SlideShare a Scribd company logo
1 of 29
TLS 1.3
Kevin O’Brien
Washtenaw Linux Users Group
What is it?
● Transport Layer Security Protocol Version 1.3
● TLS replaced the earlier SSL
– SSL developed by Netscape in 1995
– Purpose was to create secure communications
between clients and web sites
– TLS can be seen as the next version of SSL
● Both SSL and TLS work by using certificates to
authenticate and encrypt (though TLS 1.3 modifies this)
Why TLS?
● Cryptography is an arms race
● SSL was starting to show vulnerabilities
– Downgrade attacks like POODLE
● SSL 2.0 deprecated in 2011
● SSL 3.0 deprecated in 2015
● TLS was an improvement
TLS 1.0
● TLS 1.0 defined in 1999
– Different enough that it could not interoperate with SSL
3.0
– Did allow for a downgrade to SSL 3.0. This is a
weakness, but when you introduce a new standard you
can’t get everyone on it right away
● PCI (Payment Card Industry) Council recommends moving
from TLS 1.0 to TLS 1.1 or higher by June 2018!
TLS 1.1
● Defined in April 2006
● Added protection against cipher-block chaining attacks
TLS 1.2
● Defined in August 2008
● MD5-SHA1 combination replaced by SHA-256
● TLS Extensions defined
● AES cipher suites added
TLS 1.3
● Proposed as new standard March 2018
● Removed support for older/vulnerable encryption
standards
– MD5
– SHA-224
● Removed support for weak and lesser-used Elliptical
Curves
Process
● 28 drafts over 4 years
● Final draft passed nearly unanimously (1 person voted “No
objections”)
● But there were some issues to work through
Middlebox problem
● A middlebox is any piece of hardware that inserts itself
between the browser and the remote server
● Example: A firewall sits in the middle and inspects all
packets to protect against malicious traffic
● This hardware will need upgrades to handle TLS 1.3
● So will browsers, but that is easy and is already done.
Maryland School District
● Montgomery County Public Schools updated to Chrome 56
● One-third of Chromebooks and “some” Windows PCs
suddenly could not get through the login screen any longer
● Google says this was because Symantec Blue Coat
security software implemented TLS 1.3 improperly
● Google temporarily paused rollout of TLS 1.3 in Chrome
Financial Services Roundtable
● Represents major banks
● Asked for a way to passively decrypt and monitor network
traffic
● They were somewhat late in asking for this
● It was not well received
“The bank industry is pushing the TLS
working group to create a decryption option
as part of the specification, and of course
the tech sector is saying ‘That’s not going to
happen,’ ” Janet Jones, a Microsoft senior
security program manager, told
CyberScoop. “Can you imagine us
supporting something that gave an API with
a decrypt button? We can’t do that.”
A great answer
● When the Financial Services Roundtable made their
request, this reply from Kenny Patterson was particularly
good
Hi Andrew,
My view concerning your request: no.
Rationale: We’re trying to build a more secure internet.
Meta-level comment:
You’re a bit late to the party. We’re metaphorically speaking at the stage of
emptying the ash trays and hunting for the not quite empty beer cans.
More exactly, we are at draft 15 and RSA key transport disappeared from the
spec about a dozen drafts ago. I know the banking industry is usually a bit slow
off the mark, but this takes the biscuit.
Cheers,
Kenny
The problem
● The banks proposal was seen as putting in a backdoor
● And there were better options
– Banks could install middleboxes to do what they
needed
– This would cost money, but not build in weakness to the
standard
● Backdoors will always be used by the bad guys
The solution
● Do a man-in-the-middle attack on the traffic
– Establish two connections
– One is with the browser initiating the connection
– The other is with remote server
– Then you can see all of the traffic
– Most users will never notice at this point
Latency
● TLS 1.3 improves the latency of connection requests
● It does this by simplifying the handshake
● Let’s look at a simplified (!) version of the TLS 1.2
handshake
TLS 1.2 Handshake
● The web browser (client) sends a message to the server and offers a list of
encryption protocols it can support.
● The server then replies with the protocol it intends to use and sends an
encryption key
● The client then uses that key to send back a random string, and they then
create two keys: a master key and a weaker session key
● The client then says which protocol it will use for the weaker session key.
Because this key is weaker, it is faster and less resource-intensive.
● The server acknowledges the session key and protocol
● They finally start exchanging information, which was the whole point.
Its even more complex
● I did that as a high-level look
● But even so it is complicated
● So let’s get a high-level look at the TLS 1.3 handshake
TLS 1.3 Handshake
● The client says hello, and says which protocols it intends
to use.
● The server says “Cool! Here’s my key”
● The client says “Awesome! Here’s the session key”
Faster!
● I think we can all agree that looks both simpler and faster,
with less negotiation all around
Security Improvements
● Many older encryption protocols no longer supported
● This includes removing support for certain elliptic curves
– I’m sure you recall the problem with NSA inserting a
weak curve into the NIST standard
– That is now out for TLS 1.3
● Hashing of session parameters
– Session parameters are what allows resumption
Downgrade Attacks
● There is also improved protection against downgrade
attacks
● This first appeared with SSL 3.0 and was motivation for
moving to TLS
● But earlier TLS (up to TLS 1.2) also had vulnerabilities
● TLS 1.3 makes this harder
– Removal of older protocols
– Detect and flag attempts to downgrade to TLS 1.2
New Handshake
● Older protocols used RSA to do two things
– Authenticate the seder
– Encrypt initial communications
● This has a weakness in that RSA keys are long-lived
● This opens up possibility of gaining the key and decrypting
older, stored messages
Forward Secrecy
● Of course, we have just described the problem that
Forward Secrecy is intended to mitigate
● And that means Ephemeral Diffie-Hellman is involved
● Every session is supposed to have a new Diffie-Hellman
key exchange (that is what makes it ephemeral)
● RSA is only used for authentication
0-RTT Resumption
● A controversial inclusion is 0-RTT Resumption
● This allows the client and the server to “remember” the
connection and resume it
● Obviously introduces a weakness
● Clear case of the battle between security and ease-of-use
Deployment
● This will take time to roll out
● 0-RTT Resumption, for instance, requires changes that are
not compatible with older servers
● Ephemeral Diffie-Hellman poses problems for data centers
Data Centers
● Network Monitoring tools
– e.g Intrusion Detection Systems
– Currently do passive monitoring of connections
– Cannot work with ephemeral ciphersuites
● This is what the banks were objecting to
● But this can be addressed with a combination of new
hardware and network changes
Perfect Security?
● No such thing exists
● It is an arms race
● Every improvement in defense elicits new attacks
● You need to be aware of authentication certification
● And already some vulnerabilities in TLS 1.3 are coming to
light

More Related Content

What's hot (20)

Introduction to TLS 1.3
Introduction to TLS 1.3Introduction to TLS 1.3
Introduction to TLS 1.3
 
The Heartbleed Bug
The Heartbleed BugThe Heartbleed Bug
The Heartbleed Bug
 
Cryptography - A Brief History
Cryptography - A Brief HistoryCryptography - A Brief History
Cryptography - A Brief History
 
Introduction to Secure Sockets Layer
Introduction to Secure Sockets LayerIntroduction to Secure Sockets Layer
Introduction to Secure Sockets Layer
 
SSL/TLS
SSL/TLSSSL/TLS
SSL/TLS
 
Ip Sec
Ip SecIp Sec
Ip Sec
 
Tcp/Ip Model
Tcp/Ip ModelTcp/Ip Model
Tcp/Ip Model
 
TLS 1.3: Everything You Need to Know - CheapSSLsecurity
TLS 1.3: Everything You Need to Know - CheapSSLsecurityTLS 1.3: Everything You Need to Know - CheapSSLsecurity
TLS 1.3: Everything You Need to Know - CheapSSLsecurity
 
What is SSL ? The Secure Sockets Layer (SSL) Protocol
What is SSL ? The Secure Sockets Layer (SSL) ProtocolWhat is SSL ? The Secure Sockets Layer (SSL) Protocol
What is SSL ? The Secure Sockets Layer (SSL) Protocol
 
Cryptography
CryptographyCryptography
Cryptography
 
Ipsec
IpsecIpsec
Ipsec
 
Ssl in a nutshell
Ssl in a nutshellSsl in a nutshell
Ssl in a nutshell
 
SSL TLS Protocol
SSL TLS ProtocolSSL TLS Protocol
SSL TLS Protocol
 
Classical Encryption Techniques
Classical Encryption TechniquesClassical Encryption Techniques
Classical Encryption Techniques
 
Ssl and tls
Ssl and tlsSsl and tls
Ssl and tls
 
Secure socket layer
Secure socket layerSecure socket layer
Secure socket layer
 
Cryptography
CryptographyCryptography
Cryptography
 
Chapter 1 Introduction of Cryptography and Network security
Chapter 1 Introduction of Cryptography and Network security Chapter 1 Introduction of Cryptography and Network security
Chapter 1 Introduction of Cryptography and Network security
 
Aes (advance encryption standard)
Aes (advance encryption standard) Aes (advance encryption standard)
Aes (advance encryption standard)
 
Cryptography
CryptographyCryptography
Cryptography
 

Similar to Tls 1.3

Why Many Websites are still Insecure (and How to Fix Them)
Why Many Websites are still Insecure (and How to Fix Them)Why Many Websites are still Insecure (and How to Fix Them)
Why Many Websites are still Insecure (and How to Fix Them)Cloudflare
 
TLS - Transport Layer Security
TLS - Transport Layer SecurityTLS - Transport Layer Security
TLS - Transport Layer SecurityByronKimani
 
BlueHat v17 || TLS 1.3 - Full speed ahead... mind the warnings - the great, t...
BlueHat v17 || TLS 1.3 - Full speed ahead... mind the warnings - the great, t...BlueHat v17 || TLS 1.3 - Full speed ahead... mind the warnings - the great, t...
BlueHat v17 || TLS 1.3 - Full speed ahead... mind the warnings - the great, t...BlueHat Security Conference
 
SSL Checklist for Pentesters (BSides MCR 2014)
SSL Checklist for Pentesters (BSides MCR 2014)SSL Checklist for Pentesters (BSides MCR 2014)
SSL Checklist for Pentesters (BSides MCR 2014)Jerome Smith
 
Secure Sockets Layer (SSL)
Secure Sockets Layer (SSL)Secure Sockets Layer (SSL)
Secure Sockets Layer (SSL)BGSBU Rajouri
 
SSL, X.509, HTTPS - How to configure your HTTPS server
SSL, X.509, HTTPS - How to configure your HTTPS serverSSL, X.509, HTTPS - How to configure your HTTPS server
SSL, X.509, HTTPS - How to configure your HTTPS serverhannob
 
SSL Secure socket layer
SSL Secure socket layerSSL Secure socket layer
SSL Secure socket layerAhmed Elnaggar
 
There and back again
There and back againThere and back again
There and back againJon Spriggs
 
SECURE SOCKET LAYER ( WEB SECURITY )
SECURE SOCKET LAYER ( WEB SECURITY )SECURE SOCKET LAYER ( WEB SECURITY )
SECURE SOCKET LAYER ( WEB SECURITY )Monodip Singha Roy
 
PPT ON WEB SECURITY BY MONODIP SINGHA ROY
PPT ON WEB SECURITY BY MONODIP SINGHA ROYPPT ON WEB SECURITY BY MONODIP SINGHA ROY
PPT ON WEB SECURITY BY MONODIP SINGHA ROYMonodip Singha Roy
 
VPN (virtual private network)
VPN (virtual private network) VPN (virtual private network)
VPN (virtual private network) Netwax Lab
 
CurveZMQ, ZMTP and other Dubious Characters
CurveZMQ, ZMTP and other Dubious CharactersCurveZMQ, ZMTP and other Dubious Characters
CurveZMQ, ZMTP and other Dubious Characterspieterh
 
wolfSSL and TLS 1.3
wolfSSL and TLS 1.3wolfSSL and TLS 1.3
wolfSSL and TLS 1.3wolfSSL
 
#Morecrypto (with tis) - version 2.2
#Morecrypto (with tis) - version 2.2#Morecrypto (with tis) - version 2.2
#Morecrypto (with tis) - version 2.2Olle E Johansson
 

Similar to Tls 1.3 (20)

Rootconf2019
Rootconf2019Rootconf2019
Rootconf2019
 
Why Many Websites are still Insecure (and How to Fix Them)
Why Many Websites are still Insecure (and How to Fix Them)Why Many Websites are still Insecure (and How to Fix Them)
Why Many Websites are still Insecure (and How to Fix Them)
 
TLS - Transport Layer Security
TLS - Transport Layer SecurityTLS - Transport Layer Security
TLS - Transport Layer Security
 
BlueHat v17 || TLS 1.3 - Full speed ahead... mind the warnings - the great, t...
BlueHat v17 || TLS 1.3 - Full speed ahead... mind the warnings - the great, t...BlueHat v17 || TLS 1.3 - Full speed ahead... mind the warnings - the great, t...
BlueHat v17 || TLS 1.3 - Full speed ahead... mind the warnings - the great, t...
 
Secure Socket Layer.pptx
Secure Socket Layer.pptxSecure Socket Layer.pptx
Secure Socket Layer.pptx
 
SSL Checklist for Pentesters (BSides MCR 2014)
SSL Checklist for Pentesters (BSides MCR 2014)SSL Checklist for Pentesters (BSides MCR 2014)
SSL Checklist for Pentesters (BSides MCR 2014)
 
Tls 13final13
Tls 13final13Tls 13final13
Tls 13final13
 
Secure Sockets Layer (SSL)
Secure Sockets Layer (SSL)Secure Sockets Layer (SSL)
Secure Sockets Layer (SSL)
 
SSL, X.509, HTTPS - How to configure your HTTPS server
SSL, X.509, HTTPS - How to configure your HTTPS serverSSL, X.509, HTTPS - How to configure your HTTPS server
SSL, X.509, HTTPS - How to configure your HTTPS server
 
SSL Secure socket layer
SSL Secure socket layerSSL Secure socket layer
SSL Secure socket layer
 
FreeBSD and Hardening Web Server
FreeBSD and Hardening Web ServerFreeBSD and Hardening Web Server
FreeBSD and Hardening Web Server
 
Cours4.pptx
Cours4.pptxCours4.pptx
Cours4.pptx
 
There and back again
There and back againThere and back again
There and back again
 
SECURE SOCKET LAYER ( WEB SECURITY )
SECURE SOCKET LAYER ( WEB SECURITY )SECURE SOCKET LAYER ( WEB SECURITY )
SECURE SOCKET LAYER ( WEB SECURITY )
 
PPT ON WEB SECURITY BY MONODIP SINGHA ROY
PPT ON WEB SECURITY BY MONODIP SINGHA ROYPPT ON WEB SECURITY BY MONODIP SINGHA ROY
PPT ON WEB SECURITY BY MONODIP SINGHA ROY
 
Transport Layer Security
Transport Layer SecurityTransport Layer Security
Transport Layer Security
 
VPN (virtual private network)
VPN (virtual private network) VPN (virtual private network)
VPN (virtual private network)
 
CurveZMQ, ZMTP and other Dubious Characters
CurveZMQ, ZMTP and other Dubious CharactersCurveZMQ, ZMTP and other Dubious Characters
CurveZMQ, ZMTP and other Dubious Characters
 
wolfSSL and TLS 1.3
wolfSSL and TLS 1.3wolfSSL and TLS 1.3
wolfSSL and TLS 1.3
 
#Morecrypto (with tis) - version 2.2
#Morecrypto (with tis) - version 2.2#Morecrypto (with tis) - version 2.2
#Morecrypto (with tis) - version 2.2
 

More from Kevin OBrien

Diffie_Hellman-Merkle Key Exchange
Diffie_Hellman-Merkle Key ExchangeDiffie_Hellman-Merkle Key Exchange
Diffie_Hellman-Merkle Key ExchangeKevin OBrien
 
Password best practices and the last pass hack
Password best practices and the last pass hackPassword best practices and the last pass hack
Password best practices and the last pass hackKevin OBrien
 
Linux Directory Structure
Linux Directory StructureLinux Directory Structure
Linux Directory StructureKevin OBrien
 
Hardware Discovery Commands
Hardware Discovery CommandsHardware Discovery Commands
Hardware Discovery CommandsKevin OBrien
 
Introduction to linux
Introduction to linuxIntroduction to linux
Introduction to linuxKevin OBrien
 
Help, my computer is sluggish
Help, my computer is sluggishHelp, my computer is sluggish
Help, my computer is sluggishKevin OBrien
 
Installing Software, Part 3: Command Line
Installing Software, Part 3: Command LineInstalling Software, Part 3: Command Line
Installing Software, Part 3: Command LineKevin OBrien
 
Installing Software, Part 2: Package Managers
Installing Software, Part 2: Package ManagersInstalling Software, Part 2: Package Managers
Installing Software, Part 2: Package ManagersKevin OBrien
 
Installing Software, Part 1 - Repositories
Installing Software, Part 1 - RepositoriesInstalling Software, Part 1 - Repositories
Installing Software, Part 1 - RepositoriesKevin OBrien
 
Installing Linux: Partitioning and File System Considerations
Installing Linux: Partitioning and File System ConsiderationsInstalling Linux: Partitioning and File System Considerations
Installing Linux: Partitioning and File System ConsiderationsKevin OBrien
 
The ifconfig Command
The ifconfig CommandThe ifconfig Command
The ifconfig CommandKevin OBrien
 
Find and Locate: Two Commands
Find and Locate: Two CommandsFind and Locate: Two Commands
Find and Locate: Two CommandsKevin OBrien
 
The Shell Game Part 4: Bash Shortcuts
The Shell Game Part 4: Bash ShortcutsThe Shell Game Part 4: Bash Shortcuts
The Shell Game Part 4: Bash ShortcutsKevin OBrien
 
The Shell Game Part 3: Introduction to Bash
The Shell Game Part 3: Introduction to BashThe Shell Game Part 3: Introduction to Bash
The Shell Game Part 3: Introduction to BashKevin OBrien
 

More from Kevin OBrien (20)

American icon pmi
American icon   pmiAmerican icon   pmi
American icon pmi
 
Forward Secrecy
Forward SecrecyForward Secrecy
Forward Secrecy
 
Diffie_Hellman-Merkle Key Exchange
Diffie_Hellman-Merkle Key ExchangeDiffie_Hellman-Merkle Key Exchange
Diffie_Hellman-Merkle Key Exchange
 
Password best practices and the last pass hack
Password best practices and the last pass hackPassword best practices and the last pass hack
Password best practices and the last pass hack
 
SSL certificates
SSL certificatesSSL certificates
SSL certificates
 
Encryption basics
Encryption basicsEncryption basics
Encryption basics
 
Passwords
PasswordsPasswords
Passwords
 
Linux Directory Structure
Linux Directory StructureLinux Directory Structure
Linux Directory Structure
 
Hardware Discovery Commands
Hardware Discovery CommandsHardware Discovery Commands
Hardware Discovery Commands
 
Introduction to linux
Introduction to linuxIntroduction to linux
Introduction to linux
 
Help, my computer is sluggish
Help, my computer is sluggishHelp, my computer is sluggish
Help, my computer is sluggish
 
The ps Command
The ps CommandThe ps Command
The ps Command
 
Installing Software, Part 3: Command Line
Installing Software, Part 3: Command LineInstalling Software, Part 3: Command Line
Installing Software, Part 3: Command Line
 
Installing Software, Part 2: Package Managers
Installing Software, Part 2: Package ManagersInstalling Software, Part 2: Package Managers
Installing Software, Part 2: Package Managers
 
Installing Software, Part 1 - Repositories
Installing Software, Part 1 - RepositoriesInstalling Software, Part 1 - Repositories
Installing Software, Part 1 - Repositories
 
Installing Linux: Partitioning and File System Considerations
Installing Linux: Partitioning and File System ConsiderationsInstalling Linux: Partitioning and File System Considerations
Installing Linux: Partitioning and File System Considerations
 
The ifconfig Command
The ifconfig CommandThe ifconfig Command
The ifconfig Command
 
Find and Locate: Two Commands
Find and Locate: Two CommandsFind and Locate: Two Commands
Find and Locate: Two Commands
 
The Shell Game Part 4: Bash Shortcuts
The Shell Game Part 4: Bash ShortcutsThe Shell Game Part 4: Bash Shortcuts
The Shell Game Part 4: Bash Shortcuts
 
The Shell Game Part 3: Introduction to Bash
The Shell Game Part 3: Introduction to BashThe Shell Game Part 3: Introduction to Bash
The Shell Game Part 3: Introduction to Bash
 

Recently uploaded

Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
Chennai Call Girls Alwarpet Phone 🍆 8250192130 👅 celebrity escorts service
Chennai Call Girls Alwarpet Phone 🍆 8250192130 👅 celebrity escorts serviceChennai Call Girls Alwarpet Phone 🍆 8250192130 👅 celebrity escorts service
Chennai Call Girls Alwarpet Phone 🍆 8250192130 👅 celebrity escorts servicevipmodelshub1
 
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607dollysharma2066
 
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...APNIC
 
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...Diya Sharma
 
Russian Call Girls in Kolkata Ishita 🤌 8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Ishita 🤌  8250192130 🚀 Vip Call Girls KolkataRussian Call Girls in Kolkata Ishita 🤌  8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Ishita 🤌 8250192130 🚀 Vip Call Girls Kolkataanamikaraghav4
 
VIP Kolkata Call Girls Salt Lake 8250192130 Available With Room
VIP Kolkata Call Girls Salt Lake 8250192130 Available With RoomVIP Kolkata Call Girls Salt Lake 8250192130 Available With Room
VIP Kolkata Call Girls Salt Lake 8250192130 Available With Roomgirls4nights
 
Moving Beyond Twitter/X and Facebook - Social Media for local news providers
Moving Beyond Twitter/X and Facebook - Social Media for local news providersMoving Beyond Twitter/X and Facebook - Social Media for local news providers
Moving Beyond Twitter/X and Facebook - Social Media for local news providersDamian Radcliffe
 
Russian Call girl in Ajman +971563133746 Ajman Call girl Service
Russian Call girl in Ajman +971563133746 Ajman Call girl ServiceRussian Call girl in Ajman +971563133746 Ajman Call girl Service
Russian Call girl in Ajman +971563133746 Ajman Call girl Servicegwenoracqe6
 
Low Rate Call Girls Kolkata Avani 🤌 8250192130 🚀 Vip Call Girls Kolkata
Low Rate Call Girls Kolkata Avani 🤌  8250192130 🚀 Vip Call Girls KolkataLow Rate Call Girls Kolkata Avani 🤌  8250192130 🚀 Vip Call Girls Kolkata
Low Rate Call Girls Kolkata Avani 🤌 8250192130 🚀 Vip Call Girls Kolkataanamikaraghav4
 
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
VIP Kolkata Call Girl Salt Lake 👉 8250192130 Available With Room
VIP Kolkata Call Girl Salt Lake 👉 8250192130  Available With RoomVIP Kolkata Call Girl Salt Lake 👉 8250192130  Available With Room
VIP Kolkata Call Girl Salt Lake 👉 8250192130 Available With Roomishabajaj13
 
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark Web
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark WebGDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark Web
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark WebJames Anderson
 
VIP Call Girls Kolkata Ananya 🤌 8250192130 🚀 Vip Call Girls Kolkata
VIP Call Girls Kolkata Ananya 🤌  8250192130 🚀 Vip Call Girls KolkataVIP Call Girls Kolkata Ananya 🤌  8250192130 🚀 Vip Call Girls Kolkata
VIP Call Girls Kolkata Ananya 🤌 8250192130 🚀 Vip Call Girls Kolkataanamikaraghav4
 
Chennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts service
Chennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts serviceChennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts service
Chennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts servicesonalikaur4
 
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
AWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptxAWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptxellan12
 
Radiant Call girls in Dubai O56338O268 Dubai Call girls
Radiant Call girls in Dubai O56338O268 Dubai Call girlsRadiant Call girls in Dubai O56338O268 Dubai Call girls
Radiant Call girls in Dubai O56338O268 Dubai Call girlsstephieert
 

Recently uploaded (20)

Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝
 
Chennai Call Girls Alwarpet Phone 🍆 8250192130 👅 celebrity escorts service
Chennai Call Girls Alwarpet Phone 🍆 8250192130 👅 celebrity escorts serviceChennai Call Girls Alwarpet Phone 🍆 8250192130 👅 celebrity escorts service
Chennai Call Girls Alwarpet Phone 🍆 8250192130 👅 celebrity escorts service
 
Model Call Girl in Jamuna Vihar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in  Jamuna Vihar Delhi reach out to us at 🔝9953056974🔝Model Call Girl in  Jamuna Vihar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Jamuna Vihar Delhi reach out to us at 🔝9953056974🔝
 
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607
 
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
 
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
 
Russian Call Girls in Kolkata Ishita 🤌 8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Ishita 🤌  8250192130 🚀 Vip Call Girls KolkataRussian Call Girls in Kolkata Ishita 🤌  8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Ishita 🤌 8250192130 🚀 Vip Call Girls Kolkata
 
VIP Kolkata Call Girls Salt Lake 8250192130 Available With Room
VIP Kolkata Call Girls Salt Lake 8250192130 Available With RoomVIP Kolkata Call Girls Salt Lake 8250192130 Available With Room
VIP Kolkata Call Girls Salt Lake 8250192130 Available With Room
 
Moving Beyond Twitter/X and Facebook - Social Media for local news providers
Moving Beyond Twitter/X and Facebook - Social Media for local news providersMoving Beyond Twitter/X and Facebook - Social Media for local news providers
Moving Beyond Twitter/X and Facebook - Social Media for local news providers
 
Russian Call girl in Ajman +971563133746 Ajman Call girl Service
Russian Call girl in Ajman +971563133746 Ajman Call girl ServiceRussian Call girl in Ajman +971563133746 Ajman Call girl Service
Russian Call girl in Ajman +971563133746 Ajman Call girl Service
 
Low Rate Call Girls Kolkata Avani 🤌 8250192130 🚀 Vip Call Girls Kolkata
Low Rate Call Girls Kolkata Avani 🤌  8250192130 🚀 Vip Call Girls KolkataLow Rate Call Girls Kolkata Avani 🤌  8250192130 🚀 Vip Call Girls Kolkata
Low Rate Call Girls Kolkata Avani 🤌 8250192130 🚀 Vip Call Girls Kolkata
 
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
 
VIP Kolkata Call Girl Salt Lake 👉 8250192130 Available With Room
VIP Kolkata Call Girl Salt Lake 👉 8250192130  Available With RoomVIP Kolkata Call Girl Salt Lake 👉 8250192130  Available With Room
VIP Kolkata Call Girl Salt Lake 👉 8250192130 Available With Room
 
Rohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No AdvanceRohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
 
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark Web
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark WebGDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark Web
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark Web
 
VIP Call Girls Kolkata Ananya 🤌 8250192130 🚀 Vip Call Girls Kolkata
VIP Call Girls Kolkata Ananya 🤌  8250192130 🚀 Vip Call Girls KolkataVIP Call Girls Kolkata Ananya 🤌  8250192130 🚀 Vip Call Girls Kolkata
VIP Call Girls Kolkata Ananya 🤌 8250192130 🚀 Vip Call Girls Kolkata
 
Chennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts service
Chennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts serviceChennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts service
Chennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts service
 
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
 
AWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptxAWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptx
 
Radiant Call girls in Dubai O56338O268 Dubai Call girls
Radiant Call girls in Dubai O56338O268 Dubai Call girlsRadiant Call girls in Dubai O56338O268 Dubai Call girls
Radiant Call girls in Dubai O56338O268 Dubai Call girls
 

Tls 1.3

  • 2. What is it? ● Transport Layer Security Protocol Version 1.3 ● TLS replaced the earlier SSL – SSL developed by Netscape in 1995 – Purpose was to create secure communications between clients and web sites – TLS can be seen as the next version of SSL ● Both SSL and TLS work by using certificates to authenticate and encrypt (though TLS 1.3 modifies this)
  • 3. Why TLS? ● Cryptography is an arms race ● SSL was starting to show vulnerabilities – Downgrade attacks like POODLE ● SSL 2.0 deprecated in 2011 ● SSL 3.0 deprecated in 2015 ● TLS was an improvement
  • 4. TLS 1.0 ● TLS 1.0 defined in 1999 – Different enough that it could not interoperate with SSL 3.0 – Did allow for a downgrade to SSL 3.0. This is a weakness, but when you introduce a new standard you can’t get everyone on it right away ● PCI (Payment Card Industry) Council recommends moving from TLS 1.0 to TLS 1.1 or higher by June 2018!
  • 5. TLS 1.1 ● Defined in April 2006 ● Added protection against cipher-block chaining attacks
  • 6. TLS 1.2 ● Defined in August 2008 ● MD5-SHA1 combination replaced by SHA-256 ● TLS Extensions defined ● AES cipher suites added
  • 7. TLS 1.3 ● Proposed as new standard March 2018 ● Removed support for older/vulnerable encryption standards – MD5 – SHA-224 ● Removed support for weak and lesser-used Elliptical Curves
  • 8. Process ● 28 drafts over 4 years ● Final draft passed nearly unanimously (1 person voted “No objections”) ● But there were some issues to work through
  • 9. Middlebox problem ● A middlebox is any piece of hardware that inserts itself between the browser and the remote server ● Example: A firewall sits in the middle and inspects all packets to protect against malicious traffic ● This hardware will need upgrades to handle TLS 1.3 ● So will browsers, but that is easy and is already done.
  • 10. Maryland School District ● Montgomery County Public Schools updated to Chrome 56 ● One-third of Chromebooks and “some” Windows PCs suddenly could not get through the login screen any longer ● Google says this was because Symantec Blue Coat security software implemented TLS 1.3 improperly ● Google temporarily paused rollout of TLS 1.3 in Chrome
  • 11. Financial Services Roundtable ● Represents major banks ● Asked for a way to passively decrypt and monitor network traffic ● They were somewhat late in asking for this ● It was not well received
  • 12. “The bank industry is pushing the TLS working group to create a decryption option as part of the specification, and of course the tech sector is saying ‘That’s not going to happen,’ ” Janet Jones, a Microsoft senior security program manager, told CyberScoop. “Can you imagine us supporting something that gave an API with a decrypt button? We can’t do that.”
  • 13. A great answer ● When the Financial Services Roundtable made their request, this reply from Kenny Patterson was particularly good
  • 14. Hi Andrew, My view concerning your request: no. Rationale: We’re trying to build a more secure internet. Meta-level comment: You’re a bit late to the party. We’re metaphorically speaking at the stage of emptying the ash trays and hunting for the not quite empty beer cans. More exactly, we are at draft 15 and RSA key transport disappeared from the spec about a dozen drafts ago. I know the banking industry is usually a bit slow off the mark, but this takes the biscuit. Cheers, Kenny
  • 15. The problem ● The banks proposal was seen as putting in a backdoor ● And there were better options – Banks could install middleboxes to do what they needed – This would cost money, but not build in weakness to the standard ● Backdoors will always be used by the bad guys
  • 16. The solution ● Do a man-in-the-middle attack on the traffic – Establish two connections – One is with the browser initiating the connection – The other is with remote server – Then you can see all of the traffic – Most users will never notice at this point
  • 17. Latency ● TLS 1.3 improves the latency of connection requests ● It does this by simplifying the handshake ● Let’s look at a simplified (!) version of the TLS 1.2 handshake
  • 18. TLS 1.2 Handshake ● The web browser (client) sends a message to the server and offers a list of encryption protocols it can support. ● The server then replies with the protocol it intends to use and sends an encryption key ● The client then uses that key to send back a random string, and they then create two keys: a master key and a weaker session key ● The client then says which protocol it will use for the weaker session key. Because this key is weaker, it is faster and less resource-intensive. ● The server acknowledges the session key and protocol ● They finally start exchanging information, which was the whole point.
  • 19. Its even more complex ● I did that as a high-level look ● But even so it is complicated ● So let’s get a high-level look at the TLS 1.3 handshake
  • 20. TLS 1.3 Handshake ● The client says hello, and says which protocols it intends to use. ● The server says “Cool! Here’s my key” ● The client says “Awesome! Here’s the session key”
  • 21. Faster! ● I think we can all agree that looks both simpler and faster, with less negotiation all around
  • 22. Security Improvements ● Many older encryption protocols no longer supported ● This includes removing support for certain elliptic curves – I’m sure you recall the problem with NSA inserting a weak curve into the NIST standard – That is now out for TLS 1.3 ● Hashing of session parameters – Session parameters are what allows resumption
  • 23. Downgrade Attacks ● There is also improved protection against downgrade attacks ● This first appeared with SSL 3.0 and was motivation for moving to TLS ● But earlier TLS (up to TLS 1.2) also had vulnerabilities ● TLS 1.3 makes this harder – Removal of older protocols – Detect and flag attempts to downgrade to TLS 1.2
  • 24. New Handshake ● Older protocols used RSA to do two things – Authenticate the seder – Encrypt initial communications ● This has a weakness in that RSA keys are long-lived ● This opens up possibility of gaining the key and decrypting older, stored messages
  • 25. Forward Secrecy ● Of course, we have just described the problem that Forward Secrecy is intended to mitigate ● And that means Ephemeral Diffie-Hellman is involved ● Every session is supposed to have a new Diffie-Hellman key exchange (that is what makes it ephemeral) ● RSA is only used for authentication
  • 26. 0-RTT Resumption ● A controversial inclusion is 0-RTT Resumption ● This allows the client and the server to “remember” the connection and resume it ● Obviously introduces a weakness ● Clear case of the battle between security and ease-of-use
  • 27. Deployment ● This will take time to roll out ● 0-RTT Resumption, for instance, requires changes that are not compatible with older servers ● Ephemeral Diffie-Hellman poses problems for data centers
  • 28. Data Centers ● Network Monitoring tools – e.g Intrusion Detection Systems – Currently do passive monitoring of connections – Cannot work with ephemeral ciphersuites ● This is what the banks were objecting to ● But this can be addressed with a combination of new hardware and network changes
  • 29. Perfect Security? ● No such thing exists ● It is an arms race ● Every improvement in defense elicits new attacks ● You need to be aware of authentication certification ● And already some vulnerabilities in TLS 1.3 are coming to light