Share to: share facebook share twitter share wa share telegram print page

ALTS

Application Layer Transport Security (ALTS) is a Google-developed authentication and transport encryption system used for securing Remote Procedure Call (RPC) within Google machines.[1] Google started its development in 2023, as a tailored modification of TLS.[2]

Background

ALTS, similar to TLS, was designed specifically for Google’s data centers and relies on two protocols, Handshake and Record.[3] Google began developing ATLS in 2023 in order to create a security system solution for the company’s infrastructure.[4]

The ALTS whitepaper[2] was published in December 2023. At that time the dominant Application layer protocols were SSL and TLS 1.1 (TLS 1.2 was only published as an RFC in 2008[5]), those supported many legacy algorithms and had poor security standards. As Google was in full control over the machines that needed secure transport of RPCs, deployment of systems was relatively easy, and so Google developers could afford designing their own system from scratch.

Another requirement that deemed a new system necessary is different trust models: in TLS, the server side is committed to its own domain name (and corresponding naming scheme), while Google needed the same identity (i.e. RPC) to be used with multiple naming schemes, in order to simplify microservice replication, load balancing and rescheduling between hosts.

Details

Handshake protocol

The ALTS handshake protocol is based on authenticated Diffie-Hellman key exchange scheme, and supports both perfect forward secrecy (access to current keys does not compromise future security) and session resumption (noticeable speedups in the protocol after the first session between the parties).

Unlike TLS, in ALTS both parties — server and client — have a certificate proving their respective identities. The certificate chains to a trusted signing service verification key, with the leaf being an Elliptic curve Diffie-Hellman key, that is eventually used for key exchange. The elliptic curve used in the key exchange is Curve25519.[6]

The handshake protocol consists of four messages, sent in plaintext:

  • ClientInit, initiated by the client, and contains the client's certificate, list of available cipher suites, and a session resumption attempt;
  • ServerInit, sent by the server as a response, and contains its own certificate, chosen cipher suite, and optionally an encrypted resumption ticket;
  • ServerFinished, sent by the server (concatenated to the previous message in ALTS default implementation), and contains a handshake authenticator, i.e. HMAC over a known bitstring using the calculated session key;
  • ClientFinished, sent by the client, and contains a handshake authenticator, similarly to the one in ServerFinished.

Once both parties computed the session key (record protocol in the whitepaper), they can start encrypting traffic with the symmetric encryption algorithm 128-bit AES, using mostly GCM as its mode of operation. On older machines, a Google developed VCM[7] was used.[8]

The handshake protocol was verified using the ProVerif formal verification tool.[9]

Session resumption

In order to avoid repeating computationally expensive operations, ALTS supports session resumption. The resumption tickets are created by either the server or the client, and may be used in the handshake protocol, if both parties hold the same resumption ticket, indexed by a resumption identifier. The resumption secret is used to derive the next session key, authenticator and encapsulated (independent) resumption ticket/identifier.

Perfect forward secrecy

Perfect forward secrecy (PFS) is not enabled by default in ALTS; however, it is supported. Instead of using an inherent PFS algorithm, ALTS achieves PFS by frequently rotating the certificates, which have a short lifespan ( 20, or 48 minutes; see [8]). Moreover, if PFS is enabled, it is also enabled for session resumption, by deriving the encryption keys from the resumption ticket using a pseudorandom function.

See also

References

  1. ^ "ALTS authentication". gRPC. Retrieved 2024-04-30.
  2. ^ a b "Application Layer Transport Security". Google Cloud. Retrieved 18 November 2023.
  3. ^ Sheridan, Kelly (2023-12-13). "Google Sheds Light on Data Encryption Practices". Dark Reading. Retrieved 2023-12-11.
  4. ^ "Google Details How It Protects Data Within Its Infrastructure | SecurityWeek.Com". www.securityweek.com. 14 December 2023. Retrieved 2023-12-11.
  5. ^ Rescorla, Eric; Dierks, Tim (August 2023). "The Transport Layer Security (TLS) Protocol Version 1.2". tools.ietf.org. Retrieved 18 November 2023.
  6. ^ "Service-to-service authentication, integrity, and encryption § ALTS Protocol". Google Cloud. Retrieved 18 November 2023.
  7. ^ Knapp, Ed (2023). "AES-VCM, an AES-GCM Construction Using an Integer-based Universal Hash Function". ai.google. Retrieved 18 November 2023.
  8. ^ a b "Encryption in Transit in Google Cloud". Google Cloud. Retrieved 18 November 2023.
  9. ^ "ProVerif: Cryptographic protocol verifier in the formal model". prosecco.gforge.inria.fr. Retrieved 18 November 2023.

Read other articles:

American college football season 2010 Navy Midshipmen footballPoinsettia Bowl, L 14–35 vs. San Diego StateConferenceIndependentRecord9–4Head coachKen Niumatalolo (3rd season)Offensive coordinatorIvin Jasper (3rd season)Offensive schemeTriple optionDefensive coordinatorBuddy Green (9th season)Base defenseMultipleMVPGreg JonesCaptains Ricky Dobbs Wyatt Middleton Home stadiumNavy–Marine Corps Memorial StadiumSeasons← 20092011 → 2010 NCAA ...

Currency of São Tomé and Príncipe São Tomé and Príncipe dobradobra são-tomense (Portuguese) 50,000 dobras of the first dobraISO 4217CodeSTN (numeric: 930) before 2018: STDSubunit0.01UnitUnitdobra (new dobra)SymbolDb‎DenominationsSubunit 1⁄100cêntimoBanknotes5, 10, 20, 50, 100, 200 dobrasCoins10, 20, and 50 cêntimos; 1 and 2 dobrasDemographicsUser(s) São Tomé and PríncipeIssuanceCentral bankBanco Central de São Tomé e Príncipe Websitew...

جزء من سلسلة مقالات حولالإسلام حسب البلد الإسلام في إفريقيا أنغولا بنين بوتسوانا بوركينا فاسو بوروندي الكاميرون الرأس الأخضر أفريقيا الوسطى نشاد الجزائر جزر القمر الكونغو الديمقراطية الكونغو ساحل العاج جيبوتي مصر غينيا الاستوائية إريتريا إثيوبيا الغابون غامبيا غانا غين

2016年夏季奥林匹克运动会突尼斯代表團突尼斯国旗IOC編碼TUNNOC突尼西亞奧林匹克委員會網站www.cnot.org.tn(法文)2016年夏季奥林匹克运动会(里約熱內盧)2016年8月5日至8月21日運動員60參賽項目17个大项旗手开幕式:烏薩馬·邁盧利(游泳)[1]闭幕式:Oussama Oueslati(跆拳道)[2]獎牌榜排名第76 金牌 銀牌 銅牌 總計 0 0 3 3 历届奥林匹克运动会参赛记录(总结)夏季奥林

Russian–American physicist and professor (1899–1981) Gregory BreitГригорий Альфредович Брейт-ШнайдерPhotograph of Gregory BreitBornGregory Alfredovich Breit-Schneider(1899-06-14)June 14, 1899Mykolaiv, Kherson Governorate, Russian EmpireDiedSeptember 13, 1981(1981-09-13) (aged 82)Salem, Oregon, USAlma materJohns Hopkins UniversityKnown forRelativistic Breit–Wigner distributionBreit equationBreit frameBreit–Rabi formulaBreit–Wheeler proces...

BioNTech SEKantor pusat di MainzJenisPerusahaan publik (Societas Europaea)Kode emitenNasdaq: BNTXISINUS09075V1026IndustriBioteknologiDidirikan2008; 14 tahun lalu (2008)PendiriUğur ŞahinÖzlem TüreciChristoph HuberAndreas StrüngmannThomas StrüngmannMichael MotschmannHelmut JeggleKantorpusatMainz, Rhineland-Palatinate, JermanCabang8 (2020)Wilayah operasiSeluruh duniaTokohkunciUğur Şahin (CEO)Özlem Türeci (CMO)Sean Marett (CBO, CCO)Sierk Poetting (CFO, COO)Ryan Richardson...

Artikel ini sebatang kara, artinya tidak ada artikel lain yang memiliki pranala balik ke halaman ini.Bantulah menambah pranala ke artikel ini dari artikel yang berhubungan atau coba peralatan pencari pranala.Tag ini diberikan pada Februari 2023. FashinzaJenis situsPerdagangan elektronikBahasaInggrisDidirikan2007; 16 tahun lalu (2007)MarkasGurgaon, IndiaWilayah operasiDi seluruh duniaPendiriPawan Gupta, Abhishek Sharma, dan Jamil AhmadSitus webfashinza.comKomersialYaDaftar akunWajibStatus...

التأثير القمري (بالإنجليزية: lunar effect)‏ هو علاقة متبادلة –حقيقية أو متخيلة- بين المراحل المحددة للدورة القمرية، التي تستغرق مدة مقدارها نحو 29.5 يومًا، وبين التغيرات السلوكية والفيزيولوجية للكائنات الحية على كوكب الأرض، بما فيها البشر. قد يعتمد هذا التأثير المزعوم في بعض ال...

Main article: Triathlon at the 2008 Summer Olympics Eight National Olympic Committees could have a maximum of three eligible athletes per event, all other NOCs could have a maximum of two eligible athletes per event. Here follows the detailed attribution of the qualification places:[1] Event Date Location Men Women Pan American Continental Olympic Qualifier July 14, 2007 Rio de Janeiro Andy Potts Julie Ertel African Continental Olympic Qualifier March 8, 2008 Hammamet Hendrik De Villi...

Tone poem by Jean Sibelius The BardTone poem by Jean SibeliusThe composer (c. 1911)Native nameBardenOpus64Composed1913 (1913), rev. 1913PublisherBreitkopf & Härtel (1914)[1]Duration8 mins.[2]PremiereDate27 March 1913 (1913-03-27)[2]LocationHelsinki, Grand Duchy of FinlandConductorJean SibeliusPerformersHelsinki Philharmonic Society The Bard (in Swedish: Barden), Op. 64, tone poem for orchestra written in 1913 by the Fi...

Iglesia de Nuestra Señora del Rosario  Patrimonio de la Humanidad (parte de «Iglesias de Chiloé», n.º ref. 971-010) (2000) Nombre descrito en la Lista del Patrimonio de la Humanidad. Monumento Histórico(Decreto Supremo n.º 1750, del 26 de julio de 1971) Imagen de la iglesia en 2014.LocalizaciónPaís Chile ChileDivisión Región de Los LagosSubdivisión Provincia de ChiloéLocalidad ChonchiDirección Francisco Corral 297Coordenadas 42°37′27″S 73°46′25″O / &#...

Not to be confused with Holmes, Lancashire. Human settlement in EnglandHolmeswoodHolmeswood Methodist church and schoolHolmeswoodLocation in West LancashireShow map of the Borough of West LancashireHolmeswoodLocation within LancashireShow map of LancashireOS grid referenceSD430167Civil parishRuffordDistrictWest LancashireShire countyLancashireRegionNorth WestCountryEnglandSovereign stateUnited KingdomPost townOrmskirkPostcode districtL40Dialling code01704PoliceLa...

Eurasian species of mammal Wisent redirects here. For other uses, see Wisent (disambiguation). Not to be confused with the extinct wild cattle species and ancestor of domestic cattle, the aurochs. European bisonTemporal range: Late Pleistocene–recent PreꞒ Ꞓ O S D C P T J K Pg N ↓ A male bison in the process of moulting Conservation status Near Threatened (IUCN 3.1)[1] Scientific classification Domain: Eukaryota Kingdom: Animalia Phylum: Chordata Class: Mammalia Order:...

2016 Chinese filmWitch DoctorPosterChinese妖医 Directed byWu ZongqiangStarringTreechada Petcharat Patrick Tam Lu Yulai Meng YaoProductioncompaniesBeijing zhong shi mei xing international culture media Meixing (Tianjin) Entertainment TianJin Coastal International Industry Zhongying Cullture Corporation Tianjin Wudu Shikong Consulting Iqiyi Pictures TianJin BeiFang Film Group Dongyang Jiechengrui Jixiang Entertainment Beijing Huangying Entertainment TMRABILIS Tianjin Huaweihu[1]Distri...

Public university Polytechnic University of the PhilippinesSanta Rosa CampusPoliteknikong Unibersidad ng Pilipinas, Sudlong ng Santa RosaMottoTanglaw ng BayanTypeState University, Public UniversityEstablished2003DirectorDir. Leni Salmingo Fmr. Dir. Marisa R. Baybay Fmr. Dir. Charito A. MontemayorLocationSanta Rosa, Laguna, Philippines14°18′49″N 121°06′24″E / 14.3135°N 121.1067°E / 14.3135; 121.1067University hymnImno ng PUPColors Maroon  and  ...

Belgian cyclist Paul Van HyftePersonal informationBorn (1972-01-19) 19 January 1972 (age 51)Eeklo, BelgiumTeam informationCurrent teamRetiredDisciplineRoadRoleRiderProfessional teams1994Vlaanderen 2002–Eddy Merckx1995–2001Lotto–Isoglass2002–2003CSC–Tiscali2004Vlaanderen–T Interim Paul van Hyfte (born 19 January 1972 in Eeklo) is a Belgian former professional road bicycle racer. He is a former rider at the Danish professional cycling team, CSC–Tiscali from 2002 to 2003....

This article has multiple issues. Please help improve it or discuss these issues on the talk page. (Learn how and when to remove these template messages) This article relies excessively on references to primary sources. Please improve this article by adding secondary or tertiary sources. Find sources: The Jewelry Exchange – news · newspapers · books · scholar · JSTOR (September 2018) (Learn how and when to remove this template message) A major contribu...

Обґрунтування добропорядного використання для статті «Вбивця ворон» [?] Опис Постер до фільму «Вбивця ворон», 1998 Джерело imdb.com Час створення невідомо Мета використання Ілюстрація предмета статті Замінність Заміна вільним файлом неможлива, оскільки усі права на н...

Channel access method used by various radio communication technologies This article is about a channel access method. For the mobile phone technology referred to as CDMA, see cdmaOne and CDMA2000. Multiplexing Analog modulation AM FM PM QAM SM SSB Circuit mode(constant bandwidth) TDM FDM / WDM SDMA Polarization Spatial OAM Statistical multiplexing(variable bandwidth) Packet switching Dynamic TDMA FHSS DSSS OFDMA SC-FDM MC-SS Related topics Channel access methods Medium access control...

1936 American filmThe Cobweb HotelTitle cardDirected byDave FleischerProduced byMax FleischerStarringJack Mercer (uncredited)Music bySammy TimbergBob RothbergAnimation byDavid TendlarWilliam StrumProductioncompanyFleischer StudiosDistributed byParamount PicturesRelease date May 15, 1936 (1936-05-15) Running time8 minutesCountryUnited StatesLanguageEnglish The Cobweb Hotel is a 1936 American short film directed by Dave Fleischer and Max Fleischer and is one of the short films th...

Kembali kehalaman sebelumnya