[MLS] Zaheduzzaman Sarker's Discuss on draft-ietf-mls-architecture-10: (with DISCUSS and COMMENT)

Zaheduzzaman Sarker via Datatracker <noreply@ietf.org> Wed, 01 February 2023 16:15 UTC

Return-Path: <noreply@ietf.org>
X-Original-To: mls@ietf.org
Delivered-To: mls@ietfa.amsl.com
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id C6D61C14CEFA; Wed, 1 Feb 2023 08:15:47 -0800 (PST)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
From: Zaheduzzaman Sarker via Datatracker <noreply@ietf.org>
To: The IESG <iesg@ietf.org>
Cc: draft-ietf-mls-architecture@ietf.org, mls-chairs@ietf.org, mls@ietf.org, me@katriel.co.uk, cas.cremers@cs.ox.ac.uk, thyla.van.der@merwe.tech, jmillican@fb.com, raphael@wire.com, sean@sn3rd.com, sean@sn3rd.com
X-Test-IDTracker: no
X-IETF-IDTracker: 9.7.0
Auto-Submitted: auto-generated
Precedence: bulk
Reply-To: Zaheduzzaman Sarker <Zaheduzzaman.Sarker@ericsson.com>
Message-ID: <167526814780.57497.12216144050751364538@ietfa.amsl.com>
Date: Wed, 01 Feb 2023 08:15:47 -0800
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/1A2n1AsAODEauI62xytkJEpw1yQ>
X-Mailman-Approved-At: Wed, 01 Feb 2023 23:00:00 -0800
Subject: [MLS] Zaheduzzaman Sarker's Discuss on draft-ietf-mls-architecture-10: (with DISCUSS and COMMENT)
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.39
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 01 Feb 2023 16:15:47 -0000

Zaheduzzaman Sarker has entered the following ballot position for
draft-ietf-mls-architecture-10: Discuss

When responding, please keep the subject line intact and reply to all
email addresses included in the To and CC lines. (Feel free to cut this
introductory paragraph, however.)


Please refer to https://www.ietf.org/about/groups/iesg/statements/handling-ballot-positions/ 
for more information about how to handle DISCUSS and COMMENT positions.


The document, along with other ballot positions, can be found here:
https://datatracker.ietf.org/doc/draft-ietf-mls-architecture/



----------------------------------------------------------------------
DISCUSS:
----------------------------------------------------------------------

Thanks for working on this specification.

After reading section 7, I would like to discuss why there is no explicit
recommendation of using secure transport for MLS. This section and subsections
point out various strong opinions to use secure transport. I there is any
particular reason to support secure transport protocol then it should be
mentioned. I kind of feel that the work "transport" here does not really only
refer to Layer 4 transport protocols, needs some clarification.

I also support Roman's discuss that the recommendation on section 7.4.3.2 and
section 7.1.2 are countering each other.


----------------------------------------------------------------------
COMMENT:
----------------------------------------------------------------------

- It took time for me to understand that the recommendation in section 7.1.4
refers to different set of transport protocols than those examples mentioned in
beginning of section 7.1 :-), yes, I did not took the "unidirectional" word
seriously. However, I think some clarification and/or reference to some FEC
scheme for unidirectional transport here would be good.