Re: [MLS] confirming cipher suites decisions

Sean Turner <sean@sn3rd.com> Tue, 25 February 2020 17:43 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F11043A120D for <mls@ietfa.amsl.com>; Tue, 25 Feb 2020 09:43:39 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.585
X-Spam-Level:
X-Spam-Status: No, score=-0.585 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_RHS_DOB=1.514] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KCkEYA2JzpDD for <mls@ietfa.amsl.com>; Tue, 25 Feb 2020 09:43:37 -0800 (PST)
Received: from mail-qk1-x729.google.com (mail-qk1-x729.google.com [IPv6:2607:f8b0:4864:20::729]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B95523A1215 for <mls@ietf.org>; Tue, 25 Feb 2020 09:43:36 -0800 (PST)
Received: by mail-qk1-x729.google.com with SMTP id 145so13269qkl.2 for <mls@ietf.org>; Tue, 25 Feb 2020 09:43:36 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-transfer-encoding:mime-version:subject:date:references :to:in-reply-to:message-id; bh=oIylCQgEBkraCvP1kc2spl3kOqB7wCmaCxeQ1lvW6vA=; b=ZoB3o2WUprvepPjVcmC66Q3Fi/PMMjuV5+n0/JU3Omtx2a2yLPsm4pvmHpmR6uExAM UVLHcrX3CIrhQhbA4Fqr9XBLh+PJ7BiFDvTbx2It663OCGdWRtlLne/BKIV/kKgFjYiu 1C2nx3woealE5hwVivkhAIx3gOnguj9IP6xU4=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:date:references:to:in-reply-to:message-id; bh=oIylCQgEBkraCvP1kc2spl3kOqB7wCmaCxeQ1lvW6vA=; b=R+jaAWVpq1VZJkKJGOWnx2v0RG2en+8/tdTDPsBt6vzMvrR4ceHqeuBB/7bD5dXJ4x uVUT7vKqCQawa7hKrNM2mpNv6eP4HYaMF3sEuR7XVs//YiW7ol70z/VK1orTcQtdYJ+0 ECKwsbuNsU13vJRzncA0JjiFdmgPRc/QXoeSZKcbLr+mFV9meewd97dZdCRRGIrFzm0Y oGYKPSJMx02W7t4FAUN+xLypAfKgZGjMqsGQDVPzndGVVUzdgwlP4vzC5LLfflG5UI82 pcc6YKK7HFV/199rC6xNaObouf0WvIngamA48H2wLcydDd8uzGWhd38JCLMRN3zreDYR uLcg==
X-Gm-Message-State: APjAAAUuGdT1pTgyN/T8vYPenxfDuc4DLpuSuV/dqB11Bv6IY6o2Uqd4 7V5rsitnkJRYMDW+8cQIq6w+jdqabBY=
X-Google-Smtp-Source: APXvYqwFliNWjnelwEKHMrWRve3ksZ3AEL+ATIvJVcWhEH3zZSyqhrHMS1nUQTgbOtCcn1F7uQ3J+g==
X-Received: by 2002:a05:620a:5:: with SMTP id j5mr18348650qki.197.1582652615160; Tue, 25 Feb 2020 09:43:35 -0800 (PST)
Received: from sn3rd.lan ([75.102.131.34]) by smtp.gmail.com with ESMTPSA id h9sm7870095qtq.61.2020.02.25.09.43.34 for <mls@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 25 Feb 2020 09:43:34 -0800 (PST)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
Date: Tue, 25 Feb 2020 12:43:33 -0500
References: <D107086A-ED6C-48D8-8BC3-B3AE7E424F85@sn3rd.com> <D2B8EAF9-9109-4247-B714-13306724F712@nps.edu> <B02410C5-F6C3-4580-AA92-C48687731919@nps.edu> <06d1ebbf-2163-02bc-1cf5-4dc3633ce64a@datashrine.de>
To: Messaging Layer Security WG <mls@ietf.org>
In-Reply-To: <06d1ebbf-2163-02bc-1cf5-4dc3633ce64a@datashrine.de>
Message-Id: <0BE1075B-081C-4D44-82CB-56044BCAC0CC@sn3rd.com>
X-Mailer: Apple Mail (2.3445.104.11)
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/h5hVhzBPqkhABTHnUDGE6tie_50>
Subject: Re: [MLS] confirming cipher suites decisions
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 25 Feb 2020 17:43:40 -0000

Note that the main point of the telecon tomorrow is to address the cipher suite issue.  Please take the time to review:
- the related PRs:
 https://github.com/mlswg/mls-protocol/pull/279
 https://github.com/mlswg/mls-protocol/pull/307
- the messages in this thread
- the issues Britta outlined:
https://docs.google.com/document/d/1ZDs4KGp0_6kpQZpRJ_t4kVlmgA94_pMtdSilIdFKw14/edit?usp=sharing

We would like to close this issue out tomorrow.

Cheers,

spt

> On Feb 19, 2020, at 01:09, Konrad Kohbrok <konrad.kohbrok@datashrine.de> wrote:
> 
> Hi Britta,
> 
> I think you sum it up very nicely. There is one (albeit somewhat speculative)
> argument why a single ciphersuite per group might actually be beneficial in a
> federation context. In the event that there is "global concensus" that a
> ciphersuite needs to be deprecated, my expectation would be that a majority of
> the federation nodes/application providers would move to ban those ciphersuits,
> excluding anyone who would use _exclusively_ that ciphersuite. That would in
> turn be a motivation for all other nodes/application providers to catch up as
> well. This also means that nodes can't be made (by whatever authority) to use
> weak ciphersuites exclusively and still expect to federate with other nodes that
> have more sensible policies.
> 
> That's mostly my guess of how the dynamics in such a federated environment
> _could_ work, though. Anyone here with some actual experience/expertise they can
> share of what the dynamics could be?
> 
> Overall, I think I'm in favor of one-ciphersuite-per-group. It just seems a lot
> simpler and even in the context of federation, I think that most
> nodes/application providers would allow several ciphersuites to begin with,
> where not all of them are weak, meaning no one would really be excluded too quickly.
> 
> Cheers,
> Konrad
> 
> 
> On 18.02.20 21:00, Hale, Britta (CIV) wrote:
>> Under the topic of individual/single signature schemes there is the final issue of federation. In a federated context, groups are no longer under the control of a single application, meaning that we would lose some control in forcing good ciphersuite choices. This could lead to two issues:
>> 
>> 1) MLS would move closer to facing the TLS problem of having old suites supported by edge cases, which in turn weaken the entire group's security. There is always the argument that groups would simply refuse joiners that do not support the current group cipher, but this is not very practical from a usability view. E.g. if everyone using application X refused group members who were using application Y, then the point of federation would be largely defeated. So, either some form of renegotiation is allowed (e.g. export psk) and downgrade becomes more likely, or federation does not work reliably. 
>> 
>> 2) Healing would take longer. Since no one application has a master view and control over ciphersuites, upgrading long-lived groups using questionable ciphers could take a significant amount of time (all applications would need to do so in order for the group to upgrade) or alternatively result in kicking group members out of the group (again, possible, but questionable for usability except in extreme cases). Under an individual cipher choice, any one member can choose/upgrade their scheme, allowing for faster adaptability and potential benefits to PCS. 
>> 
>> From the above, it seems that a single group cipher makes federation harder/slower/less secure, but I may not have a clear view on how federation would work in this context. Does anyone know whether the above are really concerns or not relevant due to other reasons? 
>> 
>> (Note that this is thinking in the long-term context. Obviously we do not want to standardize any cipher choice that is sub-optimal; however any number of things may happen with protocol versioning and cipher breaks over the span of several years.)
>> 
>> Under all the considerations that I have seen so far, the pros and cons on both sides place the individual signature cipher option in the lead. However that lead is small, hence why I have not been arguing for it. The issue of federation could be a deciding factor. If we want federation in the future it is of course better not to build inhibiting factors into MLS now that could undermine either usability or security in such contexts. To make a case to proceed with the single group cipher option, it would be great if someone could provide a convincing argument as to why it would be the best option for usability and security in the federated environment (or preclude a federated use-case altogether).
>> 
>> ---
>> 
>> Britta 
>> 
>> 
>> On 2/12/20, 8:01 AM, "MLS on behalf of Hale, Britta (CIV)" <mls-bounces@ietf.org on behalf of britta.hale@nps.edu> wrote:
>> 
>>    Hi,
>> 
>>    Concerning the use of a single group signature scheme or individual signature schemes, it is probably worthwhile to expand on the consideration points and clarify what security implications we are accepting - in either case. I have listed out some issues in the following Google doc:
>> 
>>    https://docs.google.com/document/d/1ZDs4KGp0_6kpQZpRJ_t4kVlmgA94_pMtdSilIdFKw14/edit?usp=sharing
>> 
>>    I am not making an argument for either case at this point, but pushing this out for discussion and to help us achieve more clarity as to the benefits and consequences of either choice. There are certainly more issues to consider (e.g. ease of implementation, efficiency, etc. in addition to security considerations) and other views - feel free to add them or discuss on the mailing list. 
>> 
>>    All the best,
>> 
>>    Britta 
>> 
>> 
>>    On 2/6/20, 8:11 AM, "MLS on behalf of Sean Turner" <mls-bounces@ietf.org on behalf of sean@sn3rd.com> wrote:
>> 
>>        Hi!
>> 
>>        tl;dr: confirming MTI suite selections and rationale for avoiding proliferation
>> 
>>        During the F2F Interim in January, the WG discussed cipher suites-related issues. Namely, whether a per-group signature scheme should be driven by the chosen cipher suite, what were the MTI (Mandatory To Implement) cipher suites, and what the actual algorithm should be.
>> 
>>        There was rough agreement that there should be one signature scheme per group and that should be driven by the cipher suite. There are, at least, three things to consider: 1) if a potential group member does not support the algorithm, then they will not become a member or the group will need to downgrade; 2) when the group needs/wants to update, it is a flag day; and, 3) the cipher suites will have a similar combinatorial issues as the TLS cipher suites prior to TLS 1.3. The agreement was “rough” because 1) likely has some important implications.
>> 
>>        The MLS cipher suites defined were as follows: 
>>        - MLS10_128_HPKEX25519_AES128GCM_SHA256_Ed25519
>>        - MLS10_128_HPKEP256_AES128GCM_SHA256_P256
>>        - MLS10_128_HPKEX25519_CHACHA20POLY1305_SHA256_Ed25519
>>        - MLS10_256_HPKEX448_AES256GCM_SHA384_Ed448
>>        - MLS10_256_HPKEP521_AES256GCM_SHA384_P521
>>        - MLS10_256_HPKEX448_CHACHA20POLY1305_SHA384_Ed448
>> 
>>        At the interim, the consensus was to make the non-NIST suites the MTI.  The rationale was that those implementation that need to be NIST compliant will do so regardless of the choice made by the WG.
>> 
>>        In looking at the actual cipher suites, it was noted that the 256-bit schemes the SHA should be SHA-512. The rationale agreed was that SHA-384 is SHA-512 cut in half, so just do SHA-512 because it is one less operation.
>> 
>>        To avoid the proliferation of cipher suites, guidance will be provided to be conservative about allocating new code points. The consensus at the interim was that the suites provided were minimal and provided good coverage for the known use cases:
>>        - (X25519, AES-GCM, Ed25519) - Good for desktop
>>        - (P-256, AES-GCM, P-256) - Compliance
>>        - (X25519, ChachaPoly, Ed25519) - Good for mobile
>> 
>>        The chairs need to confirm the interim’s consensus on list, so please let the WG know by 2359 UTC 20 February whether you disagree with these choices and why.
>> 
>>        NOTE: The final text will obviously be reviewed, but is being composed as part of the following PR:
>>        https://github.com/mlswg/mls-protocol/pull/279
>> 
>>        NOTE: We combined these cipher suite related consensus points, but if we only come to consensus on some of these we can still incorporate what we do agree on.
>> 
>>        Cheers,
>> 
>>        Nick and Sean
>>        _______________________________________________
>>        MLS mailing list
>>        MLS@ietf.org
>>        https://www.ietf.org/mailman/listinfo/mls
>> 
>> 
>>    _______________________________________________
>>    MLS mailing list
>>    MLS@ietf.org
>>    https://www.ietf.org/mailman/listinfo/mls
>> 
>> 
>> _______________________________________________
>> MLS mailing list
>> MLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/mls
>> 
> 
> _______________________________________________
> MLS mailing list
> MLS@ietf.org
> https://www.ietf.org/mailman/listinfo/mls