skip to main content
10.1145/2810103.2813653acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

A Cryptographic Analysis of the TLS 1.3 Handshake Protocol Candidates

Authors Info & Claims
Published:12 October 2015Publication History

ABSTRACT

The Internet Engineering Task Force (IETF) is currently developing the next version of the Transport Layer Security (TLS) protocol, version 1.3. The transparency of this standardization process allows comprehensive cryptographic analysis of the protocols prior to adoption, whereas previous TLS versions have been scrutinized in the cryptographic literature only after standardization. This is even more important as there are two related, yet slightly different, candidates in discussion for TLS 1.3, called draft-ietf-tls-tls13-05 and draft-ietf-tls-tls13-dh-based. We give a cryptographic analysis of the primary ephemeral Diffie-Hellman-based handshake protocol, which authenticates parties and establishes encryption keys, of both TLS 1.3 candidates. We show that both candidate handshakes achieve the main goal of providing secure authenticated key exchange according to an augmented multi-stage version of the Bellare-Rogaway model. Such a multi-stage approach is convenient for analyzing the design of the candidates, as they establish multiple session keys during the exchange.

An important step in our analysis is to consider compositional security guarantees. We show that, since our multi-stage key exchange security notion is composable with arbitrary symmetric-key protocols, the use of session keys in the record layer protocol is safe. Moreover, since we can view the abbreviated TLS resumption procedure also as a symmetric-key protocol, our compositional analysis allows us to directly conclude security of the combined handshake with session resumption.

We include a discussion on several design characteristics of the TLS 1.3 drafts based on the observations in our analysis.

References

  1. D. Adrian, K. Bhargavan, Z. Durumeric, P. Gaudry, M. Green, J. A. Halderman, N. Heninger, D. Springall, E. Thomé, L. Valenta, B. VanderSloot, E. Wustrow, S. Zanella-Béguelin, and P. Zimmermann. Imperfect forward secrecy: How Diffie-Hellman fails in practice. In ACM CCS 15, 2015. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. N. AlFardan, D. J. Bernstein, K. G. Paterson, B. Poettering, and J. C. N. Schuldt. On the security of RC4 in TLS. In Proc. 22nd USENIX Security Symposium, pages 305--320, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. N. J. AlFardan and K. G. Paterson. Lucky thirteen: Breaking the TLS and DTLS record protocols. In 2013 IEEE Symposium on Security and Privacy, pages 526--540, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. J. Altman, N. Williams, and L. Zhu. Channel Bindings for TLS. RFC 5929 (Proposed Standard), 2010.Google ScholarGoogle Scholar
  5. C. Badertscher, C. Matt, U. Maurer, P. Rogaway, and B. Tackmann. Augmented secure channels and the goal of the TLS 1.3 record layer. Cryptology ePrint Archive, Report 2015/394, 2015. http://eprint.iacr.org/2015/394.Google ScholarGoogle Scholar
  6. M. Bellare and P. Rogaway. Entity authentication and key distribution. In CRYPTO'93, pages 232--249, 1994. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. B. Beurdouche, K. Bhargavan, A. Delignat-Levaud, C. Fournet, M. Kohlweiss, A. Pironti, P.-Y. Strub, and J. K. Zinzindohoue. A messy state of the union: Taming the composite state machines of TLS. In Proc. IEEE Symp. on Security & Privacy (S&P) 2015, pages 535--552, 2015.Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. K. Bhargavan, A. Delignat-Lavaud, C. Fournet, A. Pironti, and P.-Y. Strub. Triple handshakes and cookie cutters: Breaking and fixing authentication over TLS. In 2014 IEEE Symposium on Security and Privacy, pages 98--113, 2014. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. K. Bhargavan, C. Fournet, M. Kohlweiss, A. Pironti, and P.-Y. Strub. Implementing TLS with verified cryptographic security. In 2013 IEEE Symposium on Security and Privacy, pages 445--459, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. K. Bhargavan, C. Fournet, M. Kohlweiss, A. Pironti, P.-Y. Strub, and S. Zanella Béguelin. Proving the TLS handshake secure (as it is). In CRYPTO 2014, Part II, pages 235--255, 2014.Google ScholarGoogle ScholarCross RefCross Ref
  11. C. Brzuska. On the Foundations of Key Exchange. PhD thesis, Technische Universitat Darmstadt, Darmstadt, Germany, 2013. http://tuprints.ulb.tu-darmstadt.de/3414/.Google ScholarGoogle Scholar
  12. C. Brzuska, M. Fischlin, B. Warinschi, and S. C. Williams. Composability of Bellare-Rogaway key exchange protocols. In ACM CCS 11, pages 51--62, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. R. Canetti and H. Krawczyk. Security analysis of IKE's signature-based key-exchange protocol. In CRYPTO 2002, pages 143--161, 2002. http://eprint.iacr.org/2002/120/. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Codenomicon. The Heartbleed bug. http://heartbleed.com, 2014.Google ScholarGoogle Scholar
  15. B. Dowling, M. Fischlin, F. G\" unther, and D. Stebila. A cryptographic analysis of the TLS 1.3 handshake protocol candidates (full version). Cryptology ePrint Archive, 2015. http://eprint.iacr.org/. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. T. Duong. BEAST. http://vnhacker.blogspot.com.au/2011/09/beast.html, 2011.Google ScholarGoogle Scholar
  17. M. Fischlin and F. Günther. Multi-stage key exchange and the case of Google's QUIC protocol. In ACM CCS 14, pages 1193--1204, 2014. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. C. Fournet, M. Kohlweiss, and P.-Y. Strub. Modular code-based cryptographic verification. In ACM CCS 11, pages 341--350, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. T. Jager, F. Kohlar, S. Schage, and J. Schwenk. On the security of TLS-DHE in the standard model. In CRYPTO 2012, pages 273--293, 2012.Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. S. Josefsson. Channel bindings for TLS based on the PRF. https://tools.ietf.org/html/draft-josefsson-sasl-tls-cb-03, 2015.Google ScholarGoogle Scholar
  21. M. Kohlweiss, U. Maurer, C. Onete, B. Tackmann, and D. Venturi. (de-)constructing TLS. Cryptology ePrint Archive, Report 2014/020, 2014. http://eprint.iacr.org/2014/020.Google ScholarGoogle Scholar
  22. H. Krawczyk. Cryptographic extraction and key derivation: The HKDF scheme. In CRYPTO 2010, pages 631--648, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. H. Krawczyk, K. G. Paterson, and H. Wee. On the security of the TLS protocol: A systematic analysis. In CRYPTO 2013, Part I, pages 429--448, 2013.Google ScholarGoogle ScholarCross RefCross Ref
  24. B. Moller, T. Duong, and K. Kotowicz. This POODLE bites: Exploiting the SSL 3.0 fallback. https://www.openssl.org/ bodo/ssl-poodle.pdf, 2014.Google ScholarGoogle Scholar
  25. E. Rescorla. The Transport Layer Security (TLS) Protocol Version 1.3 -- draft-ietf-tls-tls13-05. https://tools.ietf.org/html/draft-ietf-tls-tls13-05, 2015.Google ScholarGoogle Scholar
  26. E. Rescorla. The Transport Layer Security (TLS) Protocol Version 1.3 -- draft-ietf-tls-tls13-07. https://tools.ietf.org/html/draft-ietf-tls-tls13-07, 2015.Google ScholarGoogle Scholar
  27. E. Rescorla. The Transport Layer Security (TLS) Protocol Version 1.3 -- draft-ietf-tls-tls13-dh-based. https://github.com/ekr/tls13-spec/blob/ietf92_materials/draft-ietf-tls-%tls13-dh-based.txt, 2015.Google ScholarGoogle Scholar

Index Terms

  1. A Cryptographic Analysis of the TLS 1.3 Handshake Protocol Candidates

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      CCS '15: Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security
      October 2015
      1750 pages
      ISBN:9781450338325
      DOI:10.1145/2810103

      Copyright © 2015 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 12 October 2015

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      CCS '15 Paper Acceptance Rate128of660submissions,19%Overall Acceptance Rate1,261of6,999submissions,18%

      Upcoming Conference

      CCS '24
      ACM SIGSAC Conference on Computer and Communications Security
      October 14 - 18, 2024
      Salt Lake City , UT , USA

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader