Re: [MLS] Question regarding ClientInitKey message format

Richard Barnes <rlb@ipv.sx> Wed, 02 October 2019 21:38 UTC

Return-Path: <rlb@ipv.sx>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5EF1812088C for <mls@ietfa.amsl.com>; Wed, 2 Oct 2019 14:38:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.897
X-Spam-Level:
X-Spam-Status: No, score=-1.897 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ipv-sx.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MIRMik2asV9I for <mls@ietfa.amsl.com>; Wed, 2 Oct 2019 14:38:15 -0700 (PDT)
Received: from mail-ot1-x332.google.com (mail-ot1-x332.google.com [IPv6:2607:f8b0:4864:20::332]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0FE4A1208EB for <mls@ietf.org>; Wed, 2 Oct 2019 14:38:15 -0700 (PDT)
Received: by mail-ot1-x332.google.com with SMTP id 89so467637oth.13 for <mls@ietf.org>; Wed, 02 Oct 2019 14:38:15 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipv-sx.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=n2+TN7Az+KSiLt7ar6OjyFLO6k1XEse5N8icNnm25uw=; b=hl9WMPcvWuJRI4fUFvtn4tN7bcUShC8Etq5GnLuiUltwKW3cYiWoAQhBBDn5nlXKck iM+5XuOcExbEq8tm/Cohilv8cjU9ds23AyPTVJYj59InRJUlYo1gsWjm7pcW4PU2lQdW X8Y+0GKrfjszMMgBa8BIxAtAEcrpVOQUtuCKNwmtvHZRcBQBQ+Y/HXC6F0Oa8WrCf/Fa SOhAhAtOSArvMhrICsdGuC4ntyt4PFXEl/vdgdtuG2FiNyQDI3cWEZoAe10mUONxxDJ4 acPool1olHMxfbN8bt53xt3/hS8sE6sNq0vixH1YV2A6rg5NQA48uUPgLzXpg8chgw/r enbQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=n2+TN7Az+KSiLt7ar6OjyFLO6k1XEse5N8icNnm25uw=; b=WyBjX+poJdxUQ5eVvIbMHkAQZxDVa4PH3FTskR8x6+1k0XLM6YjujsJuBxONzxipNd MTBMuLcTksSkYz3IY15q0lnSQQY8zdbT/IvHT41PXXbUj8ndhc1VJHjmvfR1qQbOCu1u EHsESVtt6HIen0vP2+kaLeO+eGHFkPeqxmtSeon0iqV/qSNFASd87xUc6LieMFwSw7kz NiulHb3HEhN8VCUnTtGxu337Bfr1wveUVRAf4+czH8f6dD+WvMSCdeRONA0bOOXc22e1 kjhYG8FIjwpKA7IbYYjMCoiTX0vsDLt9N/Gr7otu4wvCWj0MDTC8o24Krl47I28brNjv wfkA==
X-Gm-Message-State: APjAAAW0Ru+BGNEKW0KwqBRzu0Fj+08hv7f+UCHML6WqSoeBjs8YqzgH +ZweB3dtmFSPGBJwioOhOXN09eY9nnn8gJ/pWrPYMQ==
X-Google-Smtp-Source: APXvYqwKxHzLwyvG+pvGTRStgPuX0+X5LfYlxWX0dScYWQzmDtBwOM1Lux0saLrtPSimnItxlfOe8KVqPVUlz34xlio=
X-Received: by 2002:a9d:4582:: with SMTP id x2mr4148005ote.159.1570052294068; Wed, 02 Oct 2019 14:38:14 -0700 (PDT)
MIME-Version: 1.0
References: <CAPEKH5ZhcAgUP-mNU=E1+C0z4sPRLYDX=woKdCpFd-eb-LkE-g@mail.gmail.com>
In-Reply-To: <CAPEKH5ZhcAgUP-mNU=E1+C0z4sPRLYDX=woKdCpFd-eb-LkE-g@mail.gmail.com>
From: Richard Barnes <rlb@ipv.sx>
Date: Wed, 02 Oct 2019 22:38:00 +0100
Message-ID: <CAL02cgQ330S8gsUXwbPhhU_i7_cdaEmKKLHcff3SbLc=2tsEAQ@mail.gmail.com>
To: Pascal Junod <cryptopathe@gmail.com>
Cc: Messaging Layer Security WG <mls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000004463e10593f4492e"
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/ZU7j8OnpPGc32T-xjV1oiB4iRKM>
Subject: Re: [MLS] Question regarding ClientInitKey message format
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 02 Oct 2019 21:38:24 -0000

In addition to what Benjamin said, I think you've misunderstood the meaning
of the length indications.  The lengths indicate the size in *bytes*, not
in *entries*.  So the ciphersuites field can hold 128 2-byte ciphersuites,
and the init_keys can hold however many public keys will fit in 65535 bytes.

But as Benjamin said, this has all been obsoleted by more recent changes.

--Richard

On Wed, Oct 2, 2019 at 4:17 PM Pascal Junod <cryptopathe@gmail.com> wrote:

> Hello,
>
> I am new to that list, so please accept my apologies in advance for any
> wrong doings with respect to the list etiquette !
>
> I am currently reading draft-07 (Aug. 13, 2019) and something is not
> clear to me with respect to the ClientInitKey format defined in section
> 7. The array of ciphersuites cipher_suites is expected to have a length
> of 0 to 255 ciphersuites, while the array of public keys init_keys is
> expected to have between one and 65535 public keys. At the same time, an
> above paragraph says that the init_array MUST have the same length as the
> cipher_suites array. Shouldn't both of them having a length <1,255> ? Or
> what did I misunderstand?
>
> Best,
>
> Pascal
> _______________________________________________
> MLS mailing list
> MLS@ietf.org
> https://www.ietf.org/mailman/listinfo/mls
>