Re: [MLS] Use Cases for avoiding Forward Secrecy

"Katriel Cohn-Gordon" <me@katriel.co.uk> Fri, 02 March 2018 10:08 UTC

Return-Path: <me@katriel.co.uk>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 06E6F1243F3 for <mls@ietfa.amsl.com>; Fri, 2 Mar 2018 02:08:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=katriel.co.uk header.b=yBTWkxAf; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=ep85nhEb
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oJTD1mAd0pAy for <mls@ietfa.amsl.com>; Fri, 2 Mar 2018 02:08:26 -0800 (PST)
Received: from out5-smtp.messagingengine.com (out5-smtp.messagingengine.com [66.111.4.29]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 54AE1120725 for <mls@ietf.org>; Fri, 2 Mar 2018 02:08:26 -0800 (PST)
Received: from compute6.internal (compute6.nyi.internal [10.202.2.46]) by mailout.nyi.internal (Postfix) with ESMTP id 9BE2B20FAB for <mls@ietf.org>; Fri, 2 Mar 2018 05:08:25 -0500 (EST)
Received: from web6 ([10.202.2.216]) by compute6.internal (MEProxy); Fri, 02 Mar 2018 05:08:25 -0500
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=katriel.co.uk; h=content-transfer-encoding:content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-sender :x-me-sender:x-sasl-enc; s=mesmtp; bh=RGFy6n7iinkTFuxkdcuXJ7wGAg 5NCOugv9XoQNNKyug=; b=yBTWkxAfr2Q0o4Z12HqZN3WHusNdDAq9/RA3HPW0nx FPcfbTkBFC3eBKJlNQDOnXDc7jxWQotYKKzP5m5OwC/3pP4/Y17aXs0slTRc00ZH CLmuH54WAtV+tBCzcZSZW890MjHWIpkF0u9IyIb4AV/TFVW5pKBpWUbQ7+k0dz/q c=
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-transfer-encoding:content-type :date:from:in-reply-to:message-id:mime-version:references :subject:to:x-me-sender:x-me-sender:x-sasl-enc; s=fm2; bh=RGFy6n 7iinkTFuxkdcuXJ7wGAg5NCOugv9XoQNNKyug=; b=ep85nhEbaMcTNF4qmBgDG2 DyGgFW8K211eR+YgTZ0vu1Ne8OFjSBEDQqUvA5BPUn+3ALXc8BnG0+f5j4YBDhIC PN/YWbioXBTTWeeSq8EBWoPbFFtm+x62o6UF0dJXbZbDDpDXgCQEy51AyR19OF+8 4trRoX8OvCmgafVXQtxaWjexfKGpvNUK9w2BzuGCX0Rio4aAu20wj+Dn3mPrDPHb 4XtoqdWCwcZAnMH8Ths5dtj+Ytl41zZENjmoDAjKNe1ISUDvwAaSDjhsddt/B381 0DGnczKU3SHScJwecVt+uV5ZRFMj1Ipay7gtru8bucthe7TO6lRD6d2rv2GKjSAQ ==
X-ME-Sender: <xms:mSKZWh8hgXx4vD4TQoJSAsK_SlpC64lSCb_mkdgTPvGWptlOHcuB3g>
Received: by mailuser.nyi.internal (Postfix, from userid 99) id 79EE542B4; Fri, 2 Mar 2018 05:08:25 -0500 (EST)
Message-Id: <1519985305.3968823.1288911184.1B5A3562@webmail.messagingengine.com>
From: Katriel Cohn-Gordon <me@katriel.co.uk>
To: mls@ietf.org
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="utf-8"
X-Mailer: MessagingEngine.com Webmail Interface - ajax-b08ff009
In-Reply-To: <CAKHUCzxDQL1+pVWcsNHsL0hO0J+GGJwns5YihD-GzqNwMXuD=w@mail.gmail.com>
Date: Fri, 02 Mar 2018 10:08:25 +0000
References: <CAKHUCzxOwmPrpUUj6HSRMcxiXtRmT05OapeBQdRA49bSWum6yQ@mail.gmail.com> <CABcZeBPBqNUqhwzjFKdwv3TbW4U23zY-1um8Rz1mf4vFNJX=HA@mail.gmail.com> <4D5030D8-E144-45E9-AB27-1B6E64A3C5F7@vigilsec.com> <CAKHUCzxDQL1+pVWcsNHsL0hO0J+GGJwns5YihD-GzqNwMXuD=w@mail.gmail.com>
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/3IvvXdOzd3qu5Na27bZo3Og_l_M>
Subject: Re: [MLS] Use Cases for avoiding Forward Secrecy
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 02 Mar 2018 10:08:28 -0000

On Fri, 2 Mar 2018, at 9:51 AM, Dave Cridland wrote:
> Sure, but that explicitly means that messages within the archive can
> no longer be authenticated, doesn't it?

Do e.g. governments require that the archive consist of the actual encrypted messages that were transmitted over the wire? As opposed to having a trusted party, perhaps a "recorder" group member, re-encrypt them for archival.