Book Image

TLS Cryptography In-Depth

By : Dr. Paul Duplys, Dr. Roland Schmitz
Book Image

TLS Cryptography In-Depth

By: Dr. Paul Duplys, Dr. Roland Schmitz

Overview of this book

TLS is the most widely used cryptographic protocol today, enabling e-commerce, online banking, and secure online communication. Written by Dr. Paul Duplys, Security, Privacy & Safety Research Lead at Bosch, and Dr. Roland Schmitz, Internet Security Professor at Stuttgart Media University, this book will help you gain a deep understanding of how and why TLS works, how past attacks on TLS were possible, and how vulnerabilities that enabled them were addressed in the latest TLS version 1.3. By exploring the inner workings of TLS, you’ll be able to configure it and use it more securely. Starting with the basic concepts, you’ll be led step by step through the world of modern cryptography, guided by the TLS protocol. As you advance, you’ll be learning about the necessary mathematical concepts from scratch. Topics such as public-key cryptography based on elliptic curves will be explained with a view on real-world applications in TLS. With easy-to-understand concepts, you’ll find out how secret keys are generated and exchanged in TLS, and how they are used to creating a secure channel between a client and a server. By the end of this book, you’ll have the knowledge to configure TLS servers securely. Moreover, you’ll have gained a deep knowledge of the cryptographic primitives that make up TLS.
Table of Contents (30 chapters)
1
Part I Getting Started
8
Part II Shaking Hands
16
Part III Off the Record
22
Part IV Bleeding Hearts and Biting Poodles
27
Bibliography
28
Index

22.3 Truncation attacks

The TLS record protocol takes each message from the higher layer application protocol (usually HTTP) and protects it with in a single TLS record. TLS may also fragment the message before encrypting it. The TLS security services of integrity and authentication therefore only refer to single messages or their fragments.

In a truncation attack, an attacker acting as man-in-the-middle suppresses complete TLS records or fragments, with the result that client and server become de-synchronized with respect to their current state: For example, a client having sent a logout request to the server assumes that they are logged out. If the logout request is suppressed by Mallory (e.g., by injecting an unencrypted TCP FIN packet), however, the server will continue to assume the client is logged in.

In [167], the authors demonstrate the potential of this kind of attack to take control of Microsoft Live accounts. By using simple traffic analysis, they found out that packets...