A cross-protocol attack on the TLS protocol

  • Authors:
  • Nikos Mavrogiannopoulos;Frederik Vercauteren;Vesselin Velichkov;Bart Preneel

  • Affiliations:
  • KU Leuven - IBBT, Leuven, Belgium;KU Leuven - IBBT, Leuven, Belgium;University of Luxembourg, Luxembourg, Luxembourg;KU Leuven - IBBT, Leuven, Belgium

  • Venue:
  • Proceedings of the 2012 ACM conference on Computer and communications security
  • Year:
  • 2012

Quantified Score

Hi-index 0.00

Visualization

Abstract

This paper describes a cross-protocol attack on all versions of TLS; it can be seen as an extension of the Wagner and Schneier attack on SSL 3.0. The attack presents valid explicit elliptic curve Diffie-Hellman parameters signed by a server to a client that incorrectly interprets these parameters as valid plain Diffie-Hellman parameters. Our attack enables an adversary to successfully impersonate a server to a random client after obtaining 240 signed elliptic curve keys from the original server. While attacking a specific client is improbable due to the high number of signed keys required during the lifetime of one TLS handshake, it is not completely unrealistic for a setting where the server has high computational power and the attacker contents itself with recovering one out of many session keys. We remark that popular open-source server implementations are not susceptible to this attack, since they typically do not support the explicit curve option. Finally we propose a fix that renders the protocol immune to this family of cross-protocol attacks.