Book Image

TLS Cryptography In-Depth

By : Dr. Paul Duplys, Dr. Roland Schmitz
Book Image

TLS Cryptography In-Depth

By: Dr. Paul Duplys, Dr. Roland Schmitz

Overview of this book

TLS is the most widely used cryptographic protocol today, enabling e-commerce, online banking, and secure online communication. Written by Dr. Paul Duplys, Security, Privacy & Safety Research Lead at Bosch, and Dr. Roland Schmitz, Internet Security Professor at Stuttgart Media University, this book will help you gain a deep understanding of how and why TLS works, how past attacks on TLS were possible, and how vulnerabilities that enabled them were addressed in the latest TLS version 1.3. By exploring the inner workings of TLS, you’ll be able to configure it and use it more securely. Starting with the basic concepts, you’ll be led step by step through the world of modern cryptography, guided by the TLS protocol. As you advance, you’ll be learning about the necessary mathematical concepts from scratch. Topics such as public-key cryptography based on elliptic curves will be explained with a view on real-world applications in TLS. With easy-to-understand concepts, you’ll find out how secret keys are generated and exchanged in TLS, and how they are used to creating a secure channel between a client and a server. By the end of this book, you’ll have the knowledge to configure TLS servers securely. Moreover, you’ll have gained a deep knowledge of the cryptographic primitives that make up TLS.
Table of Contents (30 chapters)
1
Part I Getting Started
8
Part II Shaking Hands
16
Part III Off the Record
22
Part IV Bleeding Hearts and Biting Poodles
27
Bibliography
28
Index

15.3 Security of generic composition

In their seminal publication Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm [18], Bellare and Namprempre analyze the generic compositions encrypt-and-MAC, MAC-then-encrypt, and encrypt-then-MAC, and prove whether these compositions are secure for the notions IND-CPA, IND-CCA, NM-CPA, INT-PTX, and INT-CTX.

The proofs given by Bellare and Namprempre are valid under the assumption that the block cipher used is secure against a chosen-plaintext attack and the MAC algorithm is strongly unforgeable under a chosen-message attack.

Popular cryptographic algorithms we have covered so far – for example, the block cipher AES and the keyed hash function HMAC used for message authentication – are believed to offer such security guarantees. As a result, Bellare and Namprempre emphasize that analyzing the compositions under these assumptions yields a realistic and practically useful result.

Table...