Abstract

Secure channel establishment protocols such as Transport Layer Security (TLS) are some of the most important cryptographic protocols, enabling the encryption of Internet traffic. Reducing latency (the number of interactions between parties before encrypted data can be transmitted) in such protocols has become an important design goal to improve user experience. The most important protocols addressing this goal are TLS 1.3, the latest TLS version standardized in 2018 to replace the widely deployed TLS 1.2, and Quick UDP Internet Connections (QUIC), a secure transport protocol from Google that is implemented in the Chrome browser. There have been a number of formal security analyses for TLS 1.3 and QUIC, but their security, when layered with their underlying transport protocols, cannot be easily compared. Our work is the first to thoroughly compare the security and availability properties of these protocols. Toward this goal, we develop novel security models that permit “layered” security analysis. In addition to the standard goals of server authentication and data confidentiality and integrity, we consider the goals of IP spoofing prevention, key exchange packet integrity, secure channel header integrity, and reset authentication, which capture a range of practical threats not usually taken into account by existing security models that focus mainly on the cryptographic cores of the protocols. Equipped with our new models we provide a detailed comparison of three low-latency layered protocols: TLS 1.3 over TCP Fast Open (TFO), QUIC over UDP, and QUIC[TLS] (a new design for QUIC that uses TLS 1.3 key exchange) over UDP. In particular, we show that TFO’s cookie mechanism does provably achieve the security goal of IP spoofing prevention. Additionally, we find several new availability attacks that manipulate the early key exchange packets without being detected by the communicating parties. By including packet-level attacks in our analysis, our results shed light on how the reliability, flow control, and congestion control of the above layered protocols compare, in adversarial settings. We hope that our models will help protocol designers in their future protocol analyses and that our results will help practitioners better understand the advantages and limitations of secure channel establishment protocols.

Highlights

  • Motivation Nowadays, more than half of all Internet traffic is encrypted according to a 2017 EFF report [30], with Google reporting that 95% of its traffic is encrypted as of October 2020 [35]

  • Equipped with our new models we provide a detailed comparison of three low-latency layered protocols: Transport Layer Security (TLS) 1.3 over TCP Fast Open (TFO), Quick UDP Internet Connections (QUIC) over UDP, and QUIC[TLS] over UDP

  • We hope that our models will help protocol designers in their future protocol analyses and that our results will help practitioners better understand the advantages and limitations of secure channel establishment protocols

Read more

Summary

Introduction

Motivation Nowadays, more than half of all Internet traffic is encrypted according to a 2017 EFF report [30], with Google reporting that 95% of its traffic is encrypted as of October 2020 [35]. One optimization for TCP, called TCP Fast Open (TFO) [17,59], extends TCP to allow for 0-RTT resumption connections, so that the client may begin data transmission immediately The mechanism underlying this optimization is a cookie saved from previous communication, similar to the ticket used by TLS 1.3. Instead of relying on TCP for reliability, flow control, and congestion control, QUIC implements its own data transmission functionality, integrating connection establishment with key exchange These features allow QUIC to have 1-RTT full connections and 0-RTT resumption connections. These include TLS 1.2 over TCP, TLS 1.3 over TCP, TLS 1.3 over TFO, QUIC over UDP, and QUIC[TLS] over UDP.

26 Page 4 of 41
26 Page 6 of 41
Background
26 Page 8 of 41
QUIC over UDP
Preliminaries
Pseudorandom Function
Stateful Authenticated Encryption with Associated Data
Protocol Syntax
26 Page 16 of 41
Security Models
26 Page 18 of 41
26 Page 20 of 41
26 Page 22 of 41
26 Page 24 of 41
Provable Security Analysis
26 Page 26 of 41
26 Page 28 of 41
26 Page 30 of 41
26 Page 32 of 41
26 Page 34 of 41
Conclusion
QUIC’s Stateful AEAD Scheme and Its Security
26 Page 36 of 41
26 Page 38 of 41
Findings
26 Page 40 of 41
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call