Re: [MLS] ClientInitKey Ambiguity

Michael Rosenberg <micro@fastmail.com> Tue, 20 August 2019 15:45 UTC

Return-Path: <micro@fastmail.com>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 382C9120966 for <mls@ietfa.amsl.com>; Tue, 20 Aug 2019 08:45:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=fastmail.com header.b=QXkVqxcR; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=fVuiR02z
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BAMchSKXsfgt for <mls@ietfa.amsl.com>; Tue, 20 Aug 2019 08:45:01 -0700 (PDT)
Received: from wout5-smtp.messagingengine.com (wout5-smtp.messagingengine.com [64.147.123.21]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C5BD412095E for <mls@ietf.org>; Tue, 20 Aug 2019 08:45:01 -0700 (PDT)
Received: from compute7.internal (compute7.nyi.internal [10.202.2.47]) by mailout.west.internal (Postfix) with ESMTP id 188EB495; Tue, 20 Aug 2019 11:45:01 -0400 (EDT)
Received: from mailfrontend2 ([10.202.2.163]) by compute7.internal (MEProxy); Tue, 20 Aug 2019 11:45:01 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=fastmail.com; h= content-type:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; s=fm3; bh=P FCdeqob4qEwj5OTGVpXHykQlwj6PxRJFSCgCMHnypE=; b=QXkVqxcRoaMJi3sFK zC4AnzCpg7GxtLvAjZkTJgticajeIMP3J4Ec7IVn7YentW27FVYgrryMab7clRiC de2gmAbNlZPS+HO7hLpt72G+9AsXPRu8odLKq3RrYiiZeQjDP7DHOM6ns8CSUCVX yziSiZ9QH3xTmETjhJri7paPhnyRrtdiTNF0XxA8cuIqkwwgmkstqpERXGx4og9Q IUKoX0rZPA6k+mbmUNBW91J1bN/W1at0hfE9K2dFSOxJE8teDFqp1ppjnfrughTG h9Z0JOg0mJSdpmYuYb6Z5XglHHkdY5LEv+6U6uXr/RCJ37xJdqUviTRLpoIMMl6r xaW+g==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=cc:content-transfer-encoding:content-type :date:from:in-reply-to:message-id:mime-version:references :subject:to:x-me-proxy:x-me-proxy:x-me-sender:x-me-sender :x-sasl-enc; s=fm3; bh=PFCdeqob4qEwj5OTGVpXHykQlwj6PxRJFSCgCMHny pE=; b=fVuiR02z7T7QVSY/tV1sOZZwl2kAjLwhRazOnF6NoYz+SgHfZJ4bueint CsbIbjtgV1lRjh08UFlKA4H1D75H17iK9smNLMK6SzxZwYAGklzTx7nh3/CH+MNS mFkI0DoXIre1WcaFMbXEauCS0cIaGH2DIDBnRJK9Qu+FMcR/ovxcp760TKXshrgA KSNwU+LNu2PfCfhPWWorBUEzOw3l0cF72L3iHvKfazMmwa1b6Y6BRTKb7iGaIIoS ZjLUsIzZMcdJ5/dk9b9u4WpFeoISqyL1RKirzmVcxs9yOw4KszmURW7AFyIjj4YW KfvLPOQRYYKDqbLq//KM73JRfpLEw==
X-ME-Sender: <xms:exVcXZBKwsmMtyxeqFJP6AxtFF8phbBr4JImFpFtgb2AQzq2cP0zyA>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgeduvddrudeguddgledtucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucenucfjughrpegtggfuhfgjfffgkfhfvffosehtqh hmtdhhtdejnecuhfhrohhmpefoihgthhgrvghlucftohhsvghnsggvrhhguceomhhitghr ohesfhgrshhtmhgrihhlrdgtohhmqeenucfkphepvddtgedrudegkedrgedvrddugedvne curfgrrhgrmhepmhgrihhlfhhrohhmpehmihgtrhhosehfrghsthhmrghilhdrtghomhen ucevlhhushhtvghrufhiiigvpedt
X-ME-Proxy: <xmx:exVcXQd5cxdh0dC45rkxxqGgbn8Q2bkUu3JxgE5l_lBERzmZOmnjaA> <xmx:exVcXQIalLWRZwuSOvBgxcVsIsKBOikSz97W0qBWkvtoZsKPRoD2Dg> <xmx:exVcXT0gtgxiAjTrugeG0oJ14MRXGZJi_iLQho4g_sygtMS4jqKiPg> <xmx:fBVcXUbgwyWp6iMAyekN8Y023EyBGU47fvEa_o6nK6CF1AV7pqLfVw>
Received: from [192.168.7.172] (unknown [204.148.42.142]) by mail.messagingengine.com (Postfix) with ESMTPA id 6B88E380075; Tue, 20 Aug 2019 11:44:59 -0400 (EDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
From: Michael Rosenberg <micro@fastmail.com>
In-Reply-To: <CAL02cgRP+YXgs8JPLBjemhuMejCA5JkcYjhL+19WjRT1z01j1A@mail.gmail.com>
Date: Tue, 20 Aug 2019 11:44:58 -0400
Cc: Messaging Layer Security WG <mls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <0A680A2D-06CC-44BD-B14A-E48FD0E29188@fastmail.com>
References: <CABP-pSTpKR4jU1X7n8oNFoBExQzMEPBKcGQcJm1eSYsbE=p9NQ@mail.gmail.com> <CAL02cgRP+YXgs8JPLBjemhuMejCA5JkcYjhL+19WjRT1z01j1A@mail.gmail.com>
To: Richard Barnes <rlb@ipv.sx>
X-Mailer: Apple Mail (2.3445.104.11)
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/LyY6khL6t6BKSYG84MD3nGVS_DY>
Subject: Re: [MLS] ClientInitKey Ambiguity
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 20 Aug 2019 15:45:03 -0000

> IIRC, the spec requires...that each ciphersuite appear once.  So “the public key for the group’s ciphersuite” should be well defined.  

I don't see this in the spec. I think this should be a requirement though: if a ciphersuite is defined in an MLS version that appears in ClientInitKey::supported_versions, it MUST appear in ClientInitKey::cipher_suites precisely once.