TLS Guard for TLS 1.3 zero round-trip time (0-RTT) in a distributed environment

被引:0
|
作者
Abdelhafez, M. E. [1 ]
Ramadass, Sureswaran [1 ]
Abdelwahab, Mustafa [2 ]
机构
[1] Malaysia Univ Sci & Technol MUST, Sch Sci & Engn, Petaling Jaya 47810, Malaysia
[2] Univ Khartoum, Khartoum City 1111, Sudan
关键词
TLS; 1.3; Replay attack; Handshake; 0-RTT; Network protocol; Distributed environment;
D O I
10.1016/j.jksuci.2023.101797
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
One of the most vastly used protocols to protect services traffic like the web and email is Transport Layer Security (TLS). In 2018 the Internet Engineering Task Force (IETF) standardized the latest version TLS 1.3, Introduced a significant enhancement in the protocol performance, and presented some new features. One of the new features is zero round trip-time (0-RTT) handshake mode, where the client can send the application data to the server within the handshake messages before the TLS connection is fully established. However, this application data is replayable. The replay attacks in 0-RTT handshake mode have been studied, and several mechanisms are proposed for protection, these proposed mechanisms are not able to prevent replay attacks when the server functionality is provided by a distributed environment such as multiple servers in a cloud computing environment or a CDN. This paper introduces TLS Guard as a new mechanism that extends TLS 1.3 to prevent replay attacks in a distributed environment. We evaluated a prototype TLS Guard implementation in controlled experiments and showed that its effect comes at the cost of some CPU overhead. More importantly, we showed that TLS Guard is scalable and tolerates faults without any required changes on the client side.
引用
下载
收藏
页数:17
相关论文
共 12 条
  • [1] Replay Attacks on Zero Round-Trip Time: The Case of the TLS 1.3 Handshake Candidates
    Fischlin, Marc
    Guenther, Felix
    2017 IEEE EUROPEAN SYMPOSIUM ON SECURITY AND PRIVACY (EUROS&P), 2017, : 60 - 75
  • [2] Session Resumption Protocols and Efficient Forward Security for TLS 1.3 0-RTT
    Aviram, Nimrod
    Gellert, Kai
    Jager, Tibor
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2019, PT II, 2019, 11477 : 117 - 150
  • [3] Session Resumption Protocols and Efficient Forward Security for TLS 1.3 0-RTT
    Aviram, Nimrod
    Gellert, Kai
    Jager, Tibor
    JOURNAL OF CRYPTOLOGY, 2021, 34 (03)
  • [4] Automated Analysis and Verification of TLS 1.3: 0-RTT, Resumption and Delayed Authentication
    Cremers, Cas
    Horvat, Marko
    Scott, Sam
    van der Merwe, Thyla
    2016 IEEE SYMPOSIUM ON SECURITY AND PRIVACY (SP), 2016, : 470 - 485
  • [5] Session Resumption Protocols and Efficient Forward Security for TLS 1.3 0-RTT
    Nimrod Aviram
    Kai Gellert
    Tibor Jager
    Journal of Cryptology, 2021, 34
  • [6] Delay Measurement of 0-RTT Transport Layer Security (TLS) Handshake Protocol
    Goncharskyi, Danylo
    Kim, Sung Yong
    Serhrouchni, Ahmed
    Gu, Pengwenlong
    Khatoun, Rida
    Hachem, Joel
    2022 8TH INTERNATIONAL CONFERENCE ON CONTROL, DECISION AND INFORMATION TECHNOLOGIES (CODIT'22), 2022, : 1450 - 1454
  • [7] 一种具有前向安全的TLS协议0-RTT握手方案
    蒲鹳雄
    缪祥华
    袁梅宇
    化工自动化及仪表, 2023, 50 (06) : 813 - 819
  • [8] Zero Round-Trip Time for the Extended Access Control Protocol
    Brendel, Jacqueline
    Fischlin, Marc
    COMPUTER SECURITY - ESORICS 2017, PT I, 2018, 10492 : 297 - 314
  • [9] Time-Slotted Round-Trip Carrier Synchronization for Distributed Beamforming
    Brown, D. Richard, III
    Poor, H. Vincent
    IEEE TRANSACTIONS ON SIGNAL PROCESSING, 2008, 56 (11) : 5630 - 5643
  • [10] WiFi round-trip time (RTT) fingerprinting: an analysis of the properties and the performance in non-line-of-sight environments
    Feng, Xu
    Nguyen, Khuong An
    Luo, Zhiyuan
    JOURNAL OF LOCATION BASED SERVICES, 2023, 17 (04) : 307 - 339