Man-in-the-middle in tunnelled authentication protocols

  • Authors:
  • N. Asokan;Valtteri Niemi;Kaisa Nyberg

  • Affiliations:
  • Nokia Research Center, Finland;Nokia Research Center, Finland;Nokia Research Center, Finland

  • Venue:
  • Proceedings of the 11th international conference on Security Protocols
  • Year:
  • 2003

Quantified Score

Hi-index 0.00

Visualization

Abstract

Deploying a new security protocol is expensive. This encourages system designers to look for ways of re-using existing infrastructure. When security protocols and components are re-used, it is critical to re-examine the security of the resulting system as a whole. For example, it has become a standard paradigm to run a legacy client authentication protocol within a secure tunnel. The commonest example of such composition is the use of HTTP authentication inside a TLS tunnel. In this paper, we describe a man-in-the-middle attack on such protocol composition. The vulnerability arises if the legacy client authentication protocol is used both in tunnelled and untunnelled forms. Even when the client authentication protocol and the tunnel protocol are both secure, composing them in the customary manner results in an insecure system. We propose a solution to this problem by using a cryptographic binding between the client authentication protocol and the tunnel protocol.