Re: [MLS] Use Cases for avoiding Forward Secrecy

Dave Cridland <dave@cridland.net> Fri, 02 March 2018 09:46 UTC

Return-Path: <dave@cridland.net>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7EBED1270AE for <mls@ietfa.amsl.com>; Fri, 2 Mar 2018 01:46:01 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cridland.net
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ozH2pK91sl39 for <mls@ietfa.amsl.com>; Fri, 2 Mar 2018 01:46:00 -0800 (PST)
Received: from mail-lf0-x230.google.com (mail-lf0-x230.google.com [IPv6:2a00:1450:4010:c07::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B3FE412702E for <mls@ietf.org>; Fri, 2 Mar 2018 01:45:59 -0800 (PST)
Received: by mail-lf0-x230.google.com with SMTP id g72so12505858lfg.3 for <mls@ietf.org>; Fri, 02 Mar 2018 01:45:59 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cridland.net; s=google; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=01pw3v22B9VypiIWXlCR086k22CkO/O/FGfspxgzkK4=; b=DJmlx4DcsAerIC5DMBpHEh3TWQKgOB0HlU6VoIy2U9TNVDpDGpyveXBbshf54+edvK Q39fFz2WtKGZ2oucuONN1XBPkbkkVmarZSf7QrdH5awS6HzkIalceD5cPjVq+I5Lv0AU pqYbi+eN3tCYYe6E4uLmy8jGG5Ob0nanruSz4=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=01pw3v22B9VypiIWXlCR086k22CkO/O/FGfspxgzkK4=; b=rE3dqWmV8M3+K4EhjVCUXNWdKrI5WqoikZvLEsImYl8NUXgujn+mnHfaW8EfTTPDs8 myJw5vhCFMAzRxvU4Tnid7/vJkkmV76EAfdUnzGM9s0E9MmIdfvvCXa1EDCoTjm58US8 dsD3Tc1RYuph0p4YIcp9411X+6TUPMhrpkF33cnveValJtDEb4mxGnwid8FWaiWWXBNn 76xTSA0kd8PeKgKJpgkbI3DjqAOx4tYmRpEchjP41O95VTqgvTVZrC/X4HuthAl2AYsg /irqp+R07eIUj7QnVweoIdYwPh5IerOQoaTvHNW8U9p8T1yXf39k+04V+Ql0UBWFmVjY wp1Q==
X-Gm-Message-State: APf1xPDEMovXGKUySJjp/eHRRADxbcvdZSRDMZYDwOpwgFPRT/2tKZL7 Ti3CHKVd7Esg6bj22R0uktEo7cfYrIHotG1GMhKwyg==
X-Google-Smtp-Source: AG47ELuv5vQf7T46Fby2axTVo0vOQ+F7yo8QEWJRpFS1+qR6WDmrfs37n7HQligUNnbeyDud7K7w07BzOzMb1vkyHoE=
X-Received: by 10.46.124.8 with SMTP id x8mr3390399ljc.121.1519983957915; Fri, 02 Mar 2018 01:45:57 -0800 (PST)
MIME-Version: 1.0
Received: by 10.179.26.8 with HTTP; Fri, 2 Mar 2018 01:45:57 -0800 (PST)
In-Reply-To: <6337AD1B-D1A8-4D3F-8890-A36ED46B47D9@fb.com>
References: <CAKHUCzxOwmPrpUUj6HSRMcxiXtRmT05OapeBQdRA49bSWum6yQ@mail.gmail.com> <CABcZeBPBqNUqhwzjFKdwv3TbW4U23zY-1um8Rz1mf4vFNJX=HA@mail.gmail.com> <4D5030D8-E144-45E9-AB27-1B6E64A3C5F7@vigilsec.com> <CAMm+Lwh2mkXZoHR8vYzjs9NeNWbscj5cJ--mmKO97e31Y4aHvQ@mail.gmail.com> <6337AD1B-D1A8-4D3F-8890-A36ED46B47D9@fb.com>
From: Dave Cridland <dave@cridland.net>
Date: Fri, 02 Mar 2018 09:45:57 +0000
Message-ID: <CAKHUCzwX1PfhaREcCaFpgSNT0kvaDr0RXQi4kRSw4YqZB87p3Q@mail.gmail.com>
To: Jon Millican <jmillican@fb.com>
Cc: Phillip Hallam-Baker <phill@hallambaker.com>, Russ Housley <housley@vigilsec.com>, "mls@ietf.org" <mls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/O_M-vvqMWYHRh7x0j_Lyk3OQtl4>
Subject: Re: [MLS] Use Cases for avoiding Forward Secrecy
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 02 Mar 2018 09:46:02 -0000

On 1 March 2018 at 16:59, Jon Millican <jmillican@fb.com> wrote:
> If the question is about whether MLS should support forward secrecy in the
> first place, I think consumer E2E messaging applications provide a good use
> case for this. The threat model that we tend to take here is that the user
> has limited trust in the service provider. In this situation, the security
> properties provided by TLS are almost moot, as TLS only protects you as far
> as the service provider anyway.

Well, I think TLS is important too - it's usually protecting metadata
from third parties to a reasonable degree.

> Ephemerality is a very common property in such apps, with the explicit goal
> that messages not be accessible after a certain period. Even without
> ephemerality, I believe that most messaging support message deletion. In
> such situations, forward secrecy is very desirable, as it ensures that if
> keys or any device state do leak at any moment (be it from an exploit,
> somebody imaging a device, or a temporary bug in the app itself), users’ old
> messages can at least remain secret, even if the provider had retained all
> of their ciphertexts. This also leads to a similar case for Post-Compromise
> Security, in that secrecy can be recovered even after any sort of key
> leakage: although in this case the argument applies even when no messages
> are ever deleted.

And yes, I totally agree with everything you've said here, which can
be summarised as "FS is important in consumer-grade messaging".

But:

* A verifiable record is more-or-less mandated by Government.
* A verifiable record is generally relied upon by consumer service companies.
* A (non-verifiable) record is used in most enterprise messaging
applications, and many consumer grade.
* Consumers sometimes talk to consumer service companies and Governments.

Again, I'd make it clear I am not arguing that Forward Secrecy should
never be available - I'm arguing that in some cases it may not be an
acceptable option, and in such cases if the options are between
non-viable (but good) security and no security at all, then people
will simply choose another option (like a bespoke messaging platform
for enterprise/consumer).

That feels like a missed opportunity.

Dave.