Re: [MLS] Hiding content type

Richard Barnes <rlb@ipv.sx> Tue, 28 July 2020 11:49 UTC

Return-Path: <rlb@ipv.sx>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F19DB3A0B83 for <mls@ietfa.amsl.com>; Tue, 28 Jul 2020 04:49:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ipv-sx.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tLJrSx5ZzvPj for <mls@ietfa.amsl.com>; Tue, 28 Jul 2020 04:49:48 -0700 (PDT)
Received: from mail-qk1-x729.google.com (mail-qk1-x729.google.com [IPv6:2607:f8b0:4864:20::729]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2296C3A0B76 for <mls@ietf.org>; Tue, 28 Jul 2020 04:49:47 -0700 (PDT)
Received: by mail-qk1-x729.google.com with SMTP id u64so18234900qka.12 for <mls@ietf.org>; Tue, 28 Jul 2020 04:49:47 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipv-sx.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=VpHkGr6GnwLvklisVYhywGYp6nM4ZyzRJSHfgx1wRPc=; b=LzF0W7YZiXPjxf3YuZlRwEDa1ta6jjb64QwQ1/HoxomzOcjbv2c3LB8Q12AY2wwLk1 pIVHUKmMhhAaS1MQEc+gVkq/cWBGmb3Jrvl2lDO8VrIkxlaylDBF6fDM7ZO5JGgDG3HJ +DIUYUazpc7Uf3u2lKyj45YS64O6UPfi3Li9hyM9PuBZ+Unhh6LtvUC+Y7/KYqmtJPxD EWIP3yGlSvGJNwVngHJuIUd0FEMlaUUZYh17L7iPKshe9ypgaXKiQbus/VnL81qf+tyg vcgnC0R+e8IIGC/wbSZt6/Fi+z6w3jqjAgBYps/qsXUwLTLAMry3TywjJiVwOJmuLItO 5b9w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=VpHkGr6GnwLvklisVYhywGYp6nM4ZyzRJSHfgx1wRPc=; b=MVXShdxq3FLR3cUwKLzp+AskPbW+RwwJLJ5ZRsTI+1Du/Vi6FOnBHvTqphirfcRFPf HT2wcmlEacD7fW9b0pg/lvPZs4f8vkc+vg6FJldAL9SCySprJQO3VesjiVeajfaTgefP uMkCVXHb4q/nuYdtLZGnWK7wcP6/gM8OqiHcEMJIhMHO/eFP3x/NuisunN1k2NqeK7mF U32Q4xgbHzk3lvMc90/AJW14iq9RYceUWA6EPhN7DXuRCb3g/g+wxmj/HWNOkMJK0efN lYDywGD69mWLxLBgQbq0lKm+SVRAYmO1q7k2ezuMm6SeyPlzIF3I3CGhPwiWtBHXKzvk Eu1A==
X-Gm-Message-State: AOAM531BlsBw3tb54+JqoQ6eMZNuNdGg7EDYFpGemMjSivw6LUnBl2Y6 EFlWlK5iOnZuGuFP3rC7PM5qeXrndV0gzvo3cIdl4w==
X-Google-Smtp-Source: ABdhPJwKgCMiOiL0a2r/uY92i+onV8tCp9r7kfbYHgdw/HDZT4xU/1oj/m8HyMeiMxScvVEyCRQAL3NhJ6hNVxKlpkg=
X-Received: by 2002:a05:620a:125b:: with SMTP id a27mr28133281qkl.371.1595936986670; Tue, 28 Jul 2020 04:49:46 -0700 (PDT)
MIME-Version: 1.0
References: <CAL02cgT4jBiJNCoRBsBc7hRWBX0qzmZjC8B8XmJnGcZXgEiCdg@mail.gmail.com> <CABP-pSTW=7jK2hRHLYwydOyrfimfqti0Rih=BoBpqBJDfqf4QQ@mail.gmail.com> <CAL02cgT0KWJ21m70q5cL7NKBB+-Cjvb63YpgnBGoisScNqQchQ@mail.gmail.com> <CABP-pSR2UxWkKk6a_T9vN4cv89zCchNbN4YN=dS_qm5Ye4AjJA@mail.gmail.com> <FCAAD638-E0F8-4A91-90F1-1A2F1233D88F@nps.edu> <CAL02cgQBge9V3YEtnxRPOxLuMWQzg_Y1XD_cmEX=q94ou6fe7w@mail.gmail.com> <CABP-pSSQJ2dT2-mmvAYFYhvtVsRL9KWy71Zcfoxx8pMse2L=Kw@mail.gmail.com> <CAL02cgRxXjoCQX3V7TTL9aW04ywFmwQvk3vRcMadQfpATfXwHg@mail.gmail.com> <56633046-DB4C-4EE8-A83B-E88A4F430171@cloudflare.com> <CAJoqpT+Jg2JQo0iLGB_i0tyMvEbvYad5MtX-s+Ev5o=W+VDacQ@mail.gmail.com> <B72B8E66-D973-460A-9520-27D8AC30E4FA@nps.edu>
In-Reply-To: <B72B8E66-D973-460A-9520-27D8AC30E4FA@nps.edu>
From: Richard Barnes <rlb@ipv.sx>
Date: Tue, 28 Jul 2020 07:49:17 -0400
Message-ID: <CAL02cgTAKLQdGFCXB6vooDS1foxfuf9JEnUk2iZi4vHqvG2djg@mail.gmail.com>
To: "Hale, Britta (CIV)" <britta.hale@nps.edu>
Cc: Chelsea Komlo <chelsea.komlo@gmail.com>, "mls@ietf.org" <mls@ietf.org>, "brendan=40cloudflare.com@dmarc.ietf.org" <brendan=40cloudflare.com@dmarc.ietf.org>
Content-Type: multipart/alternative; boundary="0000000000002cc08005ab7f09c7"
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/BN4FkHGJsrISh38Qi1cHVVWFUC8>
Subject: Re: [MLS] Hiding content type
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 28 Jul 2020 11:49:52 -0000

Inline...

On Tue, Jul 28, 2020 at 1:16 AM Hale, Britta (CIV) <britta.hale@nps.edu>
wrote:

> Privacy-by-default is a goal that I think most on the mailinglist can
> agree with (at least there have not been objections about that so far). It
> is **how** it is achieved that is the issue.
>
>
>
> A the moment, one method has been presented and strongly argued for, but
> there does not seem to be a good backing case for that approach.
> Alternatively, there could be other ways of achieving privacy and content
> hiding and alleviating some of the various types of concerns that have been
> raised from different corners.
>
>
>
> -  For example, it was proposed on the mailing list on 14 July that we
> could consider a longer field to avoid collisions.
>

To be clear, I am fine with this.  What is your preferred size?  Would
something like 16 bytes work?


> -  Also, there does not seem to be a firm reason for deriving the epoch ID
> as proposed. If the hash was instead over only the (current version)
> group/epoch ID, then there would be no variable input and the epoch ID
> would be predictable by all members of the group (but not those outside).
> That would allay some of the forking concerns. A compromise might be found
> on what inputs to use, so that the epoch ID remains predictable only to
> group members following an add/removal.
>

This seems worse to me.  Basically, you're saying that the group members
can brute-force the epoch IDs when necessary -- but that also means that
the DS can brute force them.

You seem to be presuming that there's a need for clients to be able to
recognize which epoch IDs belong to which groups -- even for epochs where
they are not a member.  That seems of limited utility, since the client
can't do anything with the message other than recognize its existence.  Can
you elaborate why this property seems desirable?

The proposal in the PR provides the more limited property that clients can
recognize epoch IDs for epochs they are members of, which is pretty clearly
required for the protocol to work.


> -  Finally, (if we really want to expand on possibilities) if the epoch ID
> was taken as an encryption of the current group/epoch ID instead of a hash,
> then it could be uniquely reconcilable when required. The group/epoch ID
> length is already accounted for in the current spec, so compression with a
> hash is not really a bonus factor.
>

I agree that this is not a great option, not least because it's not clear
what key you would use.  It is also premised on the idea of epoch IDs being
intelligible by non-members, which seems problematic as above.

--Richard


>
>
> Just to be clear, I do not think that the third point above is really a
> good option. However, it does highlight that there are other options to
> meet the end goal of content hiding. The other two points ought to be
> considered.
>
>
>
> The “positive use case” described thus far is an argument for the end goal
> of content hiding, but is not an argument for content hiding in the
> particular way that has been proposed. Having a positive use case to
> support the precise proposed change would be helpful.
>
>
>
> Ultimately, I would like to see arguments for/against the various other
> ways of achieving content hiding, such as those listed above (or others).
> This applies to both the concerns about resistance to collisions as well as
> the general aim of privacy. It is by no means an absolute fact that we can
> support only one or the other, so there may be a solution that addresses
> all concerns discussed so far. It is definitely worthwhile to try for that.
>
>
>
>
>
> Britta
>
>
>
>
>
> *From: *Chelsea Komlo <chelsea.komlo@gmail.com>
> *Date: *Monday, July 27, 2020 at 9:01 PM
> *To: *"mls@ietf.org" <mls@ietf.org>
> *Cc: *"Hale, Britta (CIV)" <britta.hale@nps.edu>, "rlb@ipv.sx" <rlb@ipv.sx>,
> "brendan=40cloudflare.com@dmarc.ietf.org" <brendan=
> 40cloudflare.com@dmarc.ietf.org>
> *Subject: *Re: [MLS] Hiding content type
>
>
>
> I would like to affirm the positive use case Richard described, and say
> that minimizing metadata where possible is valuable and leaves open the
> possibility of using MLS in less-trusted settings. There are messaging
> applications currently being developed in practice [1] that provide
> metadata resistance (and hopefully more will follow this trend in the
> future). It would be good to keep the door open to the use of MLS in these
> settings.
>
>
>
> As I am just now reading over the latest draft, I don't have much to add
> at this moment as to how to derive these fields implicitly, but I am happy
> to take a closer look and provide recommendations if the group doesn't come
> to consensus in the meeting this week.
>
>
>
> [1] https://openprivacy.ca/work/cwtch/
>
>
>
> On Sat, Jul 25, 2020 at 4:10 PM Brendan McMillion <brendan=
> 40cloudflare.com@dmarc.ietf.org> wrote:
>
> I’m concerned about adversarial collisions, that'd cause a partial DoS
> like you say. There are other ways to cause partial DoS in an MLS group,
> but I think it’s good to minimize the avenues for attack.
>
>
>
> In your example, it sounds like you’re trying to achieve unlinkability
> between messages, with a Generic Commit Sequencing Service which is
> basically a KV store that only accepts one write per key. So in this
> scenario, I think you would be much better off by simply truncating the
> group ID and epoch from MLSCiphertext (making them implicit), and choosing
> the key that each message is stored under with some function of: 1.) a
> group secret, and 2.) a message counter.
>
>
>
> Would that work?
>
>
>
> On Jul 25, 2020, at 12:38 PM, Richard Barnes <rlb@ipv.sx> wrote:
>
>
>
> Just so we're clear, in your example, are you concerned about accidental
> or adversarial collisions?  I hope we agree that we can fix the accidental
> case just by making a longer epoch ID.  In the adversarial case, this seems
> like a partial DoS at worst, since the members who incorrectly think they
> are in the previous epoch will no longer be decrypting with the right keys.
>
>
>
> As far as a positive example: Imagine a Generic Commit Sequencing Service
> that provides a reliable broadcast/ledger over anonymous channels (e.g., as
> an onion service), but will only broadcast/record one message for each
> groupID/epoch.  If the groupID/epoch is opaque, then such a service can be
> provided without learning anything about the groups it serves or their
> evolution.
>
>
>
>
>
> On Sat, Jul 25, 2020 at 1:50 PM Brendan McMillion <brendan@cloudflare.com>
> wrote:
>
> Take for example, a broadcast channel that's ordered but lossy. A Commit
> gets sent where the new epoch id collides with the previous epoch id, but
> not all members get the Commit. So now the group is fractured and there's
> no way for members in the previous epoch to know that they missed a
> message. What the application developer needs to do to detect lost
> messages, is immediately re-implement the counter epoch id that you've just
> removed.
>
>
>
> That's an example of a system where this change is pointless / harmful. If
> you could provide an example of a system where the change is *helpful*,
> that would be more interesting.
>
>
>
> On Fri, Jul 24, 2020 at 11:05 AM Richard Barnes <rlb@ipv.sx> wrote:
>
> I'm honestly really confused by the worry about collisions here.  The
> current epoch ID collides trivially -- it's just a counter!  And the group
> ID is assumed to be public anyway.  So if your authentication scheme is
> broken when you have a (group ID, epoch ID) collision, then your scheme is
> already broken.
>
>
>
> If we're going to block this change on this basis, then we need to see
> clearly articulated an authentication scheme that is secure in the current
> model, but broken in the case where epoch IDs are derived off of the key
> schedule.
>
> --Richard
>
>
>
> On Tue, Jul 14, 2020 at 10:38 AM Hale, Britta (CIV) <britta.hale@nps.edu>
> wrote:
>
> Ensuring the most conservative design by default seems advisable; however
> it is not clear that this proposal for hiding content type is actually
> doing that. Indeed, if an application is concerned about hiding the content
> type, would not that same type of application also be concerned about
> collisions?
>
>
>
> As Brendan notes, we are not talking about accidental collisions here.
> Pre-computation is entirely possible, such as by a malicious group member,
> so the window of attack is not limited to one epoch.
>
>
>
> If this is this PR particular is of particular interest to some, then it
> would be good to see a clarifying explanation as to the security it
> achieves (i.e. why this is “security by design” despite introducing such
> collision possibilities), or a concrete use-case. Alternatively, are we
> really limited to a 64-bit field, or can that length be adjusted to
> mitigate the introduced problems?
>
>
>
>
>
>
>
> A clarifying point for those following this thread: some references in the
> email chain state that this is encryption of the epoch ID. That is not the
> case. The proposal being discussed is about a hash thereof (hence
> discussion on collisions).
>
>
>
> Britta
>
>
>
>
>
> *From: *MLS <mls-bounces@ietf.org> on behalf of Brendan McMillion
> <brendan=40cloudflare.com@dmarc.ietf.org>
> *Date: *Monday, July 13, 2020 at 9:37 AM
> *To: *Richard Barnes <rlb@ipv.sx>
> *Cc: *Messaging Layer Security WG <mls@ietf.org>
> *Subject: *Re: [MLS] Hiding content type
>
>
>
> As far as collision resistance, I'm not too worried about collisions among
> 64-bit random values, especially as the scope for collision is fairly
> small, arguably just one epoch.
>
>
>
> The issue isn't with accidental collisions, it's with malicious ones. An
> attacker can purposefully (and quickly) generate commits that create
> duplicate epoch ids, and send them to a client to corrupt their group state.
>
>
>
> I think the idea here is to be conservative by default.  There are systems
> in which you can hide the metadata you're talking about with things like
> mixnets and dropboxes.
>
>
>
> It's not just being more conservative, you're making changes specifically
> for very niche use-cases where I don't think the security of the whole
> system has been thought through. Maybe you have an example in mind, but I
> can't think of a system where this change provides any additional privacy.
>
>
>
> On Mon, Jul 13, 2020 at 10:56 AM Richard Barnes <rlb@ipv.sx> wrote:
>
> On Mon, Jul 13, 2020 at 10:57 AM Brendan McMillion <brendan@cloudflare.com>
> wrote:
>
> With respect to using an opaque epoch id, I believe this was proposed in
> #245 <https://github.com/mlswg/mls-protocol/pull/245> and consensus was
> against it because it makes it more difficult to implement the DS. It's
> also not clear to me what security properties you want from an opaque epoch
> id, because the current PR doesn't provide collision resistance and I'd
> expect this to be a source of confusion and bugs.
>
>
>
> I think the discussion on #245 got derailed a bit by the focus on
> non-linear epochs.  The point here is that even in a case where you have
> linear history, I think there's intrinsic value in the epoch ID being
> opaque because it gives intermediaries less opportunity for ossification.
>
>
>
> As far as collision resistance, I'm not too worried about collisions among
> 64-bit random values, especially as the scope for collision is fairly
> small, arguably just one epoch.
>
>
>
>
>
> With respect to encrypting the content type, it also seems to me that this
> would cause issues because different content types have different delivery
> guarantees. Specifically: messages are allowed to be unordered and lossy,
> proposals are allowed to be unordered but not lossy, and commits are both
> ordered and not lossy. In the deployment scenarios we've talked about, the
> DS essentially always needs to know the content type to provide this.
> Conversely, you don't get much additional privacy from encrypting the
> content type because an eavesdropper can see the epoch id change and infer
> which message was a commit, or see a dropped message getting re-sent and
> infer it was a proposal.
>
>
>
> I don't disagree that there are different guarantees you need, but like I
> said, I think the idea here is to be conservative by default.  There are
> systems in which you can hide the metadata you're talking about with things
> like mixnets and dropboxes.  Keeping the ciphertext as opaque as possible
> keeps the door open to running MLS over those systems without MLS's own
> metadata undermining their privacy properties.
>
>
>
> FWIW, in the systems I'm looking at building, this PR does not make any
> difference, because clients use separate channels for Proposals/Commits vs.
> application data and the server doesn't check.
>
>
>
> --Richard
>
>
>
>
>
>
>
> On Mon, Jul 13, 2020 at 8:56 AM Richard Barnes <rlb@ipv.sx> wrote:
>
> Hi all,
>
>
>
> Recall that PR#349 does two things (1) use an opaque epoch ID, and (2)
> encrypt the content type of the message (application / proposal / commit)
> [1].
>
>
>
> There was some discussion on the call last week that encrypting the
> content type might not be that useful, since an application that relies on
> a server to assure ordering of commits will need to at least be able to
> tell commits from other things.  Of course, even if the content type is
> encrypted by default, the application can add it back in authenticated
> data, or in some unauthenticated wrapper.
>
>
>
> Net of those considerations, I'm personally still inclined to merge the
> PR, to have a conservative baseline.  But those on the call thought it
> would be useful to pose this to the group, so please speak up if you have
> concerns.
>
>
>
> --Richard
>
>
>
> [1] https://github.com/mlswg/mls-protocol/pull/349
>
> _______________________________________________
> MLS mailing list
> MLS@ietf.org
> https://www.ietf.org/mailman/listinfo/mls
>
>
>
> _______________________________________________
> MLS mailing list
> MLS@ietf.org
> https://www.ietf.org/mailman/listinfo/mls
>
>
>
>
>
>