Re: [MLS] [ratchet tree update example]

Pascal Junod <pascalj@snap.com> Tue, 08 October 2019 07:33 UTC

Return-Path: <pjunod@snapchat.com>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 49A1E120106 for <mls@ietfa.amsl.com>; Tue, 8 Oct 2019 00:33:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.748
X-Spam-Level:
X-Spam-Status: No, score=-1.748 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.25, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=snap.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QJ6QBH6nsa0C for <mls@ietfa.amsl.com>; Tue, 8 Oct 2019 00:33:24 -0700 (PDT)
Received: from mail-io1-xd29.google.com (mail-io1-xd29.google.com [IPv6:2607:f8b0:4864:20::d29]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 46D751200F4 for <mls@ietf.org>; Tue, 8 Oct 2019 00:33:24 -0700 (PDT)
Received: by mail-io1-xd29.google.com with SMTP id u8so34417562iom.5 for <mls@ietf.org>; Tue, 08 Oct 2019 00:33:24 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=snap.com; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=7wZxwDicWjBYDj3N8LQPF2cO6JWZp5jVVnctkzgwDqU=; b=GtWhN92Ve0rdMWFQZJiZs5qMP829aWPEJtEgHMPMv61cY/jvganb/Hf49ZyAaSkdNN b8c28fBtIUvDvRL2eztA6UxP7oEX2ucdONsudtJizxi0/IwI/MJ2xanpPf2oMHQgb5p7 sXyMJz5iBg9jP/ekGJI5UuVbY8dPCR8F/WKYQ=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=7wZxwDicWjBYDj3N8LQPF2cO6JWZp5jVVnctkzgwDqU=; b=JZR6xZTOdA3wneiyEPdwYBjRdFi1OhZt25/bLfhWhRMshLEFv85s1j1sWgsriGYysf 9WwIfjw3oqTKsE5dQbud8JH1ZI0Q7JChGQwpHNf8gS+/vUSdEcJnnfbAZLNefIpXRe2n zp17KL4mA+U78F/4+miAS2gsnV1mGx3gdFLUSJgx2kFrkesB1JMIaUWEOc5QFRnTlDvD dY/sf9BJxpObo2fbWc8HMBP81epbFg0UcN2uCtWT6zEzt7+Qg1sNxUGkeeh7jQBN6MW+ ZGjtXTccCvg4KOqEsRCw4rfA6Qv9RLSEmQPwUaoAOx8VAWDZ/SycVsqWY5IWOhEK32zJ xjxw==
X-Gm-Message-State: APjAAAXdqfzJCdCbI2ZzGRiTFMZMme7XmMnjGzNv/xrqqKaT0whrvEef qfjk4FXYwVM5nzCYUs/HniSQxl3v7em/dUR9c/swrQ==
X-Google-Smtp-Source: APXvYqzEGPwVbij+KrZMWZCRAKeoMV0dejJrfxgRbk/EB5YqjKVeX1IEYqYe8+8SYyn3zLnuC1Deqh7pdh+F00hRSUI=
X-Received: by 2002:a6b:7802:: with SMTP id j2mr28429582iom.71.1570520003442; Tue, 08 Oct 2019 00:33:23 -0700 (PDT)
MIME-Version: 1.0
References: <CAPOUjt5LCmpR1YzgvE6a4-yNY9c+_YktC=m6D3vmVT-RYdD-Mg@mail.gmail.com> <49C244DE-4B1F-4B0F-91E1-C6AEFBB35EE4@inria.fr>
In-Reply-To: <49C244DE-4B1F-4B0F-91E1-C6AEFBB35EE4@inria.fr>
From: Pascal Junod <pascalj@snap.com>
Date: Tue, 08 Oct 2019 09:33:12 +0200
Message-ID: <CAPOUjt6y5umCrTG5w+qBBKhcOq-H=48ja4yL0SbLMMYhRz90Vg@mail.gmail.com>
To: Benjamin Beurdouche <benjamin.beurdouche@inria.fr>
Cc: Pascal Junod <pascalj=40snap.com@dmarc.ietf.org>, ML Messaging Layer Security <mls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000eb29550594612e6e"
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/pEDuRDza0Ksid680Uvb-sOH16-U>
Subject: Re: [MLS] [ratchet tree update example]
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 08 Oct 2019 07:33:27 -0000

Thank you for the quick feedback! I just pushed a PR fixing the spec
document.

On Mon, Oct 7, 2019 at 10:17 PM Benjamin Beurdouche <
benjamin.beurdouche@inria.fr> wrote:

> Hi Pascal,
>
> I think you are right, it should indeed be a single ciphertext of ps[2]
> under pkF.
> It might be that a previous example had a blanked F, which is not the case
> here.
>
> I’ll double check in the morning and fix it. :)
> Thanks !
>
> B.
>
> On Oct 7, 2019, at 1:09 PM, Pascal Junod <
> pascalj=40snap.com@dmarc.ietf.org> wrote:
>
> Hello,
>
> I have a quick question about the example discussed through the "Ratchet
> Tree Updates" and "Synchronizing Views of the Tree" sections.
>
> Currently, an encryption of ps[2] under public keys of nodes C and D is
> described. In my opinion, it should be a single ciphertext encrypted with
> public key F, whose corresponding private key is known by both C and D.
> Or did I misunderstood something?
>
> Best,
>
> Pascal
> _______________________________________________
> MLS mailing list
> MLS@ietf.org
> https://www.ietf.org/mailman/listinfo/mls
>
>
> _______________________________________________
> MLS mailing list
> MLS@ietf.org
>
> https://urldefense.proofpoint.com/v2/url?u=https-3A__www.ietf.org_mailman_listinfo_mls&d=DwICAg&c=ncDTmphkJTvjIDPh0hpF_w&r=Ifbwlzxh3jRRAPiBazmj6w&m=Urq9OlsiBHujJ-r9Sa8W0KV4HplKu2CZ0WZ88Jy0Y-g&s=elJcaMuyOOyES0TrmQmvKlDEp7VP9-AFFxw5IWYqqJg&e=
>