TLS
CS 161 Fall 2023 - Lecture 20
Computer Science 161
Last Time: TCP and UDP
2
Computer Science 161
TLS
3
Textbook Chapter 31
Computer Science 161
TLS
4
TLS
Transport
(Inter) Network
Link
Physical
1
2
3
4
4.5
Application
7
Computer Science 161
Today: Secure Internet Communication with TLS
5
Computer Science 161
TLS Handshake
6
Textbook Chapter 31
Computer Science 161
TLS Handshake Step 1: Exchange Hellos
7
Client
Server
ServerHello
ClientHello
Computer Science 161
TLS Handshake Step 2: Certificate
8
Client
Server
ServerHello
ClientHello
Certificate
Computer Science 161
TLS Handshake Step 3: Premaster Secret
9
ServerHello
ClientHello
Client
Server
Certificate
Computer Science 161
TLS Handshake Step 3: Premaster Secret (RSA)
10
ServerHello
ClientHello
Client
Server
Certificate
{PS}Kserver
Computer Science 161
TLS Handshake Step 3: Premaster Secret (DHE)
11
ServerHello
ClientHello
Client
Server
Certificate
{ga mod p}K-1server
gb mod p
Computer Science 161
TLS Handshake Step 4: Derive Symmetric Keys
12
Client
Server
{ga mod p}K-1server
gb mod p
{PS}Kserver
or
Compute keys
Compute keys
Computer Science 161
TLS Handshake Step 5: Exchange MACs
13
Client
Server
Compute keys
Compute keys
MAC(IB, steps 1-4)
MAC(IS, steps 1-4)
Computer Science 161
TLS Handshake Step 6: Send Messages
14
Client
Server
Compute keys
Compute keys
MAC(IB, steps 1-4)
MAC(IS, steps 1-4)
{M, MAC(IB, M)}CB
{M, MAC(IS, M)}CS
Computer Science 161
TLS: Talking to the Legitimate Server
15
Client
Server
ClientHello
ServerHello
Certificate
{ga mod p}K-1server
gb mod p
{M, MAC(IB, M)}CB
{M, MAC(IS, M)}CS
Or RSA exchange
Computer Science 161
TLS: Securing Messages
16
Client
Server
ClientHello
ServerHello
Certificate
{ga mod p}K-1server
gb mod p
{M, MAC(IB, M)}CB
{M, MAC(IS, M)}CS
Or RSA exchange
Computer Science 161
TLS: Replay Attacks
17
Client
Server
ClientHello
ServerHello
Certificate
{ga mod p}K-1server
gb mod p
{M, MAC(IB, M)}CB
{M, MAC(IS, M)}CS
Or RSA exchange
Computer Science 161
TLS: Replay Attacks
18
Client
Server
ClientHello
ServerHello
Certificate
{ga mod p}K-1server
gb mod p
{M, MAC(IB, M)}CB
{M, MAC(IS, M)}CS
Or RSA exchange
Computer Science 161
Forward Secrecy
19
Textbook Chapter 31.1
Computer Science 161
Forward Secrecy
20
Computer Science 161
TLS 1.3 Changes
21
Computer Science 161
TLS in Practice
22
Textbook Chapter 31.3
Computer Science 161
TLS: Efficiency
23
Computer Science 161
TLS Provides End-to-End Security
24
Computer Science 161
TLS Does Not Provide Anonymity
25
Computer Science 161
TLS Does Not Provide Availability
26
Computer Science 161
TLS for Applications
27
Computer Science 161
SSL Stripping Attacks
28
User
Attacker
Server
HTTP
HTTPS
Computer Science 161
TLS in Browsers
29
This website uses HTTP: no lock icon
This website uses HTTPS: lock icon
Computer Science 161
TLS in Browsers
30
Computer Science 161
TLS in Browsers
31
This website uses HTTP: insecure icon
This website uses HTTPS: lock icon
Computer Science 161
TLS Attack: PRNG Sabotage
32
Computer Science 161
TLS Trust Issues: Certificate Authorities
33
Computer Science 161
Recall: Certificates in TLS
34
Computer Science 161
Issues: Unknown Certificate Authority
35
Computer Science 161
Issues: Unknown Certificate Authority
36
Computer Science 161
Verifying Certificates
37
Computer Science 161
Verifying Certificates
38
Computer Science 161
Issues: Revocation
39
Computer Science 161
Issues: Trust Anchors
40
Computer Science 161
Issues: Trust Anchors
Takeaway: Trust certificate authorities can be compromised by hackers
41
| |
Solo Iranian hacker takes credit for Comodo certificate attack | |
Gregg Keizer | March 27, 2011 |
Security researchers split on whether 'ComodoHacker' is the real deal A solo Iranian hacker on Saturday claimed responsibility for stealing multiple SSL certificates belonging to some of the Web's biggest sites, including Google, Microsoft, Skype and Yahoo. Early reaction from security experts was mixed, with some believing the hacker's claim, while others were dubious. |
Computer Science 161
Issues: Trust Anchors
Takeaway: Trust certificate authorities can be compromised by hackers
42
| |
Fraudulent Google certificate points to Internet attack | |
Elinor Mills | August 29, 2011 |
Is Iran behind a fraudulent Google.com digital certificate? The situation is similar to one that happened in March in which spoofed certificates were traced back to Iran. A Dutch company appears to have issued a digital certificate for Google.com to someone other than Google, who may be using it to try to re-direct traffic of users based in Iran. Yesterday, someone reported on a Google support site that when attempting to log in to Gmail the browser issued a warning for the digital certificate used as proof that the site is legitimate, according to this thread on a Google support forum site. |
Computer Science 161
Issues: Trust Anchors
Takeaway: Trust certificate authorities can be compromised by hackers
43
| |
Final Report on DigiNotar Hack Shows Total Compromise of CA Servers | |
Dennis Fisher | October 31, 2012 |
The attacker who penetrated the Dutch CA DigiNotar last year had complete control of all eight of the company’s certificate-issuing servers during the operation and he may also have issued some rogue certificates that have not yet been identified. |
Computer Science 161
Issues: Trust Anchors
Takeaway: Trust certificate authorities can be compromised by hackers
44
| |
Evidence Suggests DigiNotar, Who Issued Fraudulent�Google Certificate, Was Hacked Years Ago | |
Mike Masnick | August 30, 2011 |
The big news in the security world, obviously, is the fact that a fraudulent Google certificate made its way out into the wild, apparently targeting internet users in Iran. The Dutch company DigiNotar has put out a statement saying that it discovered a breach back on July 19th during a security audit, and that fraudulent certificates were generated for "several dozen" websites. The only one known to have gotten out into the wild is the Google one. |
Computer Science 161
Issues: Trust Anchors
45
Computer Science 161
Solving Trust Issues
46
Computer Science 161
Solving Trust Issues
47
Computer Science 161
Certificate Authority Example: Let’s Encrypt
48
Computer Science 161
TLS: Summary
49
Client
Server
ClientHello
ServerHello
Certificate
{ga mod p}K-1server
gb mod p
{M, MAC(IB, M)}CB
{M, MAC(IS, M)}CS
Or RSA exchange
Computer Science 161
TLS: Summary
50
Computer Science 161