TU Darmstadt / ULB / TUbiblio

Stealth Key Exchange and Confined Access to the Record Protocol Data in TLS 1.3

Fischlin, Marc
Hrsg.: Meng, Weizhi ; Jensen, Christian Damsgaard ; Cremers, Cas ; Kirda, Engin (2023)
Stealth Key Exchange and Confined Access to the Record Protocol Data in TLS 1.3.
2023 ACM SIGSAC Conference on Computer and Communications Security (CCS 2023). Copenhagen, Denmark (26.-30.11.2023)
doi: 10.1145/3576915.3623099
Konferenzveröffentlichung, Bibliographie

Kurzbeschreibung (Abstract)

We show how to embed a covert key exchange sub protocol within a regular TLS 1.3 execution, generating a stealth key in addition to the regular session keys. The idea, which has appeared in the literature before, is to use the exchanged nonces to transport another key value. Our contribution is to give a rigorous model and analysis of the security of such embedded key exchanges, requiring that the stealth key remains secure even if the regular key is under adversarial control. Specifically for our stealth version of the TLS 1.3 protocol we show that this extra key is secure in this setting under the common assumptions about the TLS protocol.

As an application of stealth key exchange we discuss sanitizable channel protocols, where a designated party can partly access and modify payload data in a channel protocol. This may be, for instance, an intrusion detection system monitoring the incoming traffic for malicious content and putting suspicious parts in quarantine. The noteworthy feature, inherited from the stealth key exchange part, is that the sender and receiver can use the extra key to still communicate securely and covertly within the sanitizable channel, e.g., by pre-encrypting confidential parts and making only dedicated parts available to the sanitizer. We discuss how such sanitizable channels can be implemented with authenticated encryption schemes like GCM or ChaChaPoly. In combination with our stealth key exchange protocol, we thus derive a full-fledged sanitizable connection protocol, including key establishment, which perfectly complies with regular TLS 1.3 traffic on the network level. We also assess the potential effectiveness of the approach for the intrusion detection system Snort.

Typ des Eintrags: Konferenzveröffentlichung
Erschienen: 2023
Herausgeber: Meng, Weizhi ; Jensen, Christian Damsgaard ; Cremers, Cas ; Kirda, Engin
Autor(en): Fischlin, Marc
Art des Eintrags: Bibliographie
Titel: Stealth Key Exchange and Confined Access to the Record Protocol Data in TLS 1.3
Sprache: Englisch
Publikationsjahr: 21 November 2023
Verlag: ACM
Buchtitel: CCS'23: Proceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security
Veranstaltungstitel: 2023 ACM SIGSAC Conference on Computer and Communications Security (CCS 2023)
Veranstaltungsort: Copenhagen, Denmark
Veranstaltungsdatum: 26.-30.11.2023
DOI: 10.1145/3576915.3623099
Kurzbeschreibung (Abstract):

We show how to embed a covert key exchange sub protocol within a regular TLS 1.3 execution, generating a stealth key in addition to the regular session keys. The idea, which has appeared in the literature before, is to use the exchanged nonces to transport another key value. Our contribution is to give a rigorous model and analysis of the security of such embedded key exchanges, requiring that the stealth key remains secure even if the regular key is under adversarial control. Specifically for our stealth version of the TLS 1.3 protocol we show that this extra key is secure in this setting under the common assumptions about the TLS protocol.

As an application of stealth key exchange we discuss sanitizable channel protocols, where a designated party can partly access and modify payload data in a channel protocol. This may be, for instance, an intrusion detection system monitoring the incoming traffic for malicious content and putting suspicious parts in quarantine. The noteworthy feature, inherited from the stealth key exchange part, is that the sender and receiver can use the extra key to still communicate securely and covertly within the sanitizable channel, e.g., by pre-encrypting confidential parts and making only dedicated parts available to the sanitizer. We discuss how such sanitizable channels can be implemented with authenticated encryption schemes like GCM or ChaChaPoly. In combination with our stealth key exchange protocol, we thus derive a full-fledged sanitizable connection protocol, including key establishment, which perfectly complies with regular TLS 1.3 traffic on the network level. We also assess the potential effectiveness of the approach for the intrusion detection system Snort.

Fachbereich(e)/-gebiet(e): 20 Fachbereich Informatik
20 Fachbereich Informatik > Kryptographie und Komplexitätstheorie
DFG-Sonderforschungsbereiche (inkl. Transregio)
DFG-Sonderforschungsbereiche (inkl. Transregio) > Sonderforschungsbereiche
Profilbereiche
Profilbereiche > Cybersicherheit (CYSEC)
Forschungsfelder
Forschungsfelder > Information and Intelligence
Forschungsfelder > Information and Intelligence > Cybersecurity & Privacy
DFG-Sonderforschungsbereiche (inkl. Transregio) > Sonderforschungsbereiche > SFB 1119: CROSSING – Kryptographiebasierte Sicherheitslösungen als Grundlage für Vertrauen in heutigen und zukünftigen IT-Systemen
Hinterlegungsdatum: 11 Apr 2024 12:26
Letzte Änderung: 11 Apr 2024 12:26
PPN:
Export:
Suche nach Titel in: TUfind oder in Google
Frage zum Eintrag Frage zum Eintrag

Optionen (nur für Redakteure)
Redaktionelle Details anzeigen Redaktionelle Details anzeigen