Re: [MLS] multiple devices per user?

Justin Uberti <juberti@google.com> Tue, 27 March 2018 23:41 UTC

Return-Path: <juberti@google.com>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5095D124B18 for <mls@ietfa.amsl.com>; Tue, 27 Mar 2018 16:41:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.009
X-Spam-Level:
X-Spam-Status: No, score=-2.009 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UgOUgpdIZS-Z for <mls@ietfa.amsl.com>; Tue, 27 Mar 2018 16:41:10 -0700 (PDT)
Received: from mail-ua0-x244.google.com (mail-ua0-x244.google.com [IPv6:2607:f8b0:400c:c08::244]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6CD5D1200C1 for <mls@ietf.org>; Tue, 27 Mar 2018 16:41:10 -0700 (PDT)
Received: by mail-ua0-x244.google.com with SMTP id u4so399906uaf.10 for <mls@ietf.org>; Tue, 27 Mar 2018 16:41:10 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=RE0D3UXi2JMDXmUpZxPzH7Ujjpqwacc0VMOjQ13XyaY=; b=SV2haaEScmgG1JYyJTnvoVTHCA3jdOrusFJHjiNlV11TkXolB75jaofaQpNkIqrLrp jhdxwfox+cbtAVArfZA01vjq4ytxXuw8ramxGAdwobex+qG/zbosFWUkS2UVn408fwTw x7Ij2aATkyiD0QXtYQJhJFjV49JhZBgijuWsAMO/O+MZcx6x256iLWgVAsBpY1ag5xls FtoB69CAEYKd9bWj0qh04LgOuC1PzQjTK0Y/rRyDwXkwfDluO9M6Txkrw1NIEOgMI9hL fpTb9PjbGqE1KLeZyLg8O3m5Pd0puDbnY1kS5sBqcw5p49b5JaPjmos6Fb3KJccuYeFr lZMw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=RE0D3UXi2JMDXmUpZxPzH7Ujjpqwacc0VMOjQ13XyaY=; b=JIljzxjWlfUWw59xlr+0HItZbytedlEljVpr9VfAvMW+W+QUu04xADr0eRvIqYHo++ jce5LyhLb5BWrLN4viiv4aW7e7sUJrohp/8PsZySI3C+2wXDyF5mhjadBcUlfvY0Jw/7 GM9415YxN/43i0NsZt2d9R5JREnUoiX1vYiCG4urDJ1njTnCnyfSNCDmhj5nqTfPgTk9 ThFguRIwK8Rq2qMMs+XpzRZZ4XVlgk1WmSLFTpw0SNbvQFPUOg+lUU0OU4ANs3BplsDc dgU5etQanWvgHaoX1Rp3niN9JJVT1jYv8Kp33UJjQW3zKH9HDN/e3xE4/aR0ncF1EmAI cvQQ==
X-Gm-Message-State: AElRT7Ez6z1CnB0JqcVdUKcTCn1B3U99DUJ741c6TQGlhYL3lv8jHF+h FEI1gKrNeaJvMxQNsHslMeLlb7FyI/Ku2ScQW1Z0fw==
X-Google-Smtp-Source: AIpwx48If2RMo1sLMmLi0T9K0UjEvRxRVcElOIoWmE3O7X3lRYiToRMiKuWPjWxYSCd5RBtkQsQXIHLV0PDx1prZRu0=
X-Received: by 10.159.32.72 with SMTP id 66mr1070101uam.72.1522194068907; Tue, 27 Mar 2018 16:41:08 -0700 (PDT)
MIME-Version: 1.0
References: <87efk9m7e9.fsf@fifthhorseman.net> <CABcZeBOAaA2_SRSimo2-x-jCw=YjvDsU7h0kPzU9WroTBBHoKA@mail.gmail.com> <CAOJ7v-3Px-ieyda9+jS3Sju44hbJXDj-32k71NqBaXA41K3EPQ@mail.gmail.com> <87zi2tjkyu.fsf@fifthhorseman.net>
In-Reply-To: <87zi2tjkyu.fsf@fifthhorseman.net>
From: Justin Uberti <juberti@google.com>
Date: Tue, 27 Mar 2018 23:40:58 +0000
Message-ID: <CAOJ7v-07fen3vXwdXqA+0Urmv=sK3rhWrtNuLW70k-eur8G3zA@mail.gmail.com>
To: dkg@fifthhorseman.net
Cc: Eric Rescorla <ekr@rtfm.com>, mls@ietf.org
Content-Type: multipart/alternative; boundary="94eb2c03f7b8c2200505686d6c16"
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/Ox_No1i9SBp0LlNzMLa8GEACJfk>
Subject: Re: [MLS] multiple devices per user?
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 27 Mar 2018 23:41:12 -0000

On Tue, Mar 27, 2018 at 2:01 PM Daniel Kahn Gillmor <dkg@fifthhorseman.net>
wrote:

> On Sat 2018-03-24 22:52:48 +0000, Justin Uberti wrote:
> > Also, allowing exfiltration of keys in order to allow cross-device
> sharing
> > seems to introduce its own set of problems.
>
> it's not clear that any protocol can prevent key exfiltration from an
> endpoint that wants to exfiltrate keys outside of that protocol.  so i
> don't think it's a question of "allowing" here.
>

There are hardware architectures (e.g. Secure Enclave) where key material
can be used for encryption but the raw private key cannot be extracted. If
the protocol requires access to the key in order to enroll a new device,
this reduces the efficacy of the hardware mechanism (or may not work at
all).

Overall, I agree with Richard on this - it's an application decision. There
are some niceties associated with a single key per user, but this will not
be an option in all circumstances.