Book Image

TLS Cryptography In-Depth

By : Dr. Paul Duplys, Dr. Roland Schmitz
Book Image

TLS Cryptography In-Depth

By: Dr. Paul Duplys, Dr. Roland Schmitz

Overview of this book

TLS is the most widely used cryptographic protocol today, enabling e-commerce, online banking, and secure online communication. Written by Dr. Paul Duplys, Security, Privacy & Safety Research Lead at Bosch, and Dr. Roland Schmitz, Internet Security Professor at Stuttgart Media University, this book will help you gain a deep understanding of how and why TLS works, how past attacks on TLS were possible, and how vulnerabilities that enabled them were addressed in the latest TLS version 1.3. By exploring the inner workings of TLS, you’ll be able to configure it and use it more securely. Starting with the basic concepts, you’ll be led step by step through the world of modern cryptography, guided by the TLS protocol. As you advance, you’ll be learning about the necessary mathematical concepts from scratch. Topics such as public-key cryptography based on elliptic curves will be explained with a view on real-world applications in TLS. With easy-to-understand concepts, you’ll find out how secret keys are generated and exchanged in TLS, and how they are used to creating a secure channel between a client and a server. By the end of this book, you’ll have the knowledge to configure TLS servers securely. Moreover, you’ll have gained a deep knowledge of the cryptographic primitives that make up TLS.
Table of Contents (30 chapters)
1
Part I Getting Started
8
Part II Shaking Hands
16
Part III Off the Record
22
Part IV Bleeding Hearts and Biting Poodles
27
Bibliography
28
Index

12

Secrets and Keys in TLS 1.3

In Chapter 7, Public-Key Cryptography, and Chapter 8, Elliptic Curves, we discussed how Alice and Bob can establish a key K in principle, using key transport or key agreement mechanisms based on public-key cryptography. In the present chapter, we will see how these mechanisms are implemented within the TLS 1.3 handshake. We will see what the messages look like that server Alice and client Bob exchange, how the shared master secret is established, and how further, context-specific secrets and keys are derived in the scope of TLS 1.3’s key derivation schedule.

To this end, we will describe the TLS key establishment process, the key derivation functions used in TLS 1.3, and the generation and updating of the shared secret keys. In addition, we will take a detailed look at key exchange messages defined in Section 4.1 of RFC 8446 [147], the official IETF specification of TLS V1.3. In particular, we will cover the following aspects:

  • Cryptographic...