Re: [MLS] Proposals for handling concurrent messages

Jeff Burdges <burdges@gnunet.org> Tue, 26 March 2019 15:01 UTC

Return-Path: <burdges@gnunet.org>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B174E1202FC for <mls@ietfa.amsl.com>; Tue, 26 Mar 2019 08:01:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.534
X-Spam-Level:
X-Spam-Status: No, score=-3.534 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_SOFTFAIL=0.665, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QxjKhDZCTRPN for <mls@ietfa.amsl.com>; Tue, 26 Mar 2019 08:01:02 -0700 (PDT)
Received: from mail-out1.informatik.tu-muenchen.de (mail-out1.in.tum.de [131.159.0.8]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1E8631202FE for <mls@ietf.org>; Tue, 26 Mar 2019 08:00:56 -0700 (PDT)
Received: from [127.0.0.1] (sam.net.in.tum.de [IPv6:2001:4ca0:2001:42:225:90ff:fe6b:d60]) by sam.net.in.tum.de (Postfix) with ESMTP id BD9AA1C00C5 for <mls@ietf.org>; Tue, 26 Mar 2019 16:00:47 +0100 (CET)
From: Jeff Burdges <burdges@gnunet.org>
Content-Type: multipart/signed; boundary="Apple-Mail=_34183DCB-C964-4803-9F74-123CA39612B4"; protocol="application/pgp-signature"; micalg="pgp-sha512"
Mime-Version: 1.0 (Mac OS X Mail 11.5 \(3445.9.1\))
Date: Tue, 26 Mar 2019 16:00:47 +0100
References: <CADSARUtSRJGW=z=9Spi=D87mOG34NCTswEcQMeeftv9x6gathQ@mail.gmail.com> <CAL02cgQ-2gR9VK=_LthYO7fSGnDoaYei6dhuFjjdZQ7-aMSBaA@mail.gmail.com> <252D1744-22C1-49DE-84A2-12EDF0419663@matrix.org> <CADSARUuoyAECjSEbEoVcQjjdxdSqg3JtVoaE94-90Y6UFisctg@mail.gmail.com>
To: mls@ietf.org
In-Reply-To: <CADSARUuoyAECjSEbEoVcQjjdxdSqg3JtVoaE94-90Y6UFisctg@mail.gmail.com>
Message-Id: <073EADEC-7D18-4A6B-BCA5-404FA612D4BE@gnunet.org>
X-Mailer: Apple Mail (2.3445.9.1)
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/mHGVwXDwEnYZU5lF9QNyfBTSp4w>
Subject: Re: [MLS] Proposals for handling concurrent messages
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 26 Mar 2019 15:01:05 -0000


> On 23 Mar 2019, at 19:59, M.A.L. Weidner <malw2@cam.ac.uk> wrote:
> Thanks for this, I'll check Ristretto out.  One related concern I have is that I have not yet found any mainstream post-quantum crypto proposals that support key combining.

Just fyi, CSIDH supports composing secret keys, meaning if  CSIDH(A,b) = CSIDH(B,a)  then  CSIDH(A, x . b) = CSIDH(B, x . a)  for some other secret key that both A and B know.  You could do a simple successive multi-way DH too I think, so more CSIDH(CSIDH(B, x), a) etc.

I doubt this helps Causal TreeKEM, but it’s extremely helpful for mixnets.  In fact, mixnets are part of the reason CSIDH was created.  It might help do ART-like constructions and/or protect against malicious updates though.

Jeff