Proceedings of the 2012 ACM Conference on Computer and Communications Security 2012
DOI: 10.1145/2382196.2382206
|View full text |Cite
|
Sign up to set email alerts
|

A cross-protocol attack on the TLS protocol

Abstract: This paper describes a cross-protocol attack on all versions of TLS; it can be seen as an extension of the Wagner and Schneier attack on SSL 3.0. The attack presents valid explicit elliptic curve Diffie-Hellman parameters signed by a server to a client that incorrectly interprets these parameters as valid plain Diffie-Hellman parameters. Our attack enables an adversary to successfully impersonate a server to a random client after obtaining 2 40 signed elliptic curve keys from the original server. While attacki… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
42
0

Year Published

2014
2014
2024
2024

Publication Types

Select...
8

Relationship

0
8

Authors

Journals

citations
Cited by 50 publications
(43 citation statements)
references
References 20 publications
0
42
0
Order By: Relevance
“…As a second example, Mavrogiannopoulos et al [49] report an interesting cross-protocol attack between plain Diffie-Hellman (DH) and Elliptic-Curve Diffie-Hellman (ECDH) ciphersuites, due to a misinterpretation of the signed group description sent by the server. Each family of ciphersuites is (a priori) secure in isolation, but configurations enabling a DH client and an ECDH server are subject to their attack.…”
Section: Cross-ciphersuite Attacksmentioning
confidence: 99%
See 2 more Smart Citations
“…As a second example, Mavrogiannopoulos et al [49] report an interesting cross-protocol attack between plain Diffie-Hellman (DH) and Elliptic-Curve Diffie-Hellman (ECDH) ciphersuites, due to a misinterpretation of the signed group description sent by the server. Each family of ciphersuites is (a priori) secure in isolation, but configurations enabling a DH client and an ECDH server are subject to their attack.…”
Section: Cross-ciphersuite Attacksmentioning
confidence: 99%
“…if the public keys of different KEM schemes can be confused, then an adversary can potentially impersonate the server without needing to know its private key. Wagner and Schneier [62] show how DHE public keys can be confused with ephemeral RSA, and Mavrogiannopoulos et al [49] show how ECDHE public keys can be confused with DHE. The success probability of these attacks depends on implementation details; in practice, this is small but not negligible.…”
Section: Key Exchange Confusion Attacks On Server Signaturesmentioning
confidence: 99%
See 1 more Smart Citation
“…We note that this is not just a theoretical concern. Attacks against deployed cryptography that reuse keys in unintended ways have been previously reported [27,19,20].…”
Section: Introductionmentioning
confidence: 98%
“…This includes several well-known protocols such as IKE [39,44], SIGMA [45], SSL [31], TLS [25,47,56,36,12], as well as the standard in German electronic identity cards, namely EAC [14,22], and the standardized protocols OPACITY [23] and PLAID [24]. Another line of designing AKEs follows the idea of MQV [57,41,46,68] (which has been standardized by ISO/IEC and IEEE, and recommended by NIST and NSA Suite B) by making good use of the algebraic structure of DH problems to achieve implicit authentication.…”
Section: Introductionmentioning
confidence: 99%