A comprehensive symbolic analysis of TLS 1.3

C Cremers, M Horvat, J Hoyland, S Scott… - Proceedings of the …, 2017 - dl.acm.org
The TLS protocol is intended to enable secure end-to-end communication over insecure
networks, including the Internet. Unfortunately, this goal has been thwarted a number of …

Verified models and reference implementations for the TLS 1.3 standard candidate

K Bhargavan, B Blanchet… - 2017 IEEE Symposium on …, 2017 - ieeexplore.ieee.org
TLS 1.3 is the next version of the Transport Layer Security (TLS) protocol. Its clean-slate
design is a reaction both to the increasing demand for low-latency HTTPS connections and …

A cryptographic analysis of the TLS 1.3 handshake protocol

B Dowling, M Fischlin, F Günther, D Stebila - Journal of Cryptology, 2021 - Springer
We analyze the handshake protocol of the Transport Layer Security (TLS) protocol, version
1.3. We address both the full TLS 1.3 handshake (the one round-trip time mode, with …

Implementing and proving the TLS 1.3 record layer

A Delignat-Lavaud, C Fournet… - … IEEE Symposium on …, 2017 - ieeexplore.ieee.org
The record layer is the main bridge between TLS applications and internal sub-protocols. Its
core functionality is an elaborate form of authenticated encryption: streams of messages for …

Signed (group) diffie–hellman key exchange with tight security

J Pan, C Qian, M Ringerud - Journal of Cryptology, 2022 - Springer
We propose the first tight security proof for the ordinary two-message signed Diffie–Hellman
key exchange protocol in the random oracle model. Our proof is based on the strong …

Key exchange with tight (full) forward secrecy via key confirmation

J Pan, D Riepel, R Zeng - Annual International Conference on the Theory …, 2024 - Springer
Weak forward secrecy (wFS) of authenticated key exchange (AKE) protocols is a passive
variant of (full) forward secrecy (FS). A natural mechanism to upgrade from wFS to FS is the …

Improved strongly deniable authenticated key exchanges for secure messaging

N Unger, I Goldberg - Proceedings on Privacy Enhancing …, 2018 - petsymposium.org
A deniable authenticated key exchange (DAKE) protocol establishes a secure channel
without producing cryptographic evidence of communication. A DAKE offers strong …

Reactive and proactive standardisation of TLS

KG Paterson, T van der Merwe - … , Gaithersburg, MD, USA, December 5–6 …, 2016 - Springer
In the development of TLS 1.3, the IETF TLS Working Group has adopted an “analysis-prior-
to-deployment” design philosophy. This is in sharp contrast to all previous versions of the …

On the concrete security of TLS 1.3 PSK mode

H Davis, D Diemert, F Günther, T Jager - … on the Theory and Applications of …, 2022 - Springer
The pre-shared key (PSK) handshake modes of TLS 1.3 allow for the performant, low-
latency resumption of previous connections and are widely used on the Web and by …

Selfie: reflections on TLS 1.3 with PSK

N Drucker, S Gueron - Journal of Cryptology, 2021 - Springer
TLS 1.3 allows two parties to establish a shared session key from an out-of-band agreed pre-
shared key (PSK). The PSK is used to mutually authenticate the parties, under the …