Re: [MLS] Use Cases for avoiding Forward Secrecy

Dave Cridland <dave@cridland.net> Fri, 02 March 2018 09:51 UTC

Return-Path: <dave@cridland.net>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B4A81127342 for <mls@ietfa.amsl.com>; Fri, 2 Mar 2018 01:51:03 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cridland.net
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xciqjvD0h1kN for <mls@ietfa.amsl.com>; Fri, 2 Mar 2018 01:51:02 -0800 (PST)
Received: from mail-lf0-x230.google.com (mail-lf0-x230.google.com [IPv6:2a00:1450:4010:c07::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1D49112702E for <mls@ietf.org>; Fri, 2 Mar 2018 01:51:02 -0800 (PST)
Received: by mail-lf0-x230.google.com with SMTP id f75so12523850lfg.6 for <mls@ietf.org>; Fri, 02 Mar 2018 01:51:02 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cridland.net; s=google; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=BgLy53/De+F4DTb6+7h/S06oPP6wc4ARFnTYCALXRUs=; b=DxIBodmJlwCIWj46grOL8ikEh1GZRJ8oAjl1mQ/3GFBo0VvsDat5VByanXZRA2kIF2 YjtRDDH65C90Rv4ViWt4wfsQOSXBxxHnsHlwrFtBPovTo+gndlA1NqzB31Y9HdJg57AL MxE0XCmATgz0SWT7QZnV1AikyLL09s605LL/A=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=BgLy53/De+F4DTb6+7h/S06oPP6wc4ARFnTYCALXRUs=; b=ZyBzDf53yt1AEbrR9kOiU54Gw3HyqF4rUKv0+DHOyhrQo+pJTqLJPH3WxNx9Au2jjN 0gJ4BDSyI77dqCBL9To8j8HPat3eESAF33VmX5qhvTap2GRjFIdK0mEs9Os1ev40e9ep Cw8iKSai7cIpKOBr0qONh6nfVVgFZhxt4z47fFtbKedAw1PnxT8u7HDywXtS0FtN3ySS ILDivWp7MhU6IM5j6xcewAwJzoeARK8s/EhpG0ZK1hAdLSaG2XKbcHyt51I+V55dRX4J d/dzbDjDzPluY2R9SCsWku7czWm10u/BoBMl9oUyiSQmlbBNk0n+iGot7I47mdMBlYgX O5FA==
X-Gm-Message-State: AElRT7HeyDFuSqFFqtmp7td8joP4cn3C/9vLvfCIU+BrcqOoRXe04pkz sFI+Z12/DErpRnQrE3/6Djx24bf1Kj5w6+iPshW394Mz
X-Google-Smtp-Source: AG47ELtcO3Wx/EWxkKe3mBb37MZBCg8qN7LbA6aWDWrt0D99OSPvO3hXbqGbX5UyEtBlxS0I0/6NOEbM5T/OtunekPs=
X-Received: by 10.25.26.130 with SMTP id a124mr3203450lfa.35.1519984260394; Fri, 02 Mar 2018 01:51:00 -0800 (PST)
MIME-Version: 1.0
Received: by 10.179.26.8 with HTTP; Fri, 2 Mar 2018 01:51:00 -0800 (PST)
In-Reply-To: <4D5030D8-E144-45E9-AB27-1B6E64A3C5F7@vigilsec.com>
References: <CAKHUCzxOwmPrpUUj6HSRMcxiXtRmT05OapeBQdRA49bSWum6yQ@mail.gmail.com> <CABcZeBPBqNUqhwzjFKdwv3TbW4U23zY-1um8Rz1mf4vFNJX=HA@mail.gmail.com> <4D5030D8-E144-45E9-AB27-1B6E64A3C5F7@vigilsec.com>
From: Dave Cridland <dave@cridland.net>
Date: Fri, 02 Mar 2018 09:51:00 +0000
Message-ID: <CAKHUCzxDQL1+pVWcsNHsL0hO0J+GGJwns5YihD-GzqNwMXuD=w@mail.gmail.com>
To: Russ Housley <housley@vigilsec.com>
Cc: mls@ietf.org
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/bDJq2i_jlXvdxwfjsZvVpn90YF8>
Subject: Re: [MLS] Use Cases for avoiding Forward Secrecy
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 02 Mar 2018 09:51:04 -0000

On 1 March 2018 at 15:11, Russ Housley <housley@vigilsec.com> wrote:
> This is similar to the approach used in some email environments.  The email
> message is decrypted for reading, and then encrypted in a separate archive
> key for storage.

Sure, but that explicitly means that messages within the archive can
no longer be authenticated, doesn't it?

That, in turn, is a clear downgrade from the NCSC's SAKKE dictat. For
all its faults, that is providing a secure archive that the enterprise
has access to via an offline key escrow.

If I'm wrong here please don't hesitate to correct me.

Dave.