Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security 2015
DOI: 10.1145/2810103.2813657
|View full text |Cite
|
Sign up to set email alerts
|

On the Security of TLS 1.3 and QUIC Against Weaknesses in PKCS#1 v1.5 Encryption

Abstract: Encrypted key transport with RSA-PKCS#1 v1.5 is the most commonly deployed key exchange method in all current versions of the Transport Layer Security (TLS) protocol, including the most recent version 1.2. However, it has several well-known issues, most importantly that it does not provide forward secrecy, and that it is prone to side channel attacks that may enable an attacker to learn the session key used for a TLS session. A long history of attacks shows that RSA-PKCS#1 v1.5 is extremely difficult to implem… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
34
0

Year Published

2017
2017
2022
2022

Publication Types

Select...
6
1

Relationship

1
6

Authors

Journals

citations
Cited by 52 publications
(34 citation statements)
references
References 26 publications
0
34
0
Order By: Relevance
“…This attack found by ProVerif directly corresponds to the cross-protocol Bleichenbacher attacks described in [53,8]. It shows that removing RSA key Inria transport from TLS 1.3 is not enough, one must disable the use of TLS 1.2 RSA mode on any server whose certificate may be accepted by a TLS 1.3 client.…”
Section: Inriamentioning
confidence: 73%
See 3 more Smart Citations
“…This attack found by ProVerif directly corresponds to the cross-protocol Bleichenbacher attacks described in [53,8]. It shows that removing RSA key Inria transport from TLS 1.3 is not enough, one must disable the use of TLS 1.2 RSA mode on any server whose certificate may be accepted by a TLS 1.3 client.…”
Section: Inriamentioning
confidence: 73%
“…A version downgrade attack was found in Draft-12 and its countermeasure in Draft-13 was proved secure [16]. A cross-protocol attack on RSA signatures was described in [53]. Even in this paper, we describe two vulnerabilities in 0-RTT client authentication that we discovered and reported, which influenced the subsequent designs of Draft-7 and -13.…”
Section: Introductionmentioning
confidence: 82%
See 2 more Smart Citations
“…We note that this is not just a theoretical concern. Attacks against deployed cryptography that reuse keys in unintended ways have been previously reported [27,19,20].…”
Section: Introductionmentioning
confidence: 98%