[MLS] AEAD data in messages

Peter Slatala <psla@google.com> Mon, 12 August 2019 22:36 UTC

Return-Path: <psla@google.com>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 28C981208D9 for <mls@ietfa.amsl.com>; Mon, 12 Aug 2019 15:36:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -17.5
X-Spam-Level:
X-Spam-Status: No, score=-17.5 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, ENV_AND_HDR_SPF_MATCH=-0.5, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, USER_IN_DEF_DKIM_WL=-7.5, USER_IN_DEF_SPF_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IPxvCZJDukkv for <mls@ietfa.amsl.com>; Mon, 12 Aug 2019 15:36:05 -0700 (PDT)
Received: from mail-qt1-x834.google.com (mail-qt1-x834.google.com [IPv6:2607:f8b0:4864:20::834]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 147B9120AD0 for <mls@ietf.org>; Mon, 12 Aug 2019 12:07:10 -0700 (PDT)
Received: by mail-qt1-x834.google.com with SMTP id u34so4649336qte.2 for <mls@ietf.org>; Mon, 12 Aug 2019 12:07:10 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:from:date:message-id:subject:to:cc; bh=BrWBTBrDMB0igMb2FDXu0PHjGxQmXxHXJJPYl3wgfGY=; b=QoA/Eew49ENcZnQ5PCC42W4wUIGUtJ5SBg/vejgCbTa+VGmYnEVJqxP5tPOLZ//+OS 5rDO+3wAKeYpr6nN2KKIvfwdMoTNdz6MbvxKycrCaAAZ+p4W88JFJdZvjlEBsqrz55Ip Cvzc7wo/AvM1cMc/NP9dCOXuCHor3yfwiTbnDBzCoZA8i5a0CwcxkpmOSRSj/XPCDwLt kQ24wcD3euuMUMcuY82pIhgl7uSYgQ3Y8klIKTJoe1KOF4MJWzDqdCVvsEZwsPb2t1CV xLC6TmO7RRmMJPehGRjQsgy0rrwUGDvZjwfB/9+pOqL/j/6kulb/LBGYcwOTktXpzCn9 1Myw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to:cc; bh=BrWBTBrDMB0igMb2FDXu0PHjGxQmXxHXJJPYl3wgfGY=; b=jCejbbC5ipk/6bDjtDcyIDo4V3OMwewmYdHYkNbjDAmtmtkE79aqaesHswE2MITSVT 72+aZXIsrIqYc3Ugu4fnk3+xwr/u4i0ngF0ntqu0fkeZEtT5HteacTOUq9cV+6ThCSr6 YqcC0Y/tjjIFHZWTR27ia79CdDR6z7I9Tol0Z15itG63rPR1O1J602THAR1jq8P/mWCe aFVwT4kyNAioKggxOVUCRiMsDuKDBaFpSrRpUB2ZqsIuq05OSW23bF/gkaJPXra6qgTS SMDq9z5YG0015XwyEtj7QaZ2ZvLz6ymb+/3akShegc+MsFNlyc515eqcA0tNDEPTKavh GFqg==
X-Gm-Message-State: APjAAAWx1HFgg6hNRVlN3vV/hodzUhuRWjkLawXyWlxD1+BGeWPJNXdT clb78RrF+cu288EmHir8/xnacNp466y8eTPqtjFR1vNeS7h2yg==
X-Google-Smtp-Source: APXvYqwSPHcmAV+U5emTfO5OIlHuFwBkJCXy5nZr0RSdAYmLjfNadLCNrBT3467luUyqRgRDFCNl+IVV80ZOT29Ch7Q=
X-Received: by 2002:ac8:41d1:: with SMTP id o17mr28088565qtm.383.1565636828600; Mon, 12 Aug 2019 12:07:08 -0700 (PDT)
MIME-Version: 1.0
From: Peter Slatala <psla@google.com>
Date: Mon, 12 Aug 2019 12:06:42 -0700
Message-ID: <CAJ1bmR=T031ZPXz2iUAvxcRfTg8e-C0-WtFS=GH0+KSbU4phTA@mail.gmail.com>
To: mls@ietf.org
Cc: Benjamin Beurdouche <benjamin.beurdouche@inria.fr>
Content-Type: multipart/alternative; boundary="00000000000004ceab058ff03ba9"
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/-wlRMMQblM3VjmmcbeFQfaV8PBI>
X-Mailman-Approved-At: Tue, 13 Aug 2019 08:29:16 -0700
Subject: [MLS] AEAD data in messages
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 12 Aug 2019 23:01:00 -0000

Hello!
I was wondering if you considered allowing additional plaintext but
authenticated data in MLS messages.

While I can't think of immediate, compelling use cases right now, I am
wondering if such extensibility wouldn't be desired. For example, in
encrypted video calls, resolution, framerate, or audio volume can be put in
plaintext so that the selective forwarding unit can decide which streams to
forward to the group members (and the recipient also uses this data).

Here are some use-cases for MLS that I can think of:
* sending a 'sending device identifier' in case if delivery service can't
differentiate different user devices from each other.
* sending 'message type' that server can act upon. For example, delivery
report sent by the recipient to the sender, which also acts as an ACK to
the server that the message was persisted.
* authenticating message id (but make it visible to server to avoid
redelivery),
* other use cases that I can't think of right now.

Have you considered supporting AEAD, or is it already supported and I
missed it?

Thanks,
Peter