2014 IEEE Symposium on Security and Privacy 2014
DOI: 10.1109/sp.2014.14
|View full text |Cite
|
Sign up to set email alerts
|

Triple Handshakes and Cookie Cutters: Breaking and Fixing Authentication over TLS

Abstract: Abstract-TLS was designed as a transparent channel abstraction to allow developers with no cryptographic expertise to protect their application against attackers that may control some clients, some servers, and may have the capability to tamper with network connections. However, the security guarantees of TLS fall short of those of a secure channel, leading to a variety of attacks.We show how some widespread false beliefs about these guarantees can be exploited to attack popular applications and defeat several… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

1
82
0

Year Published

2014
2014
2022
2022

Publication Types

Select...
6
1
1

Relationship

1
7

Authors

Journals

citations
Cited by 126 publications
(83 citation statements)
references
References 38 publications
1
82
0
Order By: Relevance
“…It may seem desirable to guarantee a strong relationship between such connections, but our Property (4) guarantees agreement only for the sequence of epochs over a single connection. Indeed, the natural extension of this property to multiple connections does not hold for TLS, as shown by the triple handshake attack of Bhargavan et al [10]. In this attack, an unsafe server-authenticated session is resumed on a new connection and then renegotiated with a new safe mutually-authenticated session.…”
Section: Discussionmentioning
confidence: 99%
See 2 more Smart Citations
“…It may seem desirable to guarantee a strong relationship between such connections, but our Property (4) guarantees agreement only for the sequence of epochs over a single connection. Indeed, the natural extension of this property to multiple connections does not hold for TLS, as shown by the triple handshake attack of Bhargavan et al [10]. In this attack, an unsafe server-authenticated session is resumed on a new connection and then renegotiated with a new safe mutually-authenticated session.…”
Section: Discussionmentioning
confidence: 99%
“…Consequently, it is possible for a client and server instance to have a safe epoch but inconsistent variable assignments for the session associated with a prior resumed epoch; this leads to a variety of attacks, similar to the renegotiation attacks of Ray [56]. A stronger agreement can be achieved either at the application level, by checking agreement on prior connections, or by a protocol extension that includes a hash of the log of the original session in resumption handshakes [10]; we leave the modeling of this extension and its security for future work.…”
Section: Discussionmentioning
confidence: 99%
See 1 more Smart Citation
“…The Triple Handshake Attack [14] shows that TLS channel binding via tls-unique and tls-server-endpoint are not secure when session resumption is allowed, since an attacker can cause two distinct sessions to have the same tls-unique binding value via resumption. In order for the techniques proposed in Sects.…”
Section: Tls Channel Bindingsmentioning
confidence: 99%
“…Triple Handshake (CVE-2014(CVE- -1295 The triple handshake attack [BhargavanDFPS14] enables the attacker to cause two TLS connections to share keying material. This leads to a multitude of attacks, e.g., man-in-the-middle, breaking safe renegotiation, and breaking channel binding via TLS Exporter [RFC5705] or "tls-unique" [RFC5929].…”
Section: Certificate and Rsa-related Attacksmentioning
confidence: 99%