skip to main content
10.1145/1242572.1242656acmconferencesArticle/Chapter ViewAbstractPublication PageswwwConference Proceedingsconference-collections
Article

Exposing private information by timing web applications

Published:08 May 2007Publication History

ABSTRACT

We show that the time web sites take to respond to HTTP requests can leak private information, using two different types of attacks. The first, direct timing, directly measures response times from a web site to expose private information such as validity of an username at a secured site or the number of private photos in a publicly viewable gallery. The second, cross-site timing, enables a malicious web site to obtain information from the user's perspective at another site. For example, a malicious site can learn if the user is currently logged in at a victim site and, in some cases, the number of objects in the user's shopping cart. Our experiments suggest that these timing vulnerabilities are wide-spread. We explain in detail how and why these attacks work, and discuss methods for writing web application code that resists these attacks.

References

  1. Onur Aciicmez, Werner Schindler, and Cetin Koc. Improving Brumley and Boneh timing attack on unprotected SSL implementations. In Proceedings of the 12th ACM conference on Computer and communications security, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. C. Anley. Advanced SQL injection in SQL server applications, 2002. http://www.nextgenss.com/papers/advanced sql injection.pdf.Google ScholarGoogle Scholar
  3. Matt Blaze. Simple UNIX time quantization package. Previously available on the web.Google ScholarGoogle Scholar
  4. D. Boneh and D. Brumley. Remote timing attacks are practical. Journal of Computer Networks, 48(5):701--716, 2005. Extended abstract in Usenix Security 2003.Google ScholarGoogle ScholarCross RefCross Ref
  5. The CAPTCHA project. http://www.captcha.net.Google ScholarGoogle Scholar
  6. Edward W. Felten and Michael A. Schneider. Timing attacks on web privacy. In ACM Conference on Computer and Communications Security, pages 25--32, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Gallery. http://gallery.menalto.com/.Google ScholarGoogle Scholar
  8. Collin Jackson, Andrew Bortz, Dan Boneh, and John Mitchell. Protecting browser state from web privacy attacks. In Proceedings of the 15th ACM World Wide Web Conference (WWW 2006), 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Markus Jakobsson. Modeling and preventing phishing attacks, 2005. http://www.informatics.indiana.edu/markus/papers/phishing_jakobsson.pdf.Google ScholarGoogle Scholar
  10. Paul Kocher. Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. Advances in Cryptology, pages 104--113, 1996. Google ScholarGoogle Scholar
  11. Jesse Ruderman. The same origin policy, 2001. http://www.mozilla.org/projects/security/components/same-origin.html.Google ScholarGoogle Scholar
  12. Werner Schindler. A timing attack against RSA with the chinese remainder theorem. In CHES 2000, pages 109--124, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Werner Schindler. Optimized timing attacks against public key cryptosystems. Statistics and Decisions, 20:191--210, 2002.Google ScholarGoogle Scholar
  14. Chris Shiflett. Cross-site request forgeries, 2004. http://shiflett.org/articles/security-corner-dec2004.Google ScholarGoogle Scholar
  15. The cross-site scripting FAQ. http://www.cgisecurity.net/articles/xss-faq.shtml.Google ScholarGoogle Scholar

Index Terms

  1. Exposing private information by timing web applications

          Recommendations

          Comments

          Login options

          Check if you have access through your login credentials or your institution to get full access on this article.

          Sign in
          • Published in

            cover image ACM Conferences
            WWW '07: Proceedings of the 16th international conference on World Wide Web
            May 2007
            1382 pages
            ISBN:9781595936547
            DOI:10.1145/1242572

            Copyright © 2007 ACM

            Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

            Publisher

            Association for Computing Machinery

            New York, NY, United States

            Publication History

            • Published: 8 May 2007

            Permissions

            Request permissions about this article.

            Request Permissions

            Check for updates

            Qualifiers

            • Article

            Acceptance Rates

            Overall Acceptance Rate1,899of8,196submissions,23%

            Upcoming Conference

            WWW '24
            The ACM Web Conference 2024
            May 13 - 17, 2024
            Singapore , Singapore

          PDF Format

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader