Re: [MLS] Opsdir early review of draft-ietf-mls-protocol-16

Richard Barnes <rlb@ipv.sx> Tue, 04 October 2022 14:45 UTC

Return-Path: <rlb@ipv.sx>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DD822C1522DC for <mls@ietfa.amsl.com>; Tue, 4 Oct 2022 07:45:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.907
X-Spam-Level:
X-Spam-Status: No, score=-6.907 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ipv-sx.20210112.gappssmtp.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mB_BuQtjz62k for <mls@ietfa.amsl.com>; Tue, 4 Oct 2022 07:45:11 -0700 (PDT)
Received: from mail-lf1-x133.google.com (mail-lf1-x133.google.com [IPv6:2a00:1450:4864:20::133]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9765BC1522DE for <mls@ietf.org>; Tue, 4 Oct 2022 07:45:11 -0700 (PDT)
Received: by mail-lf1-x133.google.com with SMTP id b2so10527137lfp.6 for <mls@ietf.org>; Tue, 04 Oct 2022 07:45:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipv-sx.20210112.gappssmtp.com; s=20210112; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date; bh=OwMvLMfTE/Llcn+a3GzmPPBR5IsKZ5kroYyba5yqROc=; b=gsse+/VeuGF9juQ+H/Ol7+7neRGUsubYNuOU0JsUgtOj/hKO3m5FyVCzNcOQzIjR+h rdRK40gAigVdOggY8zfmiTd7A0E8cdX9sQC/bNgpVvGmt5cueWtPI/1koV6C+aeEd7pk B0iUFtrQQHC8XThA2PeZKSdfYXg81R9EerSusm96hOV/ORpvn71OFHOcAf423oTvN3hG eEHPv5A6IW96+qTJFLZIkQhFsX5vKRmTkTz1s/+t0OjB922z12ZaJfGuVFFwFNwl0D5b Swk6GOpEALxYJV9qeCa67sFlw+mNSN/eF1AuSxBo+EoQ+L76S+JXvDYxl8z5q32HaIex 0Uqg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date; bh=OwMvLMfTE/Llcn+a3GzmPPBR5IsKZ5kroYyba5yqROc=; b=UpcijGTvt+VM6OkOi/RMssrfPIMqCQC7xSpgeZorT+r6m3yfARovuaOc9NQrwD5RQK TxIt+Y2z95IYkM3R41rlKlwy/kg+yeSoGPCSXKKgc2yh/ifrDWrlxTH6fMazxgLCOzQq RL1JlFlTwzlWNV9alinKrdHJHuavYZIh5MHSQhsMp322r3OtfUb3jXwUmUcfoBK5AubU 04UXdLN7ZJPzfENHvhw7MSQNqvbFx+DCkV1Pmdas3wWfBBK+e86unXpOtxd37LG58lj4 8vG2gm50dSQhfXRRCdhGDT15rDuzl2jG3qBgtYUUKtCAPGsVzZCp2VVnHF3LmqZZay+n RwZw==
X-Gm-Message-State: ACrzQf1RWl8nd6qkNgfro7mHAF2DMQUBkskZ/RlW718QIoTB82SVlDJb e11RNf6Vbqq7Q0hG7NcfyFXzalh8oXngv3tawayL06PJMetAB6XZ
X-Google-Smtp-Source: AMsMyM5UICLzYgCN8MmXjPcjSUb2LbVtwSoFp5xNaEijaya6QX6iMShYX11EYX/XJZl2RYSCFW9JEeHjqNM4S8f7Vgs=
X-Received: by 2002:a05:6512:159e:b0:4a2:46f6:eea0 with SMTP id bp30-20020a056512159e00b004a246f6eea0mr2934315lfb.451.1664894709268; Tue, 04 Oct 2022 07:45:09 -0700 (PDT)
MIME-Version: 1.0
References: <166445609755.17020.16407000581259689880@ietfa.amsl.com>
In-Reply-To: <166445609755.17020.16407000581259689880@ietfa.amsl.com>
From: Richard Barnes <rlb@ipv.sx>
Date: Tue, 04 Oct 2022 10:44:58 -0400
Message-ID: <CAL02cgTU5KJrtCgMEyp9U06D_YYUWnQSJKo+-5sN5U3Up5vUGw@mail.gmail.com>
To: Bo Wu <lana.wubo@huawei.com>
Cc: ops-dir@ietf.org, draft-ietf-mls-protocol.all@ietf.org, mls@ietf.org
Content-Type: multipart/alternative; boundary="000000000000bc305f05ea36815f"
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/0DfJFvsRRTJqB6zHoqzC42tOBLI>
Subject: Re: [MLS] Opsdir early review of draft-ietf-mls-protocol-16
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 04 Oct 2022 14:45:14 -0000

Hi Bo,

Thanks for the review.  I have filed #750:

https://github.com/mlswg/mls-protocol/pull/750

--Richard


On Thu, Sep 29, 2022 at 8:54 AM Bo Wu via Datatracker <noreply@ietf.org>
wrote:

> Reviewer: Bo Wu
> Review result: Has Nits
>
> I have been assigned to review this document on behalf of the OPS DIR.
>
> This draft defines a key establishment protocol for the messaging
> application
> to protect group chat. Overall, the document is full of security technical
> details.
>
> Major Issue:
> 1. Introduction
> Perhaps highlighting the relationship between MLS Architecture in the
> introduction section can help to understand? I find the description of
> authentication and delivery service in MLS Architecture really helps.
>
> Nits:
> 4.2.  Example Protocol Execution
> It's a more readable if the figure can be referenced in the text. E.g.
> figure 2
> and figure 3, it is helpful to show which part of text corresponds to the
> figures.
>
> 6.1.  Ciphersuites
> AEAD, ECDSA: Please expand on first use.
>
> 7.  Message Framing
>    enum {
>        reserved(0),
>        mls10(1),
>        (255)
>    } ProtocolVersion;
> Current protocol is defined as MLS 1.0, but maybe it's possible to
> explicitly
> describe the current protocol version and the negotiation mechanism?
>
>
>
>