Re: [CFRG] A Duck Test for End-to-End Secure Messaging: "Video Deck" on YouTube
Peter Saint-Andre <stpeter@mozilla.com> Fri, 30 July 2021 23:01 UTC
Return-Path: <stpeter@mozilla.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5393F3A152C for <cfrg@ietfa.amsl.com>; Fri, 30 Jul 2021 16:01:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, NICE_REPLY_A=-0.001, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=mozilla.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RypW1mC4Mgsj for <cfrg@ietfa.amsl.com>; Fri, 30 Jul 2021 16:01:46 -0700 (PDT)
Received: from mail-il1-x132.google.com (mail-il1-x132.google.com [IPv6:2607:f8b0:4864:20::132]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B0EFA3A1516 for <cfrg@irtf.org>; Fri, 30 Jul 2021 16:01:46 -0700 (PDT)
Received: by mail-il1-x132.google.com with SMTP id y4so11022245ilp.0 for <cfrg@irtf.org>; Fri, 30 Jul 2021 16:01:46 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=mozilla.com; s=google; h=subject:to:references:from:message-id:date:user-agent:mime-version :in-reply-to:content-language:content-transfer-encoding; bh=9rGGmsHGE5xqEvXDHnuv+IHiJf2EkJVIWaJv5t6qDUI=; b=DLk82aDWNrbv2KYgsCCuaFMtbyFIbtPqheZdAoJdLqxsj9MzfQUM+3nI8OcqIZ1auA 7kaQZUUs1MXybVhPYRQA81JJd8quLq4Cl+vmOqLwANbDZgi+ITU8NoGAnh0VwxEf0+CH TywI7jtvg+EQ8XzqTAmCuTJZM27IfnYYMNqL8=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-language :content-transfer-encoding; bh=9rGGmsHGE5xqEvXDHnuv+IHiJf2EkJVIWaJv5t6qDUI=; b=IA1N9CXAecT9yeSPL6h7lO0EOGlpL9jVs3c2OoJNwZ2k7hPCHjeK1d5rDtnFfp/oFl 5MF8PgWl/MQ1d+QW5dp78gEzM6qcxgBoNzAgqdVxaJCl6ApaNyzPzN4woulg4KMjn0Wv ugqPrCmoTEzoDa7Nj5RB+w5xWs6wFus9/Os2PcrKhFcnx87PdOm9kZgL38sMgF28dMx5 nyYAsWpe4qgiLGy7hlSXsStpMS9rAQ+PUyv1UiIx5QK65KPrrfvvEV4KQhEbekehoGhl TEec5MNX4qdOOh4te/7pr4CWekG6xXxgJ4OVoPPm4LVSRXVm3aBWuWBTkdbKNkLSuuZY H9cw==
X-Gm-Message-State: AOAM531FhDm1YbdvWOR8tB+YI0aPWVKCkI8gtqJlx87Tz7T4TccWhSfv 9N8Iba7fekvf1AKFRRtsLMNDXQ==
X-Google-Smtp-Source: ABdhPJwjzwG7tZXSdod7Qr9YfhnwH2Beywrtqz92U593ul//tTnmA+ICLbzetRpx/AD467mPEfBkhw==
X-Received: by 2002:a92:c5c5:: with SMTP id s5mr3281719ilt.271.1627686105571; Fri, 30 Jul 2021 16:01:45 -0700 (PDT)
Received: from dragon.local (c-73-78-113-156.hsd1.co.comcast.net. [73.78.113.156]) by smtp.gmail.com with ESMTPSA id j6sm1878676iop.2.2021.07.30.16.01.44 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Fri, 30 Jul 2021 16:01:45 -0700 (PDT)
To: Martin Thomson <mt@lowentropy.net>, cfrg@irtf.org
References: <CAFWeb9LrJZcMw-8nfwkwsJ-0uZCwPqe4TviAbLPZHDjeSJZbmA@mail.gmail.com> <dbe856cb-34ec-4f52-b849-5c696f574dc9@www.fastmail.com>
From: Peter Saint-Andre <stpeter@mozilla.com>
Message-ID: <fb2fb83f-eb38-dec6-19ca-8378c1e3f01c@mozilla.com>
Date: Fri, 30 Jul 2021 17:01:43 -0600
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:78.0) Gecko/20100101 Thunderbird/78.12.0
MIME-Version: 1.0
In-Reply-To: <dbe856cb-34ec-4f52-b849-5c696f574dc9@www.fastmail.com>
Content-Type: text/plain; charset="utf-8"
Content-Language: en-US
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/slHZLX7QCPDq2mSvG-tY8eacEfE>
Subject: Re: [CFRG] A Duck Test for End-to-End Secure Messaging: "Video Deck" on YouTube
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 30 Jul 2021 23:01:52 -0000
On 7/29/21 9:02 PM, Martin Thomson wrote: > This last item highlights a general problem: in many messaging systems, the software that provides protection, the servers, the key management, the authentication systems, and even the protocols involved are all under the control of the same entity. That entity is generally not included in the set of intended recipients, but they clearly have the power to access the content of messages, should they modify the necessary components. > > You do address this in the sense that you assume the RFC 3552 condition that the endpoint is not compromised. I think it is worth recognizing that e2e protections like this are often voluntary on the part of system designers. When they are voluntary, there are still benefits, but not necessarily guarantees. Often this also relies on operational security practices to provide real outcomes, like ensuring that the team that looks after the servers that forward messages do not have the means to push client updates or to make changes to authentication servers. > > This was not historically as much of an issue if you assume standardized protocols and independent client implementation, but it is a real concern here. Either way, making a better distinction about what the TCB is can be critical to understanding where the lines are. As I hinted at, the TCB also extends beyond the client as it often includes external dependencies for things like trust anchors. That too will need to be acknowledged and handled carefully. It might be prudent for this document to mention less centralized architectural models (and examples other than Signal, WhatsApp, and the like). For instance, most modern XMPP clients implement OMEMO [1] for end-to-end encryption and XMPP-based projects like Snikket [2] are making it much easier for people to deploy XMPP services under their own control. Peter [1] https://xmpp.org/extensions/xep-0384.html [2] https://snikket.org/
- [CFRG] A Duck Test for End-to-End Secure Messagin… Alec Muffett
- Re: [CFRG] A Duck Test for End-to-End Secure Mess… Martin Thomson
- Re: [CFRG] A Duck Test for End-to-End Secure Mess… Alec Muffett
- Re: [CFRG] A Duck Test for End-to-End Secure Mess… Peter Saint-Andre
- Re: [CFRG] A Duck Test for End-to-End Secure Mess… Alec Muffett
- Re: [CFRG] A Duck Test for End-to-End Secure Mess… Alec Muffett
- Re: [CFRG] A Duck Test for End-to-End Secure Mess… Peter Saint-Andre
- Re: [CFRG] A Duck Test for End-to-End Secure Mess… Salz, Rich