Re: [MLS] Message ordering

Eric Rescorla <ekr@rtfm.com> Tue, 29 May 2018 20:57 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 39C0512E9DC for <mls@ietfa.amsl.com>; Tue, 29 May 2018 13:57:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.908
X-Spam-Level:
X-Spam-Status: No, score=-1.908 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, T_DKIMWL_WL_MED=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AcPxgXrlD0TO for <mls@ietfa.amsl.com>; Tue, 29 May 2018 13:57:21 -0700 (PDT)
Received: from mail-ot0-x234.google.com (mail-ot0-x234.google.com [IPv6:2607:f8b0:4003:c0f::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1A18412EB56 for <mls@ietf.org>; Tue, 29 May 2018 13:57:21 -0700 (PDT)
Received: by mail-ot0-x234.google.com with SMTP id t1-v6so18598369ott.13 for <mls@ietf.org>; Tue, 29 May 2018 13:57:21 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=rKPbkFmrTK32EXwtDovrfDboaxT9DuW3YEqeYzvGbBM=; b=OI+Wl1nEKWby1WHU0/P2FWn8wcWxZNJZBBeYCIitFWCXS/S1HRXMBw9J/81Mh6fWRK 1QYAt1GlI6B/iVJvIH7QpyPjPOLkYRwRMD+Z2C2fNwWDMC0VMELMQuV2yqRWEueW1oRJ P4jzJO/RcjJGCO7sMUnYO4JWX6WaUVTgKL8YMDSE9wlQyrjTczfOAUSjTUvKxwxl21r+ iYa2+Tf/lHiq5PVWPdxikmGG3I6dXphIGmHiq7V0z/4iu2/i+rTRuVATcqJRD5gB2op8 WY4LsQ8EbnJZqTM6WzTJQHZd4+p0+FKvYVAleytsDzqpGJqnBmzpP07Yw7ObKLVszk5H TUaQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=rKPbkFmrTK32EXwtDovrfDboaxT9DuW3YEqeYzvGbBM=; b=Hi6sRn0yRpRCekFkV6nOhnKEdnXkRd0n8JKL5eRtL01gE7ehOwxuGANyT8hdtu1lKl GPkvyDGif/7XfZL+RaqvXF2UqhIVPFY095WdczFI/yAGyrtURuuX3dz0i5s8SqlY609k dkDLDv5TqtTp5NvMnYhKXqPSNhtntg2qYTrV0oufSXrjD6DbE0PQNKi8q8wrS1yaTXyM xUtg0eLRE9Q//5G3FV1lwUp6HbzO6Bg43HljP/cs6Wp7V+R5+aga6EqhFEo4BSBbOlkP 5zIjXHr6NU6N7Y01qheIsEb04wQ6pRVgukNDcSsC2moccqDW9qQfj6pLnAwvLEnp5s8Q B+bw==
X-Gm-Message-State: ALKqPwegzrqecR5H6dX0CrqMcLl5YgDV1TUf2gs/7mi9Oyx6VH2KpEUo Uis+hhynlHQlZ1zomOHcNt1wwzRjtzWz40lQZxmYmA==
X-Google-Smtp-Source: ADUXVKKRILkKNto8s9OkLaggpsTjDm8ni2RArwC615bI/CjOT4c9fgrBXdF3bV7VdZgMQDlVulKYdfgf770Dec/YcTU=
X-Received: by 2002:a9d:5917:: with SMTP id t23-v6mr12761231oth.217.1527627440498; Tue, 29 May 2018 13:57:20 -0700 (PDT)
MIME-Version: 1.0
Received: by 2002:ac9:66:0:0:0:0:0 with HTTP; Tue, 29 May 2018 13:56:40 -0700 (PDT)
In-Reply-To: <27E7AA31-0993-45E7-86D1-0D90EFB2D487@gmail.com>
References: <008b01d3f788$3f34bc70$bd9e3550$@virgilsecurity.com> <27E7AA31-0993-45E7-86D1-0D90EFB2D487@gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 29 May 2018 13:56:40 -0700
Message-ID: <CABcZeBMeoCX2pUbqLgoZhsJ4A0_yhOmeYbPQYA2+VxVdNsv3yw@mail.gmail.com>
To: Karthikeyan Bhargavan <karthik.bhargavan@gmail.com>
Cc: Alexey Ermishkin <scratch@virgilsecurity.com>, mls@ietf.org
Content-Type: multipart/alternative; boundary="000000000000f0bdd6056d5e7a88"
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/BFGK-o9fbI8fH7rBKzP4CBL7g-c>
Subject: Re: [MLS] Message ordering
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 29 May 2018 20:57:23 -0000

The difficulty is that key management also depends on clear ordering.

-Ekr


On Tue, May 29, 2018 at 1:53 PM, Karthikeyan Bhargavan <
karthik.bhargavan@gmail.com> wrote:

> > All messages (not only state change messages) must have a counter field
> > which must be unique among all the messages and server must reject
> messages
> > that have this field duplicated.
>
> Good catch. I think this may be too strong a requirement.
> With the right design adjustments, we will probably find that per-sender
> counters are enough.
>
> -Karthik
>
>
> > This might be ok for a group of 3. But as MLS targets groups up to 50k
> > users, I believe  the percent of rejected messages will dramatically
> > increase and affect user experience.
> > I know that ART or TreeKem is, in the end, supposed to be bound to double
> > ratchet's KDF chain which have one sequence of message numbers per
> "epoch"
> > but that clearly won't work for large groups where participants will
> > constantly have to work on some "consensus" during communication.
> > I believe there's better solution to this problem. Maybe we should
> consider
> > making a unique KDF chain (prefix?) for each group member and perform
> > timestamp-based ordering, I'm not sure.
> >
> > Regards,
> > Alex
> >
> >
> > _______________________________________________
> > MLS mailing list
> > MLS@ietf.org
> > https://www.ietf.org/mailman/listinfo/mls
>
> _______________________________________________
> MLS mailing list
> MLS@ietf.org
> https://www.ietf.org/mailman/listinfo/mls
>