eprint.iacr.org will be offline for approximately an hour for routine maintenance at 11pm UTC on Tuesday, April 16. We lost some data between April 12 and April 14, and some authors have been notified that they need to resubmit their papers.
You are looking at a specific version 20150701:011314 of this paper. See the latest version.

Paper 2015/652

Modelling ciphersuite and version negotiation in the TLS protocol

Benjamin Dowling and Douglas Stebila

Abstract

Real-world cryptographic protocols such as the widely used Transport Layer Security (TLS) protocol support many different combinations of cryptographic algorithms (called ciphersuites) and simultaneously support different versions. Recent advances in provable security have shown that most modern TLS ciphersuites are secure authenticated and confidential channel establishment (ACCE) protocols, but these analyses generally focus on single ciphersuites in isolation. In this paper we extend the ACCE model to cover protocols with many different sub-protocols, capturing both multiple ciphersuites and multiple versions, and define a security notion for secure negotiation of the optimal sub-protocol. We give a generic theorem that shows how secure negotiation follows, with some additional conditions, from the authentication property of secure ACCE protocols. Using this framework, we analyse the security of ciphersuite and three variants of version negotiation in TLS, including a recently proposed mechanism for detecting fallback attacks.

Note: A preliminary version of this paper appears in the proceedings of ACISP 2015. This is the full version.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. Major revision. 20th Australasian Conference on Information Security and Privacy (ACISP 2015)
DOI
10.1007/978-3-319-19962-7_16
Keywords
Transport Layer Security (TLS)ciphersuite negotiationversion negotiationdowngrade attacks
Contact author(s)
b1 dowling @ qut edu au
History
2015-07-01: received
Short URL
https://ia.cr/2015/652
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.