Session Resumption Protocols and Efficient Forward Security for TLS 1.3 0-RTT

Tibor Jager (Paderborn University)

17 May 2019, 10:00
IFEG042, Inffeldgasse 16a

Abstract

The TLS 1.3 0-RTT mode enables a client reconnecting to a server to send encrypted application-layer data in "0-RTT" ("zero round-trip time"), without the need for a prior interactive handshake. This fundamentally requires the server to reconstruct the previous session's encryption secrets upon receipt of the client's first message. The standard techniques to achieve this are Session Caches or, alternatively, Session Tickets. The former provides forward security and resistance against replay attacks, but requires a large amount of server-side storage. The latter requires negligible storage, but provides no forward security and is known to be vulnerable to replay attacks.

In this paper, we first formally define session resumption protocols as an abstract perspective on mechanisms like Session Caches and Session Tickets. We give a new generic construction that provably provides forward security and replay resilience, based on puncturable pseudorandom functions (PPRFs). This construction can immediately be used in TLS 1.3 0-RTT and deployed unilaterally by servers, without requiring any changes to clients or the protocol.

We then describe two new constructions of PPRFs, which are particularly suitable for use for forward-secure and replay-resilient session resumption in TLS 1.3. The first construction is based on the strong RSA assumption. Compared to standard Session Caches, for "128-bit security" it reduces the required server storage by a factor of almost 20, when instantiated in a way such that key derivation and puncturing together are cheaper on average than one full exponentiation in an RSA group. Hence, a 1 GB Session Cache can be replaced with only about 51 MBs of storage, which significantly reduces the amount of secure memory required. For larger security parameters or in exchange for more expensive computations, even larger storage reductions are achieved. The second construction combines a standard binary tree PPRF with a new "domain extension" technique. For a reasonable choice of parameters, this reduces the required storage by a factor of up to 5 compared to a standard Session Cache. It employs only symmetric cryptography, is suitable for high-traffic scenarios, and can serve thousands of tickets per second.

Biography

Tibor Jager received his doctorate in 2011 at Ruhr-University Bochum, supervised by Prof. Jörg Schwenk. From 2011-2012 he worked with Prof. Dennis Hofheinz at the Karlsruhe Institute of Technology (KIT), and from 2012-2016 as a tenured postdoc at the Chair for Network and Data Security at Ruhr-University Bochum. Since 2016 he is a Professor of IT Security at Paderborn University. Jager's research focuses on communication security and real-world cryptography. He received an award for "Outstanding Research Contributions to TLS 1.3" from the IETF in 2016 and is a member of the Crypto Review Panel of the Internet Research Task Force (IRTF).