[MLS] [Metadata encryption]

Pascal Junod <pascalj@snap.com> Thu, 31 October 2019 11:35 UTC

Return-Path: <pjunod@snapchat.com>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 47C5612001E for <mls@ietfa.amsl.com>; Thu, 31 Oct 2019 04:35:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.749
X-Spam-Level:
X-Spam-Status: No, score=-1.749 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.25, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=snap.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id luTHC7sQtBLO for <mls@ietfa.amsl.com>; Thu, 31 Oct 2019 04:35:31 -0700 (PDT)
Received: from mail-io1-xd35.google.com (mail-io1-xd35.google.com [IPv6:2607:f8b0:4864:20::d35]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0828A120074 for <mls@ietf.org>; Thu, 31 Oct 2019 04:35:31 -0700 (PDT)
Received: by mail-io1-xd35.google.com with SMTP id k1so6303633iom.9 for <mls@ietf.org>; Thu, 31 Oct 2019 04:35:30 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=snap.com; s=google; h=mime-version:from:date:message-id:subject:to; bh=UZ4ILXltEAlrAwDkEF3Iglz6zVL27R4CORgoXMor15Q=; b=dxNfxQSfi2EOvbvIToiXCWXJLsmxmLBtPZBa1eA0rbd4r/EY0ueYLntu26/xXu7Zco RKiAG1K8OniH0Y0TngMBMEv19Mx3iHbRb/qHS1NA7CCH2f1pd5EVJRw51MfNIwFVGVYN mqnSibgXh0o1l7vVI5lbOlmSGpl/mzy27oFu8=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=UZ4ILXltEAlrAwDkEF3Iglz6zVL27R4CORgoXMor15Q=; b=BVhBZCCgAV1fCNVci6dBRP+echS35czSPQBSgP1XoWclxUwTNX9Hq6cJOl56vVjMhN gbpUIfCdBhFD/p226P8gpe6r3HEED+e9ZD46BKK7+t8DC6PFDOjgmt9frx3/OSATomuH hogtyBRfmu2NE6lWMOcOk0LO+dnHdvDw+Wz1yVpwKdNAPjqHVfNXb8pbY8eHo2bp/wRt 2kVmrYX9kHkifrelUO4gt0Q/geV2u50tOnoOWSKyCNNy0cgupsEBHwPSIbl/vCz2qUkk 2MOPcqWgY/ueRqcNJd0lV55a9JwgBcO2aEnvniDqsJ9tswIkc0a6SbYj/g7ULYuDmjo2 JCxA==
X-Gm-Message-State: APjAAAW3pfc/uXG6UmdQB0PAS381XdeRGru+gpT4TCNPSk22i36KtsML QJpsMoqPY14PDeRdzG8tsxglQv9ulIXG/twQlUhqpIUZo+mPrw==
X-Google-Smtp-Source: APXvYqxEwayCl3Tlsp4H7mufb/oKLJT1vWpGlQMXs5HVDx/nEQYFPdTP0oxEXxcpsPqb+mxcf6m6j06GVxOx1nTeH8I=
X-Received: by 2002:a6b:b4ca:: with SMTP id d193mr4619648iof.71.1572521730052; Thu, 31 Oct 2019 04:35:30 -0700 (PDT)
MIME-Version: 1.0
From: Pascal Junod <pascalj@snap.com>
Date: Thu, 31 Oct 2019 12:35:19 +0100
Message-ID: <CAPOUjt7zw=ULd5+RMK07T-Tif4A6ej7jBRY7M0NA=JhrwENtgw@mail.gmail.com>
To: Messaging Layer Security WG <mls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000001f4faf0596333ffd"
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/LYAMUMYklEuqQfoPNvOzwaaNLsU>
Subject: [MLS] [Metadata encryption]
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 31 Oct 2019 11:35:32 -0000

Hi !

I have a question regarding the current draft and related to section 8.1:
what is the purpose of including the sender_data_nonce into the attached
data? To cover AEAD schemes relying on a non-randomized MAC, like, e.g., an
AES-CBC-HMAC construction ? Are there plans to support ciphersuites of this
type in the future ?

Best,

Pascal