...
首页> 外文期刊>Journal of Cryptology >Authenticated Confidential Channel Establishment and the Security of TLS-DHE
【24h】

Authenticated Confidential Channel Establishment and the Security of TLS-DHE

机译:认证机密通道的建立和TLS-DHE的安全性

获取原文
获取原文并翻译 | 示例
           

摘要

Transport Layer Security (TLS) is the most important cryptographic protocol in use today. However, finding a cryptographic security proof for the complete, unaltered protocol has proven to be a challenging task. We give the first such proof in the standard model for the core cryptographic protocol underlying TLS cipher suites based on ephemeral Diffie-Hellman key exchange (TLS-DHE). This includes the cipher suite TLS-DHE-DSS-WITH-3DES-EDE-CBC-SHA, which is mandatory in TLS 1.0 and TLS 1.1. It is impossible to prove the TLS Handshake secure in the classical security models of Bellare-Rogaway and Canetti-Krawczyk. The reason for this is that the final Finished messages of the TLS Handshake are encrypted with the session key, which provides an opportunity to distinguish real keys from random values. Therefore we start with proving the security of a truncated version of the TLS Handshake protocol, which has also been considered in previous work on TLS, and give the first proof of this variant in the standard model. Then we define the new notion of authenticated and confidential channel establishment (ACCE), which allows the monolithic analysis of protocols for which a modular security proof is not possible. We show that the combination of the TLS-DHE Handshake protocol and the TLS Record Layer encryption is secure in this model. Since the conference publication of this paper, the notion of ACCE has found many further applications, for example to the analysis of further TLS cipher suites (Krawczyk et al., Crypto 2013; Li et al., PKC 2014), advanced mechanisms like secure renegotiation of TLS session keys (Giesen et al., CCS 2013), and other practical protocols like EMV channel establishment (Brzuska et al., CCS 2013), SSH (Bergsma et al., CCS 2014), and QUIC (Lychev et al., S&P 2015).
机译:传输层安全性(TLS)是当今使用的最重要的加密协议。然而,事实证明,找到完整,不变的协议的加密安全性证明是一项艰巨的任务。我们在基于临时Diffie-Hellman密钥交换(TLS-DHE)的TLS密码套件基础的核心加密协议的标准模型中提供了第一个此类证明。这包括密码套件TLS-DHE-DSS-WITH-3DES-EDE-CBC-SHA,在TLS 1.0和TLS 1.1中是必需的。在Bellare-Rogaway和Canetti-Krawczyk的经典安全模型中,不可能证明TLS握手的安全性。原因是使用会话密钥对TLS握手的最终完成消息进行了加密,这提供了将真实密钥与随机值区分开的机会。因此,我们首先要证明TLS握手协议的截短版本的安全性,该协议在以前的TLS工作中也曾考虑过,并在标准模型中给出了该变体的第一个证据。然后,我们定义了身份验证和机密通道建立(ACCE)的新概念,该概念允许对协议进行单片分析,而对于这些协议,模块化安全证明是不可能的。我们证明,在此模型中,TLS-DHE握手协议和TLS记录层加密的组合是安全的。自本文发表大会以来,ACCE的概念已经发现了许多其他应用,例如用于分析其他TLS密码套件(Krawczyk等人,Crypto 2013; Li等人,PKC 2014),诸如安全性之类的高级机制。重新协商TLS会话密钥(Giesen等人,CCS 2013),以及其他实用协议,例如EMV通道建立(Brzuska等人,CCS 2013),SSH(Bergsma等人,CCS 2014)和QUIC(Lychev等人) 。,S&P 2015)。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号