Re: [MLS] confirming cipher suites decisions

"Hale, Britta (CIV)" <britta.hale@nps.edu> Fri, 28 February 2020 07:22 UTC

Return-Path: <britta.hale@nps.edu>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B500D3A11FF for <mls@ietfa.amsl.com>; Thu, 27 Feb 2020 23:22:07 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4j1-PutpvO9b for <mls@ietfa.amsl.com>; Thu, 27 Feb 2020 23:22:05 -0800 (PST)
Received: from mule.nps.edu (mule.nps.edu [205.155.65.106]) by ietfa.amsl.com (Postfix) with ESMTP id 4CE973A11FE for <mls@ietf.org>; Thu, 27 Feb 2020 23:22:05 -0800 (PST)
X-ASG-Debug-ID: 1582874522-0e39454964ced40001-bGA3T6
Received: from mail.nps.edu (skywalker.ern.nps.edu [172.20.4.117]) by mule.nps.edu with ESMTP id j6azZYzFBkpXuC5d; Thu, 27 Feb 2020 23:22:02 -0800 (PST)
X-Barracuda-Envelope-From: britta.hale@nps.edu
Received: from synergos.ern.nps.edu (172.20.4.116) by skywalker.ern.nps.edu (172.20.4.117) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.1.1531.3; Thu, 27 Feb 2020 23:22:02 -0800
Received: from NAM11-BN8-obe.outbound.protection.outlook.com (104.47.58.174) by synergos.ern.nps.edu (172.20.4.116) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.1.1531.3 via Frontend Transport; Thu, 27 Feb 2020 23:22:02 -0800
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=UIiQNTue/ytr+n/ZqP0/bi4Ct+R3WOG5UA1Mf50/t7VbmYFk8TLKYtJxNLYhzk8L3Nx2YhlcOKenykM8kykcujxbLQX5AqgZCm6exQXLZDWIU4HgTB4r969BWCl9WwaCYVX9VF+65wz1MEy3oNo31pjdMOkMT5yPLYGiKr8eI1GxrUNAfYdvVuqugK1GrK7S4s7xu+ANaOltj1zhhNBXdwtKlCNjREBAvBRP+9i0NDuMZs5blD5eNk1/iObpSzLaeMm6m7C1/b2ifGP5i4clhW7opm9HiQ5jbmvklIYZ5hNSqGlKrW998j/nVIkM7bivp1b12m6dqm5VysDbxa4LpA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=HoTd88jalHg+8FOfhPXe6n2G4YPAcLAwO0ppaoGt2cI=; b=L3IWPNiFF/NqoX3GqqoFdO3bPm/opAfDS7bNkSxmEo7aLTdRauk8iLHcf8P+QG9DgCG5hkBLdmgACUUrozyYYjrj+RlKMg046URsebmA3cddXRllXnbXN79amxiVoHCzFlI4ajKdm4aa1AyBaHuL+EjFtnNsVajnCG2tgTw+0UdL+hnUDbkYBR2OsLuGxfmcu8Jy6VKljV5q+kocma2OWoaPCbJbQBGZDSGkpmIswfOhUMP2xhLAESFo1crN0TWrBhF2f/1YJEf6GhDmaop2V3CdDFJc0fJFhbFhlL90fQU9ygNQ6NOjNq12n8Gb0FeOQdpbKSkc8Yjera0EU6IH1g==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=nps.edu; dmarc=pass action=none header.from=nps.edu; dkim=pass header.d=nps.edu; arc=none
Received: from BY5PR13MB3013.namprd13.prod.outlook.com (2603:10b6:a03:185::31) by BY5PR13MB3586.namprd13.prod.outlook.com (2603:10b6:a03:1ae::22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2772.5; Fri, 28 Feb 2020 07:21:59 +0000
Received: from BY5PR13MB3013.namprd13.prod.outlook.com ([fe80::31ba:c240:895e:1475]) by BY5PR13MB3013.namprd13.prod.outlook.com ([fe80::31ba:c240:895e:1475%7]) with mapi id 15.20.2772.012; Fri, 28 Feb 2020 07:21:59 +0000
X-Barracuda-Effective-Source-IP: UNKNOWN[2603:10b6:a03:1ae::22]
X-Barracuda-Apparent-Source-IP: 2603:10b6:a03:1ae::22
From: "Hale, Britta (CIV)" <britta.hale@nps.edu>
To: Karthik Bhargavan <karthikeyan.bhargavan@inria.fr>, Raphael Robert <raphael@wire.com>
CC: Benjamin Beurdouche <benjamin.beurdouche@inria.fr>, Cas Cremers <cas.cremers@gmail.com>, ML Messaging Layer Security <mls@ietf.org>, Konrad Kohbrok <Konrad.kohbrok@datashrine.de>
Thread-Topic: [MLS] confirming cipher suites decisions
X-ASG-Orig-Subj: Re: [MLS] confirming cipher suites decisions
Thread-Index: AQHV3QgItlQOeVhVQUSdKiw0YIWW2agXOr8AgAmxSwCAATAYgIAKMACAgAALVYCAAXH8AIAAIHiAgAAGs4CAAA3FAIAA4SKA//+JDYCAAJPkAIAAAGYA//+LDgCAAO4egIAAxxUA//+SO4A=
Date: Fri, 28 Feb 2020 07:21:58 +0000
Message-ID: <3083F808-7A92-443C-BF7C-762C2D2381B0@nps.edu>
References: <D107086A-ED6C-48D8-8BC3-B3AE7E424F85@sn3rd.com> <D2B8EAF9-9109-4247-B714-13306724F712@nps.edu> <B02410C5-F6C3-4580-AA92-C48687731919@nps.edu> <06d1ebbf-2163-02bc-1cf5-4dc3633ce64a@datashrine.de> <0BE1075B-081C-4D44-82CB-56044BCAC0CC@sn3rd.com> <CAL02cgS813EWDm8g=_P18XHVJJJErgit4OWP7fDCMPzkQcJQQw@mail.gmail.com> <15F5F403-B3DD-4CE9-B47E-FA5D04BBBDC6@sn3rd.com> <83F1DE47-1230-4118-81C6-E065F5049995@inria.fr> <619cf3d1-eb09-485c-595f-3bfbb4b175b5@gmail.com> <463B50F6-67FF-4E40-8CAE-14D272CDD965@inria.fr> <5A69070B-BF2F-4A91-939F-0BD473F3FB0A@inria.fr> <A6881857-406E-45E9-BEC7-823E15633619@nps.edu> <4AEB16AA-BF20-4238-9B6E-2C0BD7760AC2@inria.fr> <77B4B842-16AF-40C0-BFBB-B58420AA89AA@inria.fr> <57308ED1-29F4-48D7-8AB9-D88AC49803C5@nps.edu> <CDA0769B-1C9A-42E3-A720-B869E20A8EA0@wire.com> <3DDF2660-3A10-4C58-8857-C24EFF4DC768@inria.fr>
In-Reply-To: <3DDF2660-3A10-4C58-8857-C24EFF4DC768@inria.fr>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.10.12.200112
authentication-results: spf=none (sender IP is ) smtp.mailfrom=britta.hale@nps.edu;
x-originating-ip: [88.203.39.83]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 3bc4b033-54e1-48fe-68c7-08d7bc1ee609
x-ms-traffictypediagnostic: BY5PR13MB3586:
x-microsoft-antispam-prvs: <BY5PR13MB358605EFB769D417AFBDAC27FBE80@BY5PR13MB3586.namprd13.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:10000;
x-forefront-prvs: 0327618309
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(4636009)(396003)(366004)(346002)(376002)(136003)(39850400004)(189003)(199004)(36756003)(478600001)(5660300002)(6486002)(2616005)(966005)(54906003)(786003)(110136005)(316002)(4326008)(75432002)(64756008)(8936002)(66446008)(66476007)(66556008)(26005)(6512007)(81166006)(81156014)(6506007)(53546011)(2906002)(33656002)(91956017)(71200400001)(186003)(66946007)(76116006)(8676002)(86362001); DIR:OUT; SFP:1101; SCL:1; SRVR:BY5PR13MB3586; H:BY5PR13MB3013.namprd13.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1;
received-spf: None (protection.outlook.com: nps.edu does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: qCCOeyyq+MgwtoqBWoTrhPgUoCykcgdwfGzTj0yFWRY+04wHjJFIW423YyFhoGuhYYlz4J0uAQQZxz0MfSv5hU0ujItbVBJYSebRM4zOwVLj4SgHCDTRDQNPV/o5+MSOxibP7ALXMFKSKU2i5Xg+kqu1KY11fA/MzaugWTqr0UpsDupVgwr/wqAjL0GGvjJErUzc6gxuW/hGmw+8NuVxy/Djzgougq14Zlxm7PehDq3Y1So/JP9K8IHfsx5PQ+ldy3uW96Q+aCy2vfEIjnmExocKlcTLGVXa+WvSWodV2rCAyeGxR4fjMjIUDwutoGttBWVbbblUOXJYIr3WBZetOAi0yU+bjxMAkxARXoqKTsnU+Mkf0GLylUic7Q3OmCpTwjTYjhr2NRVPXR6t88vAt9j0mIfEJk2DCN+ZQB0B7HKmGHyQpfoTNd/imqmxjaElFgu/MXGoqn7cyp90XWBX3x+P/ufx6vz7RBQdwD90APLBndTnizK1re76N60yCypUHZLXJoeiRBMmQcrnDce3OQ==
x-ms-exchange-antispam-messagedata: j1G+9ZJFY9wZxftgFdzGNkRBKmn29hjVMyLXZzkUTBJLJGnDtDIBLdUh5j4QFcV8WESex5iGr0FucSSzPSvcqq6BmiYP5/z0ejoUx0KDfc1/vmadAfwBMsHfguqcKHm6FVOlpDwLgEcMo5eMx8oJbg==
x-ms-exchange-transport-forked: True
Content-Type: multipart/alternative; boundary="_000_3083F8087A92443CBF7C762C2D2381B0npsedu_"
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-Network-Message-Id: 3bc4b033-54e1-48fe-68c7-08d7bc1ee609
X-MS-Exchange-CrossTenant-originalarrivaltime: 28 Feb 2020 07:21:58.8742 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 6d936231-a517-40ea-9199-f7578963378e
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: P93DmqkpMdDOtK50L1lAQdjf10h3g5deDMoazyjp0L1twQ2w1qX/60k5mBNAwymmJqlq2rZUAyZ5IgsQvX9NPg==
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BY5PR13MB3586
X-OriginatorOrg: nps.edu
X-Barracuda-Connect: skywalker.ern.nps.edu[172.20.4.117]
X-Barracuda-Start-Time: 1582874522
X-Barracuda-URL: https://205.155.65.106:443/cgi-mod/mark.cgi
X-Virus-Scanned: by bsmtpd at nps.edu
X-Barracuda-Scan-Msg-Size: 31388
X-Barracuda-BRTS-Status: 1
X-Barracuda-Spam-Score: 0.00
X-Barracuda-Spam-Status: No, SCORE=0.00 using global scores of TAG_LEVEL=1000.0 QUARANTINE_LEVEL=1000.0 KILL_LEVEL=9.0 tests=HTML_MESSAGE
X-Barracuda-Spam-Report: Code version 3.2, rules version 3.2.3.80313 Rule breakdown below pts rule name description ---- ---------------------- -------------------------------------------------- 0.00 HTML_MESSAGE BODY: HTML included in message
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/oHSUxtbLf3YbitovV232n7WdTmA>
Subject: Re: [MLS] confirming cipher suites decisions
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 28 Feb 2020 07:22:08 -0000

In terms of negotiation, I think we can closely correlate the issues and practical ramifications in choosing a signature scheme list with the ciphersuite negotiation that already takes place.
Let us assume that every member would not only have a list of supported ciphersuites in their CIK, but also of signature schemes. The action of the group creator is then comparable in the following a/b cases for ciphersuites/signature schemes:


  1.  The group creator wants to ensure any newcomer can join the group:
     *   The group creator chooses the MTI ciphersuite.
     *   The group creator chooses the MTI as the single element in the set of possible signatures.



  1.  The group creator wants more control and is not particularly concerned about newcomers in the long-term:
     *   The group creator chooses a non-MTI ciphersuite from the initial group members’ lists.
     *   The group creator chooses a subset of initial group members’ supported algorithms (which may or may not include the MTI).
For the sake of argument, consider the following alternative to b:

     *   The group creator chooses a single non-MTI signature scheme.

The issues for newcomers in case 2b is not very different from 2c (which is ultimately the case if we only support one scheme). Basically, the newcomer supports the scheme/set of schemes or he does not. In 2a, 2b, and 2c, algorithms are dictated by the set of initial members, so we are not looking at a significant usability difference there.

For choosing the signature scheme list, any proper subset of the intersection of the initial group members’ list would be possible (hence why we have freedom to choose {MTI} in case 1b). However, we could make it simple and use the actual intersection.

As far as lists changing over time: in terms of what a member can support the answer is an affirmative. In the same way the supported ciphersuites can change over time, the supported signature schemes can as well. However, in terms of what is used in the group, this should not change: once fixed at group initiation the list is static for the lifetime of the group. Once a member has chosen a signature scheme from the list, the choice is static for the lifetime of the group. The group should thus not be adaptable to changes in the offered algorithms of the CIKs.

Britta



From: Karthik Bhargavan <karthikeyan.bhargavan@inria.fr>
Date: Friday, February 28, 2020 at 6:55 AM
To: Raphael Robert <raphael@wire.com>
Cc: "Hale, Britta (CIV)" <britta.hale@nps.edu>, Benjamin Beurdouche <benjamin.beurdouche@inria.fr>, Cas Cremers <cas.cremers@gmail.com>, ML Messaging Layer Security <mls@ietf.org>, Konrad Kohbrok <Konrad.kohbrok@datashrine.de>
Subject: Re: [MLS] confirming cipher suites decisions

I am not sure about the practical ramifications of groups where members use different algorithms.

Still, I think it is feasible to eventually have a design where the group creator proposes a set of algorithms as “must implement” for the group.
Each new member must support (i.e. implement) “all” the algorithms in this list in order to join the group.
However, the member has the option to use whichever supported algorithm she prefers for messages she sends.

While all of this is a reasonable long-term goal, perhaps we should start with a version where the creator only chooses one algorithm in each category, leaving no choice to the members.
We can document this choice as a future extension point, and change it as we understand the federation scenario and deployment constraints a bit better?

Best,
Karthik



On 27 Feb 2020, at 19:02, Raphael Robert <raphael@wire.com<mailto:raphael@wire.com>> wrote:

I agree with what Karthik said, and I think that that was the underlying assumption all along (at east for me). The negotiation has to happen ahead of time, namely when

 - (1) an existing member proposes to add a new member, or when
 - (2) an external party proposes to add a new member.

In the current proposal with a fixed signature per group the decision taking is rather simple: If the new member advertises support for the group's ciphersuite in their CIKs, they can be added to the group.

I would like to see the decision taking fleshed out for the alternative approach that supports multiple signatures.
We need to make sure that members can verify signatures, which means we need a list of acceptable signature algorithms that every member agrees upon before a new member is added. Signature algorithms can be advertised in another extension in CIKs, but it is not entirely clear to me how clients agree on what the list of acceptable signatures is. Would it be the lowest common denominator, meaning the intersection of the algorithms advertised in the CIKs? If so, it means the list gets largely determined by the early joiners. Also, can the list change over time? That would be contrary to the idea that all negotiations should happen ahead of time.
There might an easy solution here, I just don’t see it right now.

Raphael


On 27 Feb 2020, at 12:50, Hale, Britta (CIV) <britta.hale@nps.edu<mailto:britta.hale@nps.edu>> wrote:

Benjamin,

The point of comparison with TLS is that interop is significantly less of an issue when everyone in the group is using the same client program.

In terms of interop, your concerns become a discussion point mainly in the federation case – and that is an important case that we should plan for. But, as I said and you re-iterated, if the use case really expects interop issues from allowing choice, then nothing prevents the selection of a single scheme for the set of allowable schemes.

As to the reasons behind allowing multiple algorithms, the document on the mailinglist has already outlined several – these are security reasons for supporting individual algorithms. The interop objections fall on the usability side, so the current discussion is really about usability vs. security concerns. However, at the intersection of these two options is the idea of allowing a set of possible algorithms as Karthik suggests. This is a good compromise.

I would definitely not suggest that you consider multiple MTIs at this stage. If that is something you want, it is best to raise it as a separate issue.

---

Britta


From: Benjamin Beurdouche <benjamin.beurdouche@inria.fr<mailto:benjamin.beurdouche@inria.fr>>
Date: Thursday, February 27, 2020 at 11:48 AM
To: "Hale, Britta (CIV)" <britta.hale@nps.edu<mailto:britta.hale@nps.edu>>
Cc: Cas Cremers <cas.cremers@gmail.com<mailto:cas.cremers@gmail.com>>, Karthikeyan Bhargavan <karthikeyan.bhargavan@inria.fr<mailto:karthikeyan.bhargavan@inria.fr>>, ML Messaging Layer Security <mls@ietf.org<mailto:mls@ietf.org>>, Konrad Kohbrok <konrad.kohbrok@datashrine.de<mailto:konrad.kohbrok@datashrine.de>>
Subject: Re: [MLS] confirming cipher suites decisions





On 27 Feb 2020, at 11:47, Benjamin Beurdouche <benjamin.beurdouche@inria.fr<mailto:benjamin.beurdouche@inria.fr>> wrote:

Hi Britta,



On 27 Feb 2020, at 10:57, Hale, Britta (CIV) <britta.hale@nps.edu<mailto:britta.hale@nps.edu>> wrote:

Benjamin,

The issues you describe are primarily TLS-type problems, where uncontrolled, large-scale agility and interop issues exist.

Yes exactly, and I think two-party short lived connections for TLS are easier to handle
than will be the long-lived multi-party connections of MLS.



As has been stated in the working group as a supporting argument to many changes over the different drafts, within the messaging/MLS space we are looking at significantly more client-specific control.

Yes, and we keep being careful that it is the case when writing the drafts,
but this doesn’t mean that we should be willing to risk interoperability.



It is not unreasonable for a newcomer to support a selection of signature schemes. If the group creator really wants full interop, they can always define the set of available schemes to consist only of the MTI.

I think at reverse, if you are willing to break interop, you should be selecting something

S/should be selecting/can select/



else than the MTI when creating the group. And again, in what I say, nothing prevents
you to pick the NIST ciphersuite for compliance and use only that.
But I don’t see the interest of mixing algs and put at risk implementations and interoperability.

Out of curiosity, where you somehow arguing for multiple MTIs here ?

B.



_______________________________________________
MLS mailing list
MLS@ietf.org<mailto:MLS@ietf.org>
https://www.ietf.org/mailman/listinfo/mls