Book Image

TLS Cryptography In-Depth

By : Dr. Paul Duplys, Dr. Roland Schmitz
Book Image

TLS Cryptography In-Depth

By: Dr. Paul Duplys, Dr. Roland Schmitz

Overview of this book

TLS is the most widely used cryptographic protocol today, enabling e-commerce, online banking, and secure online communication. Written by Dr. Paul Duplys, Security, Privacy & Safety Research Lead at Bosch, and Dr. Roland Schmitz, Internet Security Professor at Stuttgart Media University, this book will help you gain a deep understanding of how and why TLS works, how past attacks on TLS were possible, and how vulnerabilities that enabled them were addressed in the latest TLS version 1.3. By exploring the inner workings of TLS, you’ll be able to configure it and use it more securely. Starting with the basic concepts, you’ll be led step by step through the world of modern cryptography, guided by the TLS protocol. As you advance, you’ll be learning about the necessary mathematical concepts from scratch. Topics such as public-key cryptography based on elliptic curves will be explained with a view on real-world applications in TLS. With easy-to-understand concepts, you’ll find out how secret keys are generated and exchanged in TLS, and how they are used to creating a secure channel between a client and a server. By the end of this book, you’ll have the knowledge to configure TLS servers securely. Moreover, you’ll have gained a deep knowledge of the cryptographic primitives that make up TLS.
Table of Contents (30 chapters)
1
Part I Getting Started
8
Part II Shaking Hands
16
Part III Off the Record
22
Part IV Bleeding Hearts and Biting Poodles
27
Bibliography
28
Index

20.6 Improvements of Bleichenbacher’s attack

After its publication in 1998, it quickly became clear that Bleichenbacher’s attack could be extended on various levels to yield even more practical attacks on TLS.

20.6.1 Bad version oracles

In 2003, Klima, Pokorny, and Rosa published a practical attack on RSA-based TLS sessions that extracts the TLS pre-master secret from a TLS 1.0 handshake [101]. Their attack extends Bleichenbacher’s attack by exploiting the TLS version number check over PKCS #1 plaintexts as an oracle.

As shown in Figure 20.3, a TLS message with the correct PKCS #1 padding contains two bytes that denote the TLS version. These bytes were originally introduced to thwart so-called version rollback attacks where Mallory tries to trick Alice into switching to an older TLS version, preferrably – from Mallory’s perspective – with weaker cryptographic algorithms or shorter and, therefore, fewer secure keys.

Klima, Pokorny, and...