Re: [MLS] Use Cases for avoiding Forward Secrecy

Richard Barnes <rlb@ipv.sx> Thu, 01 March 2018 02:21 UTC

Return-Path: <rlb@ipv.sx>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DA23C12D95F for <mls@ietfa.amsl.com>; Wed, 28 Feb 2018 18:21:57 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ipv-sx.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PxzmtmBHQEKV for <mls@ietfa.amsl.com>; Wed, 28 Feb 2018 18:21:56 -0800 (PST)
Received: from mail-wr0-x22f.google.com (mail-wr0-x22f.google.com [IPv6:2a00:1450:400c:c0c::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A377712D95B for <mls@ietf.org>; Wed, 28 Feb 2018 18:21:55 -0800 (PST)
Received: by mail-wr0-x22f.google.com with SMTP id v65so4462816wrc.11 for <mls@ietf.org>; Wed, 28 Feb 2018 18:21:55 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipv-sx.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=srbXwhWn/LugVirreAB+X343RbDFt/xrTUJ8df3PgC8=; b=dkKLXrXj71nVdyqK5AMRH5USAunR9ZFz4aFCTBIgLhXXHT02lSZqhnrLqjxPnForNP igbdBvWvjQwW5GVv3TaX4Cb+05ZgVb5k9d+gAyD6PqEqU293Dr5INz0wyCubMGQpP9mH 6dLw9QbchSiEGvU1KdRbCpTa3DuFKZ3b+OmpK5u/5ezlDt+CMkPoW0DSo7Iy0xNE5m+i p3Gd4Ovgf1NA3V8n8ofsChkTpJAdBHeGCOVKbuOWClSNJ707oAR1L7A+mO8dPDUvAKTt Ue3yrjvDkEb2HDETX98zcfayfoe90aed9p2OVauyQYwO00fIH6EwlGy5mP/6L4pAmjM/ VdjA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=srbXwhWn/LugVirreAB+X343RbDFt/xrTUJ8df3PgC8=; b=JsnPUvJgQ2ENxCGZKX1/4rU3tZ+MNr+MzXn1Jo5405+ZoYbAOCpnsQSnEmgn4/FQJG 4QNshHHRiICXa74VTLfswHuQtMTVMi4eRaJGLYdsK4DvPEaCPn2QBlcjuG6nZqKZE+xx G/MbW+Z6JkYvZrNGqt+sJpwOg3DUvPirTXCPoD/lDqr8hG5QPxI1dlySUFo83Uf+HLb7 /bZ7xkN8sB07+Z/4DITqrAw0x4YRJe/pYdJJ17Dy0SOA0f+Gilw9MzjW4xNuy4Gm+AZO O0dzAm36b8JYclsr2++yK46FLwqmmexTFkc4x8JSTZtASjqOpEHJ75WJoPVVoPJKikr8 p9BA==
X-Gm-Message-State: APf1xPD9gfVs1wz1MRYc4hvG5v4v3vgfXfWe5tb6VyuXMv8EBF//hGLv CLXKQTE/R996pzI2F8L5i3bSZcaieqKrjvPkbgHDIA==
X-Google-Smtp-Source: AG47ELtvxLGj5u/t81KJOdA4y1bGbunhVlVY/uOmHU007jJrE8IjJsJsUpgTnL/iZTz8NVcJjSvvi+lgxrbF1ECwmG4=
X-Received: by 10.223.169.110 with SMTP id u101mr182458wrc.31.1519870914064; Wed, 28 Feb 2018 18:21:54 -0800 (PST)
MIME-Version: 1.0
Received: by 10.28.12.140 with HTTP; Wed, 28 Feb 2018 18:21:53 -0800 (PST)
Received: by 10.28.12.140 with HTTP; Wed, 28 Feb 2018 18:21:53 -0800 (PST)
In-Reply-To: <CAL02cgQT46-A_qQ01nHTQeChsGHBsfdvHK2LgE6um1HxgOXDcw@mail.gmail.com>
References: <CAKHUCzxOwmPrpUUj6HSRMcxiXtRmT05OapeBQdRA49bSWum6yQ@mail.gmail.com> <CAL02cgQT46-A_qQ01nHTQeChsGHBsfdvHK2LgE6um1HxgOXDcw@mail.gmail.com>
From: Richard Barnes <rlb@ipv.sx>
Date: Wed, 28 Feb 2018 21:21:53 -0500
Message-ID: <CAL02cgSJR2_iS-5QsysquknCANtvaBs7kwrF1UjADXkhGy-xyQ@mail.gmail.com>
To: Dave Cridland <dave@cridland.net>
Cc: mls@ietf.org
Content-Type: multipart/alternative; boundary="f403045cf0bef003ed05665085e1"
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/2EWKt7dPFnVe0EbpYoYP23XhRMQ>
Subject: Re: [MLS] Use Cases for avoiding Forward Secrecy
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 01 Mar 2018 02:21:58 -0000

Re-adding the list.

On Feb 28, 2018 18:21, "Richard Barnes" <rlb@ipv.sx> wrote:

> Hey Dave,
>
> Thanks for the feedback.  This is a good point to clarify.  It had also
> crossed my mind, as the product I work with most in my day job also has
> retention features.
>
> However, I kind of chose not to worry about it, under the following
> theory: You can always build a non-forward-secret system out of a
> forward-secret one.  For example, you could use the FS keys to encrypt a
> long-term key, passing it forward across FS boundaries.
>
> So kind of like Raphael was saying, I figured an application with
> history-sharing or retention needs could wrap see extra stuff around MLS to
> dial back the appropriate knobs.
>
> --Richard
>
> On Feb 28, 2018 12:14, "Dave Cridland" <dave@cridland.net> wrote:
>
>> Hi folks,
>>
>> While I'm really pleased to see MLS, and I generally like the idea of
>> Forward Secrecy, there's a couple of use cases where it might be worth
>> avoiding. Feel free to correct me if these are in fact possible with
>> Forward Secrecy. Both these relate to archival access to past
>> messages:
>>
>> * UX - Some users (actually all of them) would like to be able to
>> install client software on a new device and have their historical
>> messages available to them. Most "business" messaging systems seem to
>> work this way, as well as a number of consumer-grade systems. The
>> nature of Forward Secrecy means that an archive would need to be held
>> on one device and re-sent to another through the network, which is
>> trickier to manage, and is reliant on multiple devices being online at
>> overlapping times. Alternately, the archival copy might be re-uploaded
>> to the server using a static encryption key, I suppose, which would
>> rather spoil the point.
>>
>> * Retention - Many business and government deployments have mandatory
>> retention requirements. An example is MIKEY-SAKKE, promoted in part by
>> the UK Government for its own communications, which uses mandatory key
>> escrow to keep an archived copy of the messages accessible to the
>> business units involved. An advantage of the SAKKE system is that it
>> allows the key escrow to be offline, limiting attack opportunities.
>>
>> Given the latter, for example, I could not use an MLS-based system to
>> discuss a tax problem with the authority, and since I'm unlikely to
>> have a SAKKE-based messaging client, I'm unlikely to have encrypted
>> messaging to my tax authority at all - which seems signficantly worse
>> than merely having no Forward Secrecy.
>>
>> None of this is to say that Forward Secrecy should be avoided
>> entirely, of course.
>>
>> Dave.
>>
>> _______________________________________________
>> MLS mailing list
>> MLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/mls
>>
>