Szilárd Pfeiffer
A free software fanatic developer, a security commited engineer, a free-culture enthusiastic jounalist, an agile believer manager.
Szilárd Pfeiffer
Security Researcher & Evangelist
Szilárd Pfeiffer
Security Researcher & Evangelist
TLS
_ECDHE
_RSA
_AES_128_CBC
_SHA256
SSL (2.0, 3.0)
TLS 1.2
early TLS (1.0, 1.1)
TLS 1.3
top 1M website
25%
all websites
33%
Yahoo
Alibaba
Flickr
Samsung
NBA
Asus
Banggood
Apache
Forward Secrecy
ephemeral
static
Diffie-Hellman
(DH)
Rivest-Shamir-Adleman
(RSA)
Elliptic-curve Diffie-Hellman
(ECDH)
Elliptic-curve
Diffie-Hellman Ephemeral
(ECDHE)
Diffie-Hellman Ephemeral
(DHE)
anonymous
(NULL)
Rivest–Shamir–Adleman
(RSA)
Elliptic Curve
Digital Signature Algorithm
(ECDSA)
Digital Signature Algorithm
(DSA)
Edwards-Curve
Digital Signature Algorithm
(EdDSA)
Block ciphers
secure
weak
not used
Block cipher modes
Stream ciphers
Block Size of 64 bits
(DES, 3DES, GHOST, IDEA, RC2)
Advanced Encryption Standard
(AES128, AES256)
CBC mode only
(SEED)
Far East
(ARIA, Camellia)
Rivest Cipher 4
(ARCFOUR/RC4)
ChaCha
(ChaCha20)
PayPal
F5
Citrix
Cisco
Palo Alto Networks
Symantec
FortiNet
top 100.000
1.1%
top 1.000.000
0.5%
eBay
Nasdaq
Banco Mercantil
Union Bank
Ziraat Bank
Match
Walmart
Citrix
top 1M website
8.4%
all websites
3.4%
SMTP servers
14.8%
POP3S servers
8.9%
IMAPS servers
8.4%
14.000.000 sites
36.7%
U.S.A. sites
35%
governmental organizations
(USA)
MAC types
hash-based MAC
universal MAC
MAC algorithms
Message-Digest Algorithm 5
(MD5)
Poly1305
(POLY1305)
Secure Hash Algorithm 2
(SHA256, SHA384)
Secure Hash Algorithm 1
(SHA-1)
Message-Digest Algorithm 5
(MD5)
Poly1305
(POLY1305)
Secure Hash Algorithm 2
(SHA256, SHA384)
Secure Hash Algorithm 1
(SHA-1)
TLS_AES_256_GCM_SHA384
TLS_AES_128_GCM_SHA256
TLS_AES_128_CCM_SHA256
TLS_AES_128_CCM_8_SHA256
TLS_CHACHA20_POLY1305_SHA256
Finite Field Diffie-Hellman
not post-quantum safe
vulnerable to D(HE)at attack
Elliptic Curve Diffie-Hellman
not post-quantum safe
suspicious NISTP curves
safe
DoS Attack against finite field DH
CVE-2002-20001
CVE-2022-40735
TLS 1.3 is particularly affected
negotiable key sizes
large key sizes by default
potentially long exponent sizes
By Szilárd Pfeiffer
A free software fanatic developer, a security commited engineer, a free-culture enthusiastic jounalist, an agile believer manager.