Re: [MLS] TreeKEM: An alternative to ART

Benjamin Kaduk <kaduk@mit.edu> Thu, 10 May 2018 23:25 UTC

Return-Path: <kaduk@mit.edu>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 66F0612E056 for <mls@ietfa.amsl.com>; Thu, 10 May 2018 16:25:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.201
X-Spam-Level:
X-Spam-Status: No, score=-4.201 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Bz77-ZGmkCGH for <mls@ietfa.amsl.com>; Thu, 10 May 2018 16:25:20 -0700 (PDT)
Received: from dmz-mailsec-scanner-7.mit.edu (dmz-mailsec-scanner-7.mit.edu [18.7.68.36]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0CD0012E047 for <mls@ietf.org>; Thu, 10 May 2018 16:25:19 -0700 (PDT)
X-AuditID: 12074424-fb7ff7000000258c-06-5af4d4dca590
Received: from mailhub-auth-1.mit.edu ( [18.9.21.35]) (using TLS with cipher DHE-RSA-AES256-SHA (256/256 bits)) (Client did not present a certificate) by dmz-mailsec-scanner-7.mit.edu (Symantec Messaging Gateway) with SMTP id E4.A6.09612.DD4D4FA5; Thu, 10 May 2018 19:25:17 -0400 (EDT)
Received: from outgoing.mit.edu (OUTGOING-AUTH-1.MIT.EDU [18.9.28.11]) by mailhub-auth-1.mit.edu (8.13.8/8.9.2) with ESMTP id w4ANPFBi008902; Thu, 10 May 2018 19:25:15 -0400
Received: from kduck.kaduk.org (24-107-191-124.dhcp.stls.mo.charter.com [24.107.191.124]) (authenticated bits=56) (User authenticated as kaduk@ATHENA.MIT.EDU) by outgoing.mit.edu (8.13.8/8.12.4) with ESMTP id w4ANPBsL024613 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NOT); Thu, 10 May 2018 19:25:14 -0400
Date: Thu, 10 May 2018 18:25:12 -0500
From: Benjamin Kaduk <kaduk@mit.edu>
To: Alexey Ermishkin <scratch@virgilsecurity.com>
Cc: mls@ietf.org
Message-ID: <20180510232511.GD84491@kduck.kaduk.org>
References: <CABcZeBOGJTYTGqYLhqafM=yE9hCZP06KbjKfBqMVTr=yoUYUrw@mail.gmail.com> <CABcZeBOTTe=8mw3q7FXNLWD7pe=XTuKj3P3C1=-GXHZSFQybzw@mail.gmail.com> <CAL02cgRn6wHMDoCL+UCaHtD8GV30=+aSrvCY+Jf64tKtqkfV2Q@mail.gmail.com> <1525379746.825004.1360053824.4E4ADFCA@webmail.messagingengine.com> <88F8850B-8321-49A2-844F-5685FBBCB817@gmail.com> <CABdrxL6RnM29wnK+_CaHtuwBH3dB0R+8b9vMHLKfqLZT-90HQA@mail.gmail.com> <5C6CD0C4-8982-450E-BBA1-E276CD673345@gmail.com> <000601d3e7c4$e1662390$a4326ab0$@virgilsecurity.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
Content-Transfer-Encoding: 8bit
In-Reply-To: <000601d3e7c4$e1662390$a4326ab0$@virgilsecurity.com>
User-Agent: Mutt/1.9.1 (2017-09-22)
X-Brightmail-Tracker: H4sIAAAAAAAAA+NgFupjleLIzCtJLcpLzFFi42IR4hRV1r175UuUwfeZKhbbD2xktri/o5HF gcljyZKfTB6Lj3YwBjBFcdmkpOZklqUW6dslcGWcuXqMsWAiV8WyBX/YGxh/s3cxcnJICJhI HN37kgXEFhJYzCQxr9O0i5ELyN7IKNE4bzcrhHMVKLFrB3MXIwcHi4CqxKzfaiANbAIqEg3d l5lBbBEBQ4nVi3+xgdjMAgISZy5sB1sgDBTffP4RK4jNC7Rs6eY3LBAzO1gk9t+8zwSREJQ4 OfMJC0SzusSfeZfAdjELSEss/8cBEZaXaN46G2wXp4CjRN/C7WC7RAWUJfb2HWKfwCg4C8mk WUgmzUKYNAvJpAWMLKsYZVNyq3RzEzNzilOTdYuTE/PyUot0zfVyM0v0UlNKNzGCgprdRWUH Y3eP9yFGAQ5GJR7egrgvUUKsiWXFlbmHGCU5mJREeWde+RQlxJeUn1KZkVicEV9UmpNafIhR goNZSYR33wqgct6UxMqq1KJ8mJQ0B4uSOK/g5g9RQgLpiSWp2ampBalFMFkZDg4lCd7Iy0CN gkWp6akVaZk5JQhpJg5OkOE8QMM3gtTwFhck5hZnpkPkTzHqchy7PK2HWYglLz8vVUqcdzFI kQBIUUZpHtwcUDKSyN5f84pRHOgtYd52kCoeYCKDm/QKaAkT0JKDVz+DLClJREhJNTAKdb+/ cX6fj0n//bzGv2q8GftLuxKCes8lh2wUeL2ua8s+LrHN1i0v3ecVlr6JOmCm632Nfa/+jJKX 6d1XfF2m9R46IsfNHXl/8qSvhfO2MIil+MbYVhXlSAVZbn468eN31u4Lb7WPcE2ftlKv4Lxd Qe9ZoVQJ1/7Im+/6DB3kqnrqp+mKv1ViKc5INNRiLipOBAADkzV8IQMAAA==
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/SA9zqzpLwGFFQNOjo_9knAIoMxs>
Subject: Re: [MLS] TreeKEM: An alternative to ART
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 10 May 2018 23:25:21 -0000

On Wed, May 09, 2018 at 11:38:06PM +0500, Alexey Ermishkin wrote:
> Hello everyone,
> 
> There’s a use case which I think should be taken into consideration. 
> 
> IoT.
> 
> I myself had no idea about it but it turns out IoT devices often communicate in groups like one group for one apartment/room/building, etc. And they do broadcasting all the time to each other.
> 
> Prerequisites is that every device knows either other device’s public keys or a root key that signs each of them so that could establish trust.
> 
> The second thing that I know is that right now there’s a complex procedure which involves transmitting a symmetric group key to each member of the group using whatever they have now like ECIES.
> 
> And I believe MLS can help with that.

Perhaps.  I'll note that I did raise IoT at the BoF, and the sense
of the room seemed to be that it was out of scope.  That said, the
draft charter should be going out for community review real soon
now, and we can certainly have a discussion then.

> So, my question is, in terms of resources, what would be the better choice for such medium sized but low on CPU and RAM groups? Is it ART or TreeKEM? 

(The above should not be construed as a request to not explore the
answers to these questions.)

-Ben