2017 IEEE Symposium on Security and Privacy (SP) 2017
DOI: 10.1109/sp.2017.26
|View full text |Cite
|
Sign up to set email alerts
|

Verified Models and Reference Implementations for the TLS 1.3 Standard Candidate

Abstract: TLS 1.3 is the next version of the Transport Layer Security (TLS) protocol. Its clean-slate design is a reaction both to the increasing demand for low-latency HTTPS connections and to a series of recent high-profile attacks on TLS. The hope is that a fresh protocol with modern cryptography will prevent legacy problems; the danger is that it will expose new kinds of attacks, or reintroduce old flaws that were fixed in previous versions of TLS. After 18 drafts, the protocol is nearing completion, and the working… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
90
0

Year Published

2017
2017
2019
2019

Publication Types

Select...
5
2

Relationship

2
5

Authors

Journals

citations
Cited by 139 publications
(90 citation statements)
references
References 72 publications
0
90
0
Order By: Relevance
“…More precisely, we revisit a previous analysis of TLS 1.3 Draft 18 by Bhargavan et al [9,10]. This analysis splits TLS 1.3 into 3 pieces: the initial handshake, the handshake with pre-shared key, and the record protocol, and claims that security of TLS 1.3 can be obtained by composing these 3 pieces.…”
Section: Introductionmentioning
confidence: 89%
See 1 more Smart Citation
“…More precisely, we revisit a previous analysis of TLS 1.3 Draft 18 by Bhargavan et al [9,10]. This analysis splits TLS 1.3 into 3 pieces: the initial handshake, the handshake with pre-shared key, and the record protocol, and claims that security of TLS 1.3 can be obtained by composing these 3 pieces.…”
Section: Introductionmentioning
confidence: 89%
“…Our proof of TLS 1.3 relies on a previous analysis of the pieces that we compose [9,10]. Figure 1 summarizes the structure of the composition.…”
Section: A Short Reminder On Cryptoverifmentioning
confidence: 99%
“…When the long-term key d U of an aircraft is compromised, we naturally expect that the adversary can impersonate the aircraft to any ground entity. However, ProVerif finds out that the adversary can also impersonate any ground entity to the compromised aircraft: it finds an attack against the correspondence (13). This is a key compromise impersonation (KCI) attack.…”
Section: ) Message Authentication This Property Is Formalized By Thmentioning
confidence: 99%
“…The non-injective authentication of V to U is modeled by a non-injective variant of (13). A sharedkey protocol cannot provide forward-secrecy nor protect against key compromise impersonation: the compromise of K U,V allows the adversary to compute all keys, decrypt all messages, and impersonate participants from both sides.…”
Section: Security Analysismentioning
confidence: 99%
See 1 more Smart Citation