A Cross-Protocol Attack on the TLSProtocol Nikos Mavrogiannopoulos, Frederik Vercauteren, VesselinVelichkov, Bart Preneel. Presented by: Nitin Subramanian.

Slides:



Advertisements
Similar presentations
The Diffie-Hellman Algorithm
Advertisements

Crash course on SSL/TLS Ran Canetti December 2009 ( Based on slided by Jörg Schwenk)
Security and Privacy over the Internet Chan Hing Wing, Anthony Mphil Yr. 1, CSE, CUHK Oct 19, 1998.
SSL/TLS Protocol Network Security Gene Itkis. Basic paradigmatic application: on-line purchase Client contacts Server (possibly for the first time) Spontaneity.
Web security: SSL and TLS
Internet and Intranet Protocols and Applications Lecture 9a: Secure Sockets Layer (SSL) March, 2004 Arthur Goldberg Computer Science Department New York.
1 Lecture 17: SSL/TLS history, architecture basic handshake session initiation/resumption key computation negotiating cipher suites application: SET.
TLS Introduction 14.2 TLS Record Protocol 14.3 TLS Handshake Protocol 14.4 Summary.
SSL CS772 Fall Secure Socket layer Design Goals: SSLv2) SSL should work well with the main web protocols such as HTTP. Confidentiality is the top.
17.1 Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 17 Security at the Transport Layer: SSL and TLS.
Working Connection Computer and Network Security - SSL, IPsec, Firewalls – (Chapter 17, 18, 19, and 23)
1 SSL/TLS 2 Web security Security requirements Secrecy to prevent eavesdroppers to learn sensitive information Entity authentication Message authentication.
COMP043-Cryptology Week 4 – Certs and Sigs. Digital Signatures Digital signatures provide –Integrity –Authenticity and –Non-repudiation How do they work?
Topic 8: Secure communication in mobile devices. Choice of secure communication protocols, leveraging SSL for remote authentication and using HTTPS for.
CSE 461 Section. “Transport Layer Security” protocol Standard protocol for encrypting Internet traffic Previously known as SSL (Secure Sockets Layer),
BASIC CRYPTOGRAPHY CONCEPT. Secure Socket Layer (SSL)  SSL was first used by Netscape.  To ensure security of data sent through HTTP, LDAP or POP3.
Mar 19, 2002Mårten Trolin1 This lecture On the assignment Certificates and key management SSL/TLS –Introduction –Phases –Commands.
Apr 2, 2002Mårten Trolin1 Previous lecture On the assignment Certificates and key management –Obtaining a certificate –Verifying a certificate –Certificate.
Mar 12, 2002Mårten Trolin1 This lecture Diffie-Hellman key agreement Authentication Certificates Certificate Authorities SSL/TLS.
Cryptography1 CPSC 3730 Cryptography Chapter 10 Key Management.
Apr 22, 2003Mårten Trolin1 Agenda Course high-lights – Symmetric and asymmetric cryptography – Digital signatures and MACs – Certificates – Protocols Interactive.
EEC 693/793 Special Topics in Electrical Engineering Secure and Dependable Computing Lecture 9 Wenbing Zhao Department of Electrical and Computer Engineering.
0 SSL3.0 / TLS1.0 Secure Communication over Insecure Line.
Encryption An Overview. Fundamental problems Internet traffic goes through many networks and routers Many of those networks are broadcast media Sniffing.
Topic 11: Key Distribution and Agreement 1 Information Security CS 526 Topic 11: Key Distribution & Agreement, Secure Communication.
Cryptography and Network Security Chapter 10. Chapter 10 – Key Management; Other Public Key Cryptosystems No Singhalese, whether man or woman, would venture.
Seguridad en Sistemas de Información Francisco Rodríguez Henríquez SSL/TLS: An Introduction.
Computer Science Public Key Management Lecture 5.
SSL Technology Overview and Troubleshooting Tips.
Announcement Final exam: Wed, June 9, 9:30-11:18 Scope: materials after RSA (but you need to know RSA) Open books, open notes. Calculators allowed. 1.
Network Security. An Introduction to Cryptography The encryption model (for a symmetric-key cipher).
Secure Socket Layer (SSL)
SSL / TLS in ITDS Arun Vishwanathan 23 rd Dec 2003.
Introduction to Secure Sockets Layer (SSL) Protocol Based on:
Security Protocols and E-commerce University of Palestine Eng. Wisam Zaqoot April 2010 ITSS 4201 Internet Insurance and Information Hiding.
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
Digital Envelopes, Secure Socket Layer and Digital Certificates By: Anthony and James.
Cryptography and Network Security (CS435) Part Eight (Key Management)
Understanding Cryptography by Christof Paar and Jan Pelzl These slides were prepared by Christof Paar and Jan Pelzl Chapter 8 –
PUBLIC-KEY CRYPTOGRAPH IT 352 : Lecture 2- part3 Najwa AlGhamdi, MSc – 2012 /1433.
Chapter 3 (B) – Key Management; Other Public Key Cryptosystems.
1 Normal executable Infected executable Sequence of program instructions Entry Original program Entry Jump Replication and payload Viruses.
SMUCSE 5349/7349 SSL/TLS. SMUCSE 5349/7349 Layers of Security.
David Adrian, Karthikeyan Bhargavan, etc. Presented by Eunyoung Cho.
Group 9 Chapter 8.3 – 8.6. Public Key Algorithms  Symmetric Key Algorithms face an inherent problem  Keys must be distributed to all parties but kept.
1 SSL/TLS. 2 Web security Security requirements Secrecy to prevent eavesdroppers to learn sensitive information Entity authentication Message authentication.
1 Certification Issue : how do we confidently know the public key of a given user? Authentication : a process for confirming or refuting a claim of identity.
Lecture 9 Overview. Digital Signature Properties CS 450/650 Lecture 9: Digital Signatures 2 Unforgeable: Only the signer can produce his/her signature.
Mar 28, 2003Mårten Trolin1 This lecture Certificates and key management Non-interactive protocols –PGP SSL/TLS –Introduction –Phases –Commands.
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
1 Chapter 3-3 Key Distribution. 2 Key Management public-key encryption helps address key distribution problems have two aspects of this: –distribution.
@Yuan Xue CS 285 Network Security Key Distribution and Management Yuan Xue Fall 2012.
@Yuan Xue CS 285 Network Security Secure Socket Layer Yuan Xue Fall 2013.
Cryptography CSS 329 Lecture 13:SSL.
Key Management public-key encryption helps address key distribution problems have two aspects of this: – distribution of public keys – use of public-key.
Apr 1, 2003Mårten Trolin1 Previous lecture Certificates and key management Non-interactive protocols –PGP SSL/TLS –Introduction –Phases –Commands.
The Secure Sockets Layer (SSL) Protocol
Practical issue with Diffie-hellman key exchange (DH)
Secure Sockets Layer (SSL)
CSCE 715: Network Systems Security
CSE 4095 Transport Layer Security TLS, Part II
A Messy State of the Union: Taming the Composite State Machine of TLS
CS 465 TLS Last Updated: Oct 31, 2017.
SSL (Secure Socket Layer)
TLS and DLP Behind the green lock.
The Secure Sockets Layer (SSL) Protocol
Transport Layer Security (TLS)
SSL/TLS.
Presentation transcript:

A Cross-Protocol Attack on the TLSProtocol Nikos Mavrogiannopoulos, Frederik Vercauteren, VesselinVelichkov, Bart Preneel. Presented by: Nitin Subramanian (Slides Courtesy: Lin WangUSF

TLS p rotocol SAFE or Not??

Overview TLS protocol The Wagner and Schneier Attack. A New Cross-Protocol Attack Attack Assumptions Feasibility of the Attack Possible Fix

TLSprotocol Transport Layer Security protocol TLS is one of the major secure communications protocols on the Internet, used by a variety of applications such as web browsers, electronic mail, voice over-IP and more. Ciphersuite: determines the symmetric encryption cipher with its operational mode, the key exchange method and the message authentication algorithm.

The Wagner and Schneier Attack Wagner and Schneier attack is a cross-protocol attack based on the observation that the digital signature in a DH key exchange does not cover any identifier of the negotiated ciphersuite. The attack deceives a client who advertises a ‘TLS - RSA EXPORT’ ciphersuite and expects temporary RSA parameters in the ‘ServerKeyExchange’ message, into receiving DH parameters from a ‘TLS DHE RSA’ ciphersuite.

Contents of the ServerKeyExchange m essage

Process of Wagner and Schneier attack Attack 1.Client verifies the signature, reads the RSA modulus m, which corresponds to the prime of the DH group p, and then reads the RSA exponent e field which corresponds to the group generator g. 2.Client encrypts the pre- master secret k as k^g mod p and includes it in its ‘ClientKeyExchange’ message. Since p is a prime number and g is known, it is very easy to compute the gth root of kg to recover k.

MeaningofThe Wagner and Schneier Attack Careful examination of the TLS packet parsing reveals that the failure of the attack is due to the serialized way TLS packets need to be parsed. Even though the Wagner and Schneier attack fails, it demonstrates the idea of a cross-protocol attack utilizing two of the SSL 3.0 key exchange methods, the DH key exchange and the RSA-EXPORT key exchange.

A NewCross-Protocol Attack A server impersonation attack on clients that support the DH key exchange and wish to connect to a server that supports, among others, the ECDH method. The attack requires the server to support the explicit prime curve option, and the client to support the plain DH method. Because the only common signature algorithm in the ECDH and DH key exchanges is RSA, the server is also required to possess an RSA signing key.

Contrast ServerKey Exchange message In the explicit prime curve option, the server includes in its signed ‘ServerKeyExchange’ message the parameters of its elliptic curve and an ephemeral public key to be used for this session.

Process of A New Cross- Protocol Attack ECDH ‘ServerKeyExchange’ need satisfies two properties. 1.The message can be interpreted as a valid DH ‘Server Key Exchange’ message. 2.The adversary can recover the exchanged DH key.

A NewCross-Protocol Attack Probability of valid key exchange message Length requirements on key exchange parameters. Probability estimate. Recovering the session key Computing x. Computing pre-master secret. Attack success probability 2^40

Attack Assumptions The client software supports one of the ‘TLS DHE - RSA’ ciphersuites and a DH public key (Ys) with value 1 is accepted. The server software supports one of the ‘TLS ECDHE - RSA’ ciphersuites, with the ‘arbitrary explicit prime curve’ option, has selected a curve of size between 300 and 400 bits and uses RSA as the signing algorithm.

Feasibility ofthe Attack Attacking a specific client Attacking a random client

PossibleFix The authors propose to modify the signature of the ‘ServerKeyExchange’ to include, in addition to explicit identifiers of the algorithms, all the previously exchanged messages. Our proposed signature for a ‘ServerKeyExchange’ messageis shown in Fig.6.

Q&A Any questions?