteen” attack snarfs cookies protected by SSL encryption
    Feb 4, 2013 · The so-called “Lucky Thirteen” attacks devised by computer scientists to exploit the weaknesses work against virtually all open-source TLS implementations.
  23. [23]
    Lucky Microseconds: A Timing Attack on Amazon's s2n ...
    Nov 23, 2015 · s2n is an implementation of the TLS protocol that was released in late June 2015 by Amazon. It is implemented in around 6,000 lines of C99 code.
  24. [24]
    Lucky 13 Strikes Back | Proceedings of the 10th ACM Symposium on ...
    Index Terms. Lucky 13 Strikes Back. Hardware · Software and its engineering ... Detecting Cloud Originated DDoS Attacks at the Source Using Out-Cloud Attack ...
  25. [25]
    The 9 Lives of Bleichenbacher's CAT: New Cache ATtacks on TLS ...
    Dec 3, 2018 · We demonstrate the feasibility of using those Cache-like ATacks (CATs) to perform a downgrade attack against any TLS connection to a vulnerable server.Missing: et | Show results with:et