Re: [MLS] Functional Definition of End-to-End Secure Messaging

Alec Muffett <alec.muffett@gmail.com> Sat, 08 May 2021 21:10 UTC

Return-Path: <alec.muffett@gmail.com>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4D99A3A1301 for <mls@ietfa.amsl.com>; Sat, 8 May 2021 14:10:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ftJZoegnUIu0 for <mls@ietfa.amsl.com>; Sat, 8 May 2021 14:10:29 -0700 (PDT)
Received: from mail-qv1-xf2a.google.com (mail-qv1-xf2a.google.com [IPv6:2607:f8b0:4864:20::f2a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 446A03A12FF for <mls@ietf.org>; Sat, 8 May 2021 14:10:29 -0700 (PDT)
Received: by mail-qv1-xf2a.google.com with SMTP id u7so6555999qvv.12 for <mls@ietf.org>; Sat, 08 May 2021 14:10:29 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=Vb3bwk5RwvI9FfJHPIr2N+PqHmI36G2uOOODiVUJam8=; b=lecxLs5IgdEcN1rCp+WbkraGERsxPpE+seA3ylul/t+/Ee23iTyx/dpw7J763otaDC 6hrBhLfXyzfMGQzhYQtaMXsERd8Jm7MyDvrAmWs8LLmB4eYQFieOsSnZeGVeOenh0h7m o5uLSYE1KyOOMB622m1JUsOYMD1UjqhYEpR4oGm00Ib189miAVCLnYBSZC0xWl/tPErC ymLj7jp1H5a4dokjLj7BhJfgoX5vHLb+k8te//Xcp++ptOCcDkiY6zAO0TOpdw26glQp mNGeFNgZRzDJ85fjUDqJAr5j+iqsKwq674VM0IMiDUlX8k30Qnm9BiUqGQm5+V87RYd+ 1OcQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=Vb3bwk5RwvI9FfJHPIr2N+PqHmI36G2uOOODiVUJam8=; b=c4bFg2nZ/dopmFIacDIOgIXKXB8cIx2rO3nF6uQSMD7LLgjY2httw6IGS0O56Z+mvN gCvN1FvlAyv+7Da079KlLTOicTu9a0ESP1eV6w1jnNhAgDsIJNZZ4iQYDWPRmZvPEmbL iRX3wUlbBo6ZxClIv44UXkTKIv3rrcW2yHi+jLBkiFkvUGZCPmi2MekyNmUo0UC4FgNz MR7jz6h+N4KxPXLdb1wxFXrR6XzJWlxfoNF1Z/6eqBkEyeEIs7QzKjkmI4fTBI9hC0z1 bi+WQBdkgwQs0BAycR8BT5Y9VusjfRi+855Ifp7cDGXuZXH3XokFAduoeTA0CUOL6lEJ F51A==
X-Gm-Message-State: AOAM53107E5DJiupyWAFAqArZqd8QrtjqC28RstEGFHGHiYGu/4L+RvS eX9cHRyh7P/+cKAXL9Ml4LJgBInc1CEZu+OhtsM=
X-Google-Smtp-Source: ABdhPJwIw4ujcskDwhzSqbT5x0hHhoSg7Hz041pf67ZXMbh8hrFpYTlPBHgyaKTBFyLSMXkkkLU7rQ0qmN8xY1DRwls=
X-Received: by 2002:a0c:9e0f:: with SMTP id p15mr16232939qve.27.1620508227402; Sat, 08 May 2021 14:10:27 -0700 (PDT)
MIME-Version: 1.0
References: <CAFWeb9LwdSecpQdM1zvTAht+DvnYf3NCD4tcte1ZcH-pjHFRnA@mail.gmail.com> <B0A56CC0-7C7C-4343-886A-020D4CCD7BCD@raphaelrobert.com> <CAFWeb9Kb4FwzkT0Bj7jhTxnW+i3qTQanu=JRc73=WDK+NR2Jmw@mail.gmail.com> <E418B2DA-D0E3-473A-A8A1-3248766A90DF@raphaelrobert.com> <CAFWeb9LgU+eC0FVndeY-6Kf=NNUf4Lmdhuy2nKXwyK9gDE8UHg@mail.gmail.com> <C64A0465-28E7-4FFE-834A-B1EB50343574@raphaelrobert.com> <CAFWeb9+gD6=QLJ3oXw_mwk_7x8StJ-3MA25fHGHLWjpAR0z-Kw@mail.gmail.com> <7FAF6BF0-483D-4AE8-BD35-A845DC1B229D@raphaelrobert.com> <CAFWeb9K69e+MArYhir-A7docnsTNFZd4vmHovGrDvsBDq0hSRw@mail.gmail.com>
In-Reply-To: <CAFWeb9K69e+MArYhir-A7docnsTNFZd4vmHovGrDvsBDq0hSRw@mail.gmail.com>
From: Alec Muffett <alec.muffett@gmail.com>
Date: Sat, 08 May 2021 22:09:50 +0100
Message-ID: <CAFWeb9LDZkP9md3S=-6C1KE7ywmsgpEO6dZwz__Hj8EKKK+Ugw@mail.gmail.com>
To: Raphael Robert <ietf@raphaelrobert.com>
Cc: Messaging Layer Security WG <mls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000004000dc05c1d7f90c"
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/M9nm2fHdgL79852Y6t3V3HwPjmU>
Subject: Re: [MLS] Functional Definition of End-to-End Secure Messaging
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 08 May 2021 21:10:34 -0000

On Sat, 8 May 2021 at 20:26, Alec Muffett <alec.muffett@gmail.com> wrote:

> We must also quote Section 4.1:
>
> > Participant: A participant is any entity - human, machine, software bot,
> conversation archiver, or other, that is bounded by the extent of that
> entity's [TrustedComputingBase].
>
> In the case of the WhatsApp resending "backdoor", each individual message
> is legitimately encrypted to key material associated with the participant.
> As we all opined at the time, this is a possibly unwise but legitimate
> implementational choice: https://technosociology.org/?page_id=1687
>
> To leverage this mechanism a malicious actor needs to steal your
> phone/SIM, or clone your phone, both of which are initial failures of the
> Trusted Compute Base (TCB, Section 4.1) and are outside the scope of this
> standard. [...deletia...].
>
> At some point all "security" comes down to "standing on a bunch of
> assumptions", and this standard uses the well-documented concept of a TCB
> to express that point.
>


Incidentally, there's a great pun / potential vulnerability name inherent
in this observation, viz: *"split ends attack"*.

Just wanted to call dibs. :-)

Have a great weekend!

    - alec

-- 
https://alecmuffett.com/about