Book Image

TLS Cryptography In-Depth

By : Dr. Paul Duplys, Dr. Roland Schmitz
Book Image

TLS Cryptography In-Depth

By: Dr. Paul Duplys, Dr. Roland Schmitz

Overview of this book

TLS is the most widely used cryptographic protocol today, enabling e-commerce, online banking, and secure online communication. Written by Dr. Paul Duplys, Security, Privacy & Safety Research Lead at Bosch, and Dr. Roland Schmitz, Internet Security Professor at Stuttgart Media University, this book will help you gain a deep understanding of how and why TLS works, how past attacks on TLS were possible, and how vulnerabilities that enabled them were addressed in the latest TLS version 1.3. By exploring the inner workings of TLS, you’ll be able to configure it and use it more securely. Starting with the basic concepts, you’ll be led step by step through the world of modern cryptography, guided by the TLS protocol. As you advance, you’ll be learning about the necessary mathematical concepts from scratch. Topics such as public-key cryptography based on elliptic curves will be explained with a view on real-world applications in TLS. With easy-to-understand concepts, you’ll find out how secret keys are generated and exchanged in TLS, and how they are used to creating a secure channel between a client and a server. By the end of this book, you’ll have the knowledge to configure TLS servers securely. Moreover, you’ll have gained a deep knowledge of the cryptographic primitives that make up TLS.
Table of Contents (30 chapters)
1
Part I Getting Started
8
Part II Shaking Hands
16
Part III Off the Record
22
Part IV Bleeding Hearts and Biting Poodles
27
Bibliography
28
Index

12.6 TLS key exchange messages

During the TLS handshake, the Bob and the Alice negotiate the cryptographic settings for the key establishment and agree upon shared secret keys using Key Exchange Messages. These keys are used to protect the later part of the handshake itself as well as the subsequent application data transmitted between Bob and Alice.

We saw in Chapter 6, Transport Layer Security at a Glance, that there are a number of different handshake messages used depending on the chosen key exchange option and the current state of the protocol.

The handshake messages must be sent in the order specified by the TLS protocol. Whenever Alice or Bob receive an out-of-order handshake message, they immediately abort the handshake and signal the error by transmitting the unexpected˙alert message.

This illustrates two good practices in cryptographic protocol design. First, the expected order of messages must be unambiguous in any given situation to avoid misinterpretations both...