Re: [MLS] confirming cipher suites decisions

"Hale, Britta (CIV)" <britta.hale@nps.edu> Fri, 28 February 2020 12:18 UTC

Return-Path: <britta.hale@nps.edu>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 653EA3A16E3 for <mls@ietfa.amsl.com>; Fri, 28 Feb 2020 04:18:20 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Ds2_uLyLG-kd for <mls@ietfa.amsl.com>; Fri, 28 Feb 2020 04:18:17 -0800 (PST)
Received: from mule.nps.edu (mule.nps.edu [205.155.65.106]) by ietfa.amsl.com (Postfix) with ESMTP id 193DC3A09C0 for <mls@ietf.org>; Fri, 28 Feb 2020 04:18:17 -0800 (PST)
X-ASG-Debug-ID: 1582892295-0e39454965cf0f0001-bGA3T6
Received: from mail.nps.edu (synergos.ern.nps.edu [172.20.4.116]) by mule.nps.edu with ESMTP id clv6McRiZJS8SiAZ; Fri, 28 Feb 2020 04:18:15 -0800 (PST)
X-Barracuda-Envelope-From: britta.hale@nps.edu
Received: from synergos.ern.nps.edu (172.20.4.116) by synergos.ern.nps.edu (172.20.4.116) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.1.1531.3; Fri, 28 Feb 2020 04:18:15 -0800
Received: from NAM02-BL2-obe.outbound.protection.outlook.com (104.47.38.55) by synergos.ern.nps.edu (172.20.4.116) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.1.1531.3 via Frontend Transport; Fri, 28 Feb 2020 04:18:15 -0800
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=mO6zxNKpKKycdcdTi8XZuwap9t+9srgYVnZSfGcw2WUkeItz9xoR/6Hyu9ziLJqf/2VusZme7SnBmErXGoI1gDy73AE3PhzAMbY+C+rqrvvYZC/ZOX/8N2ikv6B7h8a7uHEl1gbdbGe6AV3+DylQ6NJxU3f/gI9BFbP7VQXw3CdsfRaM3Axbb/ny2edBeZgJAwchkBok/zEvG6M8a8JQ1aEoZj5wANF+55jpuVhz4RXYdlu2FT+/C/4QBD7kEUmDsC4jN6Y9xvA2mWwTNt1NwVfA3dLW16KrHtj8Dvk3YEXESdZ0/rE2ahstSthpJ91Xs2T9TaPeUvbj1ys1RcVFeA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=zpGa2jWYJVfw7R0i0CbRZY+HF08Mms2fnC08Ngqqyy8=; b=W3jBqWiEr2yzHdHZNbhmzPSAhagiQEL1h1R19l5zEXOCgf7gF4JmEIEv3HAjebDX3ZEcs1RN1M6ayQNRoNmw3/GON+424jfbR5OQZ+XAlD+PPZ3bScMrcEbd7aNzCiGTlDcy+Lg92vYOqdTScVWRawVtVpK8kBcLkgoK1SXHoT/rw9bmd/aOSLabZkD4aSrc56zrIZFQHL/e0YCuwnw2so+iVB6I0t/a3sDfDbJLVYFAAQ5c9+gvXjrLRTX/tESlOMnMzvKmVKlYn45nogEmwFvacoobXxf2N0gaE4AoVTrB80kuDSmG+220rWfARfyvmOolNl5xK+ldjESgh1liTQ==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=nps.edu; dmarc=pass action=none header.from=nps.edu; dkim=pass header.d=nps.edu; arc=none
Received: from BY5PR13MB3013.namprd13.prod.outlook.com (2603:10b6:a03:185::31) by BY5PR13MB3697.namprd13.prod.outlook.com (2603:10b6:a03:22e::11) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2772.11; Fri, 28 Feb 2020 12:18:13 +0000
Received: from BY5PR13MB3013.namprd13.prod.outlook.com ([fe80::31ba:c240:895e:1475]) by BY5PR13MB3013.namprd13.prod.outlook.com ([fe80::31ba:c240:895e:1475%7]) with mapi id 15.20.2772.012; Fri, 28 Feb 2020 12:18:12 +0000
X-Barracuda-Effective-Source-IP: UNKNOWN[2603:10b6:a03:22e::11]
X-Barracuda-Apparent-Source-IP: 2603:10b6:a03:22e::11
From: "Hale, Britta (CIV)" <britta.hale@nps.edu>
To: Raphael Robert <raphael@wire.com>
CC: Karthik Bhargavan <karthikeyan.bhargavan@inria.fr>, Benjamin Beurdouche <benjamin.beurdouche@inria.fr>, Cas Cremers <cas.cremers@gmail.com>, ML Messaging Layer Security <mls@ietf.org>, Konrad Kohbrok <Konrad.kohbrok@datashrine.de>
Thread-Topic: [MLS] confirming cipher suites decisions
X-ASG-Orig-Subj: Re: [MLS] confirming cipher suites decisions
Thread-Index: AQHV3QgItlQOeVhVQUSdKiw0YIWW2agXOr8AgAmxSwCAATAYgIAKMACAgAALVYCAAXH8AIAAIHiAgAAGs4CAAA3FAIAA4SKA//+JDYCAAJPkAIAAAGYA//+LDgCAAO4egIAAxxUA//+SO4AAGZlGgAAAb30o
Date: Fri, 28 Feb 2020 12:18:12 +0000
Message-ID: <BY5PR13MB3013D301CA5B74E09673705CFBE80@BY5PR13MB3013.namprd13.prod.outlook.com>
References: <D107086A-ED6C-48D8-8BC3-B3AE7E424F85@sn3rd.com> <D2B8EAF9-9109-4247-B714-13306724F712@nps.edu> <B02410C5-F6C3-4580-AA92-C48687731919@nps.edu> <06d1ebbf-2163-02bc-1cf5-4dc3633ce64a@datashrine.de> <0BE1075B-081C-4D44-82CB-56044BCAC0CC@sn3rd.com> <CAL02cgS813EWDm8g=_P18XHVJJJErgit4OWP7fDCMPzkQcJQQw@mail.gmail.com> <15F5F403-B3DD-4CE9-B47E-FA5D04BBBDC6@sn3rd.com> <83F1DE47-1230-4118-81C6-E065F5049995@inria.fr> <619cf3d1-eb09-485c-595f-3bfbb4b175b5@gmail.com> <463B50F6-67FF-4E40-8CAE-14D272CDD965@inria.fr> <5A69070B-BF2F-4A91-939F-0BD473F3FB0A@inria.fr> <A6881857-406E-45E9-BEC7-823E15633619@nps.edu> <4AEB16AA-BF20-4238-9B6E-2C0BD7760AC2@inria.fr> <77B4B842-16AF-40C0-BFBB-B58420AA89AA@inria.fr> <57308ED1-29F4-48D7-8AB9-D88AC49803C5@nps.edu> <CDA0769B-1C9A-42E3-A720-B869E20A8EA0@wire.com> <3DDF2660-3A10-4C58-8857-C24EFF4DC768@inria.fr> <3083F808-7A92-443C-BF7C-762C2D2381B0@nps.edu>, <F8067DB9-439A-47DE-BBC9-D87432E4EC73@wire.com>
In-Reply-To: <F8067DB9-439A-47DE-BBC9-D87432E4EC73@wire.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=britta.hale@nps.edu;
x-originating-ip: [176.11.134.145]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: b6aeff48-e6e7-483c-00c5-08d7bc484807
x-ms-traffictypediagnostic: BY5PR13MB3697:
x-microsoft-antispam-prvs: <BY5PR13MB36975F67411C387BFF2E6E82FBE80@BY5PR13MB3697.namprd13.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:7691;
x-forefront-prvs: 0327618309
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(4636009)(396003)(39850400004)(346002)(366004)(136003)(376002)(199004)(189003)(33656002)(54906003)(26005)(86362001)(30864003)(5660300002)(8676002)(75432002)(66946007)(8936002)(55016002)(66556008)(66476007)(64756008)(66446008)(76116006)(6506007)(966005)(2906002)(81166006)(91956017)(71200400001)(81156014)(53546011)(478600001)(7696005)(9686003)(186003)(316002)(786003)(55236004)(4326008)(45080400002)(52536014)(6916009); DIR:OUT; SFP:1101; SCL:1; SRVR:BY5PR13MB3697; H:BY5PR13MB3013.namprd13.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1;
received-spf: None (protection.outlook.com: nps.edu does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: tAAtEBSUpV71VAEwkUTraj+lcEkDWADqCbgX/qoZu+DgqBUD+P5DKsZM9YG7qEraVnAkaRtRfjfb/fJU1q5Owixo2FFINbnT3N+YwOgjb2du80jnFG4y0f9mIYDsa0yUPk4wuVNyu9bGOgncNfexnI6nPQHnzwmXzO/I/n3EisAoYsPSxNtAOtrpVBu6+Wpls1kRSodXNktQ7UgwJtARTNxAjDhJv7WgiiyLdNkkeOnh4BchWyTUVnVqn+Z2yYypt7ShAWr73jQ6iG8UIdtnfWOMXKOeRhhK0odT1DpuGtzqC1ylqA2AH+C4qqOdQ3Npe+KtQpoBLfYjfavuY8fgvH98sxmbfafa4fey4wWoelG+GJM3mYPGWyU0K2AHLZTMIn3BG1T9Bs58lXywtnFfqZcNRGXkc9HkfycWtraJPLmU1G/gIbqw8kOZcZ2L5O+52sIYc8cdTZ0F3M+WJrogHCtgcCZ+dQ2XnIfjUaJ+pfpaNwdMXxET52JSNh4HKbdGiPi0O7e3umXsIk4F4oFM3g==
x-ms-exchange-antispam-messagedata: JZ1pgVTlPLS6Aq1vHLuLQIXuHOIaIm7dXfux9VoUGuiuOW4EPJRzMduuNB8jQGcoHwURQO5zXin0syvE4yhuJxIB1Zotk9s1/N0tM+l8efXwazZUSvwyLlZBJzKIzOJiLz9ujz8F1KjeeOLOrqBVuA==
x-ms-exchange-transport-forked: True
Content-Type: multipart/alternative; boundary="_000_BY5PR13MB3013D301CA5B74E09673705CFBE80BY5PR13MB3013namp_"
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-Network-Message-Id: b6aeff48-e6e7-483c-00c5-08d7bc484807
X-MS-Exchange-CrossTenant-originalarrivaltime: 28 Feb 2020 12:18:12.5162 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 6d936231-a517-40ea-9199-f7578963378e
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: SXQZQhlHlxJNqELjMejYaN3P4vGU2RLgtdAMxNzdWyUeaXud0+qkQ7ZQruAts11Wh0Gwmuc8ORa5r1FQmk1R2Q==
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BY5PR13MB3697
X-OriginatorOrg: nps.edu
X-Barracuda-Connect: synergos.ern.nps.edu[172.20.4.116]
X-Barracuda-Start-Time: 1582892295
X-Barracuda-URL: https://205.155.65.106:443/cgi-mod/mark.cgi
X-Virus-Scanned: by bsmtpd at nps.edu
X-Barracuda-Scan-Msg-Size: 47681
X-Barracuda-BRTS-Status: 1
X-Barracuda-Spam-Score: 0.00
X-Barracuda-Spam-Status: No, SCORE=0.00 using global scores of TAG_LEVEL=1000.0 QUARANTINE_LEVEL=1000.0 KILL_LEVEL=9.0 tests=HTML_MESSAGE
X-Barracuda-Spam-Report: Code version 3.2, rules version 3.2.3.80318 Rule breakdown below pts rule name description ---- ---------------------- -------------------------------------------------- 0.00 HTML_MESSAGE BODY: HTML included in message
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/ihUolJYk1Q7NTczbjOCDvobIRrk>
Subject: Re: [MLS] confirming cipher suites decisions
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 28 Feb 2020 12:18:21 -0000

This description provides a good, succinct outline of the two options with respect to a usability comparison. I think that we now are in a decent state of clarity regarding both how both alternatives would work in practice (thanks to Raphael) and how the security of the alternatives line up (extrapolated from the previous alternative of full signature scheme choice flexibility).

Consequently, both options appear to be well understood, so I do not believe that there is any argument there - if anyone does not understand either alternative then it can be clarified.

- We have a decent view of security concerns on this issue, as have been voiced by several people (4 strong votes for option B).
- The interop concerns are limited and mostly in the federated environment (2 strong votes for option A).
- No one has voiced efficiency concerns.
Any one of these is a decent reason too choose one alternative over another. Having an open PR is not.

We all want to make progress, have this decided, and move on. We should do it correctly. It seems ill-advised to back track and bypass where we are at in consensus.


Britta


Get Outlook for Android<https://aka.ms/ghei36>

________________________________
From: Raphael Robert <raphael@wire.com>
Sent: Friday, February 28, 2020 12:34:55 PM
To: Hale, Britta (CIV) <britta.hale@nps.edu>
Cc: Karthik Bhargavan <karthikeyan.bhargavan@inria.fr>; Benjamin Beurdouche <benjamin.beurdouche@inria.fr>; Cas Cremers <cas.cremers@gmail.com>; ML Messaging Layer Security <mls@ietf.org>; Konrad Kohbrok <Konrad.kohbrok@datashrine.de>
Subject: Re: [MLS] confirming cipher suites decisions

If we put aside the strategic considerations for a minute, I think the two proposals boil down to the following:

Proposal A (the current one):

 - Ciphersuites contain a signature scheme
 - The group creator picks a ciphersuite upon group creation
 - The creator MUST only add members to the group that advertise the ciphersuite in their CIKs
 - The same rule applies to any AddProposal in the future
 - The ciphersuite is explicitly mentioned in the Welcome message
 - Members MUST only use the signature scheme of the ciphersuite to sign messages

Proposal B (as proposed by Britta et al.):

 - Ciphersuites do not contain a signature scheme
 - The group creator picks a ciphersuite upon group creation
 - The group creator picks a list of signature schemes (LSS)
 - The creator MUST only add members to the group that advertise the ciphersuite in their CIKs AND all elements of the LSS
 - The same rule applies to any AddProposal in the future
 - The ciphersuite AND the LSS are explicitly mentioned in the Welcome message
 - Members MUST only use the signature schemes that are part of the LSS to sign messages

In order to make progress, I would like to propose that we move forward with the current proposal simply because it is well understood and fully specified. However, we add the following two open issues to the protocol draft:

OPEN ISSUE: Security could be improved by allowing more flexibility with signatures schemes. If a signature scheme becomes insecure over time, members could be given the choice of choosing a more secure signature scheme as long at there is a guarantee that all other members are able to verify signatures under that new scheme.

OPEN ISSUE: Crypto primitives of the chosen ciphersuite could become insecure overtime and jeopardize the security of the whole group. Since TreeKEM doesn’t support mixing different DHKEM algorithms and different symmetric encryption algorithms, we need a way to upgrade an existing group to a new and more secure ciphersuite.

This would give us some more time to work on the open issues and come up with fully fleshed out proposals that we can discuss and ultimately all agree with.

Would this approach be acceptable to everyone?

Raphael


On 28 Feb 2020, at 08:21, Hale, Britta (CIV) <britta.hale@nps.edu<mailto:britta.hale@nps.edu>> wrote:

In terms of negotiation, I think we can closely correlate the issues and practical ramifications in choosing a signature scheme list with the ciphersuite negotiation that already takes place.
Let us assume that every member would not only have a list of supported ciphersuites in their CIK, but also of signature schemes. The action of the group creator is then comparable in the following a/b cases for ciphersuites/signature schemes:


  1.  The group creator wants to ensure any newcomer can join the group:
     *   The group creator chooses the MTI ciphersuite.
     *   The group creator chooses the MTI as the single element in the set of possible signatures.



  1.  The group creator wants more control and is not particularly concerned about newcomers in the long-term:
     *   The group creator chooses a non-MTI ciphersuite from the initial group members’ lists.
     *   The group creator chooses a subset of initial group members’ supported algorithms (which may or may not include the MTI).

For the sake of argument, consider the following alternative to b:

     *   The group creator chooses a single non-MTI signature scheme.


The issues for newcomers in case 2b is not very different from 2c (which is ultimately the case if we only support one scheme). Basically, the newcomer supports the scheme/set of schemes or he does not. In 2a, 2b, and 2c, algorithms are dictated by the set of initial members, so we are not looking at a significant usability difference there.

For choosing the signature scheme list, any proper subset of the intersection of the initial group members’ list would be possible (hence why we have freedom to choose {MTI} in case 1b). However, we could make it simple and use the actual intersection.

As far as lists changing over time: in terms of what a member can support the answer is an affirmative. In the same way the supported ciphersuites can change over time, the supported signature schemes can as well. However, in terms of what is used in the group, this should not change: once fixed at group initiation the list is static for the lifetime of the group. Once a member has chosen a signature scheme from the list, the choice is static for the lifetime of the group. The group should thus not be adaptable to changes in the offered algorithms of the CIKs.

Britta



From: Karthik Bhargavan <karthikeyan.bhargavan@inria.fr<mailto:karthikeyan.bhargavan@inria.fr>>
Date: Friday, February 28, 2020 at 6:55 AM
To: Raphael Robert <raphael@wire.com<mailto:raphael@wire.com>>
Cc: "Hale, Britta (CIV)" <britta.hale@nps.edu<mailto:britta.hale@nps.edu>>, Benjamin Beurdouche <benjamin.beurdouche@inria.fr<mailto:benjamin.beurdouche@inria.fr>>, Cas Cremers <cas.cremers@gmail.com<mailto:cas.cremers@gmail.com>>, ML Messaging Layer Security <mls@ietf.org<mailto:mls@ietf.org>>, Konrad Kohbrok <Konrad.kohbrok@datashrine.de<mailto:Konrad.kohbrok@datashrine.de>>
Subject: Re: [MLS] confirming cipher suites decisions

I am not sure about the practical ramifications of groups where members use different algorithms.

Still, I think it is feasible to eventually have a design where the group creator proposes a set of algorithms as “must implement” for the group.
Each new member must support (i.e. implement) “all” the algorithms in this list in order to join the group.
However, the member has the option to use whichever supported algorithm she prefers for messages she sends.

While all of this is a reasonable long-term goal, perhaps we should start with a version where the creator only chooses one algorithm in each category, leaving no choice to the members.
We can document this choice as a future extension point, and change it as we understand the federation scenario and deployment constraints a bit better?

Best,
Karthik



On 27 Feb 2020, at 19:02, Raphael Robert <raphael@wire.com<mailto:raphael@wire.com>> wrote:

I agree with what Karthik said, and I think that that was the underlying assumption all along (at east for me). The negotiation has to happen ahead of time, namely when

 - (1) an existing member proposes to add a new member, or when
 - (2) an external party proposes to add a new member.

In the current proposal with a fixed signature per group the decision taking is rather simple: If the new member advertises support for the group's ciphersuite in their CIKs, they can be added to the group.

I would like to see the decision taking fleshed out for the alternative approach that supports multiple signatures.
We need to make sure that members can verify signatures, which means we need a list of acceptable signature algorithms that every member agrees upon before a new member is added. Signature algorithms can be advertised in another extension in CIKs, but it is not entirely clear to me how clients agree on what the list of acceptable signatures is. Would it be the lowest common denominator, meaning the intersection of the algorithms advertised in the CIKs? If so, it means the list gets largely determined by the early joiners. Also, can the list change over time? That would be contrary to the idea that all negotiations should happen ahead of time.
There might an easy solution here, I just don’t see it right now.

Raphael


On 27 Feb 2020, at 12:50, Hale, Britta (CIV) <britta.hale@nps.edu<mailto:britta.hale@nps.edu>> wrote:

Benjamin,

The point of comparison with TLS is that interop is significantly less of an issue when everyone in the group is using the same client program.

In terms of interop, your concerns become a discussion point mainly in the federation case – and that is an important case that we should plan for. But, as I said and you re-iterated, if the use case really expects interop issues from allowing choice, then nothing prevents the selection of a single scheme for the set of allowable schemes.

As to the reasons behind allowing multiple algorithms, the document on the mailinglist has already outlined several – these are security reasons for supporting individual algorithms. The interop objections fall on the usability side, so the current discussion is really about usability vs. security concerns. However, at the intersection of these two options is the idea of allowing a set of possible algorithms as Karthik suggests. This is a good compromise.

I would definitely not suggest that you consider multiple MTIs at this stage. If that is something you want, it is best to raise it as a separate issue.

---

Britta


From: Benjamin Beurdouche <benjamin.beurdouche@inria.fr<mailto:benjamin.beurdouche@inria.fr>>
Date: Thursday, February 27, 2020 at 11:48 AM
To: "Hale, Britta (CIV)" <britta.hale@nps.edu<mailto:britta.hale@nps.edu>>
Cc: Cas Cremers <cas.cremers@gmail.com<mailto:cas.cremers@gmail.com>>, Karthikeyan Bhargavan <karthikeyan.bhargavan@inria.fr<mailto:karthikeyan.bhargavan@inria.fr>>, ML Messaging Layer Security <mls@ietf.org<mailto:mls@ietf.org>>, Konrad Kohbrok <konrad.kohbrok@datashrine.de<mailto:konrad.kohbrok@datashrine.de>>
Subject: Re: [MLS] confirming cipher suites decisions





On 27 Feb 2020, at 11:47, Benjamin Beurdouche <benjamin.beurdouche@inria.fr<mailto:benjamin.beurdouche@inria.fr>> wrote:

Hi Britta,



On 27 Feb 2020, at 10:57, Hale, Britta (CIV) <britta.hale@nps.edu<mailto:britta.hale@nps.edu>> wrote:

Benjamin,

The issues you describe are primarily TLS-type problems, where uncontrolled, large-scale agility and interop issues exist.

Yes exactly, and I think two-party short lived connections for TLS are easier to handle
than will be the long-lived multi-party connections of MLS.



As has been stated in the working group as a supporting argument to many changes over the different drafts, within the messaging/MLS space we are looking at significantly more client-specific control.

Yes, and we keep being careful that it is the case when writing the drafts,
but this doesn’t mean that we should be willing to risk interoperability.



It is not unreasonable for a newcomer to support a selection of signature schemes. If the group creator really wants full interop, they can always define the set of available schemes to consist only of the MTI.

I think at reverse, if you are willing to break interop, you should be selecting something

S/should be selecting/can select/



else than the MTI when creating the group. And again, in what I say, nothing prevents
you to pick the NIST ciphersuite for compliance and use only that.
But I don’t see the interest of mixing algs and put at risk implementations and interoperability.

Out of curiosity, where you somehow arguing for multiple MTIs here ?

B.



_______________________________________________
MLS mailing list
MLS@ietf.org<mailto:MLS@ietf.org>
https://www.ietf.org/mailman/listinfo/mls