Book Image

TLS Cryptography In-Depth

By : Dr. Paul Duplys, Dr. Roland Schmitz
Book Image

TLS Cryptography In-Depth

By: Dr. Paul Duplys, Dr. Roland Schmitz

Overview of this book

TLS is the most widely used cryptographic protocol today, enabling e-commerce, online banking, and secure online communication. Written by Dr. Paul Duplys, Security, Privacy & Safety Research Lead at Bosch, and Dr. Roland Schmitz, Internet Security Professor at Stuttgart Media University, this book will help you gain a deep understanding of how and why TLS works, how past attacks on TLS were possible, and how vulnerabilities that enabled them were addressed in the latest TLS version 1.3. By exploring the inner workings of TLS, you’ll be able to configure it and use it more securely. Starting with the basic concepts, you’ll be led step by step through the world of modern cryptography, guided by the TLS protocol. As you advance, you’ll be learning about the necessary mathematical concepts from scratch. Topics such as public-key cryptography based on elliptic curves will be explained with a view on real-world applications in TLS. With easy-to-understand concepts, you’ll find out how secret keys are generated and exchanged in TLS, and how they are used to creating a secure channel between a client and a server. By the end of this book, you’ll have the knowledge to configure TLS servers securely. Moreover, you’ll have gained a deep knowledge of the cryptographic primitives that make up TLS.
Table of Contents (30 chapters)
1
Part I Getting Started
8
Part II Shaking Hands
16
Part III Off the Record
22
Part IV Bleeding Hearts and Biting Poodles
27
Bibliography
28
Index

20

Attacks on the TLS Handshake Protocol

The Handshake protocol is the most complex part of TLS because it has several targets to hit at once: it not only needs a key to be established between client and server in a secure (i.e. authenticated) manner, but also the protocol to do this must be negotiated. Finally, the client and server must agree on a set of symmetric algorithms to encrypt and authenticate their subsequent communication. It should come as no surprise that such a complex protocol is prone to many attacks.

Attacks on the Handshake protocol tend to be more severe than attacks on the Record protocol (which we will cover in the next chapter) because they do not attack single messages, but try to find out the key for the entire TLS session or even impersonate one of the communicating parties. On the other hand, all of these attacks require a rather strong attacker model, a man-in-the-middle with full control of the communication channel between client and server.

In what follows...