You are looking at a specific version 20210303:080148 of this paper. See the latest version.

Paper 2019/228

Session Resumption Protocols and Efficient Forward Security for TLS 1.3 0-RTT

Nimrod Aviram and Kai Gellert and Tibor Jager

Abstract

The TLS 1.3 0-RTT mode enables a client reconnecting to a server to send encrypted application-layer data in "0-RTT" ("zero round-trip time"), without the need for a prior interactive handshake. This fundamentally requires the server to reconstruct the previous session's encryption secrets upon receipt of the client's first message. The standard techniques to achieve this are session caches or, alternatively, session tickets. The former provides forward security and resistance against replay attacks, but requires a large amount of server-side storage. The latter requires negligible storage, but provides no forward security and is known to be vulnerable to replay attacks. In this paper, we first formally define session resumption protocols as an abstract perspective on mechanisms like session caches and session tickets. We give a new generic construction that provably provides forward security and replay resilience, based on puncturable pseudorandom functions (PPRFs). This construction can immediately be used in TLS 1.3 0-RTT and deployed unilaterally by servers, without requiring any changes to clients or the protocol. We then describe two new constructions of PPRFs, which are particularly suitable for use for forward-secure and replay-resilient session resumption in TLS 1.3. The first construction is based on the strong RSA assumption. Compared to standard session caches, for "128-bit security" it reduces the required server storage by a factor of almost 20, when instantiated in a way such that key derivation and puncturing together are cheaper on average than one full exponentiation in an RSA group. Hence, a 1 GB session cache can be replaced with only about 51 MBs of storage, which significantly reduces the amount of secure memory required. For larger security parameters or in exchange for more expensive computations, even larger storage reductions are achieved. The second construction combines a standard binary tree PPRF with a new "domain extension" technique. For a reasonable choice of parameters, this reduces the required storage by a factor of up to 5 compared to a standard session cache. It employs only symmetric cryptography, is suitable for high-traffic scenarios, and can serve thousands of tickets per second.

Note: Preliminary version published at EUROCRYPT 2019. Final version for the Journal of Cryptology, significantly revised. Corrected proof of Theorem 3, a new chapter on the composition with TLS 1.3, and additional explanations and clarifications.

Metadata
Available format(s)
PDF
Publication info
A major revision of an IACR publication in JOC 2021
Keywords
session resumptionforward secrecy0-RTTTLS 1.3puncturable PRFs
Contact author(s)
kai gellert @ uni-wuppertal de
History
2021-03-03: last of 2 revisions
2019-02-28: received
See all versions
Short URL
https://ia.cr/2019/228
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.