Download presentation
Presentation is loading. Please wait.
Published byNóra Kozma Modified over 5 years ago
1
Attacks on TLS Douglas Stebila Last updated April 5, 2019
2
Advanced functionality
Attacks on TLS Stebila • Components of TLS Crypto primitives RSA, DSA, ECDSA Diffie–Hellman, ECDH HMAC MD5, SHA1, SHA-2 DES, 3DES, RC4, AES Export grade Ciphersuite details Data structures Key derivation Encryption modes, IVs Padding Advanced functionality Alerts & errors Certification / revocation Negotiation Renegotiation Session resumption Key reuse Compression State machine Libraries OpenSSL LibreSSL, BoringSSL NSS GnuTLS SChannel Java JSSE Everest / miTLS s2n Applications Web browsers: Chrome, Firefox, IE/Edge, Safari Web servers: Apache, IIS, nginx, node, … Application SDKs Certificates Protocols HTTP, IMAP, ..
3
Provable security analysis of TLS
Attacks on TLS Stebila • Provable security analysis of TLS Crypto primitives RSA, DSA, ECDSA Diffie–Hellman, ECDH HMAC MD5, SHA1, SHA-2 DES, 3DES, RC4, AES Export grade Ciphersuite details Data structures Key derivation Encryption modes, IVs Padding Advanced functionality Alerts & errors Certification / revocation Negotiation Renegotiation Session resumption Key reuse Compression State machine Libraries OpenSSL LibreSSL, BoringSSL NSS GnuTLS SChannel Java JSSE Everest / miTLS s2n Applications Web browsers: Chrome, Firefox, IE/Edge, Safari Web servers: Apache, IIS, nginx, node, … Application SDKs Certificates Protocols HTTP, IMAP, .. Provable security Record layer: sLHAE Handshake layer: ACCE
4
Provable security and formal methods analysis of TLS
Attacks on TLS Stebila • Provable security and formal methods analysis of TLS Crypto primitives RSA, DSA, ECDSA Diffie–Hellman, ECDH HMAC MD5, SHA1, SHA-2 DES, 3DES, RC4, AES Export grade Ciphersuite details Data structures Key derivation Encryption modes, IVs Padding Advanced functionality Alerts & errors Certification / revocation Negotiation Renegotiation Session resumption Key reuse Compression State machine Libraries OpenSSL LibreSSL, BoringSSL NSS GnuTLS SChannel Java JSSE Everest / miTLS s2n Applications Web browsers: Chrome, Firefox, IE/Edge, Safari Web servers: Apache, IIS, nginx, node, … Application SDKs Certificates Protocols HTTP, IMAP, .. Provable security Record layer: sLHAE Handshake layer: ACCE Formal methods
5
Attacks on TLS Termination, Cookie Cutter SLOTH Bleichenbacher
Stebila • Attacks on TLS Termination, Cookie Cutter SLOTH Bleichenbacher Debian OpenSSL entropy bug POODLE Crypto primitives RSA, DSA, ECDSA Diffie–Hellman, ECDH HMAC MD5, SHA1, SHA-2 DES, 3DES, RC4, AES Export grade Ciphersuite details Data structures Key derivation Encryption modes, IVs Padding Advanced functionality Alerts & errors Certification / revocation Negotiation Renegotiation Session resumption Key reuse Compression State machine Libraries OpenSSL LibreSSL, BoringSSL NSS GnuTLS SChannel Java JSSE Everest / miTLS s2n Applications Web browsers: Chrome, Firefox, IE/Edge, Safari Web servers: Apache, IIS, nginx, node, … Application SDKs Certificates Protocols HTTP, IMAP, .. Goldberg & Wagner Netscape PRNG attack Bleichenbacher, BEAST SSL 2.0 downgrade, FREAK, Logjam Cross-protocol DH/ECDH attack Heartbleed Collisions goto fail; BERserk Lucky13 Selfie Triple handshake attack Ray & Dispensa “Most dangerous code…” MalloDroid Frankencerts CA breaches Sweet32 Cross-protocol DH/ECDH attack RC4 biases, rc4nomore, Bar Mitzvah CRIME, BREACH, HEIST Jager et al. Lucky microseconds FREAK, Logjam CCS injection DROWN STARTTLS injection SMACK SSL stripping Virtual host confusion
6
Attacks on TLS Attacks on TLS Stebila • 2019-09-05
* denotes theoretical basis for later practical attack
7
Attacks on TLS Attacks on TLS Stebila • 2019-09-05
* denotes theoretical basis for later practical attack
Similar presentations
© 2025 SlidePlayer.com. Inc.
All rights reserved.