Re: [MLS] Virtual Interim minutes

Sean Turner <sean@sn3rd.com> Thu, 13 February 2020 01:59 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 93095120071 for <mls@ietfa.amsl.com>; Wed, 12 Feb 2020 17:59:26 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9rvMfDNpIJMO for <mls@ietfa.amsl.com>; Wed, 12 Feb 2020 17:59:24 -0800 (PST)
Received: from mail-qk1-x72f.google.com (mail-qk1-x72f.google.com [IPv6:2607:f8b0:4864:20::72f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 44DBE12006D for <mls@ietf.org>; Wed, 12 Feb 2020 17:59:24 -0800 (PST)
Received: by mail-qk1-x72f.google.com with SMTP id p7so4187533qkh.10 for <mls@ietf.org>; Wed, 12 Feb 2020 17:59:24 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-transfer-encoding:mime-version:subject:date:references :to:in-reply-to:message-id; bh=D4FCr93izJcaejbKIATxvig6GFcLpvp5Bcx9OtjyFHQ=; b=mZkwt1wHvhbM4BOUNyxvKoZ3SkQdQS2OnpSRTxD7EYp4ydFjmlIZ/2w9rlJ1OineLF ujDSoeF5P+8K8V0aAw4qO3AEOsBODjcEYvB+dQP1JaPztsnCa0MFQLFhAHl6zQuyzLyX 1htcyP9LbsDJNhpbO0plggvjl3cIFT3kr/9Fo=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:date:references:to:in-reply-to:message-id; bh=D4FCr93izJcaejbKIATxvig6GFcLpvp5Bcx9OtjyFHQ=; b=C1zs279jpxJyNMh5dUup9mux4JglHjoFzFNWDFWMblK3bl/OCb6bbw8NONE87R0LTZ okSYvV/U+DgOTnaMjsNSR6R2zhKchGSJ4LLlmYXKKEX1338Rrlsfps7HAafMBY8ezObb 6rUvF/pIUdenG4sknJotH167ehrzGwGxP8hMy7J2BOjGEPW28QrsXJCL5+jS3o86ha/6 pIJYUhePXnEedGm2ZA24uIZhwvD5lg297eluMknR9N0PQaGb0Lcqervx97njLqJp36M3 PKYji2W/aSSqfpzjONlpma8FvB7btIGax6GXZ0PZ5r47buMs8df/QZbF8UUO6k4yM5Nq QDgA==
X-Gm-Message-State: APjAAAXk4twt1ZN9LKIq5lMKw5EpsJ/KzXTYzUtTfC5eCvo690TAaf+Q ta5r3WqHiHREcRDDzOGQF9LuuSxk0pFrAw==
X-Google-Smtp-Source: APXvYqzwGjmOk7A6ERjPkXcLVM3TJVJ+NBrH36Zvg7y2VcFB6ghscP5k6EyPILdfNCMelcJVHRu+Dw==
X-Received: by 2002:a37:e109:: with SMTP id c9mr12490290qkm.366.1581559162759; Wed, 12 Feb 2020 17:59:22 -0800 (PST)
Received: from [5.5.33.144] ([204.194.23.17]) by smtp.gmail.com with ESMTPSA id a145sm450916qkg.128.2020.02.12.17.59.21 for <mls@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 12 Feb 2020 17:59:21 -0800 (PST)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
Date: Wed, 12 Feb 2020 20:59:20 -0500
References: <CAFDDyk9rNuXD5=XEhCiw3Jiz1CrUTjM5oaH6cqt3LszGF+7Qgg@mail.gmail.com> <0BE71DF7-0BAB-4F90-8925-DFFE8D2B82E4@sn3rd.com>
To: Messaging Layer Security WG <mls@ietf.org>
In-Reply-To: <0BE71DF7-0BAB-4F90-8925-DFFE8D2B82E4@sn3rd.com>
Message-Id: <34771848-5C49-4F86-BC45-36C6CCB25AD8@sn3rd.com>
X-Mailer: Apple Mail (2.3445.104.11)
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/kltvSNGtKxTXFptyo8Ol2pao0fg>
Subject: Re: [MLS] Virtual Interim minutes
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 13 Feb 2020 01:59:27 -0000

MLSWG,

Draft minutes* available for the 3rd virtual interim at the link below. As before, if you find an issue please submit a PR to Github:
https://github.com/mlswg/wg-materials/blob/master/virtual-interim-recurring/02-12-2020.md

spt

* Thanks to rlb.

> On Feb 11, 2020, at 21:11, Sean Turner <sean@sn3rd.com> wrote:
> 
> MLSWG,
> 
> Revised minutes from the first virtual interim posted at the link below. If you find an issue, submit a PR to Github:
> https://github.com/mlswg/wg-materials/blob/master/virtual-interim-recurring/01-29-2020.md
> In one week, I will post the final minutes to the IETF site.
> 
> Draft minutes for the second virtual interim posted at the link below. If you find an issue, submit a PR to Github:
> https://github.com/mlswg/wg-materials/blob/master/virtual-interim-recurring/02-05-2020.md
> 
> spt
> 
>> On Jan 29, 2020, at 16:38, Nick Sullivan <nick=40cloudflare.com@dmarc.ietf.org> wrote:
>> 
>> MLSWG,
>> 
>> Draft minutes from the productive first virtual interim posted below. If you find an issue, submit a PR to Github:
>> https://github.com/mlswg/wg-materials/blob/master/virtual-interim-recurring/01-29-2020.md
>> 
>> Nick & Sean
>> 
>>>>> 
>> Attendees:
>> Joel Alwen, Richard Barnes, Raphael Robert, Britta Hale, Brendan McMillion, Nick Sullivan
>> 
>> #247 - Welcome confirmation and key derivation
>> * Fixes bugs RLB found in the last draft while implementing
>> * OK to merge after rebase / conflict resolution
>> 
>> #246 - Bugfixes in ClientInitKey, Commit, and Welcome
>> * Derives the Welcome encryption key instead of generating fresh
>> * ... under the general theory about not requiring freshness when not necessary
>> * OK to merge after rebase / conflict resolution
>> 
>> #283 - Use the same ratchet for Handshake and Application keys
>> * There's no point to FS for Proposals because clients have to cache the plaintext anyway
>> * Given that, the "flat derivation" approach should be fine
>> * We should have separate keys per sender to it easier to avoid nonce collisions
>> * RLB and RR to decide whether we should derive nonces on a hash ratchet or just use a counter
>> 
>> #287 - Switch to signing strategy using one signature per leaf.
>> * There was agreement among those on the call to proceed with this strategy (tree-hash-covers-parent-hash)
>> * ... given the deniability concerns and unclear benefit of the alternative (parent-hash-covers-tree-hash)
>> * If further considerations come to light from analysis, we can revisit later
>> _______________________________________________
>> MLS mailing list
>> MLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/mls
>