Lecture 18: Transport Layer Security Protocol Part 2 Flashcards

1
Q

Give an overview of the TLS handshake protocol

A

1) Specify which version of TLS they will use (mostly TLS 1.2or 1.3)
2) Decide on which cipher suites they will use
3) Authenticate the identity of the server via the server’s public key and the certificate authority’s digital signature
4) Generate session keys in order to use symmetric encryption after the handshake is complete

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Give the steps for the TLS handshake protocol with RSA key exchange

A

See slide 6 in set 18

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Give the steps for the TLS handshake protocol with Diffie-Hellman key exchange

A

See slide 7 in set 18

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Give an overview of the TLS record protocol

A

guarantees confidentiality and integrity of application data using the session keys created during the handshake

1) dividing outgoing messages into manageable blocks and re-assemble incoming messages
2) (optional) compress outgoing blocks and decompress incoming blocks
3) apply a MAC to outgoing messages and verify incoming messages using the MAC
4) encrypt outgoing messages and decryption incoming messages

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

When the TLS Record Protocol is complete, where does the outgoing encrypted data go?

A

its passed down to the TCP layer for transport

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Comment on backward compatibility i.t.o TLS

A

Backward compatibility is a problem

  • -> SSL 3.0 deprecated in 2015
  • -> EOF for TLS 1.0 and 1.1 only in 2020
  • -> TLS 1.2 still most widely supported -> supported by 995% websites
  • -> TLS is slowly adopted -> 47.8% websites
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What are the limitations of TLS i.t.o attacks?

A

Many servers do not support latest TLS versions and are not protected against known attacks

e.g. RC4 vulnerable and offered by TLS 1.2 but not 1.3 but 1.2 still common

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Explain the BEAST attack on TLS

A

Exploiting non-standard use of IV in CBC mode encryption

–> IVs are chained from the previous ciphertexts

–> Allowing the attacker to recover the plaintext byte by byte

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What does the BEAST attack stand for?

A

Browser Exploit Against SSL/TLS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Is the BEAST attack considered as a realistic attack?

A

Not any more

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is the mitigation strategy implemented by most browsers for the BEAST attack?

A

Splitting the plaintext into first byte and remainder to force a randomized IV including a MAC computation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Explain the CRIME and BREACH attacks on TLS

A

Side channel attacks based on compression

–> Different inputs result in different amounts of compression

–> CRIME exploits compression in TLS

–> BREACH exploits compression in HTTP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

When was the idea of the CRIME and BREACH attacks raised?

A

2002

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What were the stages of the BEAST attack (history)?

A

2002 –> theoretical weakness
2011 –> practical weakness
Only ransom IV from TLS 1.1
No longer considered as a realistic threat

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Comment on switching off compression in TLS i.t.o the CRIME and BREACH attacks

A

Commonly recommended to switch off compression in TLS
–> compression not available in TLS 1.3

Switching off in HTTP results in big performance hit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What is the POODLE attack?

A

The POODLE threat is a man-in-the-middle attack that forces modern clients (browsers) and servers (websites) to downgrade the security protocol to SSLv3 from TLSv1 or higher. This is done by interrupting the handshake between the client and server; resulting in the retry of the handshake with earlier protocol versions

High level –> Forcing downgrade to SSL 3.0, and then running padding oracle attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What does POODLE stand for?

A

Padding Oracle On Downgraded Legacy Encryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What does the padding oracle in the POODLE attack enable?

A

an attacker to know if a message in a ciphertext is correctly padded

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Comment on the POODLE attack becoming a theoretical idea

A

In 2002

Encryption in CBC mode can provide a padding oracle due to its error propagation properties

Applied to TLS in a variety of attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

What is the main mitigation of the POODLE attack?

A

having a uniform error response, so that the attacker cannot distinguish padding errors from MAC errors

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Where did the heartbleed bug arise from?

A

Implementation error in toolkit OpenSSL

Result from improper input validation based on missing bounds check in heart beat messages

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

What does the heartbleed bug allow for?

A

memory leakage from the server which is likely to include session keys and long-term keys.

23
Q

When was the heartbleed bug discovered and what was done to resolve it?

A

2014 error discovered

Required updating of many server keys after the bug was fixed

24
Q

Is it reasonable that big companies use a free software for securing important transactions?

A

If free, no ones pays to check security –> risky

25
Q

When was the MITM attack first discovered? What was it relying on?

A

2015

Attack relying on issuing a new certificate and installing a root certificate in the browser

26
Q

Comment on Superfish i.t.o the MITM attack

A

media company whose software was bundled with some Lenovo computers

–> Users expressed concerns about scans of SSL-encrypted web traffic pre-installed on Lenovo machines

–> US department of Homeland Security warned users to remove the root certificate

–> 2015 Superfish closed

27
Q

List the names of other attacks on TLS

A

1) STARTTLS command injection attack
2) Sweet32 attack
3) Triple Handshake attack
4) RC4 attacks
5) Lucky Thirteen attack (padding oracle attack)
6) Renegotiation attack

28
Q

Give a brief outline of the history of TLS 1.3

A

2014 –> first draft version
Jan 2018 –> internet draft versionn
Aug 2018 –> RFC 8446 published

Browser support by default”

–> Draft version since Chrome 65 and final version (for out going connections) since Chrome 70

–> Draft version in Firefox 52 and above (including Quantum)and final version since Firefox 63

–> Since Microsoft Edge version 76, and Safari 12.1 on mac OS 10.14.4

29
Q

Was static RSA and Diffie-Hellman key exchange suppressed in TLS 1.3?

A

yes

30
Q

Was renegotiation suppressed in TLS 1.3?

A

yes

31
Q

Was SSL negotiation suppressed in TLS 1.3?

A

yes

32
Q

Was DSA suppressed in TLS 1.3?

A

yes

33
Q

Was data compression suppressed in TLS 1.3?

A

yes

34
Q

Were non-AEAD cipher suites suppressed in TLS 1.3?

A

yes

35
Q

Were MD5 and SHA-224 hash functions suppressed in TLS 1.3?

A

yes

36
Q

Was the Change Cipher Spec protocol suppressed in TLS 1.3?

A

yes

37
Q

What are the 7 properties/items added to TLS 1.3?

A

See slide 22 in set 18

38
Q

Compare the handshake protocol for TLS 1.2 and 1.3

A

See slide 23 in set 18

39
Q

What is 0-RTT based on?

A

pre-shared key (resumption master secret)

40
Q

How is the pre-shared key obtained i.t.o 0-RTT??

A

when server and client complete a handshake for the first time

41
Q

What is the pre-shared key used for i.t.o 0-RTT? What is the benefit?

A

Using that key when establishing a connection again at a later time

–> So avoiding to perform the handshake a second time

42
Q

What does 0-RTT stand for?

A

zero round trip time

43
Q

Is 0-RTT really zero round trip time?

A

TLS 1.3 handshake is 1-RTT instead of 2-RTT

44
Q

What are the limitations of 0-RTT?

A

1) Resumption data require no interaction from the server
2) An attacker can capture encrypted 0-RTT data and re-send them to the server

3) If the server is misconfigured, then it may accept replayed requests as valid
- -> Allowing the attacker to perform unsanctioned actions

45
Q

Give the diagram for 0-RTT for TLS 1.3

A

See slide 25 in set 30

46
Q

Does the full handshake in TLS 1.3 using ephemeral DH key exchange result in 0-RTT or 1-RTT?

A

1-RTT

47
Q

Explain the process of the the full handshake in TLS 1.3 using ephemeral DH key exchange which results in 1-RTT

A

See slide 26 in set 18

48
Q

Give the steps for session resumption process which still exists in TLS (mostly 1.2) which is still 1-RTT

A

See slide 27 in set 18

49
Q

When does 1-RTT apply i.t.o TLS?

A

A user visits a website not for the first time

  • -> already visited recently
  • -> resuming previous connection (which was established using TLS)
50
Q

Give the steps for session resumption process which uses 0-RTT

A

See slide 28 in set 18

51
Q

Explain the example about 0-RTT for TLS 1.3 on slide 29 in set 18

A

See slide 29 in set 18

52
Q

What are different kinds of attacks on TLS 1.3?

A

1) implementation errors
2) poor choice of cryptographic primitives
3) flaws in protocol
4) downgrade attacks (backward compatibility)

53
Q

What is meant by complexity being a major problem i.t.o the security of TLS 1.3?

A

TLS 1.3:

1) removes many cipher suites and protocol options
2) simplifies the handshake protocol
3) adds new features (e.g. 0-RTT mode) which presents new challenges