Re: [MLS] Use Cases for avoiding Forward Secrecy

Dave Cridland <dave@cridland.net> Fri, 02 March 2018 10:55 UTC

Return-Path: <dave@cridland.net>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 45FE2124B18 for <mls@ietfa.amsl.com>; Fri, 2 Mar 2018 02:55:19 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cridland.net
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DC0DTuGUmncL for <mls@ietfa.amsl.com>; Fri, 2 Mar 2018 02:55:17 -0800 (PST)
Received: from mail-lf0-x235.google.com (mail-lf0-x235.google.com [IPv6:2a00:1450:4010:c07::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5F2FC120725 for <mls@ietf.org>; Fri, 2 Mar 2018 02:55:17 -0800 (PST)
Received: by mail-lf0-x235.google.com with SMTP id 70so12763072lfw.2 for <mls@ietf.org>; Fri, 02 Mar 2018 02:55:17 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cridland.net; s=google; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=NbyzIlqFJJ9MfFVCgXw2CieDq528x7qfYthr/YTVtgM=; b=NsdeZdU3suUr4eyXjWWk9hOUM82bfqVWX6NzoysBSPvdXUDGdOMK/NEvLQ8A1RqGVh xAhLn+5vV9mMTKGLZw/YaZ1YuCl1tRfvzg/8dDVMDMsebb2DlsomOHwf1Zb7lI/5DrYX 56GCRatHxieSHDGwKCSPJEZ3ttc663Oh0hWBI=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=NbyzIlqFJJ9MfFVCgXw2CieDq528x7qfYthr/YTVtgM=; b=IwUyfVog9R6arrqdfS7r3bXnkScWrz16xJoKblcoPjRTo6zWOXBx+VP8183gpYwl5x /Ryte496iwlu175lfrgUXt+EOw7TFYehwqJg4KduI/D1PLqqxyhAdxo+rAMR7oBkOAqo vPzXJXH59Qrw2cjrYm3gSf7yIGC1G/PI+pKBarGCRcBwLHsLDvOuTaUf3G63MVYj+5VU f5j/o2B8FnVfNA/P/ku/7zC1UuZf/87MX+1gH1Lm/LD/elQDUMSFCT96C0uqlkkYTwp0 IiBG83uMBTBChOTZSWW52foNFEuYOFKO+VXtXbroHr705oeqYOYPW0Sl/69AchN1v1En qFBg==
X-Gm-Message-State: AElRT7FHBLmh+a89R7HrQnCSybWqd4jfa0KqgliJt2Z+MUQJgrvBT8go lqtfhiqL/1yqcpAFOINeoXbx9Fmm0iCqC7eQci4RQa4/
X-Google-Smtp-Source: AG47ELtDE9Xfeuwazbv4+Anq4IX2m+yMV518Vci7uy1JwK1rPKMMtADDWRDiGq+N8r6gaTZfFmDB00O1GrkPkYbH5PI=
X-Received: by 10.25.59.79 with SMTP id i76mr3677420lfa.28.1519988115526; Fri, 02 Mar 2018 02:55:15 -0800 (PST)
MIME-Version: 1.0
Received: by 10.179.26.8 with HTTP; Fri, 2 Mar 2018 02:55:15 -0800 (PST)
In-Reply-To: <1519985305.3968823.1288911184.1B5A3562@webmail.messagingengine.com>
References: <CAKHUCzxOwmPrpUUj6HSRMcxiXtRmT05OapeBQdRA49bSWum6yQ@mail.gmail.com> <CABcZeBPBqNUqhwzjFKdwv3TbW4U23zY-1um8Rz1mf4vFNJX=HA@mail.gmail.com> <4D5030D8-E144-45E9-AB27-1B6E64A3C5F7@vigilsec.com> <CAKHUCzxDQL1+pVWcsNHsL0hO0J+GGJwns5YihD-GzqNwMXuD=w@mail.gmail.com> <1519985305.3968823.1288911184.1B5A3562@webmail.messagingengine.com>
From: Dave Cridland <dave@cridland.net>
Date: Fri, 02 Mar 2018 10:55:15 +0000
Message-ID: <CAKHUCzx9HxGtEwoTEvtphBmUSkdiV6vhHXm7zQH3io72Td2eaw@mail.gmail.com>
To: Katriel Cohn-Gordon <me@katriel.co.uk>
Cc: mls@ietf.org
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/6qIk-yIES754PgYhxcSrVjSpoIg>
Subject: Re: [MLS] Use Cases for avoiding Forward Secrecy
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 02 Mar 2018 10:55:19 -0000

On 2 March 2018 at 10:08, Katriel Cohn-Gordon <me@katriel.co.uk> wrote:
> On Fri, 2 Mar 2018, at 9:51 AM, Dave Cridland wrote:
>> Sure, but that explicitly means that messages within the archive can
>> no longer be authenticated, doesn't it?
>
> Do e.g. governments require that the archive consist of the actual encrypted messages that were transmitted over the wire? As opposed to having a trusted party, perhaps a "recorder" group member, re-encrypt them for archival.

Pass.

Currently the NCSC won't accredit any solution not based around
MIKEY-SAKKE for OFFICIAL and up, but - rather like MLS, actually - we
have a bunch of security outcomes but no indication of what drove the
decision, or indeed what's important.

Dave.