Re: [MLS] AppAck

Joel Alwen <jalwen@wickr.com> Mon, 23 November 2020 16:34 UTC

Return-Path: <jalwen@wickr.com>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0B8533A09F0 for <mls@ietfa.amsl.com>; Mon, 23 Nov 2020 08:34:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.001
X-Spam-Level:
X-Spam-Status: No, score=-0.001 tagged_above=-999 required=5 tests=[DKIM_SIGNED=0.1, DKIM_VALID=-0.1, NICE_REPLY_A=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=wickr-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wd16ivCdT_6e for <mls@ietfa.amsl.com>; Mon, 23 Nov 2020 08:34:27 -0800 (PST)
Received: from mail-wm1-x335.google.com (mail-wm1-x335.google.com [IPv6:2a00:1450:4864:20::335]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B22143A09DF for <mls@ietf.org>; Mon, 23 Nov 2020 08:34:26 -0800 (PST)
Received: by mail-wm1-x335.google.com with SMTP id x13so250902wmj.1 for <mls@ietf.org>; Mon, 23 Nov 2020 08:34:26 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=wickr-com.20150623.gappssmtp.com; s=20150623; h=subject:to:references:from:message-id:date:user-agent:mime-version :in-reply-to:content-language:content-transfer-encoding; bh=CxaEGM5LccPxaUbTbU6Cf83/oVWFhGOaskmKlN0MRD4=; b=12NQh6Ne6PyRAdG6iIJsiEpdn1OeGq7fGaVbrqWZYPpVu3WYXqtkkzklLpArdP+Bpg lYKMxiF/L10Ej7f+g56OgYlrDjxYpjDwUM67THgs0Aw9hPyaxWta3zSo4ewkNyqABkio UH+rGFQr+FsT41ADgr06vuKBVZyi/rExMNMzp2NynjsDWXxmKa0XgNXPlHDrFDGBobHs lnWhAANIXhaEtfeh4tYaC78MrV8Tij++jMJKlAb0c7voTqhNiLp7g/KgR2fFlv2Kf+nm RIM6LYJBN2lKXIKgR7BLSVuL9suVB8pLfDBms36SXNtoqpPantW1dazTWcpHy0NM7m7W ozEw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-language :content-transfer-encoding; bh=CxaEGM5LccPxaUbTbU6Cf83/oVWFhGOaskmKlN0MRD4=; b=BQQiZ/CrhV1fzLNuY0wdFusadZ9Ne0B6DNbre+7g+w0g5jl298tRj0EQhomk+uGWen Bv8PBeBVRZbUGYeXRDjiz7X7t4YqaKXSjg9iLlaE/CkJANJIw8IYDTgw1+CFZLY/N/to 1vGxB3kaqn8EbEMyPDzfDRGuR0mJxNM2I2DgctF0IlsTsX0dKvqx+eUWSkmZyTpejOtD tk9xfhlkHgEfqNC9KjzU9SspzgYEyQiA1+FysmEF/Bcl5g4oGWu5gaKGShE+vEGjq7m9 V/PgBAR6p+bZ+Ut+3WgP7RQRQ35TgmA3ONsiJdXF0WQ9gDb0w0SgEuqb+L6gJGyiuNjb /m9A==
X-Gm-Message-State: AOAM532L0DQYlIZLSdTvIobrcyj3BAKrvnEVypijYYkruiQWWpe+Jf8D FUzkSMm+bL/gFyaQKAsANb3yBQrCTydFDA==
X-Google-Smtp-Source: ABdhPJzYXCiacOc+dlnS2wcJMpWYqNMLnGoElRvcb+W0+J9IW9VJXVlK4iD4ZUYMTw2NZJ98P8vrEw==
X-Received: by 2002:a1c:8145:: with SMTP id c66mr86361wmd.71.1606149264422; Mon, 23 Nov 2020 08:34:24 -0800 (PST)
Received: from [192.168.1.137] (84-114-27-5.cable.dynamic.surfer.at. [84.114.27.5]) by smtp.gmail.com with ESMTPSA id q66sm18706025wme.6.2020.11.23.08.34.23 for <mls@ietf.org> (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Mon, 23 Nov 2020 08:34:23 -0800 (PST)
To: mls@ietf.org
References: <CAL02cgT9VUoTBLG_bZGwYrTBPLyC5qco_nejcUv55K28VcECYw@mail.gmail.com> <CABP-pSSwe9bAi+-DYzAguFXT6GGzUXDZ6Fx3X0bvNYcfFn32Uw@mail.gmail.com>
From: Joel Alwen <jalwen@wickr.com>
Message-ID: <45292c19-e818-441b-9549-8c9429d7017a@wickr.com>
Date: Mon, 23 Nov 2020 17:34:22 +0100
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:78.0) Gecko/20100101 Thunderbird/78.5.0
MIME-Version: 1.0
In-Reply-To: <CABP-pSSwe9bAi+-DYzAguFXT6GGzUXDZ6Fx3X0bvNYcfFn32Uw@mail.gmail.com>
Content-Type: text/plain; charset="utf-8"
Content-Language: en-US
Content-Transfer-Encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/Qk11Ql_ED7w77JTuJSBsLch8ZSw>
Subject: Re: [MLS] AppAck
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 23 Nov 2020 16:34:28 -0000

If using the AppAck proposal is not mandatory and it would be useful to several
of the envisaged deployments (which sounds to be the case) I don't see this as
being too problematic. Though I do agree that other message loss policies also
make sense. (E.g. wanting eventual agreement on total ordering.)

Moreover, it should be quite easy to support these proposals since they have
almost no effect on the cryptographic state so are easy to process. Its really a
UX thing I think.

On 22/11/2020 23:07, Brendan McMillion wrote:
> b.) clients only want to validate receipt of messages at a Commit,

Not sure why you say this is implied by how AppAck is defined. From the PR:

> * The application could have a client send an AppAck whenever an application
>   message is sent, covering all messages received since its last AppAck.  This
>   would provide a complete view of any losses experienced by active members.
- Joël