Re: [MLS] Proposals for handling concurrent messages

Jeff Burdges <burdges@gnunet.org> Tue, 26 March 2019 14:40 UTC

Return-Path: <burdges@gnunet.org>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 29BB51202FE for <mls@ietfa.amsl.com>; Tue, 26 Mar 2019 07:40:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.535
X-Spam-Level:
X-Spam-Status: No, score=-3.535 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_SOFTFAIL=0.665] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id btmRQOn1kg11 for <mls@ietfa.amsl.com>; Tue, 26 Mar 2019 07:40:16 -0700 (PDT)
Received: from mail-out2.informatik.tu-muenchen.de (mail-out2.in.tum.de [131.159.0.36]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5DAFE1202CC for <mls@ietf.org>; Tue, 26 Mar 2019 07:40:16 -0700 (PDT)
Received: from [127.0.0.1] (sam.net.in.tum.de [IPv6:2001:4ca0:2001:42:225:90ff:fe6b:d60]) by sam.net.in.tum.de (Postfix) with ESMTP id BAE501C00C5 for <mls@ietf.org>; Tue, 26 Mar 2019 15:40:07 +0100 (CET)
From: Jeff Burdges <burdges@gnunet.org>
Content-Type: multipart/signed; boundary="Apple-Mail=_7459BBB6-5116-4DEE-A871-C3E64BEA4A09"; protocol="application/pgp-signature"; micalg="pgp-sha512"
Mime-Version: 1.0 (Mac OS X Mail 11.5 \(3445.9.1\))
Date: Tue, 26 Mar 2019 15:40:07 +0100
References: <CADSARUtSRJGW=z=9Spi=D87mOG34NCTswEcQMeeftv9x6gathQ@mail.gmail.com> <CAL02cgQ-2gR9VK=_LthYO7fSGnDoaYei6dhuFjjdZQ7-aMSBaA@mail.gmail.com> <252D1744-22C1-49DE-84A2-12EDF0419663@matrix.org>
To: "mls@ietf.org" <mls@ietf.org>
In-Reply-To: <252D1744-22C1-49DE-84A2-12EDF0419663@matrix.org>
Message-Id: <8C9673DB-7AEA-4642-AFE5-F1D78E9551FE@gnunet.org>
X-Mailer: Apple Mail (2.3445.9.1)
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/JgGh-8OSTg8SNSVAJpRjOwSZjwk>
Subject: Re: [MLS] Proposals for handling concurrent messages
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 26 Mar 2019 14:40:19 -0000

Hello,

Aside form Matrix, there are several groups from the wider Ethereum 2.0 community interested in a messaging scheme that is both distributed and privacy preserving, including both at a cryptographic level and at the metadata level (mix networks).  These include Nym (Panoramix), Status IM, Validity Labs, and the Web 3 Foundation and Parity.

We’re largely out-of-the-loop on MLS but we’re exited about MLS possibly providing a cryptographic layer without too many centralising assumptions.  We’re definitely interested in the “concurrent" updates problem in particular because mix networks can incur considerable latency.

There are also a few projects like Meshenger who should consider using MLS or similar for group messaging over mesh networks.  These have a similar need for concurrent updates, albeit stemming from network topology rather than latency.


Again apologies for my being out-of-the-loop, but I’m not completely sure what concurrency means here.  There is a merge operation that requires any decrypting party processed all the merged trees, yes?  If I understand, there is a similar tree merge operation for vanilla TreeKEM that provides similar assurances to the merge operation that I assume Casual TreeKEM exists to provide:  You simply encrypt the key update messages to anyone who possesses a set of old keys.  This is not actually heavier than encrypting to parties who possess only one key, except that you must identify the set of old keys.

Ignoring the ECC issues [2], there are afaik no commonly discussed post-quantum schemes that support the key combining operation used by Casual TreeKEM, so if Casual TreeKEM is desired then you need an explicit tree merge function too?

All that said, I kinda like that Casual TreeKEM merges seem commutative, but maybe vanilla TreeKEM could support anything useful here by keeping some symmetric key material in a large abelian group?  I’m not sure if I understand the protocol well enough yet to say if that makes sense.

Best,
Jeff

[1]  I spoke with Benjamin some about the header encryption in MLS, which he convinced me looks suitable for some mix network specific concerns.

[2]  There is nothing wrong with requiring Edwards curve arithmetic instead of X25519/X448 of course, but I’m unsure if many constant-time implementations exist besides the Rust curve25519-dalek crate.  I think Ed25519 libraries normally only implement variable-time multiscalar multiplication and constant-time scalar multiplication by the basepoint.  I’d naively assume Weierstrass curves should be avoided due to similar constant-time concerns, but not personally familiar with the implementations.