A comprehensive symbolic analysis of TLS 1.3
The TLS protocol is intended to enable secure end-to-end communication over insecure
networks, including the Internet. Unfortunately, this goal has been thwarted a number of …
networks, including the Internet. Unfortunately, this goal has been thwarted a number of …
A messy state of the union: Taming the composite state machines of TLS
The Transport Layer Security (TLS) protocol supports various authentication modes, key
exchange methods, and protocol extensions. Confusingly, each combination may prescribe …
exchange methods, and protocol extensions. Confusingly, each combination may prescribe …
[LIBRO][B] Protocols for authentication and key establishment
The first edition of this book was published in 2003. Inevitably, certain parts of the book
became outdated quickly. At the same time new developments have continued apace …
became outdated quickly. At the same time new developments have continued apace …
A cryptographic analysis of the TLS 1.3 handshake protocol
We analyze the handshake protocol of the Transport Layer Security (TLS) protocol, version
1.3. We address both the full TLS 1.3 handshake (the one round-trip time mode, with …
1.3. We address both the full TLS 1.3 handshake (the one round-trip time mode, with …
Automated analysis and verification of TLS 1.3: 0-RTT, resumption and delayed authentication
After a development process of many months, the TLS 1.3 specification is nearly complete.
To prevent past mistakes, this crucial security protocol must be thoroughly scrutinised prior …
To prevent past mistakes, this crucial security protocol must be thoroughly scrutinised prior …
The OPTLS protocol and TLS 1.3
We present the OPTLS key-exchange protocol, its design, rationale and cryptographic
analysis. OPTLS design has been motivated by the ongoing work in the TLS working group …
analysis. OPTLS design has been motivated by the ongoing work in the TLS working group …
0-RTT key exchange with full forward secrecy
Reducing latency overhead while maintaining critical security guarantees like forward
secrecy has become a major design goal for key exchange (KE) protocols, both in academia …
secrecy has become a major design goal for key exchange (KE) protocols, both in academia …
Reactive and proactive standardisation of TLS
In the development of TLS 1.3, the IETF TLS Working Group has adopted an “analysis-prior-
to-deployment” design philosophy. This is in sharp contrast to all previous versions of the …
to-deployment” design philosophy. This is in sharp contrast to all previous versions of the …
On the concrete security of TLS 1.3 PSK mode
The pre-shared key (PSK) handshake modes of TLS 1.3 allow for the performant, low-
latency resumption of previous connections and are widely used on the Web and by …
latency resumption of previous connections and are widely used on the Web and by …
Symmetric key exchange with full forward security and robust synchronization
We construct lightweight authenticated key exchange protocols based on pre-shared keys,
which achieve full forward security and rely only on simple and efficient symmetric-key …
which achieve full forward security and rely only on simple and efficient symmetric-key …