Re: [MLS] confirming cipher suites decisions

"Hale, Britta (CIV)" <britta.hale@nps.edu> Wed, 12 February 2020 16:00 UTC

Return-Path: <britta.hale@nps.edu>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 961CE120013 for <mls@ietfa.amsl.com>; Wed, 12 Feb 2020 08:00:06 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SU45aNMMZFQ1 for <mls@ietfa.amsl.com>; Wed, 12 Feb 2020 08:00:04 -0800 (PST)
Received: from mule.nps.edu (mule.nps.edu [205.155.65.106]) by ietfa.amsl.com (Postfix) with ESMTP id 6B9CB12012C for <mls@ietf.org>; Wed, 12 Feb 2020 07:59:57 -0800 (PST)
X-ASG-Debug-ID: 1581523195-0e3945496549bc0001-bGA3T6
Received: from mail.nps.edu (synergos.ern.nps.edu [172.20.4.116]) by mule.nps.edu with ESMTP id 3qUiZzJF4U9ztC6o; Wed, 12 Feb 2020 07:59:55 -0800 (PST)
X-Barracuda-Envelope-From: britta.hale@nps.edu
Received: from synergos.ern.nps.edu (172.20.4.116) by synergos.ern.nps.edu (172.20.4.116) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.1.1531.3; Wed, 12 Feb 2020 07:59:55 -0800
Received: from NAM11-CO1-obe.outbound.protection.outlook.com (104.47.56.169) by synergos.ern.nps.edu (172.20.4.116) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.1.1531.3 via Frontend Transport; Wed, 12 Feb 2020 07:59:55 -0800
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=M69FMsb1fdzHA11E5KfYtbqv5xLQf0YRzxYBDYDc8hK1vZLTowygo52oZhXU+uiV+tF8y/d2imdHVstoZFBMz8O2QgW1OuFoVfAQKL7w6aGcwgY4Rrp/Oc4AQI5lii6e7r2pnKWy7GfVuZcw+hfewGxJWVMG74EZnBriXINt06rvxBaaeXeDDG3lhnghIhllsJ6YIxg/rbKmDEmF8Mb4MCf07cGebCD1lWwc6pH+sFVgLrofpFroaI2DWwv8vbFFNKudwcrsHK2M0F32V94osi7nsU8RbLLcU3wyg0mJ81NfmP/dtvplrd4GEgqDquFe21fscs+W/fOIgfQLbQOiOA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=lezsopZ9EQ2N+srnhi2/9cx5WzKZYe/PT5IbS/d7sIk=; b=LzQ0Bi244XtNcuN+PscaPtOgVrFrZ7yoffDZmvqS/wKGaevJCGCcZO26UaXs1oMjG2QS652FYCug+UOeP4RWbpdCrmI92oTZh2kQOw7lMX+hEGgkb3yuTvkFxBKH9oNBn1YkHMkPtUsJnKaHpvV3FCGyoGLvkIpKSduJv169BmpOFz+UfaocO4vZuN22b0j08JJq0c9jhB6cbXd/SecYP4Xdov2+Pca18vxINglB8QdJISYs2xBrX8SDJBDDIje6h6lHDwXF6lied1m7FJy71Y9RBwyShvQZZCdnw/uni4NQR3T5q+Cl7JWLC3WakK2GzcGxJFNY5PuIgcGfwhZWfQ==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=nps.edu; dmarc=pass action=none header.from=nps.edu; dkim=pass header.d=nps.edu; arc=none
Received: from BYAPR13MB2533.namprd13.prod.outlook.com (52.135.228.150) by BYAPR13MB2630.namprd13.prod.outlook.com (20.178.239.205) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2729.18; Wed, 12 Feb 2020 15:59:53 +0000
Received: from BYAPR13MB2533.namprd13.prod.outlook.com ([fe80::f1dc:b7b6:2d4a:f8c3]) by BYAPR13MB2533.namprd13.prod.outlook.com ([fe80::f1dc:b7b6:2d4a:f8c3%7]) with mapi id 15.20.2729.021; Wed, 12 Feb 2020 15:59:53 +0000
X-Barracuda-Effective-Source-IP: UNKNOWN[20.178.239.205]
X-Barracuda-Apparent-Source-IP: 20.178.239.205
From: "Hale, Britta (CIV)" <britta.hale@nps.edu>
To: Sean Turner <sean@sn3rd.com>, Messaging Layer Security WG <mls@ietf.org>
Thread-Topic: [MLS] confirming cipher suites decisions
X-ASG-Orig-Subj: Re: [MLS] confirming cipher suites decisions
Thread-Index: AQHV3QgItlQOeVhVQUSdKiw0YIWW2agXOr8A
Date: Wed, 12 Feb 2020 15:59:52 +0000
Message-ID: <D2B8EAF9-9109-4247-B714-13306724F712@nps.edu>
References: <D107086A-ED6C-48D8-8BC3-B3AE7E424F85@sn3rd.com>
In-Reply-To: <D107086A-ED6C-48D8-8BC3-B3AE7E424F85@sn3rd.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=britta.hale@nps.edu;
x-originating-ip: [96.95.219.17]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 7dd4559e-8013-477c-9cde-08d7afd49933
x-ms-traffictypediagnostic: BYAPR13MB2630:
x-microsoft-antispam-prvs: <BYAPR13MB2630CD0F165C0EF7F33E8343FB1B0@BYAPR13MB2630.namprd13.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:9508;
x-forefront-prvs: 0311124FA9
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(4636009)(346002)(376002)(366004)(136003)(396003)(39850400004)(199004)(189003)(75432002)(5660300002)(33656002)(81166006)(81156014)(186003)(36756003)(2906002)(316002)(6486002)(8676002)(786003)(26005)(2616005)(86362001)(110136005)(76116006)(966005)(66476007)(6506007)(478600001)(64756008)(66556008)(66446008)(71200400001)(6512007)(8936002)(66946007); DIR:OUT; SFP:1101; SCL:1; SRVR:BYAPR13MB2630; H:BYAPR13MB2533.namprd13.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1;
received-spf: None (protection.outlook.com: nps.edu does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-ms-exchange-antispam-messagedata: aDz7eiOuQ6ibheUSh3hY5R8INAoUfvAGcuynynx05Y1Lpz2LN5MYYWWx5wIK8pz33Q0fXKheoShVnEMcKLUbD3xxVs07phImGMSUse7kxim0JV3yO2g2fNmFnKlVmdSjc9ucup6iOX8IIyU9XySpUw==
x-ms-exchange-transport-forked: True
Content-Type: text/plain; charset="utf-8"
Content-ID: <827AFB6DFC8D0446BC671B0C16742026@namprd13.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-Network-Message-Id: 7dd4559e-8013-477c-9cde-08d7afd49933
X-MS-Exchange-CrossTenant-originalarrivaltime: 12 Feb 2020 15:59:53.2309 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 6d936231-a517-40ea-9199-f7578963378e
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: t9gr65dBhhf4OsTNQThaK07EytwbCE6XI6bSz+5wtlvjVGky5yCeoiLtk5E8+0NnS4UChToL7p+7yNkdMimPyw==
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BYAPR13MB2630
X-OriginatorOrg: nps.edu
X-Barracuda-Connect: synergos.ern.nps.edu[172.20.4.116]
X-Barracuda-Start-Time: 1581523195
X-Barracuda-URL: https://205.155.65.106:443/cgi-mod/mark.cgi
X-Virus-Scanned: by bsmtpd at nps.edu
X-Barracuda-Scan-Msg-Size: 3804
X-Barracuda-BRTS-Status: 1
X-Barracuda-Spam-Score: 0.00
X-Barracuda-Spam-Status: No, SCORE=0.00 using global scores of TAG_LEVEL=1000.0 QUARANTINE_LEVEL=1000.0 KILL_LEVEL=9.0 tests=
X-Barracuda-Spam-Report: Code version 3.2, rules version 3.2.3.79953 Rule breakdown below pts rule name description ---- ---------------------- --------------------------------------------------
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/49TisIk5KAdnr-7h6OhybjEcBeI>
Subject: Re: [MLS] confirming cipher suites decisions
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 12 Feb 2020 16:00:07 -0000

Hi,

Concerning the use of a single group signature scheme or individual signature schemes, it is probably worthwhile to expand on the consideration points and clarify what security implications we are accepting - in either case. I have listed out some issues in the following Google doc:

https://docs.google.com/document/d/1ZDs4KGp0_6kpQZpRJ_t4kVlmgA94_pMtdSilIdFKw14/edit?usp=sharing

I am not making an argument for either case at this point, but pushing this out for discussion and to help us achieve more clarity as to the benefits and consequences of either choice. There are certainly more issues to consider (e.g. ease of implementation, efficiency, etc. in addition to security considerations) and other views - feel free to add them or discuss on the mailing list. 

All the best,
 
Britta 
 

On 2/6/20, 8:11 AM, "MLS on behalf of Sean Turner" <mls-bounces@ietf.org on behalf of sean@sn3rd.com> wrote:

    Hi!
    
    tl;dr: confirming MTI suite selections and rationale for avoiding proliferation
    
    During the F2F Interim in January, the WG discussed cipher suites-related issues. Namely, whether a per-group signature scheme should be driven by the chosen cipher suite, what were the MTI (Mandatory To Implement) cipher suites, and what the actual algorithm should be.
    
    There was rough agreement that there should be one signature scheme per group and that should be driven by the cipher suite. There are, at least, three things to consider: 1) if a potential group member does not support the algorithm, then they will not become a member or the group will need to downgrade; 2) when the group needs/wants to update, it is a flag day; and, 3) the cipher suites will have a similar combinatorial issues as the TLS cipher suites prior to TLS 1.3. The agreement was “rough” because 1) likely has some important implications.
    
    The MLS cipher suites defined were as follows: 
    - MLS10_128_HPKEX25519_AES128GCM_SHA256_Ed25519
    - MLS10_128_HPKEP256_AES128GCM_SHA256_P256
    - MLS10_128_HPKEX25519_CHACHA20POLY1305_SHA256_Ed25519
    - MLS10_256_HPKEX448_AES256GCM_SHA384_Ed448
    - MLS10_256_HPKEP521_AES256GCM_SHA384_P521
    - MLS10_256_HPKEX448_CHACHA20POLY1305_SHA384_Ed448
    
    At the interim, the consensus was to make the non-NIST suites the MTI.  The rationale was that those implementation that need to be NIST compliant will do so regardless of the choice made by the WG.
    
    In looking at the actual cipher suites, it was noted that the 256-bit schemes the SHA should be SHA-512. The rationale agreed was that SHA-384 is SHA-512 cut in half, so just do SHA-512 because it is one less operation.
    
    To avoid the proliferation of cipher suites, guidance will be provided to be conservative about allocating new code points. The consensus at the interim was that the suites provided were minimal and provided good coverage for the known use cases:
    - (X25519, AES-GCM, Ed25519) - Good for desktop
    - (P-256, AES-GCM, P-256) - Compliance
    - (X25519, ChachaPoly, Ed25519) - Good for mobile
    
    The chairs need to confirm the interim’s consensus on list, so please let the WG know by 2359 UTC 20 February whether you disagree with these choices and why.
    
    NOTE: The final text will obviously be reviewed, but is being composed as part of the following PR:
    https://github.com/mlswg/mls-protocol/pull/279
    
    NOTE: We combined these cipher suite related consensus points, but if we only come to consensus on some of these we can still incorporate what we do agree on.
    
    Cheers,
    
    Nick and Sean
    _______________________________________________
    MLS mailing list
    MLS@ietf.org
    https://www.ietf.org/mailman/listinfo/mls