Re: [MLS] Include signature in the confirmed transcript hash?

Marta Mularczyk <mumarta@ethz.ch> Fri, 18 September 2020 15:23 UTC

Return-Path: <marta.mularczyk@inf.ethz.ch>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 12FC73A0DA8 for <mls@ietfa.amsl.com>; Fri, 18 Sep 2020 08:23:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id H6JbzEIhhrV4 for <mls@ietfa.amsl.com>; Fri, 18 Sep 2020 08:23:16 -0700 (PDT)
Received: from mailg210.ethz.ch (mailg210.ethz.ch [IPv6:2001:67c:10ec:5606::21]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A7CBC3A0D9B for <mls@ietf.org>; Fri, 18 Sep 2020 08:23:14 -0700 (PDT)
Received: from mailm213.d.ethz.ch (2001:67c:10ec:5603::27) by mailg210.ethz.ch (2001:67c:10ec:5606::21) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2044.4; Fri, 18 Sep 2020 17:23:10 +0200
Received: from DESKTOPTGVF3SH (87.239.204.48) by mailm213.d.ethz.ch (2001:67c:10ec:5603::27) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2044.4; Fri, 18 Sep 2020 17:23:12 +0200
From: Marta Mularczyk <mumarta@ethz.ch>
To: 'Cornelissen Eric' <eric.cornelissen@aalto.fi>, mls@ietf.org
References: <003401d68cf9$d7c5d420$87517c60$@ethz.ch> <2d08dc2eef504f32b609c5fbaf26645d@aalto.fi>
In-Reply-To: <2d08dc2eef504f32b609c5fbaf26645d@aalto.fi>
Date: Fri, 18 Sep 2020 17:23:11 +0200
Message-ID: <001d01d68dcf$9e94d8f0$dbbe8ad0$@ethz.ch>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="----=_NextPart_000_001E_01D68DE0.621F56A0"
X-Mailer: Microsoft Outlook 16.0
Thread-Index: AQKEn35NUWowfkKK/gX/P1TDRsvbcQGjUyiuqAVErWA=
Content-Language: en-us
X-Originating-IP: [87.239.204.48]
X-ClientProxiedBy: mailm113.d.ethz.ch (2001:67c:10ec:5602::25) To mailm213.d.ethz.ch (2001:67c:10ec:5603::27)
X-TM-SNTS-SMTP: D416DB5C179E7D6889B7F39B0AEB4F8A8F005EA12989BEF3F16C47E47CF170E02000:8
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/GtGhTtXKwp5QoacHw_UD_8p14L8>
X-Mailman-Approved-At: Tue, 22 Sep 2020 06:49:27 -0700
Subject: Re: [MLS] Include signature in the confirmed transcript hash?
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Sep 2020 15:23:19 -0000

Hi Eric,

 �

I'm a bit confused:

1. The protocol seems to sign the confirmation_tag, so isn’t it circular to include the signature in the key derivation leading to the confirmation_tag?

2. In your diagram, confirmed_transcript_hash_[0] is the value after processing the first commit, right? This doesn't include the signature from the first commit, because that goes into MLSPlaintextCommitAuthData_[0], which is only included after processing the second commit. (That's also why Alice and Bob won't accept the same commits anymore.)

 �

What am I missing? 

 �

Best,

Marta

 �

From: Cornelissen Eric [mailto:eric.cornelissen@aalto.fi] 
Sent: Friday, September 18, 2020 1:48 PM
To: Marta Mularczyk <mumarta@ethz.ch>; mls@ietf.org
Subject: Re: [MLS] Include signature in the confirmed transcript hash?

  

Hey,

  

You say "Now Alice and Bob agree on the confirmed_transcript_hash [...] but not on the interim_transcript_hash" which, to me, seems improbable as the confirmed_transcript_hash is computed based on the interim_transcript_hash (see the interim_transcript_hash/confirmed_transcript_hash chain below).

  

Hence, if Alice and Bob receive packets with different signatures in epoch e, interim_transcript_hash_[e] will be different (due to  MLSPlaintextCommitAuthData_[e]) and so will confirmed_transcript_hash_[e] (due to interim_transcript_hash_[e]).

  

I'm guessing the confusion comes from the way the definition of the interim and confirmed_transcript_hash are written. The definition may seem to say that you compute a confirmed_transcript_hash for this epoch and interim_transcript_hash for the next epoch upon a commit (in which case your attack works). But, I think(!), it is actually the case that you compute an interim_transcript_hash from the previous epoch's confirmed_transcript_hash and a new confirmed_transcript_hash from that interim_transcript_hash upon a commit.

  

Hope that helps (and that I understood correctly),

Eric

  

  

---

  

interim_transcript_hash/confirmed_transcript_hash chain:

  

FIRST COMMIT:

interim_transcript_hash_[0] = 0;

confirmed_transcript_hash_[0] = Hash(interim_transcript_hash_[0] ||MLSPlaintextCommitContent_[0]);

  

SECOND COMMIT:

interim_transcript_hash_[1] = Hash(confirmed_transcript_hash_[0] ||MLSPlaintextCommitAuthData_[0]);

confirmed_transcript_hash_[1] = Hash(interim_transcript_hash_[1] ||MLSPlaintextCommitContent_[1]);

  

THIRD COMMIT:

interim_transcript_hash_[2] = Hash(confirmed_transcript_hash_[1] ||MLSPlaintextCommitAuthData_[1]);

confirmed_transcript_hash_[2] = Hash(interim_transcript_hash_[2] ||MLSPlaintextCommitContent_[2]);

  

etc.

  

  _____  

From: Marta Mularczyk <mumarta@ethz.ch <mailto:mumarta@ethz.ch> >
Sent: Thursday, September 17, 2020 4:52 PM
To: mls@ietf.org <mailto:mls@ietf.org> 
Subject: [MLS] Include signature in the confirmed transcript hash? 

  

Hi all,

 �

Together with Joël Alwen and Daniel Jost, we noticed some unexpected (at least to us) effects of the way transcript hash is computed. What are your thoughts on this?

 �

Details: Say Alice and Bob each processes a commit packet and they end up with the same epoch secrets. Expected guarantee: agreement on the secrets implies being in sync -- agreement on the group state, and being able to continue progressing epochs.

Problem: the latter is false if the packets processed by Alice and Bob only differ in the signature string (it's easy to come up with many equivalent ECDSA signatures, given only the signer's public key). Now Alice and Bob agree on the confirmed_transcript_hash, and hence on the current secrets, but not on the interim_transcript_hash, so they won't agree on the next epoch secrets. Result: they will never accept the same commit (due to not matching confirmation_tag) and so they'll never be in sync in the next epoch.

 �

This can be solved by including the signature in the confirmed_transcript_hash and not signing the confirmation_tag (the tag is also not part of the transcript_hash). We claim that this doesn't affect security. Assume Alice sends a commit and the adversary intercepts the packet. Consider these 3 cases:

- if the adversary doesn't know the current epoch secrets, then he can't modify any part of Alice's packet (due to AEAD/MAC security of the message framing).

- if he knows the epoch secrets but not Alice's signing key, then the only thing he can, in principle, modify is the confirmation_tag. However, the tag is fully determined by the signed part of the commit (and the transcript history).

- if he knows both, then the adversary can already produce any packet he wants on behalf of Alice.

 �

An additional advantage of this solution is that it simplifies the protocol by removing the interim_transcript_hash.

 �

In detail, a commit now proceeds as follows:

1. construct the MLSPlaintext with the Commit object and confirmation_tag=0,

2. sign the MLSPlaintext and include the result in the confirmed_transcript_hash,

3. advance the key schedule and update the confirmation_tag in the MLSPlaintext.

 �

If the working group generally agrees on the above approach, we'll be happpy to draft a PR.

 �

Best,

Marta