a perfect memory key compromise in an efficiency centric
play

A Perfect Memory: Key Compromise in an Efficiency-centric World - PowerPoint PPT Presentation

A Perfect Memory: Key Compromise in an Efficiency-centric World Britta Hale NTNU, Norwegian University of Science and Technology A Perfect Memory.... Britta Hale | Crypto vs. Mass Surveillance Workshop Facebook Google Lule, Sweden Britta


  1. A Perfect Memory: Key Compromise in an Efficiency-centric World Britta Hale NTNU, Norwegian University of Science and Technology

  2. A Perfect Memory.... Britta Hale | Crypto vs. Mass Surveillance Workshop

  3. Facebook Google Luleå, Sweden Britta Hale | Crypto vs. Mass Surveillance Workshop

  4. Threat Landscape: Always present adversary Long-term adversary Learn Master K sk 1 sk 2 sk 3 sk 4 sk 5 Are past session keys secure? Britta Hale | Crypto vs. Mass Surveillance Workshop

  5. Perfect Forward Secrecy: Long-term key compromised Past session keys remain secure Learn Master K sk 1 sk 2 sk 3 sk 4 sk 5 *Günther, C. G. Eurocrypt ’89 Britta Hale | Crypto vs. Mass Surveillance Workshop

  6. forward secrecy in practice • TLS... ? • DHE-RSA / ECDHE-RSA / ... • TLS 1.2 vs. TLS 1.3 • TLS 1.3 0-RTT ... What? Britta Hale | Crypto vs. Mass Surveillance Workshop

  7. Client Server Client Hello Server Hello Certificate Server Hello Done Client Key Exchange Change Cipher Spec. Client Finished Change Cipher Spec. Server Finished Application Data Application Data Simplified TLS Handshake Protocol Britta Hale | Crypto vs. Mass Surveillance Workshop

  8. The story of low-latency / 0-RTT protocols... Data is sent encrypted immediately Britta Hale | Crypto vs. Mass Surveillance Workshop

  9. • QUIC by ... (Quick UDP Internet Connections) Britta Hale | Crypto vs. Mass Surveillance Workshop

  10. low-latency key exchange Server cnf [ m ] temp . sk Cache: Server cnf Client Server . . . [ m ] sk Britta Hale | Crypto vs. Mass Surveillance Workshop

  11. Client Server (previous communication) Sign K ( g s ) 0-RTT key exchange: g x temp . sk ← g xs temp . sk ← g xs [0-RTT data] temp . sk g y sk ← g xy sk ← g xy [further data] sk Britta Hale | Crypto vs. Mass Surveillance Workshop

  12. • QUIC • Presented in 2013 • Encrypted data can be sent in the first flow • To be replaced by TLS 1.3 • TLS 1.3 draft (version 18): 0-RTT variant • based on a pre-shared key • new forward secrecy concerns Britta Hale | Crypto vs. Mass Surveillance Workshop

  13. Client Server (previous communication) (previous communication) temp . sk temp . sk 0-RTT key exchange: “ temp . sk identity”, *Client key share [0-RTT data] temp . sk “ temp . sk identity”, *Server key share Derive sk Derive sk [further data] sk “This data is not forward secret, as it is encrypted solely under keys derived using the offered PSK.” – TLS 1.3 Draft Britta Hale | Crypto vs. Mass Surveillance Workshop

  14. 0-rtt folklore For 0-RTT, there is an “upper bound on the forward security of the connection” – QUIC Crypto Specification Forward secrecy “can’t be done in 0-RTT” – TLS 1.3 mailing list Britta Hale | Crypto vs. Mass Surveillance Workshop

  15. 0-RTT Key Exchange with Full Forward Secrecy Felix Günther 1 Britta Hale 2 Tibor Jager 3 Sebastian Lauer 3 1 TU Darmstadt 2 NTNU, Trondheim 3 Ruhr-University Bochum • Server has public/secret key pair ( PK, SK ) , where SK is updated • Puncturable FS Key Encapsulation Mechanism (PFS-KEM) • Built from a HIBKEM and One-Time Signatures Britta Hale | Crypto vs. Mass Surveillance Workshop

  16. final comments • Forward secrecy is a serious problem in a world with indefinitely stored data • 0-RTT encrypted data is a growing demand : traffic increase, IoT, ... • Current 0-RTT solutions do not address forward secrecy, or have simply changed the context • Forward secrecy is possible for 0-RTT data, despite all previous claims Britta Hale | Crypto vs. Mass Surveillance Workshop

  17. Questions Britta Hale | Crypto vs. Mass Surveillance Workshop

  18. Britta Hale | Crypto vs. Mass Surveillance Workshop

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend