Re: [dispatch] [Sframe] Dispatch of SFrame

Eric Rescorla <ekr@rtfm.com> Tue, 16 June 2020 13:53 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: dispatch@ietfa.amsl.com
Delivered-To: dispatch@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 870413A1575 for <dispatch@ietfa.amsl.com>; Tue, 16 Jun 2020 06:53:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XDmVf9julXDQ for <dispatch@ietfa.amsl.com>; Tue, 16 Jun 2020 06:53:46 -0700 (PDT)
Received: from mail-lf1-x132.google.com (mail-lf1-x132.google.com [IPv6:2a00:1450:4864:20::132]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7A12F3A1574 for <dispatch@ietf.org>; Tue, 16 Jun 2020 06:53:46 -0700 (PDT)
Received: by mail-lf1-x132.google.com with SMTP id z206so11809525lfc.6 for <dispatch@ietf.org>; Tue, 16 Jun 2020 06:53:46 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=Il2751urRN0cFhcEA4qNj+subw3RiYw42zNV5Xr4fe0=; b=XZYyldJHP9UcGr6xG+G9lBmUsgp/xEpgBLgq0Qg9VBSv+3XYSFsKPYNdBoFMxtQFEa nn4WssJ6iV6EiIhO6NEI8RSyQq1h+lQ4xmXLbO5Txb7jrhkQp9v9mY36ZVxhzMvGSil4 MRE/R14PjtvPRASgPv4rf4+KzcCdPfaN01NLlXMrFchaM+Iitp19yTZ0DbKnPnYDjFu/ wgZoCbMZUi/nQLD+EPe1sP+AVILa1M1dc+LNlbPFRCkZAQvtc7k3vfBzWV4pNu6V1XuY Gk2NS+EDeKSKCw3giM1SRu5OYyLhjSvbk/hyEe8Ftse5eRj1PFLAwl3ssecS3kPnusA4 s0Nw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=Il2751urRN0cFhcEA4qNj+subw3RiYw42zNV5Xr4fe0=; b=Lqgl57JNrKNtE20WBkarqnDtR0y8iGJPJWacXX7DNzNwtoMVdbHQXAz/aoBCk3aKRH 01tjqhUApAhq+OLKwt0kdst85+/AFPUsAuMdBfP31RY1vYqixm26wgMeGcQjPWeMBfpu qdUWX+5DNAg8kcCxKTJfU7csLheNMTeP/SoLfC9XVmQS25yIP4r+twjiLTrOQWS/d7c1 Lb+ZSKNB4Vpn2gF2UZi4Wjd4RhKBFRZOfpdj2BGhTHpcXh2omZ93TQPrHUF6JC7wATSf 3QU0Yl/wcHnTrdoDB7twrNaDokcwRp0Ib6eznP8Lb9Wub16JWYSk+WmLG2d/3bsLim7w khzA==
X-Gm-Message-State: AOAM532KY2xmuoRwz+C1kHXxcxGrVu+106z2ioTnswHVqRL9cB5d0N0r luKsbuff4wWQsroMFvk822QUUHNiXuSpU/O2jZ/e/A==
X-Google-Smtp-Source: ABdhPJx4cSBobwMIfIweFfzobnVqDB2NhYaRrJQgrRAnSorXfdUmSWWi+GxW71UNUgDPPPhAoC/kSzMm5UfaOIl4txQ=
X-Received: by 2002:ac2:55b2:: with SMTP id y18mr1826047lfg.55.1592315624381; Tue, 16 Jun 2020 06:53:44 -0700 (PDT)
MIME-Version: 1.0
References: <CAOW+2dvDEThHXKGJNgSYe9bfj4HK44H6wQpdGYRutzwReg90OQ@mail.gmail.com> <CABcZeBPZfNkmR2-MCDkceEh7ho8shpi5q7y2QG3957Qw3=8hBQ@mail.gmail.com> <CA+ag07Zb0-KPbS5QJvp32ZQU1G=-VQu1VHGz4MWrenYhZX0nhA@mail.gmail.com>
In-Reply-To: <CA+ag07Zb0-KPbS5QJvp32ZQU1G=-VQu1VHGz4MWrenYhZX0nhA@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 16 Jun 2020 06:53:08 -0700
Message-ID: <CABcZeBOWU8G1p7zKYmUh+13+ZDgpuzgN737aJTNOfsdFTbKQxQ@mail.gmail.com>
To: Sergio Garcia Murillo <sergio.garcia.murillo@gmail.com>
Cc: Bernard Aboba <bernard.aboba@gmail.com>, DISPATCH list <dispatch@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000029764c05a833df32"
Archived-At: <https://mailarchive.ietf.org/arch/msg/dispatch/u6vR683UibubeLb-vprBZFGyw9U>
Subject: Re: [dispatch] [Sframe] Dispatch of SFrame
X-BeenThere: dispatch@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: DISPATCH Working Group Mail List <dispatch.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dispatch>, <mailto:dispatch-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dispatch/>
List-Post: <mailto:dispatch@ietf.org>
List-Help: <mailto:dispatch-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dispatch>, <mailto:dispatch-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 16 Jun 2020 13:53:49 -0000

On Tue, Jun 16, 2020 at 6:44 AM Sergio Garcia Murillo <
sergio.garcia.murillo@gmail.com> wrote:

> Hi Eric,
>
>  Sframe already support signatures as well. It is also implemented on my
> js library.
>

Yes, I understand that the wire encoding supports signatures, but in the
discussions I've had (including with Emac) I don't think that people
believe that the latency/bandwidth/computation tradeoff is viable.

-Ekr


> Best regards
> Sergio
>
> El mar., 16 jun. 2020 15:03, Eric Rescorla <ekr@rtfm.com> escribió:
>
>>
>>
>> On Mon, Jun 15, 2020 at 9:48 PM Bernard Aboba <bernard.aboba@gmail..com
>> <bernard.aboba@gmail.com>> wrote:
>>
>>>
>>> Finally, SFrame is not tied to a key management scheme, which allows it
>>> to be potentially adapted for use in scenarios which may have quite
>>> different threat models.  This may include 1-1 calls, conference calls,
>>> partially or fully anonymous meetings (where some media streams may not be
>>> available to some participants), and "protected meetings" (where the
>>> recordings are protected from modification).  Several commenters in IETF
>>> last call pointed out scenarios in which the PERC threat model was
>>> insufficient (e.g. PERC allows participants to impersonate each other).
>>>
>>
>> Note that this is also true of SFrame. It's a property of using MACs
>> rather than signatures. Yes, I know one could add signatures to SFrame, but
>> then one could have added that to PERC as well.
>>
>> -Ekr
>> _______________________________________________
>> dispatch mailing list
>> dispatch@ietf.org
>> https://www.ietf.org/mailman/listinfo/dispatch
>>
>