Re: [MLS] AppAck

Richard Barnes <rlb@ipv.sx> Mon, 08 March 2021 13:43 UTC

Return-Path: <rlb@ipv.sx>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 357503A2A5E for <mls@ietfa.amsl.com>; Mon, 8 Mar 2021 05:43:27 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ipv-sx.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cERw6flDlYmj for <mls@ietfa.amsl.com>; Mon, 8 Mar 2021 05:43:25 -0800 (PST)
Received: from mail-qt1-x834.google.com (mail-qt1-x834.google.com [IPv6:2607:f8b0:4864:20::834]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 278EF3A2A5D for <mls@ietf.org>; Mon, 8 Mar 2021 05:43:25 -0800 (PST)
Received: by mail-qt1-x834.google.com with SMTP id t13so6079762qta.11 for <mls@ietf.org>; Mon, 08 Mar 2021 05:43:25 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipv-sx.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=UcWn2++JSLSaadY8m8EVjIrN40VXfu3YFzHuDypMYNU=; b=eHgriyiI4UUd1fPin9HN0XHyxr128xMh/43AunfKRRiAC8dbPzjceyfAIeWM5OYT6u zGwuMDfULSp5hOiZHTuHrYrvjUzNS+O/4BAA8oc3VGQHThRqh2Ev2Qqtm6ScCIPXUc9B I+GWmRi+Jwg0regABOuA1uJyNj14VfjtOe3Sit0rEjkzSiB8cWoQIlz3nbfz4J1Zf5U5 zIQDrPhFxxJDCVYJk+BzuC+G0HN5YiExlMVUNUxCj+GVtnjfmCN3Aeyt7EAeJcW2iLDu BrbPSJg6Sm9BC5jHN1hVEvqNkQkFW//nadt6iafHmMS8nCZQgkFNOVGcmfaQiQiRtwuP blPA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=UcWn2++JSLSaadY8m8EVjIrN40VXfu3YFzHuDypMYNU=; b=WcgLqMf+WuGdtn3nWaxvvlDxSnsB8FNkGgeJHtkSwQ+8M6oO3ybaqIdQL30vucQGlX V4CevVJ3N2wHWRhHy6/aQhqlBnB2pl5HK1Eaf9/k9fnhk6UBopRLE4C+RzTDyiyewi7W UqUH1t7RC5BRCqiSNjPq5P/i1egNS/ogDLA7SZGf6RwZDW0fMp1bBDjnzMjXOgqfsWJD bYxnzw82V0lHzjpjjCS+s2+/0dfeqmLnWOnof6nefL3bVEjRdIsvAQdhAtw+0LzvWYbE EBVQSRVp6WOkRNsBSU8jywGpnIIy2W8NQolTEcAsxEavjBtwvqV726RWFJCqzWXjxeZ1 3OXg==
X-Gm-Message-State: AOAM533iy+gvOEjvS/DSSLeDlgVZS4FjEUEXVmKZXLuUqC7q31jW0K1B nH4uaiGCf6+XbfqMPv+GDEsk+AfCPrnGfd505dVh734sEYHgow==
X-Google-Smtp-Source: ABdhPJzRzTGqaxYFLUEe3uwptH5I1Fa6RGn0prLuxRby65SWd23VcAysKvX112f3EYSZUvsiYAOc7jxRN/zV/eYyjTI=
X-Received: by 2002:ac8:4d97:: with SMTP id a23mr20104508qtw.265.1615211004153; Mon, 08 Mar 2021 05:43:24 -0800 (PST)
MIME-Version: 1.0
References: <CAL02cgT9VUoTBLG_bZGwYrTBPLyC5qco_nejcUv55K28VcECYw@mail.gmail.com> <CABP-pSSwe9bAi+-DYzAguFXT6GGzUXDZ6Fx3X0bvNYcfFn32Uw@mail.gmail.com> <45292c19-e818-441b-9549-8c9429d7017a@wickr.com> <CABP-pSSLaYji9o+m34Do4_27=231j-X+i5EcoMfegpA_WO+Ayg@mail.gmail.com> <CABP-pSQ_-4zB+9K1271XXNLm2ppJbw6FA2xT32n6Sm7BD4xiCg@mail.gmail.com>
In-Reply-To: <CABP-pSQ_-4zB+9K1271XXNLm2ppJbw6FA2xT32n6Sm7BD4xiCg@mail.gmail.com>
From: Richard Barnes <rlb@ipv.sx>
Date: Mon, 08 Mar 2021 08:43:02 -0500
Message-ID: <CAL02cgStXUwm_wbhE-Yy8-QCys5dGo0H3cOyyxPQ0Mn_j2UrQw@mail.gmail.com>
To: Brendan McMillion <brendan=40cloudflare.com@dmarc.ietf.org>
Cc: Messaging Layer Security WG <mls@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000023ed2405bd069e85"
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/oIFuZ3gaa23WuDiK2rWvHSzS97E>
Subject: Re: [MLS] AppAck
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 08 Mar 2021 13:43:27 -0000

This would probably be good to have a focused call on in a week or two.  I
continue to believe this is a reasonable thing to have in the spec.
--RLB

On Mon, Mar 8, 2021 at 1:05 AM Brendan McMillion <brendan=
40cloudflare.com@dmarc.ietf.org> wrote:

> Hi all
>
> Since I never heard back on this and still believe AppAck is a bad
> addition to the protocol, I've opened a PR to remove it here:
> https://github.com/mlswg/mls-protocol/pull/463
>
> On Mon, Nov 23, 2020 at 1:26 PM Brendan McMillion <brendan@cloudflare.com>
> wrote:
>
>> On 22/11/2020 23:07, Brendan McMillion wrote:
>>> > b.) clients only want to validate receipt of messages at a Commit,
>>>
>>> Not sure why you say this is implied by how AppAck is defined. From the
>>> PR:
>>>
>>> > * The application could have a client send an AppAck whenever an
>>> application
>>> >   message is sent, covering all messages received since its last
>>> AppAck.  This
>>> >   would provide a complete view of any losses experienced by active
>>> members.
>>
>>
>> Because proposals are allowed to be dropped, and you don't know if they
>> were dropped until the Commit. If in the end you find out your AppAck
>> proposals were dropped, what do you even do? You can't resend them, as the
>> generation counters have been reset. To get a per-message delivery
>> guarantee, you could tie application messages to the corresponding AppAck
>> somehow and only accept one if both get delivered, but that's more
>> complicated and also not what's currently in the PR.
>>
>> I should also point out that this construction scales poorly. It requires
>> members to send twice as many messages, and that the size of each message
>> be proportional to the number of members, so the total amount of data
>> handled by the DS grows quadratically.
>>
>> On Mon, Nov 23, 2020 at 8:34 AM Joel Alwen <jalwen@wickr.com> wrote:
>>
>>> If using the AppAck proposal is not mandatory and it would be useful to
>>> several
>>> of the envisaged deployments (which sounds to be the case) I don't see
>>> this as
>>> being too problematic. Though I do agree that other message loss
>>> policies also
>>> make sense. (E.g. wanting eventual agreement on total ordering.)
>>>
>>> Moreover, it should be quite easy to support these proposals since they
>>> have
>>> almost no effect on the cryptographic state so are easy to process. Its
>>> really a
>>> UX thing I think.
>>>
>>> On 22/11/2020 23:07, Brendan McMillion wrote:
>>> > b.) clients only want to validate receipt of messages at a Commit,
>>>
>>> Not sure why you say this is implied by how AppAck is defined. From the
>>> PR:
>>>
>>> > * The application could have a client send an AppAck whenever an
>>> application
>>> >   message is sent, covering all messages received since its last
>>> AppAck.  This
>>> >   would provide a complete view of any losses experienced by active
>>> members.
>>> - Joël
>>>
>>> _______________________________________________
>>> MLS mailing list
>>> MLS@ietf.org
>>> https://www.ietf.org/mailman/listinfo/mls
>>>
>> _______________________________________________
> MLS mailing list
> MLS@ietf.org
> https://www.ietf.org/mailman/listinfo/mls
>