[MLS] -mls-architecture: resolving encrypted group operations

Sean Turner <sean@sn3rd.com> Thu, 14 March 2024 03:56 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 83B43C14F748 for <mls@ietfa.amsl.com>; Wed, 13 Mar 2024 20:56:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.106
X-Spam-Level:
X-Spam-Status: No, score=-2.106 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 07e6jyOo7n6f for <mls@ietfa.amsl.com>; Wed, 13 Mar 2024 20:56:11 -0700 (PDT)
Received: from mail-ot1-x332.google.com (mail-ot1-x332.google.com [IPv6:2607:f8b0:4864:20::332]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BA84BC14F5E2 for <mls@ietf.org>; Wed, 13 Mar 2024 20:56:11 -0700 (PDT)
Received: by mail-ot1-x332.google.com with SMTP id 46e09a7af769-6e5d1e95481so223069a34.0 for <mls@ietf.org>; Wed, 13 Mar 2024 20:56:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; t=1710388570; x=1710993370; darn=ietf.org; h=to:date:message-id:subject:mime-version:content-transfer-encoding :from:from:to:cc:subject:date:message-id:reply-to; bh=WjREWtDUvGCDxIQWmF9OegmrGCEMSPtnAuVoFCjix/Y=; b=hATNOxhkNRhvI9OzkFAaNcQ6UcCASuegD1jmpUmHONLmJxSD6FvSvnwpNj5QPW4HMR 6YuPRkuUtYHriyBnEROMRCedAGrrFMbtAT//AfmSAYFaWNxlic0b6q9m7X5k69/XdEdK czBXPzGxvjh5CtCU3razoVblG8/nCAg8p9AL4=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1710388570; x=1710993370; h=to:date:message-id:subject:mime-version:content-transfer-encoding :from:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=WjREWtDUvGCDxIQWmF9OegmrGCEMSPtnAuVoFCjix/Y=; b=HUxigNDPsZqZfVn2a1Hs1HzLfeome0Mq4ozICQcA0dmoq6tHwMFiZBFOLfDoagfXKX pwzTh4iIon+lBE0EwLN3lJbGJ/3DRlOEmpCUzHF9MQt7G8m9D1BRJOUicge+9PHwR0KM O79L+IHoGoTZsq0QV1x8cFnW+YzaX17SiJVa60tiSm8wIXqUiUgoJ0Pp5o6c5EAkWxH/ hu1Vp9S+UNzRi3N74i+Fe6Fwd5fl//rO42+UWy5d2CBJIjB8S1ac79Bl7naIuBN+Pk8i YIh/T1mUuBDA5OHs2I+HmWAHzp0DwXGfuwirXvBE7D9wHDeQOKi40nlU+XgjaTIf5ZXm 9U/Q==
X-Gm-Message-State: AOJu0Yx7RVQgsZE5k+QTu4DeSN4bn6agCMFn9AhTgoZFBXBsJFKpTpUg 3Uf3/lXQLkAyoxWQDWMrwtEwg6D4v51geri/C3d5utW62LdxP3QazrBx13DNE0s3DEnRiezy5Ad H
X-Google-Smtp-Source: AGHT+IFCqDeSErs+310QwjhYhol57hkr0GDN9TFgQYGTODsHouSRo+KApBui02TMgzgHQ0UQxsWgsA==
X-Received: by 2002:a05:6808:158d:b0:3c2:39d1:f105 with SMTP id t13-20020a056808158d00b003c239d1f105mr799178oiw.11.1710388570130; Wed, 13 Mar 2024 20:56:10 -0700 (PDT)
Received: from smtpclient.apple ([165.225.242.168]) by smtp.gmail.com with ESMTPSA id y1-20020aa793c1000000b006e635740126sm397900pff.112.2024.03.13.20.56.09 for <mls@ietf.org> (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Wed, 13 Mar 2024 20:56:09 -0700 (PDT)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 14.0 \(3654.120.0.1.15\))
Message-Id: <E88F391B-19CF-4A54-BA4D-743B99599FFC@sn3rd.com>
Date: Wed, 13 Mar 2024 20:56:09 -0700
To: MLS List <mls@ietf.org>
X-Mailer: Apple Mail (2.3654.120.0.1.15)
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/XRxBRGIuQ_KQAbas_p1Ogu256vI>
Subject: [MLS] -mls-architecture: resolving encrypted group operations
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 14 Mar 2024 03:56:15 -0000

Hi! Last we met, we talked about how to resolve the issue related to one of the encrypted group operation’s recommendations [1]; also, thanks to Brendan for starting this thread [2].  This thread is intended to help Nick and I call consensus on which of the two PRs to direct the authors to land. If it is not clear from this thread, we will discuss at our session at IETF 119.  The two PRs follow:

1. PR #246 [3] rewords the issue description and removes the recommendation; this change keeps us (the royal us) from looking silly when the first protocol to call out MLS does not follow the recommendation.

2. PR #249 [4] keeps recommendation but state that applications may use unencrypted operations if they have an explicit reason to.

Cheers,
spt

[1] https://github.com/mlswg/mls-architecture/issues/210
[2] https://mailarchive.ietf.org/arch/msg/mls/1ohlP2TZr_LBuLyM7rfDKnM9Jo8/
[3] https://github.com/mlswg/mls-architecture/pull/246
[4] https://github.com/mlswg/mls-architecture/pull/249