Re: [MLS] Adapting Hierarchical Key Derivation for Ephemeral Signatures in MLS

Jonathan Hoyland <jonathan.hoyland@gmail.com> Tue, 06 November 2018 05:12 UTC

Return-Path: <jonathan.hoyland@gmail.com>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 40FBF130E84 for <mls@ietfa.amsl.com>; Mon, 5 Nov 2018 21:12:53 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nqyQZrNCq9oN for <mls@ietfa.amsl.com>; Mon, 5 Nov 2018 21:12:49 -0800 (PST)
Received: from mail-ua1-x942.google.com (mail-ua1-x942.google.com [IPv6:2607:f8b0:4864:20::942]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CD2F9129619 for <mls@ietf.org>; Mon, 5 Nov 2018 21:12:48 -0800 (PST)
Received: by mail-ua1-x942.google.com with SMTP id p9so83488uaa.5 for <mls@ietf.org>; Mon, 05 Nov 2018 21:12:48 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=HwMtl8ivdyASmxaRZ02+szvby3N7f+XbbeBD1xu7rsU=; b=ucczYfkEhCPRaDiltKfmCEMzjUYQeRjGyApYNaYhIwCJxcBkuxFfv8IceO5cHEvOT7 2w1d/Ky+8v7AgHq5TZRiMvIPqp9+/qZhD3jpioREaFZXWW6h7CLtp4smPweDXyd6APc/ rwtxenAY255adqsyyRwap2FvMtjXhphnOkrYLPx4eJ94MjBYASV/ZMhzp0sAbPusSK4E osAK0mLfqnMLJPoDHmJkXID5aIQxy1Km7IQ7cjfUgU6etCWPoNMuUzVb3wQQdzutR4wK U8jkm9OIRAi7jiQuYgBWRqrDtqoefP6ZdNyOoxQLOy3Ti+f8VsTTVh4BHxJYCi7r/a0O HzjA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=HwMtl8ivdyASmxaRZ02+szvby3N7f+XbbeBD1xu7rsU=; b=Q1z4bcT6dDJCbsi3VItc99ahlRmkJ7jKe6R+bXy5q3oABr32NY7H0Xu1ECxTVA+C0Q xNza2wjQBBjKhZpD4p6rI8NJQLEP42bLrmTnvls2/txa6x0Wup89egv9KJS+i84MNGyv ORN+qQt08cvhXxglBY2YGmBjx28CksyRUo3LmQukIXIPZwYiSvbwvbluKBsaW+arVm9O 7JTOXzanYTfjWWctqGyxTN54VoAGv6lBTaafQqDiqbni4u+E1jpV4+a5pB6NXAobwkHQ 4NNDNOflcDOiIfvmOwbO9gqof31oJ3ADeAFyfViUVVPMeqOcypNDp34KHfAiIeXbMwLy myfA==
X-Gm-Message-State: AGRZ1gLGUmbZyoinXYCzajfcv0dRuPi2CRL/k88uwAMYj1879J1Na9pJ Ct4nxPy0HM3C8tX8DMUWWB2XsXddmETqNTB5IKsQZIGf
X-Google-Smtp-Source: AJdET5cClysKsh+DFSv0Hufc9PXvX53qTmaxAP/nb+NSXpSBE1PeKUiyHksl5nxcQW48adq2ygAi8XmO8FmYKOG7j18=
X-Received: by 2002:ab0:2981:: with SMTP id u1mr11690554uap.96.1541481167704; Mon, 05 Nov 2018 21:12:47 -0800 (PST)
MIME-Version: 1.0
References: <CAJR2JpgwrgykbRGCCaEutou7x6-j4SGKFXurKah8rya=jMJ2cw@mail.gmail.com> <CA+9kkMDPp15pCmSwy5TeubZWNii0+uweH1XQATktP6=w_LhZXQ@mail.gmail.com> <CAJR2Jphb7aSVmY7F=wi3a5f5nB_sSNmtCqKBpN9JPE+5RqRnMw@mail.gmail.com> <0D3E4C60-1768-4661-85D5-AFA7B188DB0C@cloudflare.com> <CAJR2JpjDt5zGMNhcwLRL4LBhJXgfzTJiz=xzRopvcb=2QRbJxQ@mail.gmail.com> <CABP-pSSn_+_7QUCOnWDiCNHy8o7DBn8GGNz0OrXh1TUq-j8dPg@mail.gmail.com> <CAFDDyk_JTp-yVvhiFS0zS5RPVA4Z1x0_KMO=RkDQrwNXGzqpww@mail.gmail.com> <EC70B619-CBE1-4CE4-B7C8-EC9A6A50B66A@cloudflare.com> <F3E6255A-A586-49A9-8054-A2F2AB7134F8@cloudflare.com>
In-Reply-To: <F3E6255A-A586-49A9-8054-A2F2AB7134F8@cloudflare.com>
From: Jonathan Hoyland <jonathan.hoyland@gmail.com>
Date: Tue, 06 Nov 2018 13:12:01 +0800
Message-ID: <CACykbs0ZfT9wtBmPAD8TyVWxDah0Uw7dhBKrvTT+AVYVU0qw5A@mail.gmail.com>
To: "nadim@symbolic.software" <nadim@symbolic.software>
Cc: mls@ietf.org
Content-Type: multipart/alternative; boundary="0000000000006dd9c20579f80d66"
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/miT7hM2T6FKWdwG1Dp8OtR41WeI>
Subject: Re: [MLS] Adapting Hierarchical Key Derivation for Ephemeral Signatures in MLS
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 06 Nov 2018 05:12:58 -0000

Hi Nadim,

I was thinking about what was said yesterday about a PFS-style guarantee
for authentication and to me that sounds very much like a compound
authentication property (see def. 2 on page 4 of [1]).
Compound authentication describes the relationship between multiple
authentications within a single compound / layered protocol.
We can view MLS with hierarchical keys as a series of authentications.

If we consider a situation in which each epoch has a separate
authentication step (e.g. proves possession of some new key), then we can
use the lens of compound authentication.
Specifically, compound authentication says that as long as a single
authentication step in a compound protocol was successful and has an
uncompromised key, then all other apparently successful authentication
attempts (past and future) were/will be authentic, even if all the keys
associated with the other layers are compromised.
This is obviously a very strong guarantee, and there are weaker forms that
may be more applicable, such as only requiring past layers to be authentic,
but as a general idea of the type of guarantee we might want from HDKs I
think it has some merit.

Compound authentication neatly describes the authentication goals in the
case of partial compromise, i.e. compound authentication can leverage a
single uncompromised credential to authenticate authentication attempts
using compromised credentials.
For example, if an actor, A, is running a compound protocol with B, and A
has two credentials, c_1 and c_2, with associated secrets, s_1 and s_2,
 and c_2 is compromised (i.e. the attacker knows the associated secret,
s_2), and B completes an authentication step that uses c_2, B should be
able to prove that it was running the protocol with A, even though the
attacker also knows s_2.

The definition in [1] assumes that the keys are independent, which wouldn't
be the case if the master key is compromised, but if we assume that the
master key is uncompromised then the derived keys are in some way
independent.

Does that make any sense?

Regards,

Jonathan Hoyland

[1] Bhargavan, K., Delignat-Lavaud, A., & Pironti, A. (2015,
February). Verified
Contributive Channel Bindings for Compound Authentication
<https://pdfs.semanticscholar.org/e73e/60aef8ebd24491036c7d10c50494eb9d421a.pdf>.
In NDSS.


On Tue, 6 Nov 2018 at 02:35 Brendan McMillion <brendan=
40cloudflare.com@dmarc.ietf.org> wrote:

> Sorry, I re-read your message Nick, and realized I could be clearer.
>
> > Does verifying these derived keys that are deeper down the tree require
> knowledge of the public keys up the tree?
>
> The base scheme always sends the full path starting at the root public key
> and ending at the signing key for the current epoch — this makes it
> stateless.
>
> Moving to the next epoch requires one of the parents of the current
> signing key to certify a new key. If all the verifiers are stateful, they
> already know all the parent nodes because the parents were signing keys for
> previous epochs. So we don’t need to re-send the parents, we just need to
> send the newly certified child.
>
>
> On Nov 5, 2018, at 10:26 AM, Brendan McMillion <brendan@cloudflare.com>
> wrote:
>
> There is the base scheme which has the following properties:
>
>    - Constant-size public key, private key and signature of size approx
>    2*log(T).
>    - Stateless verification.
>    - Not post-compromise secure; can handle minor state regression.
>
>
> You can make these modifications to it:
>
>    - Require verifiers to verify signatures strictly one-after-the-other
>    and update their understanding of the public key.
>    - Require signers to certify the signing key for epoch N with the
>    signing key from epoch N-1, regardless of the tree structure.
>
> to get a construction with these properties:
>
>    - Public key and private key of size approx 2*log(T), constant-size
>    signature.
>    - Stateful verification.
>    - Post-compromise secure; state regression will lock the user out.
>
>
> On Nov 5, 2018, at 2:48 AM, Nick Sullivan <
> nick=40cloudflare.com@dmarc.ietf.org> wrote:
>
> Brendan,
>
> Does verifying these derived keys that are deeper down the tree require
> knowledge of the public keys up the tree? Are these keys included in the
> messages (implying a log(depth) increase in message size) or can they be
> compressed somehow or are they distributed in some other manner?
>
> Nick
>
> On Tue, Oct 16, 2018 at 7:03 AM Brendan McMillion <brendan=
> 40cloudflare.com@dmarc.ietf.org <40cloudflare.com@dmarc.ietf..org>> wrote:
>
>> > We'd need to know the number of epochs we're allowing for this MLS
>> session in advance.
>>
>> I’d link the paper if I could find it, but there’s a tree construction
>> that allows an unbounded number of intervals and fast setup. The root key
>> would sign only two children: a left child which is the root of a tree of
>> height 1 whose leaf(s) are used for signing data, and a right child. Once
>> the left child is used up, the right child signs two children in the same
>> way the root key did, but now the left child is the root of a tree of
>> height 2. Every time you have to use the right-most node, the left child
>> gets twice as large. Here’s a diagram, if the description isn’t clear:
>> https://i.imgur.com/DosZ3Sf.png
>>
>> So the signer’s private key and signatures are proportional to log(T),
>> the current epoch count.
>> > We're simply trying to limit the impact of device compromise. We're
>> able to do this more easily for encryption keys, but signatures are more
>> tricky.
>>
>> I agree it's valuable that if participant A is offline for a long time
>> and B’s key is compromised at epoch n, then when A comes back online she
>> can still trust everything signed by B in previous epochs. I think you can
>> also get something similar to post-compromise security with the above
>> construction: Once B is no longer compromised, he would continue walking
>> the tree and generating new keypairs where the attacker doesn’t know the
>> private keys. So to sign a message, the attacker would need to certify
>> their own keypairs. This can be prevented by all the group participants
>> refusing to accept more than one distinct public key per node in the tree.
>>
>> On Fri, Oct 12, 2018 at 10:45 PM Nadim Kobeissi <nadim@symbolic.software>
>> wrote:
>>
>>> Dear Brendan,
>>> Your proposed scheme could work, too. The disadvantages it presents, it
>>> seems to me, aren't severe:
>>>
>>>    - Your proposed scheme seems to have a larger performance overhead:
>>>    each leaf keypair/epoch tuple would have to be generated and signed in
>>>    advance.
>>>    - We'd need to know the number of epochs we're allowing for this MLS
>>>    session in advance.
>>>    - We may not be able to parametrize the choice of upcoming signature
>>>    keys based on a dynamically generated epoch identifier with the same degree
>>>    of freedom that HKD would give us.
>>>
>>> > Also, since I didn’t go to the interim, what problem do
>>> forward-signature signature schemes solve for MLS?
>>>
>>> We're simply trying to limit the impact of device compromise. We're able
>>> to do this more easily for encryption keys, but signatures are more tricky.
>>>
>>> Nadim Kobeissi
>>> Symbolic Software • https://symbolic.software
>>> <https://symbolic..software/>
>>> Sent from office
>>>
>>>
>>> On Sat, Oct 13, 2018 at 2:43 AM Brendan McMillion <
>>> brendan@cloudflare.com> wrote:
>>>
>>>> Hey Nadim
>>>>
>>>> I believe the typical way to build a forward-secure signature scheme is
>>>> with a certification tree. You’d:
>>>>
>>>> 1. Generate a root keypair.
>>>> 2. Generate N leaf keypairs.
>>>> 3. Sign each leaf keypair and the epoch it is meant to be used in, with
>>>> the root keypair.
>>>> 4. Delete the root private key.
>>>>
>>>> Your root public key is what’s distributed to everybody. A signature at
>>>> a given epoch is the tuple: (leaf public key, sig over leaf key from root
>>>> key, sig over data from leaf key).
>>>>
>>>> Could you talk about why a scheme like the above is not suitable here?
>>>> Also, since I didn’t go to the interim, what problem do forward-signature
>>>> signature schemes solve for MLS?
>>>>
>>>> On Oct 12, 2018, at 1:22 PM, Nadim Kobeissi <nadim@symbolic.software>
>>>> wrote:
>>>>
>>>> Dear Ted,
>>>> Thanks for your quick read-through!
>>>>
>>>> You seem to be referring to [1], not to [2] as you wrote. In [1], the
>>>> concept of "hardened" keys is defined and is also ported by [2] into
>>>> Ed25519.
>>>>
>>>> > What I think that means is that if an attacker ever gets access to
>>>> both an extended public key and any extended private key, we have lost
>>>> forward secrecy for all the MLS communications covered by any keys derived
>>>> from any of the epoch pairs.  Is that correct?
>>>>
>>>> This is correct in the sense that it allows you to rewind the key
>>>> derivation chain. However, this does not apply to hardened keys. This is
>>>> precisely why I'm trying to understand how epoch identifiers are agreed
>>>> upon, in order to see whether we can use them to restrict the HKD logic to
>>>> use only "hardened" keys in MLS. Since hardened keys in [2] cannot
>>>> themselves have children, it becomes important to understand whether we can
>>>> select enough of them for an HKD design in MLS to have a meaningful impact,
>>>> and how this selection/potential caching of hardened keys would work.
>>>>
>>>> > [...] means that Alice must refrain from ever using the parent
>>>> extended public key has a signing key, but must instantiate signing keys
>>>> from the n + 0 epoch.
>>>>
>>>> This could also be a solution, I suppose, but it sounds like it would
>>>> result in weaker "signing forward secrecy" (or whatever we're calling this
>>>> property) than focusing on hardened keys, although I'm frankly not sure off
>>>> the top of my head.
>>>>
>>>> Nadim Kobeissi
>>>> Symbolic Software • https://symbolic.software
>>>> Sent from office
>>>>
>>>>
>>>> On Fri, Oct 12, 2018 at 10:03 PM Ted Hardie <ted.ietf@gmail.com> wrote:
>>>>
>>>>> Hi Nadim,
>>>>>
>>>>> I suspect I'm missing something simple here in your proposal.
>>>>> According to your reference 2, one of the issues with the derivation of
>>>>> this type of hierarchical key is:
>>>>>
>>>>>  that knowledge of a parent extended public key plus any non-hardened
>>>>>> private key descending from it is equivalent to knowing the parent extended
>>>>>> private key (and thus every private and public key descending from it).
>>>>>> This means that extended public keys must be treated more carefully than
>>>>>> regular public keys. It is also the reason for the existence of hardened
>>>>>> keys, and why they are used for the account level in the tree. This way, a
>>>>>> leak of account-specific (or below) private key never risks compromising
>>>>>> the master or other accounts.
>>>>>>
>>>>>
>>>>> What I think that means is that if an attacker ever gets access to
>>>>> both an extended public key and any extended private key, we have lost
>>>>> forward secrecy for all the MLS communications covered by any keys derived
>>>>> from any of the epoch pairs.  Is that correct?
>>>>>
>>>>> This appears to make handling required of the parent extended public
>>>>> key roughly equivalent to the handling of a private key, so that your step:
>>>>>
>>>>> Alice sends a public signing key to Bob during epoch n.
>>>>>
>>>>> means that Alice must refrain from ever using the parent extended
>>>>> public key has a signing key, but must instantiate signing keys from the n
>>>>> + 0 epoch.
>>>>>
>>>>> Is that a correct understanding?
>>>>>
>>>>> Thanks,
>>>>>
>>>>> Ted
>>>>>
>>>>>
>>>>> On Fri, Oct 12, 2018 at 12:47 PM Nadim Kobeissi <
>>>>> nadim@symbolic.software> wrote:
>>>>>
>>>>>> Hello everyone,
>>>>>>
>>>>>> I've been working on adapting Hierarchical Key Derivation (HKD) in
>>>>>> order to obtain some kind of ephemeral signatures that may be useful in
>>>>>> MLS. I've arrived at a point where I'm optimistic that this is a direction
>>>>>> worth pursuing and might indeed be a solution to this problem.
>>>>>>
>>>>>> HKD was at some point a candidate for how signature keys are managed
>>>>>> per epoch in the Tor Hidden Service design [0]. HKD logic has also been
>>>>>> implemented in Bitcoin wallets for a while now [1]. HKD constructions can
>>>>>> be also derived from existing popular fast signature algorithms such as
>>>>>> Ed25519 with minimal changes [2], making them an easy fit for MLS. Very
>>>>>> simply, the functionality that HKD signature schemes bring to MLS is the
>>>>>> following:
>>>>>>
>>>>>>    - Alice sends a public signing key to Bob during epoch n.
>>>>>>    - At the onset of epoch n+1, Bob is able to immediately calculate
>>>>>>    Alice's public signing key for epoch n+1 based purely on his knowledge of
>>>>>>    Alice's public signing key for epoch 0. Alice doesn't need to send new
>>>>>>    signing key information to Bob.
>>>>>>    - At this point, Bob can delete Alice's public signing key for
>>>>>>    epoch n.
>>>>>>    - More importantly, Alice herself can delete Alice's private
>>>>>>    signing key for epoch n, keeping only her private signing key for epoch n+1.
>>>>>>
>>>>>> The way that this could work in MLS would be heavily based on
>>>>>> HDKeys-Ed25519 [2]. I'll resist paraphrasing the paper, and instead will
>>>>>> point out the relevant sections (which are short, well-written and worth
>>>>>> reading:)
>>>>>>
>>>>>>    - Section 2 describes the original concept as used for Bitcoin
>>>>>>    wallet derivation.
>>>>>>    - Section 4 describes the modifications to Ed25519 to enable HKD
>>>>>>    constructions.
>>>>>>    - Section 5 describes how private and public child keys are
>>>>>>    generated (Fig. 1 is also helpful.)
>>>>>>
>>>>>> My questions:
>>>>>>
>>>>>>    - How are we deriving epoch identifiers? Are they simply
>>>>>>    counters, or each epoch identified by a nonce that's communicated
>>>>>>    confidentially? If you read [2], you'll see why this can be important.
>>>>>>    - Performance impact seems to be negligible for Montgomery-based
>>>>>>    signing primitives, but I'm interested in more insight on this.
>>>>>>    - Is anyone else interested in having a standard
>>>>>>    HDKeys-Ed25519 implementation? I've been working on one in JavaScript and
>>>>>>    plan to eventually also write one in Go. Perhaps Richard would like to help
>>>>>>    with a C++ version?
>>>>>>    - I'm also interested in hearing your thoughts on this generally.
>>>>>>
>>>>>> During the interim meeting (as well as before it), it was frequently
>>>>>> discussed how ephemeral signatures may be useful for MLS. This also appears
>>>>>> to be slated as a discussion topic for IETF 103, so it would be great if we
>>>>>> could continue the discussion there as well.
>>>>>>
>>>>>> References:
>>>>>> [0]
>>>>>> https://gitweb.torproject.org/torspec.git/tree/proposals/224-rend-spec-ng.txt#n1979
>>>>>> [1] https://github.com/bitcoin/bips/blob/master/bip-0032.mediawiki
>>>>>> [2] https://cardanolaunch.com/assets/Ed25519_BIP.pdf
>>>>>>
>>>>>> Nadim Kobeissi
>>>>>> Symbolic Software • https://symbolic.software
>>>>>> Sent from office
>>>>>> _______________________________________________
>>>>>> MLS mailing list
>>>>>> MLS@ietf.org
>>>>>> https://www.ietf.org/mailman/listinfo/mls
>>>>>>
>>>>> _______________________________________________
>>>> MLS mailing list
>>>> MLS@ietf.org
>>>> https://www.ietf.org/mailman/listinfo/mls
>>>>
>>>>
>>>> _______________________________________________
>> MLS mailing list
>> MLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/mls
>>
>
>
> _______________________________________________
> MLS mailing list
> MLS@ietf.org
> https://www.ietf.org/mailman/listinfo/mls
>