[Sframe] Clarifying question about keying SFrame from MLS

"Mularczyk, Marta" <mulmarta@amazon.ch> Sat, 26 August 2023 22:17 UTC

Return-Path: <prvs=5952004ad=mulmarta@amazon.ch>
X-Original-To: sframe@ietfa.amsl.com
Delivered-To: sframe@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C92BDC14CE2C for <sframe@ietfa.amsl.com>; Sat, 26 Aug 2023 15:17:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.405
X-Spam-Level:
X-Spam-Status: No, score=-4.405 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=amazon.ch
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9P75hpNz4k2R for <sframe@ietfa.amsl.com>; Sat, 26 Aug 2023 15:17:37 -0700 (PDT)
Received: from smtp-fw-52003.amazon.com (smtp-fw-52003.amazon.com [52.119.213.152]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D7D82C14CF1B for <sframe@ietf.org>; Sat, 26 Aug 2023 15:17:36 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amazon.ch; i=@amazon.ch; q=dns/txt; s=amazon201209; t=1693088258; x=1724624258; h=from:to:subject:date:message-id:mime-version; bh=q06UiIDnKejqKVyHP7COHEAl1qLg/fOJP/0OyqXbTMU=; b=YrIyFpPAteKidaM10mgy2oW+nDtmXNqLJDfXb57wnvF0ndLkNTD+xrU5 P6Wu8zivtSWWn9hMlgKhyLqOLS0scUN7155E1Sp83ZN1oo7iN8bWUfsog O8iAk1E4x4l1Cv4ONI6p2nyq7PxO94MNukq8nHfM2O2Rl6uGjJn7CbUgb U=;
X-IronPort-AV: E=Sophos;i="6.02,203,1688428800"; d="scan'208,217";a="604523977"
Received: from iad12-co-svc-p1-lb1-vlan3.amazon.com (HELO email-inbound-relay-iad-1e-m6i4x-0aba4706.us-east-1.amazon.com) ([10.43.8.6]) by smtp-border-fw-52003.iad7.amazon.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 26 Aug 2023 22:17:37 +0000
Received: from EX19D014EUA003.ant.amazon.com (iad12-ws-svc-p26-lb9-vlan2.iad.amazon.com [10.40.163.34]) by email-inbound-relay-iad-1e-m6i4x-0aba4706.us-east-1.amazon.com (Postfix) with ESMTPS id D0382A6869 for <sframe@ietf.org>; Sat, 26 Aug 2023 22:17:35 +0000 (UTC)
Received: from EX19D027EUC004.ant.amazon.com (10.252.61.201) by EX19D014EUA003.ant.amazon.com (10.252.50.119) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.2.1118.37; Sat, 26 Aug 2023 22:17:34 +0000
Received: from EX19D027EUC001.ant.amazon.com (10.252.61.221) by EX19D027EUC004.ant.amazon.com (10.252.61.201) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.2.1118.37; Sat, 26 Aug 2023 22:17:34 +0000
Received: from EX19D027EUC001.ant.amazon.com ([fe80::bb51:11a0:d28b:f79e]) by EX19D027EUC001.ant.amazon.com ([fe80::bb51:11a0:d28b:f79e%3]) with mapi id 15.02.1118.037; Sat, 26 Aug 2023 22:17:34 +0000
From: "Mularczyk, Marta" <mulmarta@amazon.ch>
To: "sframe@ietf.org" <sframe@ietf.org>
Thread-Topic: Clarifying question about keying SFrame from MLS
Thread-Index: AQHZ2GosEKjPX3LI2UWCOLJHr/leCg==
Date: Sat, 26 Aug 2023 22:17:34 +0000
Message-ID: <a63df815edd54c4cab02f617f3b4ac6b@amazon.ch>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.13.139.52]
Content-Type: multipart/alternative; boundary="_000_a63df815edd54c4cab02f617f3b4ac6bamazonch_"
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/sframe/vKflyCIdRoHr1TOlwTnrrPBR1YY>
Subject: [Sframe] Clarifying question about keying SFrame from MLS
X-BeenThere: sframe@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Secure Media Frames <sframe.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/sframe>, <mailto:sframe-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/sframe/>
List-Post: <mailto:sframe@ietf.org>
List-Help: <mailto:sframe-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/sframe>, <mailto:sframe-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 26 Aug 2023 22:17:40 -0000

Hi all,

I have a clarifying question about section 5.2 of the draft on keying SFrame from MLS.

The paragraph "To generate keys and nonces for SFrame[...]" explains how to export a base_key. But it does not explain how to compute a "sender_base_key" (like in section 5.1) for a specific KID (a KID includes the sender index), which is what we actually need. How is the sender_base_key for MLS computed?

The way I intuitively expected it to work was that a KID = (epoch_id, sender_index, context) corresponds to a sender_base_key equal to MLS-Exporter("SFrame 1.0 Base Key" + sender_index + context, "", AEAD.Nk) exported from the MLS epoch number epoch_id. Am I missing something?

Some more minor inconsistencies in the paragraph "Once an SFrame stack has been provisioned [...]":

  *   sframe_epoch_secret should probably be the base_key?
  *   sender_base_key is mentioned but it is not explained how it's computed

Thank you for your help!
Marta