Re: [MLS] [ratchet tree update example]

Benjamin Beurdouche <benjamin.beurdouche@inria.fr> Mon, 07 October 2019 20:17 UTC

Return-Path: <benjamin.beurdouche@inria.fr>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 769FC12010C for <mls@ietfa.amsl.com>; Mon, 7 Oct 2019 13:17:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.899
X-Spam-Level:
X-Spam-Status: No, score=-6.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Zo5etnG4tRyP for <mls@ietfa.amsl.com>; Mon, 7 Oct 2019 13:17:05 -0700 (PDT)
Received: from mail3-relais-sop.national.inria.fr (mail3-relais-sop.national.inria.fr [192.134.164.104]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1EDC212008A for <mls@ietf.org>; Mon, 7 Oct 2019 13:17:04 -0700 (PDT)
X-IronPort-AV: E=Sophos;i="5.67,269,1566856800"; d="scan'208,217";a="321915665"
Received: from 91-167-205-91.subs.proxad.net (HELO [192.168.1.20]) ([91.167.205.91]) by mail3-relais-sop.national.inria.fr with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384; 07 Oct 2019 22:17:03 +0200
From: Benjamin Beurdouche <benjamin.beurdouche@inria.fr>
Message-Id: <49C244DE-4B1F-4B0F-91E1-C6AEFBB35EE4@inria.fr>
Content-Type: multipart/alternative; boundary="Apple-Mail=_7E92E00C-B70D-4171-8429-42C8963CF4D8"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
Date: Mon, 07 Oct 2019 22:17:01 +0200
In-Reply-To: <CAPOUjt5LCmpR1YzgvE6a4-yNY9c+_YktC=m6D3vmVT-RYdD-Mg@mail.gmail.com>
Cc: ML Messaging Layer Security <mls@ietf.org>
To: Pascal Junod <pascalj=40snap.com@dmarc.ietf.org>
References: <CAPOUjt5LCmpR1YzgvE6a4-yNY9c+_YktC=m6D3vmVT-RYdD-Mg@mail.gmail.com>
X-Mailer: Apple Mail (2.3445.104.11)
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/SHWbJw1gRk-kOTc4IQXWvvAD3G0>
Subject: Re: [MLS] [ratchet tree update example]
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 07 Oct 2019 20:17:07 -0000

Hi Pascal,

I think you are right, it should indeed be a single ciphertext of ps[2] under pkF.
It might be that a previous example had a blanked F, which is not the case here.

I’ll double check in the morning and fix it. :)
Thanks !

B.

> On Oct 7, 2019, at 1:09 PM, Pascal Junod <pascalj=40snap.com@dmarc.ietf.org> wrote:
> 
> Hello, 
> 
> I have a quick question about the example discussed through the "Ratchet Tree Updates" and "Synchronizing Views of the Tree" sections. 
> 
> Currently, an encryption of ps[2] under public keys of nodes C and D is described. In my opinion, it should be a single ciphertext encrypted with public key F, whose corresponding private key is known by both C and D. Or did I misunderstood something?
> 
> Best, 
> 
> Pascal
> _______________________________________________
> MLS mailing list
> MLS@ietf.org
> https://www.ietf.org/mailman/listinfo/mls