Book Image

TLS Cryptography In-Depth

By : Dr. Paul Duplys, Dr. Roland Schmitz
Book Image

TLS Cryptography In-Depth

By: Dr. Paul Duplys, Dr. Roland Schmitz

Overview of this book

TLS is the most widely used cryptographic protocol today, enabling e-commerce, online banking, and secure online communication. Written by Dr. Paul Duplys, Security, Privacy & Safety Research Lead at Bosch, and Dr. Roland Schmitz, Internet Security Professor at Stuttgart Media University, this book will help you gain a deep understanding of how and why TLS works, how past attacks on TLS were possible, and how vulnerabilities that enabled them were addressed in the latest TLS version 1.3. By exploring the inner workings of TLS, you’ll be able to configure it and use it more securely. Starting with the basic concepts, you’ll be led step by step through the world of modern cryptography, guided by the TLS protocol. As you advance, you’ll be learning about the necessary mathematical concepts from scratch. Topics such as public-key cryptography based on elliptic curves will be explained with a view on real-world applications in TLS. With easy-to-understand concepts, you’ll find out how secret keys are generated and exchanged in TLS, and how they are used to creating a secure channel between a client and a server. By the end of this book, you’ll have the knowledge to configure TLS servers securely. Moreover, you’ll have gained a deep knowledge of the cryptographic primitives that make up TLS.
Table of Contents (30 chapters)
1
Part I Getting Started
8
Part II Shaking Hands
16
Part III Off the Record
22
Part IV Bleeding Hearts and Biting Poodles
27
Bibliography
28
Index

12.5 TLS keys

TLS uses two types of secret keys. The Handshake Traffic Keys are are used for the encryption of the TLS handshake traffic. They are derived from the TLS secrets:

  • Alice’s key is derived from server˙handshake˙traffic˙secret

  • Bob’s key is derived from client˙handshake˙traffic˙secret

The Application Traffic Keys are used to encrypt the bulk application data that Bob and Alice transmit during their TLS session. Similar to handshake traffic keys, they are also generated from two different secrets:

  • server˙application˙traffic˙secret for Alice’s key

  • client˙application˙traffic˙secret for Bob’s key

Alice uses her handshake traffic key to encrypt one or more messages to Bob during the TLS handshake: EncryptedExtensions and, optionally, CertificateRequest, Certificate, and CertificateVerify.

The EncryptedExtensions message contains a list of extensions not necessary for establishing...