2016 IEEE Symposium on Security and Privacy (SP) 2016
DOI: 10.1109/sp.2016.35
|View full text |Cite
|
Sign up to set email alerts
|

Automated Analysis and Verification of TLS 1.3: 0-RTT, Resumption and Delayed Authentication

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

0
48
0
1

Year Published

2017
2017
2022
2022

Publication Types

Select...
5
1

Relationship

0
6

Authors

Journals

citations
Cited by 81 publications
(56 citation statements)
references
References 26 publications
0
48
0
1
Order By: Relevance
“…This attack was not discovered in previous analyses of TLS 1.3 since many of them did not consider client authentication; the prior Tamarin analysis [39] found a similar attack on 1-RTT client authentication but did not consider 0-RTT client authentication. The attacks described here and in [39] belong to a general class of compound authentication vulnerabilities that appear in protocols that compose multiple authentication credentials [19].…”
Section: Inriamentioning
confidence: 80%
See 4 more Smart Citations
“…This attack was not discovered in previous analyses of TLS 1.3 since many of them did not consider client authentication; the prior Tamarin analysis [39] found a similar attack on 1-RTT client authentication but did not consider 0-RTT client authentication. The attacks described here and in [39] belong to a general class of compound authentication vulnerabilities that appear in protocols that compose multiple authentication credentials [19].…”
Section: Inriamentioning
confidence: 80%
“…This means that our analysis assumes that message serialization and parsing is correct; it won't find any attacks that rely on parsing ambiguities or bugs. This abstract treatment of protocol messages is typical of symbolic models; the same approach is taken by Tamarin [39]. In contrast, miTLS [23] includes a fully verified parser for TLS messages.…”
Section: Inriamentioning
confidence: 99%
See 3 more Smart Citations