Re: [MLS] Virtual Interim minutes

Sean Turner <sean@sn3rd.com> Wed, 12 February 2020 02:11 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 23AB81200C1 for <mls@ietfa.amsl.com>; Tue, 11 Feb 2020 18:11:44 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id e3OfRsIJZd66 for <mls@ietfa.amsl.com>; Tue, 11 Feb 2020 18:11:41 -0800 (PST)
Received: from mail-qt1-x82d.google.com (mail-qt1-x82d.google.com [IPv6:2607:f8b0:4864:20::82d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E449212009C for <mls@ietf.org>; Tue, 11 Feb 2020 18:11:40 -0800 (PST)
Received: by mail-qt1-x82d.google.com with SMTP id d5so495230qto.0 for <mls@ietf.org>; Tue, 11 Feb 2020 18:11:40 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-transfer-encoding:mime-version:subject:date:references :to:in-reply-to:message-id; bh=Psoik/PtWZSPTBkd/1NFYYYC62+eu6eWP2qK1KaXSUI=; b=msezvF0QSjSziP8II0/Bva3IJI+NP5Q2/6lisaZmDvf8evx8Rpc/s0vz/drWOgwthi ELyVjKiDcalyxWDXzOaWJ3ndM2oFOVF8pVdP4fM4lJ+KW3pqi7/avuIsKxSJQk0eCG2Y jK0OcV/gg+Kgds9v9zpg3ibfIfYJJmHHa0fK0=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:date:references:to:in-reply-to:message-id; bh=Psoik/PtWZSPTBkd/1NFYYYC62+eu6eWP2qK1KaXSUI=; b=hopt2FA/0whXm6pK9ZBwpu6lHb/Y2xCVPyY0YLNo+pJJjzto+V0Qef2qfhP75jphjS L12+uWyxLF1R9yoKGHaA6aDnHPHPgT/DiQxcaReOHP+PFRV+nbFOkfZhkVc2/r85MF2u 5AElVb1vP3M7CFaHGBWODMPvidwuztfzWLtX6HpVjzH/w7csE5RxyyXLjVdxAYUUOYE8 v/xXssjkgvyGuk9J9E/gcK8pjCrrnh5sYdpAINJ+ytI8C1AgLvIT2RsXpWonSl9CumfK woTvUme8yyHS0ZbHmfpt5zPCfeluh8CCFhDtKl3h36JrmDzK1n2Kj1mQyA1qS1G72bTV EeRQ==
X-Gm-Message-State: APjAAAWYakV3nt5RQBfz7Eim2U+jFyxB2vY/6+GdR+jU5GsNQosD/p9z kyF+IC6JqSx6iMXkB+1v5bUf4324N213xA==
X-Google-Smtp-Source: APXvYqxjW9TBiDx2+1oLeSOsdfrULpZfeP2RAXaFyZWnXpCnyA9kw3R8rxOyXPieeoIv8s6D4uC5cg==
X-Received: by 2002:ac8:7415:: with SMTP id p21mr17660454qtq.122.1581473499594; Tue, 11 Feb 2020 18:11:39 -0800 (PST)
Received: from sn3rd.lan ([75.102.131.34]) by smtp.gmail.com with ESMTPSA id 205sm2956191qkd.61.2020.02.11.18.11.38 for <mls@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 11 Feb 2020 18:11:39 -0800 (PST)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
Date: Tue, 11 Feb 2020 21:11:38 -0500
References: <CAFDDyk9rNuXD5=XEhCiw3Jiz1CrUTjM5oaH6cqt3LszGF+7Qgg@mail.gmail.com>
To: Messaging Layer Security WG <mls@ietf.org>
In-Reply-To: <CAFDDyk9rNuXD5=XEhCiw3Jiz1CrUTjM5oaH6cqt3LszGF+7Qgg@mail.gmail.com>
Message-Id: <0BE71DF7-0BAB-4F90-8925-DFFE8D2B82E4@sn3rd.com>
X-Mailer: Apple Mail (2.3445.104.11)
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/C96kmByOTlE7NjmGi-LEsMvl9no>
Subject: Re: [MLS] Virtual Interim minutes
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 12 Feb 2020 02:11:44 -0000

MLSWG,

Revised minutes from the first virtual interim posted at the link below. If you find an issue, submit a PR to Github:
https://github.com/mlswg/wg-materials/blob/master/virtual-interim-recurring/01-29-2020.md
In one week, I will post the final minutes to the IETF site.

Draft minutes for the second virtual interim posted at the link below. If you find an issue, submit a PR to Github:
https://github.com/mlswg/wg-materials/blob/master/virtual-interim-recurring/02-05-2020.md

spt

> On Jan 29, 2020, at 16:38, Nick Sullivan <nick=40cloudflare.com@dmarc.ietf.org> wrote:
> 
> MLSWG,
> 
> Draft minutes from the productive first virtual interim posted below. If you find an issue, submit a PR to Github:
> https://github.com/mlswg/wg-materials/blob/master/virtual-interim-recurring/01-29-2020.md
> 
> Nick & Sean
> 
> >>>
> Attendees:
> Joel Alwen, Richard Barnes, Raphael Robert, Britta Hale, Brendan McMillion, Nick Sullivan
> 
> #247 - Welcome confirmation and key derivation
> * Fixes bugs RLB found in the last draft while implementing
> * OK to merge after rebase / conflict resolution
> 
> #246 - Bugfixes in ClientInitKey, Commit, and Welcome
> * Derives the Welcome encryption key instead of generating fresh
> * ... under the general theory about not requiring freshness when not necessary
> * OK to merge after rebase / conflict resolution
> 
> #283 - Use the same ratchet for Handshake and Application keys
> * There's no point to FS for Proposals because clients have to cache the plaintext anyway
> * Given that, the "flat derivation" approach should be fine
> * We should have separate keys per sender to it easier to avoid nonce collisions
> * RLB and RR to decide whether we should derive nonces on a hash ratchet or just use a counter
> 
> #287 - Switch to signing strategy using one signature per leaf.
> * There was agreement among those on the call to proceed with this strategy (tree-hash-covers-parent-hash)
> * ... given the deniability concerns and unclear benefit of the alternative (parent-hash-covers-tree-hash)
> * If further considerations come to light from analysis, we can revisit later
> _______________________________________________
> MLS mailing list
> MLS@ietf.org
> https://www.ietf.org/mailman/listinfo/mls