Re: [MLS] Deniability as external to the MLS protocol

Raphael Robert <raphael@wire.com> Fri, 13 November 2020 15:26 UTC

Return-Path: <raphael@wire.com>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B7C573A0DC6 for <mls@ietfa.amsl.com>; Fri, 13 Nov 2020 07:26:15 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=wire-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GNnih_JiMppQ for <mls@ietfa.amsl.com>; Fri, 13 Nov 2020 07:26:14 -0800 (PST)
Received: from mail-ed1-x52d.google.com (mail-ed1-x52d.google.com [IPv6:2a00:1450:4864:20::52d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 19B403A0DF4 for <mls@ietf.org>; Fri, 13 Nov 2020 07:26:14 -0800 (PST)
Received: by mail-ed1-x52d.google.com with SMTP id t9so11133941edq.8 for <mls@ietf.org>; Fri, 13 Nov 2020 07:26:13 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=wire-com.20150623.gappssmtp.com; s=20150623; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=zKuLQC/tXeqlYFlUbUMSgKkO/EbZ/OCK2k9digrprk4=; b=cGiiYx7lH13u5J1xY9Pxt1lHNMehNLUasK0b3Z4TwPgjFhFWQ7sJK0I/+gJoix9dW2 i3I2a2N+VqRuefO/lezylnncNfjPuAV/fe2xM0hlK8TFl2Z7ueFBWX+dyCxXA46ycSPR L9ovF4bXGeVDmPCVKFsEQtmvh/y2e4yp+pcH62v6O/cjQMpEeRIwqhFBJ/ee6HBinNqS 6NnLcEKxyQ9T3Da3P8RWYNjQI3U0HGS4cD4FxMGJXsTX0hRwTw0Cci73AX16UJ3Uxe7S dpFjZfd+xWU6RMb9LLSPTUH9j2VtgoXTDm0+/ji74ckPnww+k3NAVQo+6sSWeZL94ne1 z7GQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=zKuLQC/tXeqlYFlUbUMSgKkO/EbZ/OCK2k9digrprk4=; b=Bf0ILAWsHQyrP3WbOG6zrhv6vNchPh8UBQSG1i0MJre3yf2Pu3Iiq9uPz3PZ4XzmPn 5FVtlk7ujYZPLBurrRyyskKuk6jmXWpC8kwPYKllzyQ/yEOZ5VYwYldYtQgdqwPRjJYE RB5PvZI8v5cyxHdvgDmNsWVoYSBCihGJDLoFQ+dtQ9EmtDNnGnftz3mYa2+I/GgJNTjG ZIN4hX0qIAJ/LYO/kAg1N/gXVMigCRm9agO5Do1SCkWXfqOPgIur7ZwEvo208+zToCQI BRjP6wfrUahvcKGnzuChPMjJRlEkpchtlnDhZTf4TYxpf0Ug8QYQoQ2nqc+5/Etq8gOm 0fxA==
X-Gm-Message-State: AOAM531J0/3HppxzFRw9mLcrH6MOgrKrduYZtG615vkh936TjyOPgs+r hYZYHSFYyLjq8E1pxKT375+CCg==
X-Google-Smtp-Source: ABdhPJzcPzhZtCKzJ/QjBm2X/b1e9lG37HmKW9I9WGtMGsUHbJ2Pn9eYgXbh5oP9L4RF7Y5c52kv6Q==
X-Received: by 2002:a05:6402:141:: with SMTP id s1mr2840315edu.87.1605281167445; Fri, 13 Nov 2020 07:26:07 -0800 (PST)
Received: from rmbp.fritz.box ([134.3.30.253]) by smtp.gmail.com with ESMTPSA id l8sm3890311ejr.106.2020.11.13.07.26.06 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Fri, 13 Nov 2020 07:26:06 -0800 (PST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 13.4 \(3608.120.23.2.4\))
From: Raphael Robert <raphael@wire.com>
In-Reply-To: <a71d2649-52f4-430f-d3c6-4ca0b10678a2@riseup.net>
Date: Fri, 13 Nov 2020 16:26:05 +0100
Cc: mls@ietf.org
Content-Transfer-Encoding: quoted-printable
Message-Id: <0D8BE327-8F34-4BAB-98E2-3F613853D39A@wire.com>
References: <CAL02cgTUQLwfOAhxT94AURD6Dog_1H9=bvC6c3Nox1Q8g7Nb7g@mail.gmail.com> <CAJoqpTKC-Wi4BoZG8NaYH6ixq90kk151m-Ex1qTO2H-dP0Qtuw@mail.gmail.com> <96652990-A5DD-4D5C-8B79-73656A0C10C7@wire.com> <a71d2649-52f4-430f-d3c6-4ca0b10678a2@riseup.net>
To: Sofía Celi <cherenkov@riseup.net>
X-Mailer: Apple Mail (2.3608.120.23.2.4)
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/xB69CqNmN0vW69QNNBN9dUmEERg>
Subject: Re: [MLS] Deniability as external to the MLS protocol
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 13 Nov 2020 15:26:18 -0000

Thanks Sofia!

I think this is exactly what we need to achieve optional deniability for message authorship without touching the authentication guarantees of the the core protocol.

Raphael

> On 13 Nov 2020, at 16:01, Sofía Celi <cherenkov@riseup.net> wrote:
> 
> Dear all,
> 
> As you know, we had many discussions on deniability and solving this
> problem is not an easy task, as evidence of this thread. To make sure we
> can work on this optional feature in the future, without modifying the
> core protocol, we believe that there are no changes needed to be added
> to the core protocol. Some minor relaxing of the phrasing in the
> document might be useful, though, and might help for future features as
> well, so I have submitted PR #437
> (https://github.com/mlswg/mls-protocol/pull/437). This rephrasing should
> allow deniability of application messages by allowing the usage of
> deniable signature keys. Please, let us know of any comments regarding it.
> 
> Thank you,
> 
> 
> -- 
> Sofía Celi
> @claucece
> http://claucece.github.io/
> Cryptographic research and implementation at many places, but mainly at
> Cloudflare
> FAB9 3EDC 7CDD 1198 DCFD  4558 91BB 6B45 6F44 2D02
> 
> _______________________________________________
> MLS mailing list
> MLS@ietf.org
> https://www.ietf.org/mailman/listinfo/mls