Re: [MLS] Purpose of path_secret in the Welcome message?

Richard Barnes <rlb@ipv.sx> Fri, 23 April 2021 01:24 UTC

Return-Path: <rlb@ipv.sx>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CC0033A1E7C for <mls@ietfa.amsl.com>; Thu, 22 Apr 2021 18:24:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ipv-sx.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2aXWdnYawfUo for <mls@ietfa.amsl.com>; Thu, 22 Apr 2021 18:24:25 -0700 (PDT)
Received: from mail-qk1-x72b.google.com (mail-qk1-x72b.google.com [IPv6:2607:f8b0:4864:20::72b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3852A3A1E7A for <mls@ietf.org>; Thu, 22 Apr 2021 18:24:24 -0700 (PDT)
Received: by mail-qk1-x72b.google.com with SMTP id v7so20242388qkj.13 for <mls@ietf.org>; Thu, 22 Apr 2021 18:24:24 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipv-sx.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=t8Q8k0hE10EkGcJiToUYeXAdTWykhZSv8irjS9bIsyg=; b=1uL2/ot0zJQebwQG/8e+R20Zej/CAmouQ2EsAF0HOsis1i1rZXmLVPOr9OnOiskmek r5F4Bh6Nj3I2x8v5o6dLdEiEU9kNdyCm6WNmXfzbwK1Xyc2WgTVPVhSyCJ+ZbqoWpwBu 8ah7TYafp2U53QqKtxiVy021G10ly2lxDUBrjuJo1LEuQ4GTG3KXR93s8zSeegBL41+2 y4jfEYK9cpQH2VJgUig1xFSxoPbE7O1pZEpX1Km5aZ2rN+mREx27yXGdhPoEr9+IUM8z 5Rzw9QPU/DnQLfvcsG9tCW4X1bKnWwEON/cZcui4gVgJ6RppKJMOnb2DcnHdTE2ugTYp RPsg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=t8Q8k0hE10EkGcJiToUYeXAdTWykhZSv8irjS9bIsyg=; b=s6JZPSwRBPEBW3kq7k48uLJDmhI5PvThyF5HdrGL0k40tgEXJIx/fZgVOcJ3ZAR/Op rgdqQaEBU7K1ExPR6bYuoWZaGI6J8BaBUlFpyWISW9JczkG8v/kvfqJRXfHsSukcvfBd 7Wtkv5jRQkpsoci6EZvvpKhN9xw9HeYKBfk1hUs83kMQ/8/R3XDtLaiVaAbzk5A9GG3I I6UjcnxhgMXQH4osvIjymQpgIgH2gHMWwY5n01T5TX3ARIG9/LZ+12VDjG3WoVdisdWe 3UDz1oR0tmr31HPWrtwdEV3/nm/rulAqe0+h0MeDqHikWsNZjASEHiArlXMgysR5YPj0 suuw==
X-Gm-Message-State: AOAM533Yl5gswQrEpEMlM33AHJShYLQkm3r1uml5EnWhMG1dAJZwPc8/ UeVFikqCAJMmNdcY6uEflnmsqEH8ch6iGOVaKTdGzA==
X-Google-Smtp-Source: ABdhPJzFKWVvkq/Wme16yC3aZrWMMZQhpbBnSLa3WP19/JtYqchRdaldhZOJSegEYznW7xKJiVoxiraYAWhBlKaKqM4=
X-Received: by 2002:a37:a887:: with SMTP id r129mr1552471qke.371.1619141061671; Thu, 22 Apr 2021 18:24:21 -0700 (PDT)
MIME-Version: 1.0
References: <894d5000-fa72-ad62-d5d4-e5e7ad01a3f7@inria.fr> <CAL02cgTgxjtyXD_0O+pCCWNbePd42OY1QKgrzQoqbRn_P0xMgg@mail.gmail.com> <13d9cf9c-7a1d-164f-e739-07b8da6a291e@inria.fr>
In-Reply-To: <13d9cf9c-7a1d-164f-e739-07b8da6a291e@inria.fr>
From: Richard Barnes <rlb@ipv.sx>
Date: Thu, 22 Apr 2021 21:24:03 -0400
Message-ID: <CAL02cgSHOhM6PhHLgfayNnqZc7NX0tMVi3DW8djY9f0Tgkk9sw@mail.gmail.com>
To: Théophile Wallez <theophile.wallez@inria.fr>
Cc: Messaging Layer Security WG <mls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000d2873705c099a75f"
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/9m1-bgCFt8Tabu7yMvtCDog19C4>
Subject: Re: [MLS] Purpose of path_secret in the Welcome message?
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 23 Apr 2021 01:24:30 -0000

On Thu, Apr 22, 2021 at 11:39 AM Théophile Wallez <theophile.wallez@inria.fr>
wrote:

> Hi Richard,
>
> On 22/04/2021 14:29, Richard Barnes wrote:
>
> > It is used the next time there's a group operation and an UpdatePath
> > is sent.
>
> I don't get why this is true?
>  From my understanding, a new leaf will be in the `unmerged_leaves` list
> of all the non-blank nodes above it [0].


Ah, this might not be obvious from the spec, but the order of operations
for the committer and their tree is as follows:

1. Apply proposals - including adding joiners to unmerged_leaves
2. Generate and apply an UpdatePath

In that stage 2, the nodes on the committer's direct path are overwritten
-- including clearing unmerged_leaves, because the corresponding secret is
sent to all the leaves underneath that node.  Continuing members get the
path secret from the UpdatePath struct; new members get it from
GroupSecrets.path_secret.

As usual, happy to clarify the spec if it can be clearer on this point.

--RLB


> Given this fact, the new leaf
> will be in the resolution of all the nodes above it, therefore the new
> leaf will be able to decipher the path secrets for the following
> UpdatePath without using the `path_secret` of the Welcome message.
> Also, in the worst case the `path_secret` might correspond to the path
> secret of the root node (since it is the path secret of the lowest
> common ancestor of the leaf sending the Welcome message and the leaf
> receiving the Welcome message [1]), which would not be useful to process
> an UpdatePath message.
>
>
> [0]
>
> https://messaginglayersecurity.rocks/mls-protocol/draft-ietf-mls-protocol.html#section-11.1.1-5.2
> [1]
>
> https://messaginglayersecurity.rocks/mls-protocol/draft-ietf-mls-protocol.html#section-11.2.2-9.4.2.2
>
> Thanks,
> Théophile.
>
> _______________________________________________
> MLS mailing list
> MLS@ietf.org
> https://www.ietf.org/mailman/listinfo/mls
>