166
Views
1
CrossRef citations to date
0
Altmetric
Research Article

A comprehensive and critical analysis of TLS 1.3

&
Pages 689-703 | Received 01 Feb 2021, Published online: 30 Jan 2022

References

  • Eric Rescorla. 2018. The Transport Layer Security (TLS) Protocol Version 1.3 - Draft 28,1-160. https://datatracker.ietf.org/doc/html/draft-ietf-tls-tls13-28.
  • Thomson, M., & Turner, S. (2020). Using TLS to Secure QUIC–draft-ietf-quic-tls-29,1–55. https://datatracker.ietf.org/doc/html/draft-ietf-quic-tls-28
  • Cremers, C., Horvat, M., Hoyland, J., Scott, S., & van der Merwe, T. (2017, October). A comprehensive symbolic analysis of TLS 1.3. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security (pp. 1773-1788).
  • Dierks, T., & Rescorla, E. (2008). The transport layer security (TLS) protocol version 1.2, 5246:1-104.
  • Delignat-Lavaud, A., Fournet, C., Kohlweiss, M., Protzenko, J., Rastogi, A., Swamy, N., … & Zinzindohoue, J. K. (2017, May). Implementing and proving the TLS 1.3 record layer. In 2017 IEEE Symposium on Security and Privacy (SP) (pp. 463-482). IEEE.
  • Krawczyk, H., & Wee, H. (2016, March). The OPTLS protocol and TLS 1.3. In 2016 IEEE European Symposium on Security and Privacy (EuroS&P) (pp. 81-96). IEEE.
  • Blake-Wilson, S., Nystrom, M., Hopwood, D., Mikkelsen, J., & Wright, T. (2003). Transport layer security (TLS) extensions. Request for Comments, 3546:1-30.
  • Chou, Wesley. “Inside SSL: the secure sockets layer protocol.” IT professional 4.4 (2002): 47-52. doi: 10.1109/MITP.2002.1046644
  • Sirohi, P., Agarwal, A., & Tyagi, S. (2016, October). A comprehensive study on security attacks on SSL/TLS protocol. In 2016 2nd International Conference on Next Generation Computing Technologies (NGCT) (pp. 893-898). IEEE.
  • Kim, Y. J., Kolesnikov, V., & Thottan, M. (2012, November). Resilient end-to-end message protection for large-scale cyber-physical system communications. In 2012 IEEE Third International Conference on Smart Grid Communications (SmartGridComm) (pp. 193-198). IEEE.
  • Bhargavan, K., Blanchet, B., & Kobeissi, N. (2017, May). Verified models and reference implementations for the TLS 1.3 standard candidate. In 2017 IEEE Symposium on Security and Privacy (SP) (pp. 483-502). IEEE.
  • Dowling, B., Fischlin, M., Günther, F., & Stebila, D. (2016). A Cryptographic Analysis of the TLS 1.3 draft-10 Full and Pre-shared Key Handshake Protocol. IACR Cryptol. ePrint Arch., 2016, 81.
  • Dowling, B., Fischlin, M., Günther, F., & Stebila, D. (2015, October). A cryptographic analysis of the TLS 1.3 handshake protocol candidates. In Proceedings of the 22nd ACM SIGSAC conference on computer and communications security (pp. 1197-1210).
  • Fischlin, M., & Günther, F. (2017, April). Replay attacks on zero round-trip time: The case of the TLS 1.3 handshake candidates. In 2017 IEEE European Symposium on Security and Privacy (EuroS&P) (pp. 60-75). IEEE.
  • Kohlweiss, M., Maurer, U., Onete, C., Tackmann, B., & Venturi, D. (2015, December). (De-) constructing TLS 1.3. In International Conference on Cryptology in India (pp. 85-102). Springer, Cham.
  • Cremers, C., Horvat, M., Scott, S., & van der Merwe, T. (2016, May). Automated analysis and verification of TLS 1.3: 0-RTT, resumption and delayed authentication. In 2016 IEEE Symposium on Security and Privacy (SP) (pp. 470-485). IEEE.
  • Li, X., Xu, J., Zhang, Z., Feng, D., & Hu, H. (2016, May). Multiple handshakes security of TLS 1.3 candidates. In 2016 IEEE Symposium on Security and Privacy (SP) (pp. 486-505). IEEE.
  • AbdAllah, Eslam G., Yu Rang Kuang, and Changcheng Huang. “Generating Just-in-Time Shared Keys (JIT-SK) for TLS 1.3 Zero RoundTrip Time (0-RTT).” http://www.sce.carleton.ca/faculty/huang/ICCCS-2020.pdf
  • Derler, D., Gellert, K., Jager, T., Slamanig, D., & Striecks, C. (2021). Bloom filter encryption and applications to efficient forward-secret 0-RTT key exchange. Journal of Cryptology, 34(2), 1-59. Springer. doi: 10.1007/s00145-021-09374-3
  • Brandstetter, L., Fischlin, M., Schröder, R. L., & Yonli, M. (2020, November). Onthe Memory Fault Resilienceof TLS1.3. In International Conference on Research in Security Standardisation (pp. 1-22). Springer, Cham.

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.