[MLS] Virtual Interim minutes

Nick Sullivan <nick@cloudflare.com> Wed, 29 January 2020 21:39 UTC

Return-Path: <nick@cloudflare.com>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2EA9612004E for <mls@ietfa.amsl.com>; Wed, 29 Jan 2020 13:39:34 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xko_dVqtAPED for <mls@ietfa.amsl.com>; Wed, 29 Jan 2020 13:39:31 -0800 (PST)
Received: from mail-vs1-xe2d.google.com (mail-vs1-xe2d.google.com [IPv6:2607:f8b0:4864:20::e2d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C3A5D120045 for <mls@ietf.org>; Wed, 29 Jan 2020 13:39:30 -0800 (PST)
Received: by mail-vs1-xe2d.google.com with SMTP id n27so821389vsa.0 for <mls@ietf.org>; Wed, 29 Jan 2020 13:39:30 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google; h=mime-version:from:date:message-id:subject:to; bh=X4LC42jE6h1Blf38WhwfPkrNywJLRygzhuE/NTic+qI=; b=dVRzN00oQ2B/q2UCHELlmG2Li5YajmV32oHzbS+sdV8ExyEohKsnR6oZPlnJkaSUSB RBjT6fKi3uEuFImgUgy4ctlTpxLejuaX5KONaf24UGGwdNKb1NPc5u88PM2aSdcUU15X 6eHdYHJx2WAxsYEXflvIML4tzddpLc9qxQqPI=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=X4LC42jE6h1Blf38WhwfPkrNywJLRygzhuE/NTic+qI=; b=J2USVHskoHngRHFw6Q3NKVLlqWRcKwMAcY09klYg5j/LKjN5+digwm3SrWtGCjfp7t oRQUqkucu+Uek36/umxWePIJ6YmywiBIrmRcmAx1mpBpWXm0VXt44a9MmG5fMVUDHULN 8IFFe1tgdx5rtaOClxqPWc0M8uM2rNgkEDMba/TlMioV2GrYZIKAhtixgsF7r96hqFUc sh6CG8TMbvAKT8tjA/+vJmvsiMVdek7HX8O0vg82++2ASQAp2PKqxkQd2mtqxMkTJM1q Ki2NawR5gx3/d4f6r+701Zl8MZILJTUGyEXTw2oSH8r66gKLrFn2Yul8cSdiFTHVnNc4 IEXA==
X-Gm-Message-State: APjAAAVdp7wdMt+FHoSjrxjwZ2/jyFwkdJsLHLpQPKVcq/xncDi1WQsO 2ikfpdMTfTL9mPYz+ngpf6J2DgJtYbZp/apvqgdLrLepjatn5g==
X-Google-Smtp-Source: APXvYqwJjAxJTObZNCa2QW1cghEViYTNatZK8HB9rGfQGGtMIC0cb885HOPNQr3rhuG/vpCjipoAYQN/ZLO3jZHCU/I=
X-Received: by 2002:a05:6102:30a7:: with SMTP id y7mr1090498vsd.212.1580333968645; Wed, 29 Jan 2020 13:39:28 -0800 (PST)
MIME-Version: 1.0
From: Nick Sullivan <nick@cloudflare.com>
Date: Wed, 29 Jan 2020 13:38:34 -0800
Message-ID: <CAFDDyk9rNuXD5=XEhCiw3Jiz1CrUTjM5oaH6cqt3LszGF+7Qgg@mail.gmail.com>
To: Messaging Layer Security WG <mls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000d411a6059d4e2c58"
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/ZZAz6tXj-jQ8nccf7SyIwSnhivQ>
Subject: [MLS] Virtual Interim minutes
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 29 Jan 2020 21:39:34 -0000

MLSWG,

Draft minutes from the productive first virtual interim posted below. If
you find an issue, submit a PR to Github:
https://github.com/mlswg/wg-materials/blob/master/virtual-interim-recurring/01-29-2020.md

Nick & Sean

>>>
Attendees:
Joel Alwen, Richard Barnes, Raphael Robert, Britta Hale, Brendan McMillion,
Nick Sullivan

#247 - Welcome confirmation and key derivation
* Fixes bugs RLB found in the last draft while implementing
* OK to merge after rebase / conflict resolution

#246 - Bugfixes in ClientInitKey, Commit, and Welcome
* Derives the Welcome encryption key instead of generating fresh
* ... under the general theory about not requiring freshness when not
necessary
* OK to merge after rebase / conflict resolution

#283 - Use the same ratchet for Handshake and Application keys
* There's no point to FS for Proposals because clients have to cache the
plaintext anyway
* Given that, the "flat derivation" approach should be fine
* We should have separate keys per sender to it easier to avoid nonce
collisions
* RLB and RR to decide whether we should derive nonces on a hash ratchet or
just use a counter

#287 - Switch to signing strategy using one signature per leaf.
* There was agreement among those on the call to proceed with this strategy
(tree-hash-covers-parent-hash)
* ... given the deniability concerns and unclear benefit of the alternative
(parent-hash-covers-tree-hash)
* If further considerations come to light from analysis, we can revisit
later