SlideShare a Scribd company logo
1 of 44
Download to read offline
Introduction
Software
CAs
X.509
Symmetric encryption
TLS misc
Misc
End
How broken is TLS?
A tale of BEAST, CRIME, Lucky Thirteen and Heartbleed
Hanno B¨ock, https://hboeck.de
2014-04-19
1 / 44
Introduction
Software
CAs
X.509
Symmetric encryption
TLS misc
Misc
End
Introduction
Motivation
History of SSL / TLS
Overview
Hanno B¨ock, freelance journalist, lives in Berlin
Often writes about cryptography for Golem.de and others
Also runs webhosting (https://schokokeks.org)
2 / 44
Introduction
Software
CAs
X.509
Symmetric encryption
TLS misc
Misc
End
Introduction
Motivation
History of SSL / TLS
Overview
TLS is the most important crypto protocol
There are problems on multiple layers (certificate authorities,
software, cryptography, protocols)
BEAST, CRIME, Lucky Thirteen, Heartbleed, ...
3 / 44
Introduction
Software
CAs
X.509
Symmetric encryption
TLS misc
Misc
End
Introduction
Motivation
History of SSL / TLS
Overview
SSL 1 - only internal (Netscape)
1994: SSL 2 (Netscape, severe security issues, disabled)
1996: SSL 3 (Netscape, no extensions, still used)
1999: TLS 1 (IETF standard, problems with CBC, til today de
facto standard)
2006: TLS 1.1 (half fix for CBC-problems)
2008: TLS 1.2 (introduces authenticated encryption with
GCM and SHA-2)
4 / 44
Introduction
Software
CAs
X.509
Symmetric encryption
TLS misc
Misc
End
Introduction
Motivation
History of SSL / TLS
Overview
X.509 certificate authority signs host-certificate,
host-certificate used to get a session key for TLS
Two protocols (X.509 and TLS)
So we have software, CAs, X.509 and TLS itself
5 / 44
Introduction
Software
CAs
X.509
Symmetric encryption
TLS misc
Misc
End
Heartbleed
Software
Featurebloat
C
Heartbleed is only a memory read error, just a software bug,
nothing with cryptography
So pretty boring, right?
6 / 44
Introduction
Software
CAs
X.509
Symmetric encryption
TLS misc
Misc
End
Heartbleed
Software
Featurebloat
C
SSL libraries have terrible code quality
OpenSSL Valhalla Rampage - have fun and be scared
Don’t blame OpenSSL. The others are just as bad
7 / 44
Introduction
Software
CAs
X.509
Symmetric encryption
TLS misc
Misc
End
Heartbleed
Software
Featurebloat
C
Who needs the heartbeat extension?
What other extensions are there in TLS and who needs them?
And who needs GOST, DSA, SEED, IDEA, Brainpool curves
or Camellia? (GOST is only a draft, OpenSSL still has code
for it)
TLS also supports DES or RC2 with 40 Bit
8 / 44
Introduction
Software
CAs
X.509
Symmetric encryption
TLS misc
Misc
End
Heartbleed
Software
Featurebloat
C
It is extremely difficult to write secure code in C (buffer
overflows etc.)
Which programming language is better? Not too exotic, not
too much overhead and usable on many different platforms,
but still memsafe?
And by the way: Constant time implementations needed
Can we do memsafe C? (Softbount/CETS, OpenBSD malloc)
9 / 44
Introduction
Software
CAs
X.509
Symmetric encryption
TLS misc
Misc
End
Certificate Authorities
2011 CA disaster
Revocation
Revocation that costs money
Fixing CAs
Main problem: Every certificate authority can do
Man-in-the-Middle-attacks on every website
You automatically trust all CAs in your browser and all sub
CAs
Weird: It doesn’t matter if your CA is trustworthy, only the
least trustworthy CA matters
10 / 44
Introduction
Software
CAs
X.509
Symmetric encryption
TLS misc
Misc
End
Certificate Authorities
2011 CA disaster
Revocation
Revocation that costs money
Fixing CAs
CA-disaster 2011
Diginotar, Comodo, T¨urktrust and others
EFF SSL Observatory finds many valid certificates that
shouldn’t exist (e.g. 512 Bit EV certificate)
Diginotar is the only case where it had consequences
Comodo issued fake certificates for mail.google.com,
www.google.com, login.yahoo.com, login.skype.com,
addons.mozilla.org and login.live.com erstellt
11 / 44
Introduction
Software
CAs
X.509
Symmetric encryption
TLS misc
Misc
End
Certificate Authorities
2011 CA disaster
Revocation
Revocation that costs money
Fixing CAs
CRL doesn’t scale, OCSP not privacy friendly
OCSP useless in Firefox and IE, disabled in Chrome
OCSP Stapling could fix things a bit
OCSP Stapling Required - only a draft
Revocation does not work right now
12 / 44
Introduction
Software
CAs
X.509
Symmetric encryption
TLS misc
Misc
End
Certificate Authorities
2011 CA disaster
Revocation
Revocation that costs money
Fixing CAs
Heartbleed: StartSSL charges for revocation
This is a problem: It gives incentives to do the wrong thing
Cynics might say: Doesn’t matter, it’s broken anyway
More general problem: It’s expensive and difficult to be secure
(certificates) - it should be the other way round
13 / 44
Introduction
Software
CAs
X.509
Symmetric encryption
TLS misc
Misc
End
Certificate Authorities
2011 CA disaster
Revocation
Revocation that costs money
Fixing CAs
Convergence: distributed access (MitM still possible if
attacker near server)
Sovereign Keys: EFF, complicated, uses append-only log
TACK: draft for TLS to pin certificates, shares many ideas
with Sovereign Keys
HTTP Key Pinning: draft from Google, only HTTPS
Certificate Transparency: from Google, append-only log, make
sure MitM gets detected
14 / 44
Introduction
Software
CAs
X.509
Symmetric encryption
TLS misc
Misc
End
Algorithms
Signaturen
Three public key types for X.509 certificates: RSA, DSA,
ECDSA
Everyone uses RSA and that’s a good thing
DSA/ECDSA have severe problems with bad randomness
15 / 44
Introduction
Software
CAs
X.509
Symmetric encryption
TLS misc
Misc
End
Algorithms
Signaturen
MD5 signatures were used until someone showed they are
really broken
SHA1 signatures are de facto standard
Few CAs do SHA256 signatures (about to change)
RSA signatures use old PKCS #1 1.5 scheme, RSA-PSS
(PKCS #1 2.1) would be better, lacks software support
16 / 44
Introduction
Software
CAs
X.509
Symmetric encryption
TLS misc
Misc
End
Algorithms
BEAST
CBC, MAC, Padding
From the TLS 1.2 standard
Lucky Thirteen
CBC
RC4
RC4 or CBC
TLS supports a lot of algorithm combinations
Example: ECDHE-RSA-AES256-GCM-SHA384
Key exchange with elliptic curves, signature with RSA,
encryption with AES, key size 256 bit, block mode GCM
(Galois/Counter Mode), MAC algorithm SHA385
17 / 44
Introduction
Software
CAs
X.509
Symmetric encryption
TLS misc
Misc
End
Algorithms
BEAST
CBC, MAC, Padding
From the TLS 1.2 standard
Lucky Thirteen
CBC
RC4
RC4 or CBC
Until TLS 1.0 AES CBC used an implicit initialization vector
This led to the BEAST attack
Fixed in TLS 1.1, but who implements better protocols with
more security if they don’t have to?
18 / 44
Introduction
Software
CAs
X.509
Symmetric encryption
TLS misc
Misc
End
Algorithms
BEAST
CBC, MAC, Padding
From the TLS 1.2 standard
Lucky Thirteen
CBC
RC4
RC4 or CBC
TLS needs confidentiality and authenticity
Most common: Encryption with AES-CBC, authentication
with HMAC
TLS does MAC-then-Pad-then-Encrypt
Different error messages for padding and MAC errors allow
Padding Oracle attack
”Solution”: just one error message
19 / 44
Introduction
Software
CAs
X.509
Symmetric encryption
TLS misc
Misc
End
Algorithms
BEAST
CBC, MAC, Padding
From the TLS 1.2 standard
Lucky Thirteen
CBC
RC4
RC4 or CBC
”Canvel et al. [CBCTIME] have demonstrated a timing attack on
CBC padding based on the time required to compute the MAC. In
order to defend against this attack, implementations MUST ensure
that record processing time is essentially the same whether or not
the padding is correct. In general, the best way to do this is to
compute the MAC even if the padding is incorrect, and only then
reject the packet. For instance, if the pad appears to be incorrect,
the implementation might assume a zero-length pad and then
compute the MAC. This leaves a small timing channel, since
MAC performance depends to some extent on the size of the data
fragment, but it is not believed to be large enough to be
exploitable, due to the large block size of existing MACs and the
small size of the timing signal.” (TLS 1.2, RFC 5246, p. 23)
20 / 44
Introduction
Software
CAs
X.509
Symmetric encryption
TLS misc
Misc
End
Algorithms
BEAST
CBC, MAC, Padding
From the TLS 1.2 standard
Lucky Thirteen
CBC
RC4
RC4 or CBC
To translate this: We know there is a problem, but we don’t
think it’s a real problem
That was the Lucky Thirteen attack - it was already
mentioned in the TLS standard itself
21 / 44
Introduction
Software
CAs
X.509
Symmetric encryption
TLS misc
Misc
End
Algorithms
BEAST
CBC, MAC, Padding
From the TLS 1.2 standard
Lucky Thirteen
CBC
RC4
RC4 or CBC
For all problems with BEAST and Lucky Thirteen there are
workarounds in browsers
But after Lucky Thirteen many wanted to avoid CBC
Solution: RC4 (only non-CBC-algorithm left before TLS 1.2)
PCI verification (credit card standard) required RC4 for some
time
22 / 44
Introduction
Software
CAs
X.509
Symmetric encryption
TLS misc
Misc
End
Algorithms
BEAST
CBC, MAC, Padding
From the TLS 1.2 standard
Lucky Thirteen
CBC
RC4
RC4 or CBC
RC4 was developed 1994 by Ron Rivest, not for public use
Source was published in a newsgroup, is only a few lines long
and you can copy-and-paste it from Wikipedia
March 2013: Bernstein et al show an impractical attack on
RC4 in TLS, no workarounds
After Snowden some people speculate that NSA can attack
RC4 in real time
Today many people think RC4 has to die (draft)
23 / 44
Introduction
Software
CAs
X.509
Symmetric encryption
TLS misc
Misc
End
Algorithms
BEAST
CBC, MAC, Padding
From the TLS 1.2 standard
Lucky Thirteen
CBC
RC4
RC4 or CBC
RC4 or CBC with MAC-then-Encrypt? Both are bad, but for
CBC we have workarounds
BEAST, Lucky Thirteen, RC4-attacks are all not very
practical, but this is not good
AES-GCM: Authenticated encryption, only in TLS 1.2, only
new browsers
Encrypt-then-MAC for CBC: draft
ChaCha20/Poly1394: draft - very fast and probably very
secure cipher
24 / 44
Introduction
Software
CAs
X.509
Symmetric encryption
TLS misc
Misc
End
Forward Secrecy
Elliptic Curves
NIST Curves
Curve25519
Compression
Forward secrecy is great! If you do it right
but...
Apache before 2.4.7 only supports Diffie-Hellman (DHE) with
1024 bit, Java until 1.7 the same
And there are elliptic curves... (ECDHE)
25 / 44
Introduction
Software
CAs
X.509
Symmetric encryption
TLS misc
Misc
End
Forward Secrecy
Elliptic Curves
NIST Curves
Curve25519
Compression
Idea: Diffie-Hellman and El Gamal/DSA use a ”group” (some
math structure)
You can use any group you like
Assumption: If you use an elliptic curve that’s much more
secure (the best known attacks on discrete logarithms don’t
work in elliptic curves)
There are infinitely many elliptic curves - which one should we
use?
26 / 44
Introduction
Software
CAs
X.509
Symmetric encryption
TLS misc
Misc
End
Forward Secrecy
Elliptic Curves
NIST Curves
Curve25519
Compression
Solution: We ask the NSA - they have lots of skilled
cryptographers, they should know
In 1999 NIST published some good, well tested elliptic curves
The author works for the NSA
Where does 3045ae6f c8422f64 ed579528 d38120ea e12196d5
come from?
It is not very likely that the NSA has a backdoor, but we can’t
completely rule it out
27 / 44
Introduction
Software
CAs
X.509
Symmetric encryption
TLS misc
Misc
End
Forward Secrecy
Elliptic Curves
NIST Curves
Curve25519
Compression
Dan Bernstein developed a better elliptic curve: Curve25519,
255 bit
Draft for TLS
The SafeCurves project also has longer curves
ECDSA doesn’t work and is bad anyway, there is Ed25519 for
Curve25519
28 / 44
Introduction
Software
CAs
X.509
Symmetric encryption
TLS misc
Misc
End
Forward Secrecy
Elliptic Curves
NIST Curves
Curve25519
Compression
Compression leaks information about content and leads to
side channel attacks (CRIME attack)
Just disable it, your browser won’t use it anyway
Problem: Similar attacks work on HTTP compression,
workarounds are tricky and have to happen in the web
application (BREACH attack)
29 / 44
Introduction
Software
CAs
X.509
Symmetric encryption
TLS misc
Misc
End
Downgrades
F5 / BIG-IP
Frankencerts
Dual EC DRBG
Triple Handshake
SSL Stripping / HSTS
ASN.1
Quantum Computers
Tipps for server admins
TLS has an internal downgrade protection
But browsers have a ”workaround” for this protection: Try a
lower protocol if the higher one fails
Problem: Broken middleware and load balancers are
everywhere
Downgrades can happen with bad connections (mobile
Internet)
This is a problem for SNI (ServerNameIndication) and other
extensions - please disable SSLv3 everywhere
30 / 44
Introduction
Software
CAs
X.509
Symmetric encryption
TLS misc
Misc
End
Downgrades
F5 / BIG-IP
Frankencerts
Dual EC DRBG
Triple Handshake
SSL Stripping / HSTS
ASN.1
Quantum Computers
Tipps for server admins
BIG-IP from F5 is such a story...
One of the reasons for those ”workarounds”
Also there are devices that don’t like TLS handshakes between
256 and 512 bytes, so we now have a TLS padding extension
to add some useless data
But there is other hardware that breaks with the padding
extensions (Ironware SMTP servers from Cisco)
Browsers do workarounds for broken stuff all the time
There’s now a draft for better downgrade protection (a
workaround for a workaround for broken stuff)
31 / 44
Introduction
Software
CAs
X.509
Symmetric encryption
TLS misc
Misc
End
Downgrades
F5 / BIG-IP
Frankencerts
Dual EC DRBG
Triple Handshake
SSL Stripping / HSTS
ASN.1
Quantum Computers
Tipps for server admins
Frankencerts - take a bunch of real certificates, change things
randomly
And then check if they are valid
In a perfect world every library should come to the same
conclusion
In the real world they don’t
This uncovered severe bugs in MatrixSSL and GnuTLS and
smaller bugs in various other TLS implementations
32 / 44
Introduction
Software
CAs
X.509
Symmetric encryption
TLS misc
Misc
End
Downgrades
F5 / BIG-IP
Frankencerts
Dual EC DRBG
Triple Handshake
SSL Stripping / HSTS
ASN.1
Quantum Computers
Tipps for server admins
Dual EC DRBG has almost certainly a backdoor from the NSA
Research project: We replace the backdoor parameters with
our own parameters
This revealed private keys for DSA and ECDSA in TLS (told
you so: don’t use them)
RSA BSAFE used Dual EC by default
The TLS extended random extension makes this attack easier,
there exists a draft and code in RSA BSAFE (learn: don’t
invent extensions without a clear purpose. Oh, we already
knew that from Heartbleed)
Dual EC rarely used, so no real problem, but exciting research
33 / 44
Introduction
Software
CAs
X.509
Symmetric encryption
TLS misc
Misc
End
Downgrades
F5 / BIG-IP
Frankencerts
Dual EC DRBG
Triple Handshake
SSL Stripping / HSTS
ASN.1
Quantum Computers
Tipps for server admins
Bug in the logic of TLS handshakes and renegotiations
Browser workaround, Adam Langley has a check for your
browser
Interesting fact: some browsers accept insecure parameters for
Diffie-Hellman
Diffie-Hellman needs a large prime - some browsers think 17
or 15 are large primes
34 / 44
Introduction
Software
CAs
X.509
Symmetric encryption
TLS misc
Misc
End
Downgrades
F5 / BIG-IP
Frankencerts
Dual EC DRBG
Triple Handshake
SSL Stripping / HSTS
ASN.1
Quantum Computers
Tipps for server admins
SSL Stripping: Attacker prevents HTTPS by intercepting links
or first HTTP access
HSTS header forces browser to use TLS and forbids HTTP to
same host
Some browsers have build-in HSTS domains
WARNING: There is no way to do hybrid HTTPS/HTTP
solutions secure. Just protecting the login is wrong
35 / 44
Introduction
Software
CAs
X.509
Symmetric encryption
TLS misc
Misc
End
Downgrades
F5 / BIG-IP
Frankencerts
Dual EC DRBG
Triple Handshake
SSL Stripping / HSTS
ASN.1
Quantum Computers
Tipps for server admins
ASN.1 is the most horrible binary format to parse
Know any good software to handle it? I don’t
—–BEGIN CERTIFICATE—–
MIICPDCCAaUCED9pHoGc8JpK83P/uUii5N0w
DQYJKoZIhvcNAQEFBQAwXzELMAkG
36 / 44
Introduction
Software
CAs
X.509
Symmetric encryption
TLS misc
Misc
End
Downgrades
F5 / BIG-IP
Frankencerts
Dual EC DRBG
Triple Handshake
SSL Stripping / HSTS
ASN.1
Quantum Computers
Tipps for server admins
Quantum computers kill all public key and key exchange
algorithms in TLS
2012 Nobel price for research that could help building
quantum computers
Post quantum cryptography is very experimental, no
algorithm that could be deployed easily
Quantum cryptography won’t safe you, it is a nice thought
experiment, but it is completely impractical
37 / 44
Introduction
Software
CAs
X.509
Symmetric encryption
TLS misc
Misc
End
Downgrades
F5 / BIG-IP
Frankencerts
Dual EC DRBG
Triple Handshake
SSL Stripping / HSTS
ASN.1
Quantum Computers
Tipps for server admins
Use latest Apache
Support TLS 1.2 with AES-GCM and forward secrecy
Disable RC4, TLS compression, SSLv3 and all mostly unused
algorithms (EXPORT, NULL, SEED, IDEA, ...)
Enable OCSP stapling
Use RSA certificates with 2048 or 4096 bit, signed with
SHA256
Use the Qualys SSL test
38 / 44
Introduction
Software
CAs
X.509
Symmetric encryption
TLS misc
Misc
End
Two Possible Conclusions
Read and Learn
Sources
Sources
Sources
Final words
a) TLS is broken beyond repair, we need to get rid of it and
make something better
b) TLS is broken on many layers, but we have ideas and fixes
for many problems, we need to get them deployed
Choose your own conclusion - and help making it happen
39 / 44
Introduction
Software
CAs
X.509
Symmetric encryption
TLS misc
Misc
End
Two Possible Conclusions
Read and Learn
Sources
Sources
Sources
Final words
I often write about crypto on Golem.de (German) -
http://hboeck.de
Matthew Green‘s Blog
http://blog.cryptographyengineering.com/
Adam Langley‘s Blog https://www.imperialviolet.org/
Dan Bernstein‘s Blog (DJB) http://blog.cr.yp.to/
Very good online course by Dan Boneh on Coursera
https://www.coursera.org/course/crypto
40 / 44
Introduction
Software
CAs
X.509
Symmetric encryption
TLS misc
Misc
End
Two Possible Conclusions
Read and Learn
Sources
Sources
Sources
Final words
TLS 1.2, RFC 5246
http://www.ietf.org/rfc/rfc5246.txt
Heartbleed http://heartbleed.com/
OpenSSL Valhalla Rampage http://opensslrampage.org/
EFF SSL Observatory https://www.eff.org/observatory
Internet scans https://scans.io/
Sovereign Keys https://www.eff.org/sovereign-keys
Convergence http://convergence.io/
TACK http://tack.io/
HTTP Key Pinning http://tools.ietf.org/html/
draft-ietf-websec-key-pinning-01
Certificate Transparency
http://certificate-transparency.org
41 / 44
Introduction
Software
CAs
X.509
Symmetric encryption
TLS misc
Misc
End
Two Possible Conclusions
Read and Learn
Sources
Sources
Sources
Final words
OCSP Stapling Required http://tools.ietf.org/html/
draft-hallambaker-tlssecuritypolicy-03
MD5 broken
http://media.ccc.de/browse/congress/2008/
25c3-3023-en-making_the_theoretical_possible.html
RSA-PSS thesis https://rsapss.hboeck.de/
Padding Oracle http://www.iacr.org/cryptodb/
archive/2002/EUROCRYPT/2850/2850.pdf
BEAST http://ekoparty.org/2011/juliano-rizzo.php
Lucky Thirteen
http://www.isg.rhul.ac.uk/tls/Lucky13.html
RC4 attack http://www.isg.rhul.ac.uk/tls/
Prohibiting RC4 draft https://tools.ietf.org/html/
draft-popov-tls-prohibiting-rc4-02
BREACH http://breachattack.com/ 42 / 44
Introduction
Software
CAs
X.509
Symmetric encryption
TLS misc
Misc
End
Two Possible Conclusions
Read and Learn
Sources
Sources
Sources
Final words
SafeCurves http://safecurves.cr.yp.to/
Frankencerts
https://www.cs.utexas.edu/~shmat/shmat_oak14.pdf
Dual EC http://dualec.org/
https://projectbullrun.org/dual-ec/
Triple Handshake https://secure-resumption.com/
Browser check for Triple Handshake
https://www.imperialviolet.org/2014/03/03/
triplehandshake.html
Browser check for DH parameters https://dh.tlsfun.de/
Post quantum cryptography http://pqcrypto.org/
TLS – Nuke it from Orbit
http://clearcryptocode.org/tls/
Qualys SSL-Test https://www.ssllabs.com/ssltest/
43 / 44
Introduction
Software
CAs
X.509
Symmetric encryption
TLS misc
Misc
End
Two Possible Conclusions
Read and Learn
Sources
Sources
Sources
Final words
Thank you Edward Snowden!
44 / 44

More Related Content

What's hot

Transport layer security (tls)
Transport layer security (tls)Transport layer security (tls)
Transport layer security (tls)Kalpesh Kalekar
 
DNS / DNSSEC / DANE / DPRIVE Results at IETF93 Hackathon
DNS / DNSSEC / DANE / DPRIVE Results at IETF93 HackathonDNS / DNSSEC / DANE / DPRIVE Results at IETF93 Hackathon
DNS / DNSSEC / DANE / DPRIVE Results at IETF93 HackathonDan York
 
Transport Layer Security
Transport Layer SecurityTransport Layer Security
Transport Layer SecurityHuda Seyam
 
HTTPS: All you need to know
HTTPS: All you need to knowHTTPS: All you need to know
HTTPS: All you need to knowOVHcloud
 
Transport Layer Security - Mrinal Wadhwa
Transport Layer Security - Mrinal WadhwaTransport Layer Security - Mrinal Wadhwa
Transport Layer Security - Mrinal WadhwaMrinal Wadhwa
 
TLS/SSL Internet Security Talk
TLS/SSL Internet Security TalkTLS/SSL Internet Security Talk
TLS/SSL Internet Security TalkNisheed KM
 
Secure Sockets Layer and Transport Layer Security
Secure Sockets Layer and Transport Layer SecuritySecure Sockets Layer and Transport Layer Security
Secure Sockets Layer and Transport Layer SecurityAl Mamun
 
DANE and DNSSEC Authentication Chain Extension for TLS
DANE and DNSSEC Authentication Chain Extension for TLSDANE and DNSSEC Authentication Chain Extension for TLS
DANE and DNSSEC Authentication Chain Extension for TLSShumon Huque
 
TLS - Transport Layer Security
TLS - Transport Layer SecurityTLS - Transport Layer Security
TLS - Transport Layer SecurityByronKimani
 
Introduction to Secure Sockets Layer
Introduction to Secure Sockets LayerIntroduction to Secure Sockets Layer
Introduction to Secure Sockets LayerNascenia IT
 
Introducing TLS 1.3 – The future of Encryption
Introducing TLS 1.3 – The future of EncryptionIntroducing TLS 1.3 – The future of Encryption
Introducing TLS 1.3 – The future of EncryptionRapidSSLOnline.com
 
Ssl in a nutshell
Ssl in a nutshellSsl in a nutshell
Ssl in a nutshellFrank Kelly
 
Introduction to TLS-1.3
Introduction to TLS-1.3 Introduction to TLS-1.3
Introduction to TLS-1.3 Vedant Jain
 
SSL/TLS Introduction with Practical Examples Including Wireshark Captures
SSL/TLS Introduction with Practical Examples Including Wireshark CapturesSSL/TLS Introduction with Practical Examples Including Wireshark Captures
SSL/TLS Introduction with Practical Examples Including Wireshark CapturesJaroslavChmurny
 
Ssl (Secure Sockets Layer)
Ssl (Secure Sockets Layer)Ssl (Secure Sockets Layer)
Ssl (Secure Sockets Layer)Asad Ali
 

What's hot (20)

Transport layer security (tls)
Transport layer security (tls)Transport layer security (tls)
Transport layer security (tls)
 
DNS / DNSSEC / DANE / DPRIVE Results at IETF93 Hackathon
DNS / DNSSEC / DANE / DPRIVE Results at IETF93 HackathonDNS / DNSSEC / DANE / DPRIVE Results at IETF93 Hackathon
DNS / DNSSEC / DANE / DPRIVE Results at IETF93 Hackathon
 
Transport Layer Security
Transport Layer SecurityTransport Layer Security
Transport Layer Security
 
HTTPS: All you need to know
HTTPS: All you need to knowHTTPS: All you need to know
HTTPS: All you need to know
 
Transport Layer Security - Mrinal Wadhwa
Transport Layer Security - Mrinal WadhwaTransport Layer Security - Mrinal Wadhwa
Transport Layer Security - Mrinal Wadhwa
 
SSL/TLS
SSL/TLSSSL/TLS
SSL/TLS
 
TLS/SSL Internet Security Talk
TLS/SSL Internet Security TalkTLS/SSL Internet Security Talk
TLS/SSL Internet Security Talk
 
Transport Layer Security
Transport Layer Security Transport Layer Security
Transport Layer Security
 
Secure Sockets Layer and Transport Layer Security
Secure Sockets Layer and Transport Layer SecuritySecure Sockets Layer and Transport Layer Security
Secure Sockets Layer and Transport Layer Security
 
DANE and DNSSEC Authentication Chain Extension for TLS
DANE and DNSSEC Authentication Chain Extension for TLSDANE and DNSSEC Authentication Chain Extension for TLS
DANE and DNSSEC Authentication Chain Extension for TLS
 
Ost ssl lec
Ost ssl lecOst ssl lec
Ost ssl lec
 
TLS - Transport Layer Security
TLS - Transport Layer SecurityTLS - Transport Layer Security
TLS - Transport Layer Security
 
SSL intro
SSL introSSL intro
SSL intro
 
Introduction to Secure Sockets Layer
Introduction to Secure Sockets LayerIntroduction to Secure Sockets Layer
Introduction to Secure Sockets Layer
 
Introducing TLS 1.3 – The future of Encryption
Introducing TLS 1.3 – The future of EncryptionIntroducing TLS 1.3 – The future of Encryption
Introducing TLS 1.3 – The future of Encryption
 
Ssl in a nutshell
Ssl in a nutshellSsl in a nutshell
Ssl in a nutshell
 
Introduction to TLS-1.3
Introduction to TLS-1.3 Introduction to TLS-1.3
Introduction to TLS-1.3
 
SSL/TLS Introduction with Practical Examples Including Wireshark Captures
SSL/TLS Introduction with Practical Examples Including Wireshark CapturesSSL/TLS Introduction with Practical Examples Including Wireshark Captures
SSL/TLS Introduction with Practical Examples Including Wireshark Captures
 
How ssl works
How ssl worksHow ssl works
How ssl works
 
Ssl (Secure Sockets Layer)
Ssl (Secure Sockets Layer)Ssl (Secure Sockets Layer)
Ssl (Secure Sockets Layer)
 

Viewers also liked

How (un)secure is SSL/TLS?
How (un)secure is SSL/TLS?How (un)secure is SSL/TLS?
How (un)secure is SSL/TLS?Microsoft
 
TLS Interception considered harmful (Chaos Communication Camp 2015)
TLS Interception considered harmful (Chaos Communication Camp 2015)TLS Interception considered harmful (Chaos Communication Camp 2015)
TLS Interception considered harmful (Chaos Communication Camp 2015)hannob
 
'The History of Metrics According to me' by Stephen Day
'The History of Metrics According to me' by Stephen Day'The History of Metrics According to me' by Stephen Day
'The History of Metrics According to me' by Stephen DayDocker, Inc.
 
Prometheus design and philosophy
Prometheus design and philosophy   Prometheus design and philosophy
Prometheus design and philosophy Docker, Inc.
 
Docker Online Meetup: Announcing Docker CE + EE
Docker Online Meetup: Announcing Docker CE + EEDocker Online Meetup: Announcing Docker CE + EE
Docker Online Meetup: Announcing Docker CE + EEDocker, Inc.
 

Viewers also liked (7)

How (un)secure is SSL/TLS?
How (un)secure is SSL/TLS?How (un)secure is SSL/TLS?
How (un)secure is SSL/TLS?
 
TLS Interception considered harmful (Chaos Communication Camp 2015)
TLS Interception considered harmful (Chaos Communication Camp 2015)TLS Interception considered harmful (Chaos Communication Camp 2015)
TLS Interception considered harmful (Chaos Communication Camp 2015)
 
Fail Well
Fail WellFail Well
Fail Well
 
Black ops 2012
Black ops 2012Black ops 2012
Black ops 2012
 
'The History of Metrics According to me' by Stephen Day
'The History of Metrics According to me' by Stephen Day'The History of Metrics According to me' by Stephen Day
'The History of Metrics According to me' by Stephen Day
 
Prometheus design and philosophy
Prometheus design and philosophy   Prometheus design and philosophy
Prometheus design and philosophy
 
Docker Online Meetup: Announcing Docker CE + EE
Docker Online Meetup: Announcing Docker CE + EEDocker Online Meetup: Announcing Docker CE + EE
Docker Online Meetup: Announcing Docker CE + EE
 

Similar to How broken is TLS?

[BlackHat USA 2016] Nonce-Disrespecting Adversaries: Practical Forgery Attack...
[BlackHat USA 2016] Nonce-Disrespecting Adversaries: Practical Forgery Attack...[BlackHat USA 2016] Nonce-Disrespecting Adversaries: Practical Forgery Attack...
[BlackHat USA 2016] Nonce-Disrespecting Adversaries: Practical Forgery Attack...Aaron Zauner
 
Introduction to and survey of TLS Security
Introduction to and survey of TLS SecurityIntroduction to and survey of TLS Security
Introduction to and survey of TLS SecurityAaron Zauner
 
Introduction to security_and_crypto
Introduction to security_and_cryptoIntroduction to security_and_crypto
Introduction to security_and_cryptoHarry Potter
 
Introduction to security_and_crypto
Introduction to security_and_cryptoIntroduction to security_and_crypto
Introduction to security_and_cryptoJames Wong
 
Introduction to security_and_crypto
Introduction to security_and_cryptoIntroduction to security_and_crypto
Introduction to security_and_cryptoYoung Alista
 
Introduction to security_and_crypto
Introduction to security_and_cryptoIntroduction to security_and_crypto
Introduction to security_and_cryptoDavid Hoen
 
Introduction to security_and_crypto
Introduction to security_and_cryptoIntroduction to security_and_crypto
Introduction to security_and_cryptoTony Nguyen
 
Introduction to security_and_crypto
Introduction to security_and_cryptoIntroduction to security_and_crypto
Introduction to security_and_cryptoLuis Goldster
 
Introduction to security_and_crypto
Introduction to security_and_cryptoIntroduction to security_and_crypto
Introduction to security_and_cryptoFraboni Ec
 
Tcp Anonymous Authenticated ID
Tcp Anonymous Authenticated IDTcp Anonymous Authenticated ID
Tcp Anonymous Authenticated IDJim MacLeod
 
[Attacks Part] BetterCrypto Workshop @ Hack.lu 2014
[Attacks Part] BetterCrypto Workshop @ Hack.lu 2014 [Attacks Part] BetterCrypto Workshop @ Hack.lu 2014
[Attacks Part] BetterCrypto Workshop @ Hack.lu 2014 Aaron Zauner
 
Cryptography - A Brief History
Cryptography - A Brief HistoryCryptography - A Brief History
Cryptography - A Brief Historyprasenjeetd
 
HTTPS: Achievements, Challenges, and Epiphany (Web Engines Hackfest 2015)
HTTPS: Achievements, Challenges, and Epiphany (Web Engines Hackfest 2015)HTTPS: Achievements, Challenges, and Epiphany (Web Engines Hackfest 2015)
HTTPS: Achievements, Challenges, and Epiphany (Web Engines Hackfest 2015)Igalia
 
Comparative Analysis of Open-SSL Vulnerabilities & Heartbleed Exploit Detection
Comparative Analysis of Open-SSL Vulnerabilities & Heartbleed Exploit DetectionComparative Analysis of Open-SSL Vulnerabilities & Heartbleed Exploit Detection
Comparative Analysis of Open-SSL Vulnerabilities & Heartbleed Exploit DetectionCSCJournals
 
Common crypto attacks and secure implementations
Common crypto attacks and secure implementationsCommon crypto attacks and secure implementations
Common crypto attacks and secure implementationsTrupti Shiralkar, CISSP
 
IT103Microsoft Windows XP/OS Chap11
IT103Microsoft Windows XP/OS Chap11IT103Microsoft Windows XP/OS Chap11
IT103Microsoft Windows XP/OS Chap11blusmurfydot1
 

Similar to How broken is TLS? (20)

Cours4.pptx
Cours4.pptxCours4.pptx
Cours4.pptx
 
[BlackHat USA 2016] Nonce-Disrespecting Adversaries: Practical Forgery Attack...
[BlackHat USA 2016] Nonce-Disrespecting Adversaries: Practical Forgery Attack...[BlackHat USA 2016] Nonce-Disrespecting Adversaries: Practical Forgery Attack...
[BlackHat USA 2016] Nonce-Disrespecting Adversaries: Practical Forgery Attack...
 
Hacking cable modems the later years
Hacking cable modems the later yearsHacking cable modems the later years
Hacking cable modems the later years
 
Information Security Engineering
Information Security EngineeringInformation Security Engineering
Information Security Engineering
 
Introduction to and survey of TLS Security
Introduction to and survey of TLS SecurityIntroduction to and survey of TLS Security
Introduction to and survey of TLS Security
 
Introduction to security_and_crypto
Introduction to security_and_cryptoIntroduction to security_and_crypto
Introduction to security_and_crypto
 
Introduction to security_and_crypto
Introduction to security_and_cryptoIntroduction to security_and_crypto
Introduction to security_and_crypto
 
Introduction to security_and_crypto
Introduction to security_and_cryptoIntroduction to security_and_crypto
Introduction to security_and_crypto
 
Introduction to security_and_crypto
Introduction to security_and_cryptoIntroduction to security_and_crypto
Introduction to security_and_crypto
 
Introduction to security_and_crypto
Introduction to security_and_cryptoIntroduction to security_and_crypto
Introduction to security_and_crypto
 
Introduction to security_and_crypto
Introduction to security_and_cryptoIntroduction to security_and_crypto
Introduction to security_and_crypto
 
Introduction to security_and_crypto
Introduction to security_and_cryptoIntroduction to security_and_crypto
Introduction to security_and_crypto
 
Tcp Anonymous Authenticated ID
Tcp Anonymous Authenticated IDTcp Anonymous Authenticated ID
Tcp Anonymous Authenticated ID
 
[Attacks Part] BetterCrypto Workshop @ Hack.lu 2014
[Attacks Part] BetterCrypto Workshop @ Hack.lu 2014 [Attacks Part] BetterCrypto Workshop @ Hack.lu 2014
[Attacks Part] BetterCrypto Workshop @ Hack.lu 2014
 
Cryptography - A Brief History
Cryptography - A Brief HistoryCryptography - A Brief History
Cryptography - A Brief History
 
HTTPS: Achievements, Challenges, and Epiphany (Web Engines Hackfest 2015)
HTTPS: Achievements, Challenges, and Epiphany (Web Engines Hackfest 2015)HTTPS: Achievements, Challenges, and Epiphany (Web Engines Hackfest 2015)
HTTPS: Achievements, Challenges, and Epiphany (Web Engines Hackfest 2015)
 
FreeBSD and Hardening Web Server
FreeBSD and Hardening Web ServerFreeBSD and Hardening Web Server
FreeBSD and Hardening Web Server
 
Comparative Analysis of Open-SSL Vulnerabilities & Heartbleed Exploit Detection
Comparative Analysis of Open-SSL Vulnerabilities & Heartbleed Exploit DetectionComparative Analysis of Open-SSL Vulnerabilities & Heartbleed Exploit Detection
Comparative Analysis of Open-SSL Vulnerabilities & Heartbleed Exploit Detection
 
Common crypto attacks and secure implementations
Common crypto attacks and secure implementationsCommon crypto attacks and secure implementations
Common crypto attacks and secure implementations
 
IT103Microsoft Windows XP/OS Chap11
IT103Microsoft Windows XP/OS Chap11IT103Microsoft Windows XP/OS Chap11
IT103Microsoft Windows XP/OS Chap11
 

More from hannob

The Fuzzing Project - 32C3
The Fuzzing Project - 32C3The Fuzzing Project - 32C3
The Fuzzing Project - 32C3hannob
 
Some tales about TLS
Some tales about TLSSome tales about TLS
Some tales about TLShannob
 
Crypto workshop part 3 - Don't do this yourself
Crypto workshop part 3 - Don't do this yourselfCrypto workshop part 3 - Don't do this yourself
Crypto workshop part 3 - Don't do this yourselfhannob
 
Crypto workshop part 1 - Web and Crypto
Crypto workshop part 1 - Web and CryptoCrypto workshop part 1 - Web and Crypto
Crypto workshop part 1 - Web and Cryptohannob
 
Papierlos
PapierlosPapierlos
Papierloshannob
 
Gehackte Webapplikationen und Malware
Gehackte Webapplikationen und MalwareGehackte Webapplikationen und Malware
Gehackte Webapplikationen und Malwarehannob
 
SSL, X.509, HTTPS - How to configure your HTTPS server
SSL, X.509, HTTPS - How to configure your HTTPS serverSSL, X.509, HTTPS - How to configure your HTTPS server
SSL, X.509, HTTPS - How to configure your HTTPS serverhannob
 
Stromsparen
StromsparenStromsparen
Stromsparenhannob
 
Wirtschaftswachstum, klimawandel und Peak Oil
Wirtschaftswachstum, klimawandel und Peak OilWirtschaftswachstum, klimawandel und Peak Oil
Wirtschaftswachstum, klimawandel und Peak Oilhannob
 

More from hannob (9)

The Fuzzing Project - 32C3
The Fuzzing Project - 32C3The Fuzzing Project - 32C3
The Fuzzing Project - 32C3
 
Some tales about TLS
Some tales about TLSSome tales about TLS
Some tales about TLS
 
Crypto workshop part 3 - Don't do this yourself
Crypto workshop part 3 - Don't do this yourselfCrypto workshop part 3 - Don't do this yourself
Crypto workshop part 3 - Don't do this yourself
 
Crypto workshop part 1 - Web and Crypto
Crypto workshop part 1 - Web and CryptoCrypto workshop part 1 - Web and Crypto
Crypto workshop part 1 - Web and Crypto
 
Papierlos
PapierlosPapierlos
Papierlos
 
Gehackte Webapplikationen und Malware
Gehackte Webapplikationen und MalwareGehackte Webapplikationen und Malware
Gehackte Webapplikationen und Malware
 
SSL, X.509, HTTPS - How to configure your HTTPS server
SSL, X.509, HTTPS - How to configure your HTTPS serverSSL, X.509, HTTPS - How to configure your HTTPS server
SSL, X.509, HTTPS - How to configure your HTTPS server
 
Stromsparen
StromsparenStromsparen
Stromsparen
 
Wirtschaftswachstum, klimawandel und Peak Oil
Wirtschaftswachstum, klimawandel und Peak OilWirtschaftswachstum, klimawandel und Peak Oil
Wirtschaftswachstum, klimawandel und Peak Oil
 

Recently uploaded

Magic exist by Marta Loveguard - presentation.pptx
Magic exist by Marta Loveguard - presentation.pptxMagic exist by Marta Loveguard - presentation.pptx
Magic exist by Marta Loveguard - presentation.pptxMartaLoveguard
 
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170Sonam Pathan
 
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012rehmti665
 
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一Fs
 
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)Christopher H Felton
 
VIP Kolkata Call Girl Kestopur 👉 8250192130 Available With Room
VIP Kolkata Call Girl Kestopur 👉 8250192130  Available With RoomVIP Kolkata Call Girl Kestopur 👉 8250192130  Available With Room
VIP Kolkata Call Girl Kestopur 👉 8250192130 Available With Roomdivyansh0kumar0
 
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作ys8omjxb
 
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一Fs
 
Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170Sonam Pathan
 
Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24Paul Calvano
 
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书zdzoqco
 
VIP Call Girls Kolkata Ananya 🤌 8250192130 🚀 Vip Call Girls Kolkata
VIP Call Girls Kolkata Ananya 🤌  8250192130 🚀 Vip Call Girls KolkataVIP Call Girls Kolkata Ananya 🤌  8250192130 🚀 Vip Call Girls Kolkata
VIP Call Girls Kolkata Ananya 🤌 8250192130 🚀 Vip Call Girls Kolkataanamikaraghav4
 
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
Blepharitis inflammation of eyelid symptoms cause everything included along w...
Blepharitis inflammation of eyelid symptoms cause everything included along w...Blepharitis inflammation of eyelid symptoms cause everything included along w...
Blepharitis inflammation of eyelid symptoms cause everything included along w...Excelmac1
 
Chennai Call Girls Alwarpet Phone 🍆 8250192130 👅 celebrity escorts service
Chennai Call Girls Alwarpet Phone 🍆 8250192130 👅 celebrity escorts serviceChennai Call Girls Alwarpet Phone 🍆 8250192130 👅 celebrity escorts service
Chennai Call Girls Alwarpet Phone 🍆 8250192130 👅 celebrity escorts servicevipmodelshub1
 
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一Fs
 
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一z xss
 
PHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 DocumentationPHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 DocumentationLinaWolf1
 
定制(CC毕业证书)美国美国社区大学毕业证成绩单原版一比一
定制(CC毕业证书)美国美国社区大学毕业证成绩单原版一比一定制(CC毕业证书)美国美国社区大学毕业证成绩单原版一比一
定制(CC毕业证书)美国美国社区大学毕业证成绩单原版一比一3sw2qly1
 
Git and Github workshop GDSC MLRITM
Git and Github  workshop GDSC MLRITMGit and Github  workshop GDSC MLRITM
Git and Github workshop GDSC MLRITMgdsc13
 

Recently uploaded (20)

Magic exist by Marta Loveguard - presentation.pptx
Magic exist by Marta Loveguard - presentation.pptxMagic exist by Marta Loveguard - presentation.pptx
Magic exist by Marta Loveguard - presentation.pptx
 
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
 
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
 
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
 
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
 
VIP Kolkata Call Girl Kestopur 👉 8250192130 Available With Room
VIP Kolkata Call Girl Kestopur 👉 8250192130  Available With RoomVIP Kolkata Call Girl Kestopur 👉 8250192130  Available With Room
VIP Kolkata Call Girl Kestopur 👉 8250192130 Available With Room
 
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
 
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
 
Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170
 
Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24
 
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
 
VIP Call Girls Kolkata Ananya 🤌 8250192130 🚀 Vip Call Girls Kolkata
VIP Call Girls Kolkata Ananya 🤌  8250192130 🚀 Vip Call Girls KolkataVIP Call Girls Kolkata Ananya 🤌  8250192130 🚀 Vip Call Girls Kolkata
VIP Call Girls Kolkata Ananya 🤌 8250192130 🚀 Vip Call Girls Kolkata
 
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝
 
Blepharitis inflammation of eyelid symptoms cause everything included along w...
Blepharitis inflammation of eyelid symptoms cause everything included along w...Blepharitis inflammation of eyelid symptoms cause everything included along w...
Blepharitis inflammation of eyelid symptoms cause everything included along w...
 
Chennai Call Girls Alwarpet Phone 🍆 8250192130 👅 celebrity escorts service
Chennai Call Girls Alwarpet Phone 🍆 8250192130 👅 celebrity escorts serviceChennai Call Girls Alwarpet Phone 🍆 8250192130 👅 celebrity escorts service
Chennai Call Girls Alwarpet Phone 🍆 8250192130 👅 celebrity escorts service
 
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
 
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
 
PHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 DocumentationPHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 Documentation
 
定制(CC毕业证书)美国美国社区大学毕业证成绩单原版一比一
定制(CC毕业证书)美国美国社区大学毕业证成绩单原版一比一定制(CC毕业证书)美国美国社区大学毕业证成绩单原版一比一
定制(CC毕业证书)美国美国社区大学毕业证成绩单原版一比一
 
Git and Github workshop GDSC MLRITM
Git and Github  workshop GDSC MLRITMGit and Github  workshop GDSC MLRITM
Git and Github workshop GDSC MLRITM
 

How broken is TLS?

  • 1. Introduction Software CAs X.509 Symmetric encryption TLS misc Misc End How broken is TLS? A tale of BEAST, CRIME, Lucky Thirteen and Heartbleed Hanno B¨ock, https://hboeck.de 2014-04-19 1 / 44
  • 2. Introduction Software CAs X.509 Symmetric encryption TLS misc Misc End Introduction Motivation History of SSL / TLS Overview Hanno B¨ock, freelance journalist, lives in Berlin Often writes about cryptography for Golem.de and others Also runs webhosting (https://schokokeks.org) 2 / 44
  • 3. Introduction Software CAs X.509 Symmetric encryption TLS misc Misc End Introduction Motivation History of SSL / TLS Overview TLS is the most important crypto protocol There are problems on multiple layers (certificate authorities, software, cryptography, protocols) BEAST, CRIME, Lucky Thirteen, Heartbleed, ... 3 / 44
  • 4. Introduction Software CAs X.509 Symmetric encryption TLS misc Misc End Introduction Motivation History of SSL / TLS Overview SSL 1 - only internal (Netscape) 1994: SSL 2 (Netscape, severe security issues, disabled) 1996: SSL 3 (Netscape, no extensions, still used) 1999: TLS 1 (IETF standard, problems with CBC, til today de facto standard) 2006: TLS 1.1 (half fix for CBC-problems) 2008: TLS 1.2 (introduces authenticated encryption with GCM and SHA-2) 4 / 44
  • 5. Introduction Software CAs X.509 Symmetric encryption TLS misc Misc End Introduction Motivation History of SSL / TLS Overview X.509 certificate authority signs host-certificate, host-certificate used to get a session key for TLS Two protocols (X.509 and TLS) So we have software, CAs, X.509 and TLS itself 5 / 44
  • 6. Introduction Software CAs X.509 Symmetric encryption TLS misc Misc End Heartbleed Software Featurebloat C Heartbleed is only a memory read error, just a software bug, nothing with cryptography So pretty boring, right? 6 / 44
  • 7. Introduction Software CAs X.509 Symmetric encryption TLS misc Misc End Heartbleed Software Featurebloat C SSL libraries have terrible code quality OpenSSL Valhalla Rampage - have fun and be scared Don’t blame OpenSSL. The others are just as bad 7 / 44
  • 8. Introduction Software CAs X.509 Symmetric encryption TLS misc Misc End Heartbleed Software Featurebloat C Who needs the heartbeat extension? What other extensions are there in TLS and who needs them? And who needs GOST, DSA, SEED, IDEA, Brainpool curves or Camellia? (GOST is only a draft, OpenSSL still has code for it) TLS also supports DES or RC2 with 40 Bit 8 / 44
  • 9. Introduction Software CAs X.509 Symmetric encryption TLS misc Misc End Heartbleed Software Featurebloat C It is extremely difficult to write secure code in C (buffer overflows etc.) Which programming language is better? Not too exotic, not too much overhead and usable on many different platforms, but still memsafe? And by the way: Constant time implementations needed Can we do memsafe C? (Softbount/CETS, OpenBSD malloc) 9 / 44
  • 10. Introduction Software CAs X.509 Symmetric encryption TLS misc Misc End Certificate Authorities 2011 CA disaster Revocation Revocation that costs money Fixing CAs Main problem: Every certificate authority can do Man-in-the-Middle-attacks on every website You automatically trust all CAs in your browser and all sub CAs Weird: It doesn’t matter if your CA is trustworthy, only the least trustworthy CA matters 10 / 44
  • 11. Introduction Software CAs X.509 Symmetric encryption TLS misc Misc End Certificate Authorities 2011 CA disaster Revocation Revocation that costs money Fixing CAs CA-disaster 2011 Diginotar, Comodo, T¨urktrust and others EFF SSL Observatory finds many valid certificates that shouldn’t exist (e.g. 512 Bit EV certificate) Diginotar is the only case where it had consequences Comodo issued fake certificates for mail.google.com, www.google.com, login.yahoo.com, login.skype.com, addons.mozilla.org and login.live.com erstellt 11 / 44
  • 12. Introduction Software CAs X.509 Symmetric encryption TLS misc Misc End Certificate Authorities 2011 CA disaster Revocation Revocation that costs money Fixing CAs CRL doesn’t scale, OCSP not privacy friendly OCSP useless in Firefox and IE, disabled in Chrome OCSP Stapling could fix things a bit OCSP Stapling Required - only a draft Revocation does not work right now 12 / 44
  • 13. Introduction Software CAs X.509 Symmetric encryption TLS misc Misc End Certificate Authorities 2011 CA disaster Revocation Revocation that costs money Fixing CAs Heartbleed: StartSSL charges for revocation This is a problem: It gives incentives to do the wrong thing Cynics might say: Doesn’t matter, it’s broken anyway More general problem: It’s expensive and difficult to be secure (certificates) - it should be the other way round 13 / 44
  • 14. Introduction Software CAs X.509 Symmetric encryption TLS misc Misc End Certificate Authorities 2011 CA disaster Revocation Revocation that costs money Fixing CAs Convergence: distributed access (MitM still possible if attacker near server) Sovereign Keys: EFF, complicated, uses append-only log TACK: draft for TLS to pin certificates, shares many ideas with Sovereign Keys HTTP Key Pinning: draft from Google, only HTTPS Certificate Transparency: from Google, append-only log, make sure MitM gets detected 14 / 44
  • 15. Introduction Software CAs X.509 Symmetric encryption TLS misc Misc End Algorithms Signaturen Three public key types for X.509 certificates: RSA, DSA, ECDSA Everyone uses RSA and that’s a good thing DSA/ECDSA have severe problems with bad randomness 15 / 44
  • 16. Introduction Software CAs X.509 Symmetric encryption TLS misc Misc End Algorithms Signaturen MD5 signatures were used until someone showed they are really broken SHA1 signatures are de facto standard Few CAs do SHA256 signatures (about to change) RSA signatures use old PKCS #1 1.5 scheme, RSA-PSS (PKCS #1 2.1) would be better, lacks software support 16 / 44
  • 17. Introduction Software CAs X.509 Symmetric encryption TLS misc Misc End Algorithms BEAST CBC, MAC, Padding From the TLS 1.2 standard Lucky Thirteen CBC RC4 RC4 or CBC TLS supports a lot of algorithm combinations Example: ECDHE-RSA-AES256-GCM-SHA384 Key exchange with elliptic curves, signature with RSA, encryption with AES, key size 256 bit, block mode GCM (Galois/Counter Mode), MAC algorithm SHA385 17 / 44
  • 18. Introduction Software CAs X.509 Symmetric encryption TLS misc Misc End Algorithms BEAST CBC, MAC, Padding From the TLS 1.2 standard Lucky Thirteen CBC RC4 RC4 or CBC Until TLS 1.0 AES CBC used an implicit initialization vector This led to the BEAST attack Fixed in TLS 1.1, but who implements better protocols with more security if they don’t have to? 18 / 44
  • 19. Introduction Software CAs X.509 Symmetric encryption TLS misc Misc End Algorithms BEAST CBC, MAC, Padding From the TLS 1.2 standard Lucky Thirteen CBC RC4 RC4 or CBC TLS needs confidentiality and authenticity Most common: Encryption with AES-CBC, authentication with HMAC TLS does MAC-then-Pad-then-Encrypt Different error messages for padding and MAC errors allow Padding Oracle attack ”Solution”: just one error message 19 / 44
  • 20. Introduction Software CAs X.509 Symmetric encryption TLS misc Misc End Algorithms BEAST CBC, MAC, Padding From the TLS 1.2 standard Lucky Thirteen CBC RC4 RC4 or CBC ”Canvel et al. [CBCTIME] have demonstrated a timing attack on CBC padding based on the time required to compute the MAC. In order to defend against this attack, implementations MUST ensure that record processing time is essentially the same whether or not the padding is correct. In general, the best way to do this is to compute the MAC even if the padding is incorrect, and only then reject the packet. For instance, if the pad appears to be incorrect, the implementation might assume a zero-length pad and then compute the MAC. This leaves a small timing channel, since MAC performance depends to some extent on the size of the data fragment, but it is not believed to be large enough to be exploitable, due to the large block size of existing MACs and the small size of the timing signal.” (TLS 1.2, RFC 5246, p. 23) 20 / 44
  • 21. Introduction Software CAs X.509 Symmetric encryption TLS misc Misc End Algorithms BEAST CBC, MAC, Padding From the TLS 1.2 standard Lucky Thirteen CBC RC4 RC4 or CBC To translate this: We know there is a problem, but we don’t think it’s a real problem That was the Lucky Thirteen attack - it was already mentioned in the TLS standard itself 21 / 44
  • 22. Introduction Software CAs X.509 Symmetric encryption TLS misc Misc End Algorithms BEAST CBC, MAC, Padding From the TLS 1.2 standard Lucky Thirteen CBC RC4 RC4 or CBC For all problems with BEAST and Lucky Thirteen there are workarounds in browsers But after Lucky Thirteen many wanted to avoid CBC Solution: RC4 (only non-CBC-algorithm left before TLS 1.2) PCI verification (credit card standard) required RC4 for some time 22 / 44
  • 23. Introduction Software CAs X.509 Symmetric encryption TLS misc Misc End Algorithms BEAST CBC, MAC, Padding From the TLS 1.2 standard Lucky Thirteen CBC RC4 RC4 or CBC RC4 was developed 1994 by Ron Rivest, not for public use Source was published in a newsgroup, is only a few lines long and you can copy-and-paste it from Wikipedia March 2013: Bernstein et al show an impractical attack on RC4 in TLS, no workarounds After Snowden some people speculate that NSA can attack RC4 in real time Today many people think RC4 has to die (draft) 23 / 44
  • 24. Introduction Software CAs X.509 Symmetric encryption TLS misc Misc End Algorithms BEAST CBC, MAC, Padding From the TLS 1.2 standard Lucky Thirteen CBC RC4 RC4 or CBC RC4 or CBC with MAC-then-Encrypt? Both are bad, but for CBC we have workarounds BEAST, Lucky Thirteen, RC4-attacks are all not very practical, but this is not good AES-GCM: Authenticated encryption, only in TLS 1.2, only new browsers Encrypt-then-MAC for CBC: draft ChaCha20/Poly1394: draft - very fast and probably very secure cipher 24 / 44
  • 25. Introduction Software CAs X.509 Symmetric encryption TLS misc Misc End Forward Secrecy Elliptic Curves NIST Curves Curve25519 Compression Forward secrecy is great! If you do it right but... Apache before 2.4.7 only supports Diffie-Hellman (DHE) with 1024 bit, Java until 1.7 the same And there are elliptic curves... (ECDHE) 25 / 44
  • 26. Introduction Software CAs X.509 Symmetric encryption TLS misc Misc End Forward Secrecy Elliptic Curves NIST Curves Curve25519 Compression Idea: Diffie-Hellman and El Gamal/DSA use a ”group” (some math structure) You can use any group you like Assumption: If you use an elliptic curve that’s much more secure (the best known attacks on discrete logarithms don’t work in elliptic curves) There are infinitely many elliptic curves - which one should we use? 26 / 44
  • 27. Introduction Software CAs X.509 Symmetric encryption TLS misc Misc End Forward Secrecy Elliptic Curves NIST Curves Curve25519 Compression Solution: We ask the NSA - they have lots of skilled cryptographers, they should know In 1999 NIST published some good, well tested elliptic curves The author works for the NSA Where does 3045ae6f c8422f64 ed579528 d38120ea e12196d5 come from? It is not very likely that the NSA has a backdoor, but we can’t completely rule it out 27 / 44
  • 28. Introduction Software CAs X.509 Symmetric encryption TLS misc Misc End Forward Secrecy Elliptic Curves NIST Curves Curve25519 Compression Dan Bernstein developed a better elliptic curve: Curve25519, 255 bit Draft for TLS The SafeCurves project also has longer curves ECDSA doesn’t work and is bad anyway, there is Ed25519 for Curve25519 28 / 44
  • 29. Introduction Software CAs X.509 Symmetric encryption TLS misc Misc End Forward Secrecy Elliptic Curves NIST Curves Curve25519 Compression Compression leaks information about content and leads to side channel attacks (CRIME attack) Just disable it, your browser won’t use it anyway Problem: Similar attacks work on HTTP compression, workarounds are tricky and have to happen in the web application (BREACH attack) 29 / 44
  • 30. Introduction Software CAs X.509 Symmetric encryption TLS misc Misc End Downgrades F5 / BIG-IP Frankencerts Dual EC DRBG Triple Handshake SSL Stripping / HSTS ASN.1 Quantum Computers Tipps for server admins TLS has an internal downgrade protection But browsers have a ”workaround” for this protection: Try a lower protocol if the higher one fails Problem: Broken middleware and load balancers are everywhere Downgrades can happen with bad connections (mobile Internet) This is a problem for SNI (ServerNameIndication) and other extensions - please disable SSLv3 everywhere 30 / 44
  • 31. Introduction Software CAs X.509 Symmetric encryption TLS misc Misc End Downgrades F5 / BIG-IP Frankencerts Dual EC DRBG Triple Handshake SSL Stripping / HSTS ASN.1 Quantum Computers Tipps for server admins BIG-IP from F5 is such a story... One of the reasons for those ”workarounds” Also there are devices that don’t like TLS handshakes between 256 and 512 bytes, so we now have a TLS padding extension to add some useless data But there is other hardware that breaks with the padding extensions (Ironware SMTP servers from Cisco) Browsers do workarounds for broken stuff all the time There’s now a draft for better downgrade protection (a workaround for a workaround for broken stuff) 31 / 44
  • 32. Introduction Software CAs X.509 Symmetric encryption TLS misc Misc End Downgrades F5 / BIG-IP Frankencerts Dual EC DRBG Triple Handshake SSL Stripping / HSTS ASN.1 Quantum Computers Tipps for server admins Frankencerts - take a bunch of real certificates, change things randomly And then check if they are valid In a perfect world every library should come to the same conclusion In the real world they don’t This uncovered severe bugs in MatrixSSL and GnuTLS and smaller bugs in various other TLS implementations 32 / 44
  • 33. Introduction Software CAs X.509 Symmetric encryption TLS misc Misc End Downgrades F5 / BIG-IP Frankencerts Dual EC DRBG Triple Handshake SSL Stripping / HSTS ASN.1 Quantum Computers Tipps for server admins Dual EC DRBG has almost certainly a backdoor from the NSA Research project: We replace the backdoor parameters with our own parameters This revealed private keys for DSA and ECDSA in TLS (told you so: don’t use them) RSA BSAFE used Dual EC by default The TLS extended random extension makes this attack easier, there exists a draft and code in RSA BSAFE (learn: don’t invent extensions without a clear purpose. Oh, we already knew that from Heartbleed) Dual EC rarely used, so no real problem, but exciting research 33 / 44
  • 34. Introduction Software CAs X.509 Symmetric encryption TLS misc Misc End Downgrades F5 / BIG-IP Frankencerts Dual EC DRBG Triple Handshake SSL Stripping / HSTS ASN.1 Quantum Computers Tipps for server admins Bug in the logic of TLS handshakes and renegotiations Browser workaround, Adam Langley has a check for your browser Interesting fact: some browsers accept insecure parameters for Diffie-Hellman Diffie-Hellman needs a large prime - some browsers think 17 or 15 are large primes 34 / 44
  • 35. Introduction Software CAs X.509 Symmetric encryption TLS misc Misc End Downgrades F5 / BIG-IP Frankencerts Dual EC DRBG Triple Handshake SSL Stripping / HSTS ASN.1 Quantum Computers Tipps for server admins SSL Stripping: Attacker prevents HTTPS by intercepting links or first HTTP access HSTS header forces browser to use TLS and forbids HTTP to same host Some browsers have build-in HSTS domains WARNING: There is no way to do hybrid HTTPS/HTTP solutions secure. Just protecting the login is wrong 35 / 44
  • 36. Introduction Software CAs X.509 Symmetric encryption TLS misc Misc End Downgrades F5 / BIG-IP Frankencerts Dual EC DRBG Triple Handshake SSL Stripping / HSTS ASN.1 Quantum Computers Tipps for server admins ASN.1 is the most horrible binary format to parse Know any good software to handle it? I don’t —–BEGIN CERTIFICATE—– MIICPDCCAaUCED9pHoGc8JpK83P/uUii5N0w DQYJKoZIhvcNAQEFBQAwXzELMAkG 36 / 44
  • 37. Introduction Software CAs X.509 Symmetric encryption TLS misc Misc End Downgrades F5 / BIG-IP Frankencerts Dual EC DRBG Triple Handshake SSL Stripping / HSTS ASN.1 Quantum Computers Tipps for server admins Quantum computers kill all public key and key exchange algorithms in TLS 2012 Nobel price for research that could help building quantum computers Post quantum cryptography is very experimental, no algorithm that could be deployed easily Quantum cryptography won’t safe you, it is a nice thought experiment, but it is completely impractical 37 / 44
  • 38. Introduction Software CAs X.509 Symmetric encryption TLS misc Misc End Downgrades F5 / BIG-IP Frankencerts Dual EC DRBG Triple Handshake SSL Stripping / HSTS ASN.1 Quantum Computers Tipps for server admins Use latest Apache Support TLS 1.2 with AES-GCM and forward secrecy Disable RC4, TLS compression, SSLv3 and all mostly unused algorithms (EXPORT, NULL, SEED, IDEA, ...) Enable OCSP stapling Use RSA certificates with 2048 or 4096 bit, signed with SHA256 Use the Qualys SSL test 38 / 44
  • 39. Introduction Software CAs X.509 Symmetric encryption TLS misc Misc End Two Possible Conclusions Read and Learn Sources Sources Sources Final words a) TLS is broken beyond repair, we need to get rid of it and make something better b) TLS is broken on many layers, but we have ideas and fixes for many problems, we need to get them deployed Choose your own conclusion - and help making it happen 39 / 44
  • 40. Introduction Software CAs X.509 Symmetric encryption TLS misc Misc End Two Possible Conclusions Read and Learn Sources Sources Sources Final words I often write about crypto on Golem.de (German) - http://hboeck.de Matthew Green‘s Blog http://blog.cryptographyengineering.com/ Adam Langley‘s Blog https://www.imperialviolet.org/ Dan Bernstein‘s Blog (DJB) http://blog.cr.yp.to/ Very good online course by Dan Boneh on Coursera https://www.coursera.org/course/crypto 40 / 44
  • 41. Introduction Software CAs X.509 Symmetric encryption TLS misc Misc End Two Possible Conclusions Read and Learn Sources Sources Sources Final words TLS 1.2, RFC 5246 http://www.ietf.org/rfc/rfc5246.txt Heartbleed http://heartbleed.com/ OpenSSL Valhalla Rampage http://opensslrampage.org/ EFF SSL Observatory https://www.eff.org/observatory Internet scans https://scans.io/ Sovereign Keys https://www.eff.org/sovereign-keys Convergence http://convergence.io/ TACK http://tack.io/ HTTP Key Pinning http://tools.ietf.org/html/ draft-ietf-websec-key-pinning-01 Certificate Transparency http://certificate-transparency.org 41 / 44
  • 42. Introduction Software CAs X.509 Symmetric encryption TLS misc Misc End Two Possible Conclusions Read and Learn Sources Sources Sources Final words OCSP Stapling Required http://tools.ietf.org/html/ draft-hallambaker-tlssecuritypolicy-03 MD5 broken http://media.ccc.de/browse/congress/2008/ 25c3-3023-en-making_the_theoretical_possible.html RSA-PSS thesis https://rsapss.hboeck.de/ Padding Oracle http://www.iacr.org/cryptodb/ archive/2002/EUROCRYPT/2850/2850.pdf BEAST http://ekoparty.org/2011/juliano-rizzo.php Lucky Thirteen http://www.isg.rhul.ac.uk/tls/Lucky13.html RC4 attack http://www.isg.rhul.ac.uk/tls/ Prohibiting RC4 draft https://tools.ietf.org/html/ draft-popov-tls-prohibiting-rc4-02 BREACH http://breachattack.com/ 42 / 44
  • 43. Introduction Software CAs X.509 Symmetric encryption TLS misc Misc End Two Possible Conclusions Read and Learn Sources Sources Sources Final words SafeCurves http://safecurves.cr.yp.to/ Frankencerts https://www.cs.utexas.edu/~shmat/shmat_oak14.pdf Dual EC http://dualec.org/ https://projectbullrun.org/dual-ec/ Triple Handshake https://secure-resumption.com/ Browser check for Triple Handshake https://www.imperialviolet.org/2014/03/03/ triplehandshake.html Browser check for DH parameters https://dh.tlsfun.de/ Post quantum cryptography http://pqcrypto.org/ TLS – Nuke it from Orbit http://clearcryptocode.org/tls/ Qualys SSL-Test https://www.ssllabs.com/ssltest/ 43 / 44
  • 44. Introduction Software CAs X.509 Symmetric encryption TLS misc Misc End Two Possible Conclusions Read and Learn Sources Sources Sources Final words Thank you Edward Snowden! 44 / 44