Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Reusing key shares enables tracking #1285

Closed
emanjon opened this issue Jan 6, 2023 · 3 comments
Closed

Reusing key shares enables tracking #1285

emanjon opened this issue Jan 6, 2023 · 3 comments

Comments

@emanjon
Copy link
Contributor

emanjon commented Jan 6, 2023

I cannot find anything in the document regarding this which is surprising as reusing key shares enables tracking

I cannot find anything in the document that states that reuse of keys are allowed or forbidden but my understanding from earlier discussions in the TLS WG is that this is allowed as summarized in draft-ietf-tls-hybrid-design

TLS 1.3 does not require that ephemeral public keys be used only in a single key exchange session; some implementations may reuse them

Key shares should probably have similar text as Tickets

Clients SHOULD NOT reuse a ticket for multiple connections. Reuse of a ticket allows passive observers to correlate different connections.

But the requirement for key share applies to both clients and servers.

The sentence "This addition prevents passive observers from correlating connections unless tickets are reused." is not correct unless both tickets and key shares are not reused.

@emanjon
Copy link
Contributor Author

emanjon commented Jan 6, 2023

Found that Illari raised this on the TLS list in October but Illari's comment did not seem to get any response which is also surprising. You can probably get a paper published by investigating how reuse of key shares enables tracking.

https://mailarchive.ietf.org/arch/msg/tls/pv4p1tAwIJXxjad7myyveAubQIo/

@emanjon
Copy link
Contributor Author

emanjon commented Jan 7, 2023

For clients the considerations seems very similar to reuse of tickets. The client is in charge of its own privacy. The server side seems more worrying. A server reusing key shares between two clients can be used by an attacker to correlate connections between two different clients and use that to figure out the server even when ECH is used.

@emanjon
Copy link
Contributor Author

emanjon commented Jan 12, 2023

Motivation for normative SHOULD NOT (or MUST NOT) change can be found in charter-ietf-tls-06

Security and privacy goals will place emphasis on the following:

  • Identify and mitigate other (long-term) user tracking or fingerprinting
    vectors enabled by TLS deployments and implementations.

@ekr ekr closed this as completed Mar 11, 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants