Re: [MLS] AEAD data in messages

Peter Slatala <psla+mls@google.com> Tue, 13 August 2019 14:20 UTC

Return-Path: <psla@google.com>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 10A9A120865 for <mls@ietfa.amsl.com>; Tue, 13 Aug 2019 07:20:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -17
X-Spam-Level:
X-Spam-Status: No, score=-17 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, USER_IN_DEF_DKIM_WL=-7.5, USER_IN_DEF_SPF_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BuICDlyC1M2n for <mls@ietfa.amsl.com>; Tue, 13 Aug 2019 07:20:17 -0700 (PDT)
Received: from mail-qk1-x733.google.com (mail-qk1-x733.google.com [IPv6:2607:f8b0:4864:20::733]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4C8A8120864 for <mls@ietf.org>; Tue, 13 Aug 2019 07:20:17 -0700 (PDT)
Received: by mail-qk1-x733.google.com with SMTP id s14so9332440qkm.4 for <mls@ietf.org>; Tue, 13 Aug 2019 07:20:17 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=uCbISVZSjyqu8b3EBAp09Y8fgso5bbOqeJWuzN/l2MQ=; b=G69uf6x9ZWIpo2SjhHCTDBp5RkudgWZEM80nlLMi7q/EALH/pUZlXwcXM9m2iRGUU0 KzqogN1ucT5p47yJheGKN5zYRp1tSckMLHVwCLVQXu+ZQR85BACSP6Wd6esdoO/BTfYe nXJ9s37nPPSKn7zmH+FXq4W3jfiDul8YdOXp214OC6T+7QYQktP3WtOVOSxZRpoGyyUK lEVyUDI2sb/kssBFWhOB9Wpgu/5Q++6PHg4iNrK63JC0IJstqcQfX1oJ4gyGNGpmtYh/ gfVgNhHDYVNmyvJ5sn5C1P7K2Okygoe0bI+vrrjgjQL81cSg5GjGASZRZvhKqVJ/fe41 NwlQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=uCbISVZSjyqu8b3EBAp09Y8fgso5bbOqeJWuzN/l2MQ=; b=OcHXrqle8i+ocaACgCwi52hJ2VYMrhZhQrE6uMfz/McamuJWhl76Ly2E6EKlmSCZrQ LqzAJQguf8oiInl42iW4HorrRNdxyl8MzHiXyBPh3cfHM3BtXEXv7sinFZ2NeK2gZ1Wt rtB0EY+yV0F+PvH3f62TJawH+2tnKdVNPV+XKLL+hAaRvs4ixuviaE4tggHMYsvfidcQ S8EEk/HFN+FK8WPO5Y2XryFmOrqFL+DkivNyG7MsvUjUa/a5J84g8BtE5ZBLXBvpBsY/ yK31ROkVVWMXn2sbRMRi+B0ynQQqS3PCxixlHc9ER/R0CwVi78zbY7yC8LDbbnaVOIAs LM7g==
X-Gm-Message-State: APjAAAVlgpRX+JfG92/QuI5Knp9GhV69WnOUxTk1MM04OLEQfTM0Klpt 2dhom0CTMCLjvCg+cuN3Qkhuh9aQlNlmkSsryJpls6s0oAu24w==
X-Google-Smtp-Source: APXvYqxG0pzm1IZs6Ca+NMlnnM05hy5KZsqUQo3UmBwUkYG3FPcrOqVy5g8YzWLRI54D1bBfI2Mtek6yubC5hGmOEM0=
X-Received: by 2002:a37:ad09:: with SMTP id f9mr4852779qkm.263.1565706016063; Tue, 13 Aug 2019 07:20:16 -0700 (PDT)
MIME-Version: 1.0
References: <CAJ1bmRnw3WmQZstaHi2+gmA1jrQKy_A2vAk6AYVEG3QwGke7MQ@mail.gmail.com> <6A8807D1-D46F-493D-BFDD-C228D31CED2C@gnunet.org>
In-Reply-To: <6A8807D1-D46F-493D-BFDD-C228D31CED2C@gnunet.org>
From: Peter Slatala <psla+mls@google.com>
Date: Tue, 13 Aug 2019 07:19:50 -0700
Message-ID: <CAJ1bmRkWNSdUGEoC83tG=BFwqXq-3XXqAR3WHxmGWWJvVL7O+A@mail.gmail.com>
To: Jeff Burdges <burdges@gnunet.org>
Cc: mls@ietf.org
Content-Type: multipart/alternative; boundary="000000000000e970b8059000569f"
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/dU5NNgZuOGXxw8LYC-gb4p10W_0>
Subject: Re: [MLS] AEAD data in messages
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 13 Aug 2019 14:20:19 -0000

On Mon, Aug 12, 2019 at 11:24 PM Jeff Burdges <burdges@gnunet.org> wrote:

>
>
> > On 13 Aug 2019, at 01:15, Peter Slatala <psla=2Bmls=
> 40google.com@dmarc.ietf.org> wrote:
> > I was wondering if you considered allowing additional plaintext but
> authenticated data in MLS messages.
>
> It’d be outside the header encryption, making the AEAD would be the header
> encryption?
>
> How would the delivery service authenticate it?

 Delivery service is often TLS encrypted so client-server connection should
be secure.


> > Here are some use-cases for MLS that I can think of:
> > * sending a 'sending device identifier' in case if delivery service
> can't differentiate different user devices from each other.
>
> I’d hope the delivery service does not care too much to which device it
> communicates.
>
> > * sending 'message type' that server can act upon. For example, delivery
> report sent by the recipient to the sender, which also acts as an ACK to
> the server that the message was persisted.
>
> > * authenticating message id (but make it visible to server to avoid
> redelivery),
>
> ACKs and message ids should often be done fully encrypted, but yeah making
> one ACK or message id notify both the delivery service and the end user
> makes sense in some use cases.
>
> Jeff
>
>
>