TLS 1.3 and IPsec Flashcards
What is TLS 1.3?
The latest TLS version
Significant changes from earlier versions affecting security and efficiency
What is IPsec?
Framework for ensuring secure communications over IP (internet protocol) networks
Similar security services as TLS, but at a lower layer in the communications protocol stack
What are the 7 layers of the OSI model?
Application
Presentation
Session
Transport
Network
Data link
Physical
What layer does TLS operate on?
Application layer
What layer does IPsec operate on?
Network layer
What efficiency and security problems in earlier versions, does TLS 1.3 fix?
Efficiency: Needing 2 round trip times before data can be sent
Sec: Too complex protocol, supported old and weak cipher suites
What does TLS 1.3 aim to achieve?
Provable security
What items in TLS was removed from version 1.2 to 1.3? (6)
Static RSA and DH key exchange
Renegotiation
SSL 3.0 negotiation
DSA in finite fields
data compression
non-AEAD cipher suites
What items was added in TLS 1.3 from 1.2? (3)
Zero round-trip-time (0-RTT) mode from pre-shared keys
Post-handshake client authentication through “certificate verify” signature
More AEAD cipher suites
Describe the TLS 1.3 handshake protocol: Hello messages
Client sends keyshare field in client hello for one or more anticipated cipher suites
Server can obtains session key on receipt of client hello if:
- server accepts one of the cipher suites
- the keyshare matches the accepted ciphersuite
If the conditions above fail:
- Server sends an optional Hello Retry Request
- Client responds is these in an acceptable cipher suite
In TLS 1.3 what messages are encrypted?
After hello - all later parts of the protocol are encrypted using the keys from the handshake
What messages in TLS 1.3 handshake are not cryptographically protected?
Client and sever hello/keyshare messages
How does TLS 1.3 derive individual keys?
HKDF standard (hash key derivation function)
What different key types can be derived from the master secret?
Handshake traffic keys
Application traffic keys
Early data keys
What are Application traffic keys used for?
Protect client-server traffic
What are Handshake traffic keys used for?
Protect handshake protocol
What are early data keys used for?
Used for 0-RTT data
In TLS 1.2 and 1.3, what does the CertificateVerify message do?
Used by the client to send a certificate and authenticate using the message
What does the CertificateVerify message contain?
A signature which can be verified using the public key in the certificate
What is the post-handshake client authentication extension in TLS 1.3?
If used, the server may request client authentication at any time after the handshake completed
The client then responds with its certificate and a signature in the form of CertificateVerify
What is early-data?
Application data that parties can start sending immediately, in 0-RTT key establishments
Describe 0-RTT in TLS 1.3
0-RTT is based on a pre-shared key (PSK), that is either agreed outside TLS or from an earlier TLS session
At the end of the handshake protocol, the server can send to the client one or more new session tickets as PSKs
A client may start a new PSK sesion without negotiating version and ciphersuite
What is one thing needed to make 0-RTT possible, and what is this used for?
Pre shared key
PSK is used to authenticate Diffie Hellman
What secrecy does early data lack?
Forward secrecy
What option does the TLS handshakes always use?
Diifie-Hellman option
In TLS 1.3, what does the cipher suites specify?
Which AEAD cipher to use in Record layer
Hash function to use for KDF