Jump to content
Not connected, Your IP: 18.118.226.105
tharrisone

ANSWERED Any plans to implement Perfect Forward Secrecy in your openvpn tunneling services?

Recommended Posts

There has been lots of talk on PFS, and so far the only drawback to it is added cpu power usage. 

 

For those who aren't aware of it: 

 

The security of communications transmitted across the Internet can be improved by using public key cryptography. However if the public and private keys used in those communications are compromised it can reveal the data exchanged in that session as well as the data exchanged in previous sessions.

 
The concept of Perfect Forward Secrecy (PFS) is the property that ensures that a session key derived from a set of long-term public and private keys will not be compromised if one of the (long-term) private keys is compromised in the future. Online systems such as IPSEC can negotiate new keys for every communication and if a key is compromised only the specific session it protected will be revealed.
 
For Perfect Forward Secrecy to exist the key used to protect transmission of data must not be used to derive any additional keys, and if the key used to protect transmission of data was derived from some other keying material, that material must not be used to derive any more keys.

 

Security now on TWIT did an entire show on it. 

Share this post


Link to post

Hello,

 

it's already implemented.

 

PFS is on SSL/TLS, which is used by OpenVPN. OpenVPN with double certificate authentication in TLS mode (as implemented in Air) provides forward security. New encryption key is negotiated every hour by default ("re-keying"), so this is a higher security degree than that described about IPsec. You can also lower this time frame.

 

Kind regards

Share this post


Link to post

Perhaps members would like to have a quick look at AIR's connection going through their browser.  I found this interesting and I am impressed by AIR as well.

 

 

The following link will examine your current AIR connection and display it below in the page.

 

 

https://cc.dcsec.uni-hannover.de/


See my display below using FF version 22.  As you can see it is DHE-RSA meaning fully enabled PFS at high levels.  Some day I'll update my TLS version but in FF its pain and a bit over my head.

 

 


This connection uses TLSv1 with DHE-RSA-CAMELLIA256-SHA and a 256 Bit key for encryption.

Share this post


Link to post

@retiredpilot

 

Thanks!

 

A warning: the result displayed by the web site you linked pertains to the cipher suite of your browser, regardless of the suite used by OpenVPN. The cipher suite in our OpenVPN setup is

 

DHE-RSA-AES-256-CBC-SHA (RSA 2048 bit, packet authentication HMAC SHA-1).

 

TLS mode on, TLS re-keying set by default (60 minutes, can be lowered on the client side).

 

Kind regards

Share this post


Link to post

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.
Note: Your post will require moderator approval before it will be visible.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

Loading...
  • Security Check
    Play CAPTCHA Audio
    Refresh Image

×
×
  • Create New...