[MLS] Fwd: New Version Notification for draft-kiefer-mls-light-00.txt

Richard Barnes <rlb@ipv.sx> Mon, 04 March 2024 19:59 UTC

Return-Path: <rlb@ipv.sx>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 75AA0C15155C for <mls@ietfa.amsl.com>; Mon, 4 Mar 2024 11:59:11 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.903
X-Spam-Level:
X-Spam-Status: No, score=-1.903 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ipv-sx.20230601.gappssmtp.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FLxG3EKauVhA for <mls@ietfa.amsl.com>; Mon, 4 Mar 2024 11:59:10 -0800 (PST)
Received: from mail-il1-x12b.google.com (mail-il1-x12b.google.com [IPv6:2607:f8b0:4864:20::12b]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A3F9FC151525 for <mls@ietf.org>; Mon, 4 Mar 2024 11:59:10 -0800 (PST)
Received: by mail-il1-x12b.google.com with SMTP id e9e14a558f8ab-365c96e2605so19529525ab.0 for <mls@ietf.org>; Mon, 04 Mar 2024 11:59:10 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipv-sx.20230601.gappssmtp.com; s=20230601; t=1709582349; x=1710187149; darn=ietf.org; h=to:subject:message-id:date:from:in-reply-to:references:mime-version :from:to:cc:subject:date:message-id:reply-to; bh=TvYQz50ZBIcDTo2hgUNaZKdSVdc61uMtaz1alrYiuq8=; b=NnphMjSALnadg2cQ8PAlUwKds9KzeqbpOwDsNGiagEwkR4MPpo9Mv/DUrB7Gy1FexD FpShKuVuUJNvSD4GAj5MBxOnxeV93TaN8ELPDgo9DSHtmVub0Kw3i9qoMdw341x3NMVb c3lX614uJDAI9UZElcU3EOLHgJp94qsfNU7dqxXeBHrX+7BCTJKWVn5akFszyFiSf2U7 MtyGmycf3izw7v81AjLscxmFeqKTetKBIH1s+zptRfb5LU6WrHOA99AMkpxbkoiBvzd1 8eZ4Ubw6Dkj8rCk3NgQB4Oqt78us3Ip/lFUvTbyKwAJ/ihw0PeEQNYd+pdISmB45ellR Elag==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1709582349; x=1710187149; h=to:subject:message-id:date:from:in-reply-to:references:mime-version :x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=TvYQz50ZBIcDTo2hgUNaZKdSVdc61uMtaz1alrYiuq8=; b=JFi425yHp3XyL14wqCg6qvMRTpD1pCpRiwDgJiiHNsaohePx6JjjzM1bydz+5fzWUP 7r91/mNA2EWK+dkM7lUVg+QWvWzS73AlPpUYURUkReXxRLX3uYpTlyRYzCn1GTiRJ6EC Tou27E8DcVaV+9GHaydxf/doQol3bbXI8ajTOmBDMk2X+Hr3+ftHVLOaVkmC8pNPlR8e qOJzC0R7JcTfna9iHnnuDFK6idAUJK2YJw35uAFIqiFKmcbhcMH3H/UqAGh/c+ocLg4N lhYabzSVMwc87U8ACi1wX/jayva401lRoAzVL3dqplcj4sUjVI4DZAA6rs5pn9xRStPG M+pQ==
X-Gm-Message-State: AOJu0YzQkp2fD3b/tuBZIXIckx7iOZjDByU3Q+riIad8V4FYJQ6ikg7m 2e/EJmVnAxfjdvMGeIn1+regrop3btypffCwpf+I8vZV4JpKyrlxxkmQ/dUjk0v7mOc9Y84cPrv U3rLM8Z13dGJqSBT2wfD+wM9MkwHE5+ijj4oxbmghYLrj+t2t
X-Google-Smtp-Source: AGHT+IE7XRdouFp6KJ6UKeqvMEID23xzIYisNUJ4wEQyY2rxEGXTqU5bsNC6Spu33W6TQvEHDUvonGx8hwcDxqXSlrA=
X-Received: by 2002:a05:6e02:148f:b0:365:16c8:ca7c with SMTP id n15-20020a056e02148f00b0036516c8ca7cmr12871040ilk.23.1709582349297; Mon, 04 Mar 2024 11:59:09 -0800 (PST)
MIME-Version: 1.0
References: <170958195527.7571.12950762635820029968@ietfa.amsl.com>
In-Reply-To: <170958195527.7571.12950762635820029968@ietfa.amsl.com>
From: Richard Barnes <rlb@ipv.sx>
Date: Mon, 04 Mar 2024 14:58:58 -0500
Message-ID: <CAL02cgTDT+LhBEF6+sm=jw8hJxHs0sGE0iqw0OSQOPSVQ1cwYQ@mail.gmail.com>
To: Messaging Layer Security WG <mls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000a50c630612db28e6"
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/EkzMrC7VSi2TL7oPXgtgryHhRr0>
Subject: [MLS] Fwd: New Version Notification for draft-kiefer-mls-light-00.txt
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 04 Mar 2024 19:59:11 -0000

Hi MLS folks,

A few of us have been discussing how we can make MLS faster and easier for
lightweight clients, or normal clients participating in giant groups.  This
draft captures an initial proposal in that direction.

The core idea is to trade off authentication for speed: Allow clients to
join a group and participate without downloading and validating the ratchet
tree.  Obviously, such a client won't know the entire membership of the
group, and they won't be able to commit.  But as long as they know the tree
hash, they can validate log-sized proofs of membership for any given member
(e.g., themselves or the member who added them).  And with a little help
from the DS, they can process Commits and keep up with the group.

This obviously makes some interesting changes from a security analysis
point of view.  In addition to the authentication changes noted above,
allowing light clients to process Commits requires some changes to Commit
validation.  Karthik and Franziskus have already done some modeling on
this, and there are some notes in the document.

Feedback very much welcome, happy to discuss here or in Brisbane!

Best,
--Richard


---------- Forwarded message ---------
From: <internet-drafts@ietf.org>
Date: Mon, Mar 4, 2024 at 2:52 PM
Subject: New Version Notification for draft-kiefer-mls-light-00.txt
To: Richard L. Barnes <rlb@ipv.sx>, Joël Alwen <alwenjo@amazon.com>,
Franziskus Kiefer <franziskuskiefer@gmail.com>, Karthikeyan Bhargavan <
karthik.bhargavan@gmail.com>, Marta Mularczyk <mulmarta@amazon.ch>


A new version of Internet-Draft draft-kiefer-mls-light-00.txt has been
successfully submitted by Richard L. Barnes and posted to the
IETF repository.

Name:     draft-kiefer-mls-light
Revision: 00
Title:    Light Clients for MLS
Date:     2024-03-04
Group:    Individual Submission
Pages:    17
URL:      https://www.ietf.org/archive/id/draft-kiefer-mls-light-00.txt
Status:   https://datatracker.ietf.org/doc/draft-kiefer-mls-light/
HTML:     https://www.ietf.org/archive/id/draft-kiefer-mls-light-00.html
HTMLized: https://datatracker.ietf.org/doc/html/draft-kiefer-mls-light


Abstract:

   The Messaging Layer Security (MLS) protocol provides efficient
   asynchronous group key establishment for large groups with up to
   thousands of clients.  In MLS, any member can commit a change to the
   group, and consequently, all members must download, validate, and
   maintain the full group state which can incur a significant
   communication and computational cost, especially when joining a
   group.

   This document defines Light MLS, an extension that allows for "light
   clients".  A light client cannot commit changes to the group, and
   only has partial authentication information for the other members of
   the group, but is otherwise able to participate in the group.  In
   exchange for these limitations, a light client can participate in an
   MLS group with significantly lower requirements in terms of download,
   memory, and processing.



The IETF Secretariat