Re: [MLS] Hiding content type

Brendan McMillion <brendan@cloudflare.com> Sat, 25 July 2020 17:50 UTC

Return-Path: <brendan@cloudflare.com>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1E79E3A0D65 for <mls@ietfa.amsl.com>; Sat, 25 Jul 2020 10:50:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 93zf8qumkZIz for <mls@ietfa.amsl.com>; Sat, 25 Jul 2020 10:50:44 -0700 (PDT)
Received: from mail-qk1-x732.google.com (mail-qk1-x732.google.com [IPv6:2607:f8b0:4864:20::732]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EF75C3A0D63 for <mls@ietf.org>; Sat, 25 Jul 2020 10:50:43 -0700 (PDT)
Received: by mail-qk1-x732.google.com with SMTP id l23so11760021qkk.0 for <mls@ietf.org>; Sat, 25 Jul 2020 10:50:43 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=AxAZ5dutSQfbVvD+FZk85Yw0q8GZugvxeUrA2ic7MTI=; b=P+uqZz1TOYPgBrleYBTBA1Qk+71y60N254EUblyy14NTSNj+DM1Pvn2oOJWqDrRMAA cE2j0YBE2wsjJaF5Z381i1scBExYMiTL5d4me5it2NfzUSO39gKfoVHXl7t3YzJpTI/m a5l5Q8i0iq8eZQczRH0gFrMTyfO3fTiQ1jFx0=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=AxAZ5dutSQfbVvD+FZk85Yw0q8GZugvxeUrA2ic7MTI=; b=b1/Rh2meMYMAEPi3fHLIyS2DHKAOh3N/s24c8VHqNdS8sO48Hh1cqmhu+1c8hQkpXE bGzvdfTjd6krhLgoWwgSKy5Z5hfA2pcV5H6tFKawxlE3bwDhMAhzJ3R224g5w/KOLByI RYPAhI/6HmtqZsia/djFgUIewBDEcznfbUXsbq5kctJX8WacVpscoTxXhs4pOAwgnCjg XgDeI0YP1sCI3jhdDyyJvB2xrub5t90RaZTpuWrAi5gzJ/EfPvcQx3fSz1b6AsOXXArv enLRFuPK9fTVnNTwINAfM0mQ9QZFvMTxJ/dPmwBvaeah7Gv/ku3NzVR7LlzvEeNOUsKs f1EA==
X-Gm-Message-State: AOAM531ZUM2nFETR3OY3dTgtEkC48pv2Q+fkdirpA2J3LlXR5NeviVd0 cGfEhwskEdNb947A5X4Z6x71efe56f9TZXQlQZJ2RminrdQ=
X-Google-Smtp-Source: ABdhPJzfBS2n/FLrl5RA/s8w7AsNUL5XMtqVJc6VTgV3dweQ8M/AlHLlEjtREPTCWtFCLZteKflp83jltZ8sS9pmUcI=
X-Received: by 2002:a37:7ec5:: with SMTP id z188mr15236724qkc.461.1595699442759; Sat, 25 Jul 2020 10:50:42 -0700 (PDT)
MIME-Version: 1.0
References: <CAL02cgT4jBiJNCoRBsBc7hRWBX0qzmZjC8B8XmJnGcZXgEiCdg@mail.gmail.com> <CABP-pSTW=7jK2hRHLYwydOyrfimfqti0Rih=BoBpqBJDfqf4QQ@mail.gmail.com> <CAL02cgT0KWJ21m70q5cL7NKBB+-Cjvb63YpgnBGoisScNqQchQ@mail.gmail.com> <CABP-pSR2UxWkKk6a_T9vN4cv89zCchNbN4YN=dS_qm5Ye4AjJA@mail.gmail.com> <FCAAD638-E0F8-4A91-90F1-1A2F1233D88F@nps.edu> <CAL02cgQBge9V3YEtnxRPOxLuMWQzg_Y1XD_cmEX=q94ou6fe7w@mail.gmail.com>
In-Reply-To: <CAL02cgQBge9V3YEtnxRPOxLuMWQzg_Y1XD_cmEX=q94ou6fe7w@mail.gmail.com>
From: Brendan McMillion <brendan@cloudflare.com>
Date: Sat, 25 Jul 2020 10:50:31 -0700
Message-ID: <CABP-pSSQJ2dT2-mmvAYFYhvtVsRL9KWy71Zcfoxx8pMse2L=Kw@mail.gmail.com>
To: Richard Barnes <rlb@ipv.sx>
Cc: "Hale, Britta (CIV)" <britta.hale@nps.edu>, Messaging Layer Security WG <mls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000747d8e05ab47ba4f"
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/6A3Q_AWqD0x6EtIMSukdt10A_Jk>
Subject: Re: [MLS] Hiding content type
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 25 Jul 2020 17:50:46 -0000

Take for example, a broadcast channel that's ordered but lossy. A Commit
gets sent where the new epoch id collides with the previous epoch id, but
not all members get the Commit. So now the group is fractured and there's
no way for members in the previous epoch to know that they missed a
message. What the application developer needs to do to detect lost
messages, is immediately re-implement the counter epoch id that you've just
removed.

That's an example of a system where this change is pointless / harmful. If
you could provide an example of a system where the change is *helpful*,
that would be more interesting.

On Fri, Jul 24, 2020 at 11:05 AM Richard Barnes <rlb@ipv.sx> wrote:

> I'm honestly really confused by the worry about collisions here.  The
> current epoch ID collides trivially -- it's just a counter!  And the group
> ID is assumed to be public anyway.  So if your authentication scheme is
> broken when you have a (group ID, epoch ID) collision, then your scheme is
> already broken.
>
> If we're going to block this change on this basis, then we need to see
> clearly articulated an authentication scheme that is secure in the current
> model, but broken in the case where epoch IDs are derived off of the key
> schedule.
>
> --Richard
>
> On Tue, Jul 14, 2020 at 10:38 AM Hale, Britta (CIV) <britta.hale@nps.edu>
> wrote:
>
>> Ensuring the most conservative design by default seems advisable; however
>> it is not clear that this proposal for hiding content type is actually
>> doing that. Indeed, if an application is concerned about hiding the content
>> type, would not that same type of application also be concerned about
>> collisions?
>>
>>
>>
>> As Brendan notes, we are not talking about accidental collisions here.
>> Pre-computation is entirely possible, such as by a malicious group member,
>> so the window of attack is not limited to one epoch.
>>
>>
>>
>> If this is this PR particular is of particular interest to some, then it
>> would be good to see a clarifying explanation as to the security it
>> achieves (i.e. why this is “security by design” despite introducing such
>> collision possibilities), or a concrete use-case. Alternatively, are we
>> really limited to a 64-bit field, or can that length be adjusted to
>> mitigate the introduced problems?
>>
>>
>>
>>
>>
>>
>>
>> A clarifying point for those following this thread: some references in
>> the email chain state that this is encryption of the epoch ID. That is not
>> the case. The proposal being discussed is about a hash thereof (hence
>> discussion on collisions).
>>
>>
>>
>> Britta
>>
>>
>>
>>
>>
>> *From: *MLS <mls-bounces@ietf.org> on behalf of Brendan McMillion
>> <brendan=40cloudflare.com@dmarc.ietf.org>
>> *Date: *Monday, July 13, 2020 at 9:37 AM
>> *To: *Richard Barnes <rlb@ipv.sx>
>> *Cc: *Messaging Layer Security WG <mls@ietf.org>
>> *Subject: *Re: [MLS] Hiding content type
>>
>>
>>
>> As far as collision resistance, I'm not too worried about collisions
>> among 64-bit random values, especially as the scope for collision is fairly
>> small, arguably just one epoch.
>>
>>
>>
>> The issue isn't with accidental collisions, it's with malicious ones. An
>> attacker can purposefully (and quickly) generate commits that create
>> duplicate epoch ids, and send them to a client to corrupt their group state.
>>
>>
>>
>> I think the idea here is to be conservative by default.  There are
>> systems in which you can hide the metadata you're talking about with things
>> like mixnets and dropboxes.
>>
>>
>>
>> It's not just being more conservative, you're making changes specifically
>> for very niche use-cases where I don't think the security of the whole
>> system has been thought through. Maybe you have an example in mind, but I
>> can't think of a system where this change provides any additional privacy.
>>
>>
>>
>> On Mon, Jul 13, 2020 at 10:56 AM Richard Barnes <rlb@ipv.sx> wrote:
>>
>> On Mon, Jul 13, 2020 at 10:57 AM Brendan McMillion <
>> brendan@cloudflare.com> wrote:
>>
>> With respect to using an opaque epoch id, I believe this was proposed in
>> #245 <https://github.com/mlswg/mls-protocol/pull/245> and consensus was
>> against it because it makes it more difficult to implement the DS. It's
>> also not clear to me what security properties you want from an opaque epoch
>> id, because the current PR doesn't provide collision resistance and I'd
>> expect this to be a source of confusion and bugs.
>>
>>
>>
>> I think the discussion on #245 got derailed a bit by the focus on
>> non-linear epochs.  The point here is that even in a case where you have
>> linear history, I think there's intrinsic value in the epoch ID being
>> opaque because it gives intermediaries less opportunity for ossification.
>>
>>
>>
>> As far as collision resistance, I'm not too worried about collisions
>> among 64-bit random values, especially as the scope for collision is fairly
>> small, arguably just one epoch.
>>
>>
>>
>>
>>
>> With respect to encrypting the content type, it also seems to me that
>> this would cause issues because different content types have different
>> delivery guarantees. Specifically: messages are allowed to be unordered and
>> lossy, proposals are allowed to be unordered but not lossy, and commits are
>> both ordered and not lossy. In the deployment scenarios we've talked about,
>> the DS essentially always needs to know the content type to provide this.
>> Conversely, you don't get much additional privacy from encrypting the
>> content type because an eavesdropper can see the epoch id change and infer
>> which message was a commit, or see a dropped message getting re-sent and
>> infer it was a proposal.
>>
>>
>>
>> I don't disagree that there are different guarantees you need, but like I
>> said, I think the idea here is to be conservative by default.  There are
>> systems in which you can hide the metadata you're talking about with things
>> like mixnets and dropboxes.  Keeping the ciphertext as opaque as possible
>> keeps the door open to running MLS over those systems without MLS's own
>> metadata undermining their privacy properties.
>>
>>
>>
>> FWIW, in the systems I'm looking at building, this PR does not make any
>> difference, because clients use separate channels for Proposals/Commits vs.
>> application data and the server doesn't check.
>>
>>
>>
>> --Richard
>>
>>
>>
>>
>>
>>
>>
>> On Mon, Jul 13, 2020 at 8:56 AM Richard Barnes <rlb@ipv.sx> wrote:
>>
>> Hi all,
>>
>>
>>
>> Recall that PR#349 does two things (1) use an opaque epoch ID, and (2)
>> encrypt the content type of the message (application / proposal / commit)
>> [1].
>>
>>
>>
>> There was some discussion on the call last week that encrypting the
>> content type might not be that useful, since an application that relies on
>> a server to assure ordering of commits will need to at least be able to
>> tell commits from other things.  Of course, even if the content type is
>> encrypted by default, the application can add it back in authenticated
>> data, or in some unauthenticated wrapper.
>>
>>
>>
>> Net of those considerations, I'm personally still inclined to merge the
>> PR, to have a conservative baseline.  But those on the call thought it
>> would be useful to pose this to the group, so please speak up if you have
>> concerns.
>>
>>
>>
>> --Richard
>>
>>
>>
>> [1] https://github.com/mlswg/mls-protocol/pull/349
>>
>> _______________________________________________
>> MLS mailing list
>> MLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/mls
>>
>>