Re: [MLS] Use Cases for avoiding Forward Secrecy

Eric Rescorla <ekr@rtfm.com> Wed, 28 February 2018 23:19 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EEFD0127058 for <mls@ietfa.amsl.com>; Wed, 28 Feb 2018 15:19:08 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aCbRRuXWh8wy for <mls@ietfa.amsl.com>; Wed, 28 Feb 2018 15:19:07 -0800 (PST)
Received: from mail-qk0-x231.google.com (mail-qk0-x231.google.com [IPv6:2607:f8b0:400d:c09::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5477C127023 for <mls@ietf.org>; Wed, 28 Feb 2018 15:19:07 -0800 (PST)
Received: by mail-qk0-x231.google.com with SMTP id o25so5273123qkl.7 for <mls@ietf.org>; Wed, 28 Feb 2018 15:19:07 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=PDKVzwynnZL9jWCsdFaxoMqaTXiGFXpRYNChk1+FHmk=; b=oxE/tCiEJgv9n/dKzXkEQDtDHVxu38Se9R7hsMcIWK57oSmNzexNJh0/P4d9nDBu6q PhEs97j7dLstu0s6QMdk+J0gCtMxxVYVDTt4Ui8p3zWWg1Ct1ZqZj0JMa79bqzcbmwx5 n6x5/JSW10PEBPKkvSkBIFCPLSzOVGGry/f+LhpL5DvJK8Q5u7IPevlevzvewXZ47WMs DyhyZDdwDmM2geb1e8DcrElVCx5ojRhAWtoTkFwQ1vo5PRuIkh3ISaLjkO78Nnftk9P+ ABOp8SHUmJ1ASUY1Oo8tVRjJ/bc5N9nesmo3vIQhEXTmbiIfxsqIZ1QK/+tXga4MInfu uNvw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=PDKVzwynnZL9jWCsdFaxoMqaTXiGFXpRYNChk1+FHmk=; b=QVjzZHnhr7aSdD+ckB3n0+vGFwznlnOADkQCHswkB3ovZSCwvOXR+k1oGDEvzYy27U 3fDNFXvzRepKZUbqkDEi4JCDYhU3ApR8/Ui7tMVT1q7xsmgZ4NMyU7vygmuZycgA1aW8 V6T8QfcfMJgcw+vEizCyLAWQcOZBE7bE/y/NQyYK6bsCpqfd/6wgY9ajsq6RRjw1dUu7 hyu10wYoAXRJHuk7fIoSUX72xI2OEvg79wwpbg2aG8kj7LO8iw0pvfjsIpqhUoghG1eR Go0dN/FxniLm3uoFr1pPYXwCie3LAKbnEXUmUYeCRhqXea6qEb9FKcpJnfVlt1pHNYGJ IZYw==
X-Gm-Message-State: APf1xPDjrtps4AtCz6Z8iHxYWknqC1juAXU2HA0i4vwOQVKkpf2ZY7jW e/6Yxvl9IYLE4mI9gjkYyWRor93cD2mwQI+0cDiEbA==
X-Google-Smtp-Source: AG47ELu3MqtDq0UfCSrR5XKGUHxNoxLIbpoMBsysqr3/2OfgmRzDDp9ZKOm9ZA1F+5qOSi7PXj7rH/8pYMBCmW8F04s=
X-Received: by 10.55.195.145 with SMTP id r17mr31225277qkl.83.1519859946431; Wed, 28 Feb 2018 15:19:06 -0800 (PST)
MIME-Version: 1.0
Received: by 10.200.37.176 with HTTP; Wed, 28 Feb 2018 15:18:25 -0800 (PST)
In-Reply-To: <CAKHUCzxOwmPrpUUj6HSRMcxiXtRmT05OapeBQdRA49bSWum6yQ@mail.gmail.com>
References: <CAKHUCzxOwmPrpUUj6HSRMcxiXtRmT05OapeBQdRA49bSWum6yQ@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 28 Feb 2018 15:18:25 -0800
Message-ID: <CABcZeBPBqNUqhwzjFKdwv3TbW4U23zY-1um8Rz1mf4vFNJX=HA@mail.gmail.com>
To: Dave Cridland <dave@cridland.net>
Cc: mls@ietf.org
Content-Type: multipart/alternative; boundary="001a1147a3243753c405664df88f"
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/dt4jRwjDjBFbjg7UyLA-9lwuefs>
Subject: Re: [MLS] Use Cases for avoiding Forward Secrecy
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 28 Feb 2018 23:19:09 -0000

Hi Dave,

I certainly agree with you that there are use cases where applications
might want to archive communications.

Generally, I think the right answer to these, however, isn't to modify the
messaging protocol but rather to add that functionality on the messaging
app over the top. That also is a much easier way to do new device history
sync

-Ekr


On Wed, Feb 28, 2018 at 9:14 AM, Dave Cridland <dave@cridland.net> wrote:

> Hi folks,
>
> While I'm really pleased to see MLS, and I generally like the idea of
> Forward Secrecy, there's a couple of use cases where it might be worth
> avoiding. Feel free to correct me if these are in fact possible with
> Forward Secrecy. Both these relate to archival access to past
> messages:
>
> * UX - Some users (actually all of them) would like to be able to
> install client software on a new device and have their historical
> messages available to them. Most "business" messaging systems seem to
> work this way, as well as a number of consumer-grade systems. The
> nature of Forward Secrecy means that an archive would need to be held
> on one device and re-sent to another through the network, which is
> trickier to manage, and is reliant on multiple devices being online at
> overlapping times. Alternately, the archival copy might be re-uploaded
> to the server using a static encryption key, I suppose, which would
> rather spoil the point.
>
> * Retention - Many business and government deployments have mandatory
> retention requirements. An example is MIKEY-SAKKE, promoted in part by
> the UK Government for its own communications, which uses mandatory key
> escrow to keep an archived copy of the messages accessible to the
> business units involved. An advantage of the SAKKE system is that it
> allows the key escrow to be offline, limiting attack opportunities.
>
> Given the latter, for example, I could not use an MLS-based system to
> discuss a tax problem with the authority, and since I'm unlikely to
> have a SAKKE-based messaging client, I'm unlikely to have encrypted
> messaging to my tax authority at all - which seems signficantly worse
> than merely having no Forward Secrecy.
>
> None of this is to say that Forward Secrecy should be avoided
> entirely, of course.
>
> Dave.
>
> _______________________________________________
> MLS mailing list
> MLS@ietf.org
> https://www.ietf.org/mailman/listinfo/mls
>