[MLS] Spencer Dawkins' No Objection on charter-ietf-mls-00-02: (with COMMENT)

Spencer Dawkins <spencerdawkins.ietf@gmail.com> Fri, 18 May 2018 18:25 UTC

Return-Path: <spencerdawkins.ietf@gmail.com>
X-Original-To: mls@ietf.org
Delivered-To: mls@ietfa.amsl.com
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id 2AF8D12D80E; Fri, 18 May 2018 11:25:10 -0700 (PDT)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
From: Spencer Dawkins <spencerdawkins.ietf@gmail.com>
To: The IESG <iesg@ietf.org>
Cc: rlb@ipv.sx, mls-chairs@ietf.org, mls@ietf.org
X-Test-IDTracker: no
X-IETF-IDTracker: 6.80.0
Auto-Submitted: auto-generated
Precedence: bulk
Message-ID: <152666791013.1395.18193151458042050365.idtracker@ietfa.amsl.com>
Date: Fri, 18 May 2018 11:25:10 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/Mon-asmpUiW_H-mU1kBlH_LBw-A>
Subject: [MLS] Spencer Dawkins' No Objection on charter-ietf-mls-00-02: (with COMMENT)
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.22
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 May 2018 18:25:10 -0000

Spencer Dawkins has entered the following ballot position for
charter-ietf-mls-00-02: No Objection

When responding, please keep the subject line intact and reply to all
email addresses included in the To and CC lines. (Feel free to cut this
introductory paragraph, however.)



The document, along with other ballot positions, can be found here:
https://datatracker.ietf.org/doc/charter-ietf-mls/



----------------------------------------------------------------------
COMMENT:
----------------------------------------------------------------------

I'm looking at "In developing this protocol, we will draw on lessons learned
from several prior message-oriented security protocols", and I'm wondering
whether these lessons have already been written down, or if the working group
plans to write them down. I don't see any mention of either an existing
reference or a deliverable, so thought I would ask. Is a list of lessons
learned something that would have value outside the work MLS would be chartered
to do?

I saw Mirja's comment about naming drafts in the charter - that's actually a
good thing to notice, because someone might argue that the working group isn't
chartered to work on another approach, if the working group encounters problems
with its initial direction.

One phrasing I see used, is something like

"The QUIC working group will provide a standards-track specification for a
UDP-based, stream-multiplexing, encrypted transport protocol, based on
pre-standardization implementation and deployment experience, and generalizing
the design described in draft-hamilton-quic-transport-protocol,
draft-iyengar-quic-loss-recovery, draft-shade-quic-http2-mapping, and
draft-thomson-quic-tls."

I also see charters that say something like "the working group will use
draft-foo and draft-bar as a starting point".

-- not part of my ballot position, only curiosity --

I have an honest question (which will affect my ballot position in no way, so
cluing me in privately would be a reasonable response).

I see people talking a lot more often about perfect forward secrecy than about

o Post-compromise security - Full compromise of a node at a
  point in time does not reveal future messages sent within the group

Is "post-compromise security" equally well understood in the community?