Re: [MLS] Resend Request - Re: Adapting Hierarchical Key Derivation for Ephemeral Signatures in MLS

Richard Barnes <rlb@ipv.sx> Tue, 16 October 2018 00:34 UTC

Return-Path: <rlb@ipv.sx>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A0899126F72 for <mls@ietfa.amsl.com>; Mon, 15 Oct 2018 17:34:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ipv-sx.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id M0g5HA4ia8Qe for <mls@ietfa.amsl.com>; Mon, 15 Oct 2018 17:34:45 -0700 (PDT)
Received: from mail-ot1-x333.google.com (mail-ot1-x333.google.com [IPv6:2607:f8b0:4864:20::333]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A0EF5126CB6 for <mls@ietf.org>; Mon, 15 Oct 2018 17:34:45 -0700 (PDT)
Received: by mail-ot1-x333.google.com with SMTP id w67so20777861ota.7 for <mls@ietf.org>; Mon, 15 Oct 2018 17:34:45 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipv-sx.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=KX/iHk6hNTnheUWY59Y72cSm28xOYL7vEOVxmUG8iJQ=; b=K+XyvkVk4WJ8vl7RmcvXyhh1XdUOLObgsGr9nTQ2KCucmjWPlxcTQtrCenNAed8q+E vKvgSW1/dBjrQioNeI4uMIT7dN9ojYsQH8/y8BhtNvS7lYhxncfC4+uooqUY8utAiUAf cAGKDUYYBvODJ+U5E/pVFyJYgx0k5ZCo3ZX3lvY4xmALsTOs07l2JeuhQga1toRjfSCU /zypzumP2F+qpP9Mhxqrhgj3fBWaky69VkAuZoCEuCeYCLteROA9t5qAt4x8xm7Vb9jf WwS/MilEj5x8W9OBdiMfrZkIG+p1MlA5aaUZLzNDzjFNCcYylAl6E+RMN7s+lXXq1PDy 88Sw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=KX/iHk6hNTnheUWY59Y72cSm28xOYL7vEOVxmUG8iJQ=; b=ZbJnn9gKOIT8a4bmqqOTzbRXTaGi5hUJUVg7S5DDrYdJweUNfgk+vlaATdOjD7tatr 6alDLmsP4NFgu+4D/xoWsA3BjKAdrCd6HqEXH92KGOuoUUBrEht9Z9rs49pQU+24yKcs iALAG0H42ex+3L3ADMSAx66ZMsSW/yoZ6mspZ+O6y+pTHJfuvlUCjCb4MPIXARgsf+Ln jt4HlwmHowGgX1S0GgV1rFWOuRa/lZ2t5DcrhxsibrpMMSEAtyrEepz8c8iDoEEZPCUz JMQDd7tBhq7fDbNDM0ZrRr57tj9WtuZAc8FhgFfeKXfucyThnDLW41GhnQrFRZiFNYYc dagA==
X-Gm-Message-State: ABuFfoi+176HLk3pSJ1SM0OEuA+wzLMzaKAsAiMEArGSxxx7N2Wac6Ia sQmWnnCJpHeybqNbjHklANHNhwgurEpDh3OKtwo4Ag==
X-Google-Smtp-Source: ACcGV62qD0B240Tz8F9U+SqYJEW9Y2+VMpmuRmqQZ5HwicOn8qgGYQD8HkWMkrcdMVtcu3qI2lQYiAgObAi3U5ZVfO8=
X-Received: by 2002:a9d:2377:: with SMTP id k52mr12722880otd.238.1539650084693; Mon, 15 Oct 2018 17:34:44 -0700 (PDT)
MIME-Version: 1.0
References: <CABL0ig6jmzVs7+Ht7qSN7kRz4HrJbnv8j2CQD_2pkhuHS1LgqA@mail.gmail.com>
In-Reply-To: <CABL0ig6jmzVs7+Ht7qSN7kRz4HrJbnv8j2CQD_2pkhuHS1LgqA@mail.gmail.com>
From: Richard Barnes <rlb@ipv.sx>
Date: Mon, 15 Oct 2018 20:34:26 -0400
Message-ID: <CAL02cgSHjKvzNOUUfogn6c6mQ76eZsX57jy03zd_Z9jY2mWm6A@mail.gmail.com>
To: Glen <glen@amsl.com>
Cc: mls@ietf.org
Content-Type: multipart/alternative; boundary="0000000000006087a905784db800"
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/hKMnTNcsFmYLlERftMA1nub0p_M>
Subject: Re: [MLS] Resend Request - Re: Adapting Hierarchical Key Derivation for Ephemeral Signatures in MLS
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 16 Oct 2018 00:34:48 -0000

Thank you for your diligence, Glen.  Glad we got the false positive
addressed.

On Mon, Oct 15, 2018 at 7:28 PM Glen <glen@amsl.com> wrote:

> Dear MLS list users...
>
> Over this past weekend, the IETF was hit with a flood of forged emails
> sent to many lists and aliases demanding that money be sent to a
> "bitcoin wallet" in exchange for the deletion of compromising videos
> of accountholders' personal activities.  Obviously it was just junk
> spam, but the level was quite high.  To mitigate it, we inserted a
> temporary blocking rule for the phrase "bitcoin wallet" into the
> global spam system, preventing such email from flowing through, based
> on the strong match for the spam, and the certain knowledge that the
> IETF does not write standards for bitcoin wallets.
>
> Just now, Sean contacted IETF-ACTION about some missing messages to
> this list over the weekend.  In checking the problem, I noted that
> earlier messages in this thread said, in part:
>
> > HKD logic has also been implemented in Bitcoin wallets for a while now
>
> Like winning the lottery, this (I thought) improbable phrase matched
> our rule and caused any replies quoting this phrase to be discarded by
> our spam system.
>
> In the hope that the attack is over, I've now taken out this rule.
>
> If you sent a reply to the above-mentioned thread over the weekend,
> and don't see it in the list archive here:
>
> https://mailarchive.ietf.org/arch/browse/mls/
>
> then please resend your email to the list at this time.  It should go
> through without issue now.
>
> I apologize for the inconvenience.
>
> Glen
> --
> Glen Barney
> IT Director
> AMS (IETF Secretariat)
>
> _______________________________________________
> MLS mailing list
> MLS@ietf.org
> https://www.ietf.org/mailman/listinfo/mls
>