Re: [MLS] Éric Vyncke's Discuss on draft-ietf-mls-architecture-10: (with DISCUSS and COMMENT)

Eric Rescorla <ekr@rtfm.com> Tue, 31 January 2023 19:23 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 84B8AC15154D for <mls@ietfa.amsl.com>; Tue, 31 Jan 2023 11:23:47 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.895
X-Spam-Level:
X-Spam-Status: No, score=-1.895 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20210112.gappssmtp.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 48sjoSPEtTlk for <mls@ietfa.amsl.com>; Tue, 31 Jan 2023 11:23:46 -0800 (PST)
Received: from mail-pg1-x531.google.com (mail-pg1-x531.google.com [IPv6:2607:f8b0:4864:20::531]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 91023C151539 for <mls@ietf.org>; Tue, 31 Jan 2023 11:23:46 -0800 (PST)
Received: by mail-pg1-x531.google.com with SMTP id r18so10795707pgr.12 for <mls@ietf.org>; Tue, 31 Jan 2023 11:23:46 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20210112.gappssmtp.com; s=20210112; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=pu5yUtVi6U5+mVWUbr0rU2Pks67tD9WR38dHuqVkgzw=; b=SBfoHzUktfUzopv8joMVwUTf1rt5+50hRa7rUIpEqfQnwcWbydDFLZpX/eClAcY0cn 6Qz21QVIUM3mJ4fw0/3UNdjG/AeeC/1Vonwzx9o1vn92WJcbmzDy+qD2a/49k3WedxQz y13ssy5e6FtkjjwwncyVCXqOhPGOV/4ZgHt4Rd5IN9YGVqXDO88zJkwdmjgH8XeyZMgj 7l6ktcQ6EKBVE25Obnt7h5T/qdGSivjj2xQiJ2w0n7ho06uAQUvNQz4Qwd15NnvEvlbR PfrDXLsatXq07XDxMFTjAoZ6EjPxiEjxupHpLmyRU6OJQA9ifzpbPIR5kNNDayayp31p /j3A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=pu5yUtVi6U5+mVWUbr0rU2Pks67tD9WR38dHuqVkgzw=; b=u9o8J9HXZQmmWaJO4voOYr8yvQ0TSE4/1prkhUXmq1FH9kZK5vfK9f0u87aNlsS6vl cb62SDYOHrwF6nljdHv+F+Kmr80zzoOx8s4UsWQn+l2d+ljgNjheZ4JIDEGywLlj0g8v fuVuBF/TCU6icQoNLYfPPK/CcAlgZ+yvPFbEqmuHZ//+WTTep7GL6y89Jfw+Gs5dpjRD bb3qXU1ZRt/OcUOvSApTZjgUGSZeshb4QU/krvvhgCAOK3NXOxzB2yVZsMfAB0Svtniu JNT85YdrOzz45emQNrHvGL08F1+X2x6n96PSvFGgHrSi/n83PxANqOZ49qB2AYDqfvzH n/tw==
X-Gm-Message-State: AO0yUKUGZyAPKCcwKG9wNi6sAuE+OpkhAh+KA7lWMaWwg2KMAXrqipDW Voup/lqaGL/8X6oHy3F5MET98mhtTe/kYpEA1BJEE3bUwZpfh3XV
X-Google-Smtp-Source: AK7set8dQEzGx3s9rCOD7q8X6QHND2V80coPyF5BEzcRWAWB6Ogb9iSyt5qlPlBiglcXSKtXsJD4wNWxlgHEzj9pfyI=
X-Received: by 2002:a05:6a00:ac2:b0:593:92e9:991e with SMTP id c2-20020a056a000ac200b0059392e9991emr2331217pfl.43.1675193025071; Tue, 31 Jan 2023 11:23:45 -0800 (PST)
MIME-Version: 1.0
References: <167516072810.59588.736827594250525013@ietfa.amsl.com>
In-Reply-To: <167516072810.59588.736827594250525013@ietfa.amsl.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 31 Jan 2023 11:23:08 -0800
Message-ID: <CABcZeBM2-W40S8_uQWTj+_cBAL9KRvDN2HXdfeD1521G1_Kw=Q@mail.gmail.com>
To: Éric Vyncke <evyncke@cisco.com>
Cc: The IESG <iesg@ietf.org>, draft-ietf-mls-architecture@ietf.org, mls-chairs@ietf.org, mls@ietf.org, me@katriel.co.uk, cas.cremers@cs.ox.ac.uk, thyla.van.der@merwe.tech, jmillican@fb.com, raphael@wire.com, sean@sn3rd.com, tale@dd.org, jinmei@wide.ad.jp
Content-Type: multipart/alternative; boundary="00000000000030aa9a05f39445ca"
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/bjRRM9f9TpipUbc0V5LvJLfi6n4>
X-Mailman-Approved-At: Tue, 31 Jan 2023 19:08:43 -0800
Subject: Re: [MLS] Éric Vyncke's Discuss on draft-ietf-mls-architecture-10: (with DISCUSS and COMMENT)
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 31 Jan 2023 19:23:47 -0000

On Tue, Jan 31, 2023 at 2:25 AM Éric Vyncke via Datatracker <
noreply@ietf.org> wrote:

>
> ### Section 7.1
>
> Is it appropriate for an IETF RFC (even if informal) to qualify WireGuard
> and
> TOR as `secure channel` ? This DISCUSS point is only to generate discussion
> among the IESG during the telechat. This discuss point will be removed
> anyway
> after the discussion.
>

I don't think this is necessarily a problem, but I think the citation of
these protocols
is actually confusing in this context.

I have filed this PR to remove them:
https://github.com/mlswg/mls-architecture/pull/180

-Ekr



>
>
> ----------------------------------------------------------------------
> COMMENT:
> ----------------------------------------------------------------------
>
>
> ## COMMENTS
>
> ### Abstract about 'scalable'
>
> This document and its companion appear to demonstrate the security
> properties
> of MLS, but do they also cover the scalability ones ? E.g., in section 2,
> there
> is `or as large as thousands`, good number but not enough for an IETF full
> remote plenary. Later in section 5, it is `groups with tens of thousands of
> members`, i.e., a different order of magnitude.
>
> ### Section 2
>
> In `The Service Provider presents ....` is it unclear to me what service
> it is
> about ? The MLS service or the messaging service ?
>
> Is there a reason why sometimes AS/DS acronyms are used and at other places
> their expansions are used ?
>
> `she can use to send encrypted messages to Bob and Charlie` is the message
> also
> signed by Alice ? Hinted in section 3 but worth already warning the
> reader...
>
> `join an existing group;` should "(by asking to be added)" be specified ?
> As
> per `leave a group`.
>
> Does the MLS group intend to extend the MLS protocol itself to support
> group of
> moderators ? This sounds like a basic requirement to me (as a frequent
> videoconf user/moderator).
>
> ### Section 4.2
>
> Why is "Partition-tolerant" mentionned in to the classes of DS ? It seems
> that
> it is useless to specify as a discriminator.
>
> I find this section difficult to read, e.g., what are the "Commit" or
> "Proposal" messages ? It seems that the flow is not natural.
>
> ### Section 5.4
>
> Perhaps a mere rendering issue, but RECOMMENDATION appears in bold and is
> in
> uppercase while it is not a normative 'RECOMMEND'. Strongly suggest to use
> lowercase.
>
> ## NITS
>
> ### SEction 1
>
> Isn't `enjoy some level of security` ambiguous or under specified ?
>
> ### Section 2
>
> Please use the Oxford comma in `Alice, Bob and Charlie`
>
> ## Notes
>
> This review is in the ["IETF Comments" Markdown format][ICMF], You can use
> the
> [`ietf-comments` tool][ICT] to automatically convert this review into
> individual GitHub issues.
>
> [ICMF]: https://github.com/mnot/ietf-comments/blob/main/format.md
> [ICT]: https://github.com/mnot/ietf-comments
>
>
>
>