Re: [MLS] Deniability without pairwise channels.

Jon Callas <jon@callas.org> Wed, 22 January 2020 19:59 UTC

Return-Path: <jon@callas.org>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0A7FF120271 for <mls@ietfa.amsl.com>; Wed, 22 Jan 2020 11:59:54 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=callas.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nAtQ3EandNtR for <mls@ietfa.amsl.com>; Wed, 22 Jan 2020 11:59:51 -0800 (PST)
Received: from mail-pj1-x1031.google.com (mail-pj1-x1031.google.com [IPv6:2607:f8b0:4864:20::1031]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CC1091201E5 for <mls@ietf.org>; Wed, 22 Jan 2020 11:59:51 -0800 (PST)
Received: by mail-pj1-x1031.google.com with SMTP id d5so19089pjz.5 for <mls@ietf.org>; Wed, 22 Jan 2020 11:59:51 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=callas.org; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=y/boFjXMVOGreGOtbPJQk5Fn+9rVktkSsgySPATe1bA=; b=a5ygXHfM70yGgxOpZnwkVwOz1DKkR28JBOoZ792EHRnFKaPnNZfL2XjhhNP0Jr5vio pE7745QElaQU/HdjeKWvjwUlqf93+77R+fbVYYI+njobBTl7SaLKE4aLgOBUc3bcbzJx opjlr5Kjg3TL29RZYydpe52JL8FloagzoE+j4IeS8ZIlUGU2k5613GP5RKrIDhgSdbjC 6i305WWqx/hzbc1KiFYLADkK9EnWO0lC3fJSszfI230S4d3H5VpL26Ift+H4s98MsuOO n4PTi+0QnyLuXhQwalGMDq+kduxGmEJNBBGjmUwT7v6VIg/Ik/qS4tv1IRObnjnS+iAI 6Y9g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=y/boFjXMVOGreGOtbPJQk5Fn+9rVktkSsgySPATe1bA=; b=ilsmEBChuFmhi5bQ/DT3suYvlaD5iQiZ/5B/ZULxLdWeZfuHkZsSu/h6HKEv6vn6XP Lk/zcefmvzjvFQEUhhfsza9Ea/ZhRWOdsnluSSIMVxSIRlY8+vzmyDuO7UXC445RR1EY MW3Mj8zsV//ee0CFpwimv1S80DkH8AjF6z0Yw2n+5AB2p1DQ8P99DDIGjqYrGwzCEax4 36oTWB4CjxD2V1SxwZzKa33h7go7Hdk+xw1mNleJ9PYMeMhgaiMNOGpA/ZsRNyP2v0FN mVV5K50Ja5RotYPtcL52GOKMpDOGzutqWg3q012l5PvAtj3crY6srzhxWiuzV+uIHKfp GLcw==
X-Gm-Message-State: APjAAAU+u2cX0V0+B6Gg19yiPJryymFd+qwcD4B7VXN5aLR+acJfbrJQ 8RZt69oEtshv5WtYKOUxAk/WEA==
X-Google-Smtp-Source: APXvYqwUPCMJWnQEx5NIEVjRPZ2/DlKxKHwSzSeNJavbLCHp92KVxiN5fb7Mg6lnNSM7Ng7LkdBwdA==
X-Received: by 2002:a17:90a:cf08:: with SMTP id h8mr112279pju.81.1579723191056; Wed, 22 Jan 2020 11:59:51 -0800 (PST)
Received: from [10.125.12.115] (67-207-120-150.static.wiline.com. [67.207.120.150]) by smtp.gmail.com with ESMTPSA id 136sm44546194pgg.74.2020.01.22.11.59.49 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 22 Jan 2020 11:59:49 -0800 (PST)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 13.0 \(3608.40.2.2.4\))
From: Jon Callas <jon@callas.org>
In-Reply-To: <C1D0D1E5-C107-487D-B302-63048109492E@wire.com>
Date: Wed, 22 Jan 2020 11:59:48 -0800
Cc: Jon Callas <jon@callas.org>, Mathias Hall-Andersen <mathias@hall-andersen.dk>, Messaging Layer Security WG <mls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <9CA95CA6-14B2-4DD0-A888-7FFFC42E77AE@callas.org>
References: <42f46da8-aca8-d63c-4672-e06bd84f8e5f@hall-andersen.dk> <C1D0D1E5-C107-487D-B302-63048109492E@wire.com>
To: Raphael Robert <raphael=40wire.com@dmarc.ietf.org>
X-Mailer: Apple Mail (2.3608.40.2.2.4)
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/dsb05hv_JOSg3TwSpRNK7zc9zn0>
Subject: Re: [MLS] Deniability without pairwise channels.
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Jan 2020 19:59:54 -0000


> On Jan 22, 2020, at 7:54 AM, Raphael Robert <raphael=40wire.com@dmarc.ietf.org> wrote:
> 
> For general context: Deniability is something that is being discussed right now and we should send some update to the list as soon as we have sorted things a bit better.
> 

Please do. I have some tart opinions about deniability, and don't want to waste anyone's time before we know what we're really talking about.

It's also probably best not to talk about things like courts and so on.

There are a number of reasons, starting with jurisdictional issues. Inevitably, each of us will talk about legal issues through the lens of our own native jurisdiction and that lens is cracked with our own misunderstandings of law and procedure, not to mention that these things do change over time. A procedural stage setting of today may not be the setting of a decade from now.

Lots of protocols talk about "deniability" and it's often a weird concept that is a term of art and doesn't mean at all what a reasonable person might think. I've had some discussions with people about the "deniability" of OTR and others, where it doesn't mean what any non-expert would think it does.

There are other deniability issues that are peculiar. A way that I've characterized this issue is that deniability assumes that your adversary is either stupid or good. By "stupid" I mean that they understand what deniability is, and might not even look for it. (e.g. hidden volumes in Truecrypt). By "good" I mean that you're going to give some mathematical explanation and they'll accept it. If the adversary is smart and evil, deniability can be a weakness, not a strength.

Here's an example, again with Truecrypt hidden volumes. I once talked to some customs officials in a country that's not mine, and I asked them about hidden volumes. They said, "Oh, yeah, we know about hidden volumes and if we see Truecrypt, we *assume* there's a hidden volume. Why would anyone use Truecrypt and not have a hidden volume?" That might not be precisely evil, but it shows a basic issue. True evil would be that after getting to the hidden volume, they ask you to open up the hidden volume in the hidden volume. You reply that there's only one level of hidden volume and they reply (knowing that you're right, but because they're evil), "That's your story. This is open source software. Open up the other hidden volume."

Another form of assumption as either smartness or evil is that if you have a ring signature that could have been made by Alice, Bob, or Charlie, they just assume that Alice made it and let Alice know that's they're working hypothesis since she's their suspect. (I don't want to go too far down this rathole, but it might be the smart way to bet. Suppose the signature was made at 4am Pacific or 12pm GMT and Alice is the only European in that set -- it's a reasonable hypothesis that Alice made it.)

Thus, when we talk about deniability, let's talk about the specific security property and not an aspirational thing like "deniable" that might not work out the way we think. If the property is that a signature could be made by any element of a set, that's a nice property, even if there are externalities that can winnow that set down, even to a single member.

	Jon