Re: [MLS] [Mls] Comments on Charter

Eric Rescorla <ekr@rtfm.com> Sun, 18 March 2018 15:35 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 356D912D886 for <mls@ietfa.amsl.com>; Sun, 18 Mar 2018 08:35:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Jy9r8PLbEfLG for <mls@ietfa.amsl.com>; Sun, 18 Mar 2018 08:35:40 -0700 (PDT)
Received: from mail-qk0-x22a.google.com (mail-qk0-x22a.google.com [IPv6:2607:f8b0:400d:c09::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9654A12DA2C for <mls@ietf.org>; Sun, 18 Mar 2018 08:35:37 -0700 (PDT)
Received: by mail-qk0-x22a.google.com with SMTP id z184so15909690qkc.1 for <mls@ietf.org>; Sun, 18 Mar 2018 08:35:37 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=ZrbhSJuE4wOguh66S/tmDUh3eVLi7ns8+wpQ1Sw8Umw=; b=Al6jMFOSnTUeItfcN5SaWJVh5M4IC8fVsMmZti5QXHPaWsD4itw2ZQC0SS7r5t+YQW pWTKxV1QDgblQSDYQ+IdqWdH11tHIH9frnsP1oxJmHoNmh8UN/gRz9dP4NbEqIpPTLfI zNgiQWIVTgaQKhvHrcGMG5WIe9jGi4QQWbBeZyqmbGNpjS7ZD5KTPoOdtH+cee4JYT6U 5Ca9QqXAqsI9cfWiflckd+xIgkwd+l2hXEhjfv4/BHgjLNcD8r08VLs99H+RjuooehdK BKIMYHMvt8584J4XLFOtRcwalBNsVrv+UpyH+V+4ZtQt+HW11dFBWPvo0t8jZMxd1i4C FjGw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=ZrbhSJuE4wOguh66S/tmDUh3eVLi7ns8+wpQ1Sw8Umw=; b=kbeDt+KtNfffpWEh3hBewNF6D0LKiFcwy/+ZcB+G52jnGMt/OZbG29wJ0upOfyeLfS 5Ez6zQt1U7E9hAY7BlAL4jwWU4S9QN395+qyktfMlnujGo8HqbNrtENWl+WaWHpWjOuV AhO2MDINkb8UbpEdw8ZdLfiaMlgk1jKfOD7AytiGrHo4fzjNSzSOpDjitA2gla1ZJuJa sNevIkzRwv7D5ek5zn0tLI7BgOlugA1Q3UXSNlJHUaNFezElWuVjBLres9nFxrVrIpGa 6R5VsZAkHCOUdhvs2UPhl0U5Dn8uYIxcWWdP+XkBpbMBjXNQYdCAbb/P3YfrpgYu1ErX Oo/w==
X-Gm-Message-State: AElRT7FriwYp6cEYQe1KrjR+xxNefqAHhHKB86dRBzSB9fiUWkg33aps JwDYULNrD88PtNUf4C4AxJhKAT1j39E+LTFvfFriUG0P
X-Google-Smtp-Source: AG47ELtVJlj4iwMNv39N2+jXmzam0hP9pdRA6FPep3dqxYJFZSG4vRXW2Zr1zhP9dQyEOMVOrLjFJLNFKF+1y1u6y0o=
X-Received: by 10.55.198.153 with SMTP id s25mr12597396qkl.221.1521387336640; Sun, 18 Mar 2018 08:35:36 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.200.37.234 with HTTP; Sun, 18 Mar 2018 08:34:56 -0700 (PDT)
In-Reply-To: <CAL02cgQhuSN=b3wZMdNOYE5pZv8WOt1HM1Qcobi3QcFi9WrcVw@mail.gmail.com>
References: <c2f13ed7-7acc-85c6-607a-aba7f950dce6@a-oben.org> <CAL02cgQhuSN=b3wZMdNOYE5pZv8WOt1HM1Qcobi3QcFi9WrcVw@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sun, 18 Mar 2018 15:34:56 +0000
Message-ID: <CABcZeBP4BKstNuk-Mb7SjZep0avbZCrbqf+4uQGMTmxHQMM=rA@mail.gmail.com>
To: Richard Barnes <rlb@ipv.sx>
Cc: Simon Friedberger <simon.cfrg@a-oben.org>, mls@ietf.org
Content-Type: multipart/alternative; boundary="001a11430b28c441520567b19740"
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/D5C1AzlTD3sATqtIrDFWSUQuZlA>
Subject: Re: [MLS] [Mls] Comments on Charter
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 18 Mar 2018 15:35:42 -0000

IMO the charter should just say we're adopting these documents as a
starting point, with an explicit disclaimer about how everything needs
consensus (the QUIC charter has some good text here). They're in a pretty
mature state and reflect what there's already been enthusiasm for.

-Ekr


On Tue, Mar 13, 2018 at 3:57 PM, Richard Barnes <rlb@ipv.sx> wrote:

> Hey Simon,
>
> Thanks for the comments, sorry for the delay.
>
> On Tue, Feb 6, 2018 at 7:11 AM, Simon Friedberger <simon.cfrg@a-oben.org>
> wrote:
>
>> 1. I think key transparency should be mentioned. Key distribution is a
>> huge semi-solved problem and leaving it out is not really an option. It
>> seriously degrades security for the average user who does not validate
>> keys.
>>
>
> Obviously, I agree that authentication is very important, but from what
> I've heard talking to people, there's not energy to do KT right now.  What
> we can do now is make sure there's a slot to put a credential in, so that
> we can leverage things like PKI that provide some benefit over manual key
> comparison, and later on we can recharter to work on KT if there's interest.
>
> To clarify this, I added the following para:
>
> """
> While authentication is a key goal of this working group, it is not the
> objective of this working group to new authentication technologies.
> Rather, the security protocol developed by this group will provide a way to
> leverage existing authentication technologies to associate identities with
> keys used in the protocol, just as TLS does with X.509.
> """
>
>
>
>> 2. Federation (for example like in XMPP, where many people run their own
>> servers just like for e-mail) probably doesn't require anything specific
>> but it should be discussed to make sure that it works. It would also be
>> good to take this into account when discussing authentication and key
>> transparency to make sure it is clear which guarantees hold for people
>> on other servers. I think it doesn't necessarily have to be in the
>> charter but should be in any final proposal.
>>
>
> I think the critical thing to test / validate is that we have
> interoperability at the level of the specification of the protocol.  Just
> like BoringSSL and NSS interoperate at the level of TLS, but don't assure
> interoperability of HTTP running over them, we should be aiming for a
> security protocol that's interoperable between independent implementations,
> but not worried about interoperability of the rest of the stack.
>
> I did make the following tweak to the charter language, though:
>
> "to enable interoperability" -> "to enable interoperability / federation"
>
>
>
>
>>
>>
>> Best Regards,
>>
>> Simon
>>
>> _______________________________________________
>> MLS mailing list
>> MLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/mls
>>
>
>
> _______________________________________________
> MLS mailing list
> MLS@ietf.org
> https://www.ietf.org/mailman/listinfo/mls
>
>