Re: [MLS] MLS in decentralised environments

Dave Cridland <dave@cridland.net> Tue, 03 April 2018 09:51 UTC

Return-Path: <dave@cridland.net>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1C7D412E877 for <mls@ietfa.amsl.com>; Tue, 3 Apr 2018 02:51:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cridland.net
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id f7bP_rSsJJH3 for <mls@ietfa.amsl.com>; Tue, 3 Apr 2018 02:51:38 -0700 (PDT)
Received: from mail-wm0-x22b.google.com (mail-wm0-x22b.google.com [IPv6:2a00:1450:400c:c09::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B2CEE12E876 for <mls@ietf.org>; Tue, 3 Apr 2018 02:51:37 -0700 (PDT)
Received: by mail-wm0-x22b.google.com with SMTP id p9so32057221wmc.3 for <mls@ietf.org>; Tue, 03 Apr 2018 02:51:37 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cridland.net; s=google; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=0S7y6zZ+yE++Icfa1v0CCmBIqyeArSb7owYyUjhdAxc=; b=R9dorMStjYmmDCEHPWIpvCZ761xkXnNRtzTyhPYGS1Goq9diay1pup2tfT8j9pdKNt IMBA+iknjmvwJuEUwmc/+TbiNZ1iUjYLFIT53hquoeYU+eAWz7vp0qjCzWzd56Xs8M6Z R0VNv0BknUW/g1Me7nAEIruXfHblXlhAjWgwY=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=0S7y6zZ+yE++Icfa1v0CCmBIqyeArSb7owYyUjhdAxc=; b=q7DtdWunCxR2M6VDCshvn00Ivjwhs3wt6qQJZySrcOQvHEjPJeJ2xgC1LKyDA2PJQ3 Nrrbhs/RWe6CMnd+CjUPt32yvHCCt8irLGb5cvr4gfQMXgYAzSkKzaQ0nTFLM/zylSQK 8i3KPdBqZVeC3Xo+UCnjdzQEtwNiGlv3Mr1FJtDKbL8Cp/UMGjguXZwfcqAjCs0AQfef J9kNTVLzycSlAuj6npBTIUj3ytZ+Dbz/J7j1ipHo2Y0HgzC6WVauWe0KV+cq3yuquMYL ckF0qZHjXJ9VqChzH1k1W+MvbXocuIYrMW2rczgXH2DRM2Ac6zFyS08Ej4IbZCGH9GyH hyXA==
X-Gm-Message-State: ALQs6tAz09QVtt3uRJExcy7/wwoGYaHJKbgS9ne+5mfHh80iIe6jrV9O mGSs/va0X6OfNFzaiMPq6rnMzG3jpwZvkS0+NNAn2a0Q
X-Google-Smtp-Source: AIpwx4/DAEmw8H+7lhQtZJUD1VvDJJ5rdTyblXWmD9T07WSz5AqwONS3vXJG+5KcP6HwfUy6+oBM5TgXUGrHmEGLk6M=
X-Received: by 10.46.46.10 with SMTP id u10mr7823563lju.77.1522749096159; Tue, 03 Apr 2018 02:51:36 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.179.71.226 with HTTP; Tue, 3 Apr 2018 02:51:35 -0700 (PDT)
In-Reply-To: <6745e49d-9826-ac74-03b6-e6adbde7e805@matrix.org>
References: <6745e49d-9826-ac74-03b6-e6adbde7e805@matrix.org>
From: Dave Cridland <dave@cridland.net>
Date: Tue, 03 Apr 2018 10:51:35 +0100
Message-ID: <CAKHUCzwenx6zbr1W9gK908Sh0WSN1Nmcfnw4MhQE3dwr3Haujg@mail.gmail.com>
To: Matthew Hodgson <matthew@matrix.org>
Cc: mls@ietf.org
Content-Type: multipart/alternative; boundary="089e0823f834f580250568eea603"
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/8SXPlW6yPPpv_tKpS1tV3CX6cD8>
Subject: Re: [MLS] MLS in decentralised environments
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 03 Apr 2018 09:51:41 -0000

On 3 April 2018 at 10:29, Matthew Hodgson <matthew@matrix.org> wrote:

> This feels like it could be quite a large oversight, given there are many
> real-time communication protocols and services (e.g. Matrix[1], Tox[2],
> Briar[3], Secure Scuttlebutt[4], Whisper[5], PSS[6], psyc2[7], XMPP
> FMUCs[8] (and MIX?), even NNTP and SMTP) where messages are replicated over
> a network of peers without any single controlling server


Just as a side-note, the only environment I know of using XMPP FMUC also
bans use of end-to-end encryption. MIX (XEP-0369) uses the same model of a
single definitive sequence of messages, currently. Neither MUC nor MIX
require a single server, however - just a single domain.

FMUC differs in simply having multiple "correct" sequences, where the
various sequence domains are split by having very lo links in between. This
is a trade-off in terms of UX, however - having a single sequence of
messages known to all participants (not just their clients) is useful, and
of absolutely critical importance in some environments.

Dave.