Re: [MLS] Recommendation for encrypted group operations

Paul Wouters <paul@nohats.ca> Wed, 31 January 2024 01:50 UTC

Return-Path: <paul@nohats.ca>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A8868C18DBA9 for <mls@ietfa.amsl.com>; Tue, 30 Jan 2024 17:50:47 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.104
X-Spam-Level:
X-Spam-Status: No, score=-2.104 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nohats.ca
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id j-KJC11Yu_jI for <mls@ietfa.amsl.com>; Tue, 30 Jan 2024 17:50:43 -0800 (PST)
Received: from mx.nohats.ca (mx.nohats.ca [193.110.157.85]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D2AB5C157931 for <mls@ietf.org>; Tue, 30 Jan 2024 17:50:42 -0800 (PST)
Received: from localhost (localhost [IPv6:::1]) by mx.nohats.ca (Postfix) with ESMTP id 4TPlNw22l3zChr; Wed, 31 Jan 2024 02:50:40 +0100 (CET)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nohats.ca; s=default; t=1706665840; bh=edM9kg8sxFgeCCLsp5x3r+i7i5kHMouVmLQf4m6Gjok=; h=Date:From:To:cc:Subject:In-Reply-To:References; b=eh0wkFHXrJdC7iobArTwzqxgsBoNhOon46IqsXjtthUCSBJVYquX0385gwb18jTEX o74etnj3Ujb8Ihqjr8/Mj1scrUs1oJbpMvMlZIqh8EeGMaLx5U4xbrRjzHQG0eF+0y YbLMgIIjDC8azJc2g91GthsR1RDJjj7lcG6rAOsU=
X-Virus-Scanned: amavisd-new at mx.nohats.ca
Received: from mx.nohats.ca ([IPv6:::1]) by localhost (mx.nohats.ca [IPv6:::1]) (amavisd-new, port 10024) with ESMTP id DOvSRw9prCbc; Wed, 31 Jan 2024 02:50:39 +0100 (CET)
Received: from bofh.nohats.ca (bofh.nohats.ca [193.110.157.194]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx.nohats.ca (Postfix) with ESMTPS; Wed, 31 Jan 2024 02:50:39 +0100 (CET)
Received: by bofh.nohats.ca (Postfix, from userid 1000) id 4CAD6110D9D3; Tue, 30 Jan 2024 20:50:38 -0500 (EST)
Received: from localhost (localhost [127.0.0.1]) by bofh.nohats.ca (Postfix) with ESMTP id 491E0110D9D2; Tue, 30 Jan 2024 20:50:38 -0500 (EST)
Date: Tue, 30 Jan 2024 20:50:38 -0500
From: Paul Wouters <paul@nohats.ca>
To: Watson Ladd <watsonbladd@gmail.com>
cc: MLS List <mls@ietf.org>
In-Reply-To: <CACsn0cniLJgCmMOmW9NVvf4X7H3DimKcwrjNe5rNiHDgf7bbsw@mail.gmail.com>
Message-ID: <b9bee302-e462-9bb9-34a6-e078fb4ab620@nohats.ca>
References: <CAJTd26+hJjKaZZenN3bQuVaifJotVhbpQoYEBLBaN7KiOw2_Qg@mail.gmail.com> <CABcZeBNT=EBMrmOJ1pBpaThs6BcVuajXYt+ziXzEMZU0LKjfjg@mail.gmail.com> <CAL02cgQkOxg6f1U-GwAWTOBDv96yvV1bEFZ=F7ES+Qhs7vDJLA@mail.gmail.com> <CAJTd26L-ROx_T5RaDU9cZscTzOZGM9zGmgwN=_iAtGWw2jgJUA@mail.gmail.com> <CAL02cgR03wgwLFARPPwx1ROCsvPUk0xR83FSudjv0b7aR21yzg@mail.gmail.com> <CAJTd26L_AVPwnm+5-H2nA_x4j2tLZZOKHykBNmvk0PO9oUL4Ww@mail.gmail.com> <CABcZeBPOGtFu=UXyqV-ftiMYx1rXJYbxRNE+Hfggsws8bZ2zwA@mail.gmail.com> <CAJTd26JXHjqVbHs91g+oUbuBrX88geOjbGqz1EW-7TUOLgAQWg@mail.gmail.com> <CACsn0cniLJgCmMOmW9NVvf4X7H3DimKcwrjNe5rNiHDgf7bbsw@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="US-ASCII"; format="flowed"
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/YyuSJnFvSgbNRrfAPkEGF07P3VM>
Subject: Re: [MLS] Recommendation for encrypted group operations
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 31 Jan 2024 01:50:47 -0000

On Tue, 30 Jan 2024, Watson Ladd wrote:

[ Speaking as individual privacy enthousiast only ]

> Groups can be extremely large: there are telegram channels of tens of
> thousands of people.

This reminds me of Scientology and their secret OT scriptures. They
claimed these documents were secret and not published, but of course
also claimed tens of thousands of members had taken these courses.

The judge in this case said if you distribute something to tens of
thousands of people privately, he considered it publicly published.

In other words, I am not too concerned about the privacy properties
of a group of tens of thousands members. For my safety I can only
assume everything this group does is completely public regardless
of the quality of the privacy preserving technologies used.

Paul