Re: [MLS] small subgroup validation

Eric Rescorla <ekr@rtfm.com> Tue, 27 February 2018 13:54 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 20EF212D86E for <mls@ietfa.amsl.com>; Tue, 27 Feb 2018 05:54:40 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8wfmGdqi4PTG for <mls@ietfa.amsl.com>; Tue, 27 Feb 2018 05:54:38 -0800 (PST)
Received: from mail-qt0-x231.google.com (mail-qt0-x231.google.com [IPv6:2607:f8b0:400d:c0d::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4C99D126DC2 for <mls@ietf.org>; Tue, 27 Feb 2018 05:54:38 -0800 (PST)
Received: by mail-qt0-x231.google.com with SMTP id c7so23183443qtn.3 for <mls@ietf.org>; Tue, 27 Feb 2018 05:54:38 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=G1GvyFdw2cGWGAVNpX9RhWpiEGLBaKNOGcMQUSAmmDs=; b=z1/SLvSSLZgErV9qwwmE3HUG6Pb5pSBM+IazwoyEOmx7BVq3bmXXy1zNr2OeD6RVBy 3BipMxQ1WhxgUS+QFxmgw7VuHGQ1IbaWrDiXjljaczIAL2FyrBqxaNpX1B4Tmg1w6bev +bAI0/l9GGqha5SB/Oi/0ZX0SWBVTG1IFu3fIKyY0VdtTcqL7rZ9CUscqV1Z3HFjOywn uy56oQFeEIuJMpRwOZEfcgrraQMo+a7F/rruQJQkqeN3gECHX+ERSKiQpFLUPXdYA8UI iP5WLe8tgegGze0dj0/Resekb5MshMpkJspUVxBUxBNIPJH9SVxImSqlngoONkYkTqK+ pW6Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=G1GvyFdw2cGWGAVNpX9RhWpiEGLBaKNOGcMQUSAmmDs=; b=oclgFaxAvi8GQyVrws3SPajE9Yat1QtgT0hoDqmpab2oKhySnmiKzLkiDX9mHmkCZI NKLSD3ouszXkUiGFen4C4DQySoShj2VNPv0qLDpcjHBefoBsGA7WIxXOyLOvdN97ejuR uXtim6FB4G0XUPfF+0rQ0NXFVUdU9qmGLyCXytQm1B1vfKCLQDvs9Nt3p4m2kLY0dHN+ Pmashjm9osfqQwvG5s6kbFl/EUQuc4geOpLtg8jf+sYvA0Jr3jpC2LLiqmI19PtkQre3 qg1JqdXoYvFy4w4y8kl4MsewocxdIPviV5gP5EhmF+NSUzQgqOa45ihFLzm3bVgMWcoD C1vA==
X-Gm-Message-State: APf1xPD3gbske1DWet5Hp+LGORAiTeoN2+QF7UfUpa7weGHt/Cs0UJN5 2S9yHGkVuMb919KPF/sC1qDJq8Fyc/b/09ifqODDYMIsPMs=
X-Google-Smtp-Source: AG47ELu61CzTv2XV0quboLvIKUQZhUE7eKy7uqRIJ2NZol7hBbWHiOz7Deaiau1quSA0Cb56bGc1hiqhisadZCqA2Dk=
X-Received: by 10.237.61.112 with SMTP id h45mr23650596qtf.225.1519739677241; Tue, 27 Feb 2018 05:54:37 -0800 (PST)
MIME-Version: 1.0
Received: by 10.200.37.176 with HTTP; Tue, 27 Feb 2018 05:53:56 -0800 (PST)
In-Reply-To: <1519725212.924168.1284819432.01A6E695@webmail.messagingengine.com>
References: <1519725212.924168.1284819432.01A6E695@webmail.messagingengine.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 27 Feb 2018 05:53:56 -0800
Message-ID: <CABcZeBPCP6bLBka0vDXa99=xqesBCvkHdo_AxFVdWa10xs-a=w@mail.gmail.com>
To: Katriel Cohn-Gordon <me@katriel.co.uk>
Cc: mls@ietf.org
Content-Type: multipart/alternative; boundary="001a113520e09d2f39056631f793"
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/9EEVtLeg9ILPs5GFeXL0FKJfGYw>
Subject: Re: [MLS] small subgroup validation
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 27 Feb 2018 13:54:40 -0000

The current drafts do require some validation, borrowed from Matt Green's
contributed text to TLS 1.3.

https://tools.ietf.org/html/draft-barnes-mls-protocol-00#section-6.1.1
https://tools.ietf.org/html/draft-barnes-mls-protocol-00#section-6.1.2

I haven't gone through this in detail in a while. Perhaps it's
insufficient? Or were you just making the general point that we should
state it for new curves?

-Ekr


On Tue, Feb 27, 2018 at 1:53 AM, Katriel Cohn-Gordon <me@katriel.co.uk>
wrote:

> Hi all,
>
> We should probably consider small subgroup attacks more carefully in the
> threat analysis and the draft documents.
>
> Specifically, computational proofs often implicitly assume point
> validation, which is particularly important in the case that a malicious
> group member sends an invalid copath element. I think the draft should
> state that point validation is required on all received group elements
> (unless using a group that doesn't require it); if I understand correctly
> this will cost roughly an additional exponentiation for each check, so
> O(log(n)) for a new and untrusted copath.
>
> [This was pointed out by Dennis Jackson.]
>
> best,
> Katriel
>
> _______________________________________________
> MLS mailing list
> MLS@ietf.org
> https://www.ietf.org/mailman/listinfo/mls
>