Re: [MLS] Short review of MLS drafts from the OTRv4 group

Sofia <sofia@autonomia.digital> Mon, 18 February 2019 22:27 UTC

Return-Path: <sofia@autonomia.digital>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A35CF131054 for <mls@ietfa.amsl.com>; Mon, 18 Feb 2019 14:27:56 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=autonomia.digital
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xU1pZr7HrVtn for <mls@ietfa.amsl.com>; Mon, 18 Feb 2019 14:27:54 -0800 (PST)
Received: from mail.autonomia.digital (mail.autonomia.digital [185.108.76.28]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AB1001274D0 for <mls@ietf.org>; Mon, 18 Feb 2019 14:27:53 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed; d=autonomia.digital; h= date:from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to; s=mail; bh=yYrKRU2DvgjxIFe69j6dK26IRL 9qDLpPjV2TSoKNwtc=; b=kQGTG5BmMAHHz7b2qYLqHSGG1sl8cQ4EE+uKOQO2yW FSaUJpAxFyOYGj+iqEjaSR+izDdYmYr6D/SYa08+xkoPO3rpLB8wPHiyRBinyo1k 9jinvE4J+vdH4wTi6OAkBfrMtzpXqxI/bx73YejknYbpgwl452vG36++2iD+S3y4 0=
Received: (qmail 2731 invoked by uid 0); 18 Feb 2019 22:19:18 -0000
Received: from mail.autonomia.digital (HELO mail.autonomia.digital) (sofia) by mail.autonomia.digital with ESMTPS (ECDHE-RSA-AES256-GCM-SHA384 encrypted); 18 Feb 2019 22:19:18 -0000
Date: Mon, 18 Feb 2019 17:27:42 -0500
From: Sofia <sofia@autonomia.digital>
To: Raphael Robert <raphael@wire.com>
Cc: mls@ietf.org, shivankaulsahib@gmail.com
Message-ID: <20190218222741.GA11370@Sofias-MacBook-Pro.local>
References: <20190214060520.GA3126@Sofias-MacBook-Pro.local> <CE60D73A-9E40-413A-82A0-40C52199DD56@wire.com>
MIME-Version: 1.0
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="PEIAKu/WMn1b1Hv9"
Content-Disposition: inline
In-Reply-To: <CE60D73A-9E40-413A-82A0-40C52199DD56@wire.com>
User-Agent: Whatever/1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/Rxfx_RrIi0lcObZ_itX8vxj1IiM>
Subject: Re: [MLS] Short review of MLS drafts from the OTRv4 group
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 18 Feb 2019 22:27:57 -0000

Hi, Raphel et al,

> The will is definitely there to allow deniability in MLS. However since that
> property is quite divisive, the current status quo is that it should be optional.
> In practical terms, *some* deniability could be achieved by distributing the
> message signing keys through a deniable channel (similar to how the sender keys
> concept works). In a way this puts deniability “out of scope” in the sense
> that the distribution of signing keys is not in the charter. To my knowledge,
> there is no other substantial proposal on how deniability could be achieved,
> but it would be great to hear more from you on that subject!

Mmm... are those MAC keys for message authentication or something else?
Well, it depends in the kind of deniability you want to attain and how "strong"
it will be. I've been re-reading some of the papers of the deniability properties
for a group chat setting. I'll send the ideas and concepts :) I hope that
is useful. Maybe that can be an starting point for a discussion..

Thanks!

--
Sofía Celi (aka cherenkov)
@claucece / @cherenkov_d
Cryptographic research and implementation at CAD: https://autonomia.digital/
EF74 1A5F 5692 E56F 14F6  243C 3992 6144 F89D 996F