Re: [MLS] May 2019 Interim Registration and Issue discussion

Karthikeyan Bhargavan <karthik.bhargavan@gmail.com> Thu, 02 May 2019 08:03 UTC

Return-Path: <karthik.bhargavan@gmail.com>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C0CF1120145 for <mls@ietfa.amsl.com>; Thu, 2 May 2019 01:03:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id x3dXcMdpDnjk for <mls@ietfa.amsl.com>; Thu, 2 May 2019 01:03:01 -0700 (PDT)
Received: from mail-wm1-x32e.google.com (mail-wm1-x32e.google.com [IPv6:2a00:1450:4864:20::32e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8C4F61202FD for <mls@ietf.org>; Thu, 2 May 2019 01:03:01 -0700 (PDT)
Received: by mail-wm1-x32e.google.com with SMTP id h11so1328241wmb.5 for <mls@ietf.org>; Thu, 02 May 2019 01:03:01 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=ZKubZfCvc0zgOU4HwOZTTVx2+h2yJn9oRWUUgfLVwyk=; b=vM5dkU0vTqkBazCY6z6m3y93Kytma/O1E2YcXtIp/n0O/VIG3GpddwR4yiKGtqm+6T 07cuzTC87n+SdMAdr718ZGyhAVglSmHmfl5XKiKsv5PtvGG9OTFpYikI57yCh+AwsMvM KKEY3cUhhdBpOpxeolCwpqTbGJ3JXllV6M2HKPRmAnSQqbom0MZUDGCP2P1Ze4UJuNvy MLvpGJTJrEBH7XpSq53lDMloJFufITYzmlcRxnjJVARoIAWulsJPdj4WZw2qz1qjEd9E myqUfs2J/PftD0AOxNkV/dULVeiLf3xkudLEUAODQo9EKg6FKe7psviaTT9wOjcB75K/ uTxQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=ZKubZfCvc0zgOU4HwOZTTVx2+h2yJn9oRWUUgfLVwyk=; b=ISdLalBRcpis39pfqY3NAC/kTwAsRQnPl0hCfc5hb2yuC6ftb7yGFG3iUnIEFg4xcf tz/Z1I++eyCkcPpyOq+pHKqACNIQagwRq6Uy2+ekNGdkDZpJVoe8AXEVxwl6reMFBihu WcKGBpAs3afUl56JfYTWqnac0cusenmmo8VAxlH53rF90KytVdSrWFfa4urTWrz9bmd4 bJgbUrWlWsCvXEq3rzDBP96lX/dAZPeepBkQr9UqdC5om6xUUjofMFhPqB+FUj8gAWS5 Aage8+4sOkJ97uXvgkTkI2B+/96zclXYEuSE0b21YleGGtGEeNI//DVJwSczeiqxkDu1 +USw==
X-Gm-Message-State: APjAAAUn9oa5xC9B6J7J24KunqlnvsimOOlk80sHzkj5p/bOIdB3NwtC Xa4skjQcmcw7ZM2SfL0dLKEa1QJv3IE=
X-Google-Smtp-Source: APXvYqzUxexN2uZ/AJ5uYDDXL1C0IFq617QpeCTklrdbBvIxyzKu/ZhGl+G2cD09VcTPlwr4/Uyphw==
X-Received: by 2002:a1c:1903:: with SMTP id 3mr1277425wmz.103.1556784179723; Thu, 02 May 2019 01:02:59 -0700 (PDT)
Received: from wifi-pro-82-058.paris.inria.fr (wifi-pro-82-058.paris.inria.fr. [128.93.82.58]) by smtp.gmail.com with ESMTPSA id n63sm6749443wmn.38.2019.05.02.01.02.58 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 02 May 2019 01:02:59 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.8\))
From: Karthikeyan Bhargavan <karthik.bhargavan@gmail.com>
In-Reply-To: <CAL02cgQixLhetC4hj5KeVDuVbAqM+W2he+HHKdD14Tnt5seFfA@mail.gmail.com>
Date: Thu, 02 May 2019 10:02:58 +0200
Cc: Nick Sullivan <nick=40cloudflare.com@dmarc.ietf.org>, Messaging Layer Security WG <mls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <0DB5B36D-5A31-461A-83DF-94693284B071@gmail.com>
References: <CAFDDyk-+pC5Q4A=TJ4L0hoj+nY0ZKU_aHesKaVTR_AdSAKopYw@mail.gmail.com> <CAL02cgQixLhetC4hj5KeVDuVbAqM+W2he+HHKdD14Tnt5seFfA@mail.gmail.com>
To: Richard Barnes <rlb@ipv.sx>
X-Mailer: Apple Mail (2.3445.104.8)
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/pfEwbPYSv_vmX4YZKpmdcksU8JE>
Subject: Re: [MLS] May 2019 Interim Registration and Issue discussion
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 02 May 2019 08:03:05 -0000

Looking at: https://github.com/mlswg/mls-protocol/pull/155

I see that there is a change in metadata encryption:

>       "sample = ciphertext[:Hash.length]
> 	mask = HMAC(sender_data_secret, sample)[:8]
> 	encrypted_sender_data = sender_data ^ mask
> 	~~~~~
> 	
> 	This approach is similar to the one used for protection of header
> 	information in QUIC (see Section 5.4 of {{?I-D.ietf-quic-tls}}).
> 	Note that the sender data values are authenticated by the AEAD
> 	and the signature, while the masked_sender_data is not and only
> 	benefit from passive security because it depends on the ciphertext

I disagree with this change, because it is too early to put in optimizations,
especially those that rely on non-standard cryptographic constructions.
I would prefer that we go back to using plain AEAD for the sender_data,
and that we add this kind of optimization once we have a proof that it is secure.

Best,
Karthik





> On 25 Apr 2019, at 19:50, Richard Barnes <rlb@ipv.sx> wrote:
> 
> Couple of notes on plans for the protocol document:
> 
> As Nick notes, we are hoping to publish draft-05 of the protocol document before the interim.  I have marked a handful of PRs for inclusion in that release:
> 
> https://github.com/mlswg/mls-protocol/milestone/2
> 
> If folks could review those PRs ASAP, that would be helpful, as we will be working to get a few major things merged next week.  Thanks to Joël Alwen and Michael Rosenberg for reviews so far.
> 
> In general, my thinking is that draft-05 will be a "feature release" and draft-06 will be a "performance relase", in the following sense: In draft-05, we're getting in a lot of the big changes to the security model (tree hashing, common signing/encryption).  We'll try to keep these things stable for a bit, to let some analysis get done.  While that's going on, we can focus on issues that relate more to performance / scalability / maintainability, such as server assist, server-initiated add/remove, or KDF trees for application secrets.  I've already put a few issues / PRs into the draft-06 milestone:
> 
> https://github.com/mlswg/mls-protocol/milestone/3
> 
> --Richard
> 
> On Thu, Apr 25, 2019 at 1:38 PM Nick Sullivan <nick=40cloudflare.com@dmarc.ietf.org> wrote:
> The date and location are set for the May 2019 Interim meeting. It will be on May 16 at the Wire headquarters in Berlin. More details can be found on Github: https://github.com/mlswg/wg-materials/tree/master/interim-2019-05.
> 
> Please register with the following form if you intend on attending either remotely or in person.
> Registration Link (https://forms.gle/8vK6ZKSrFzgX6KTr8)
> 
> Registration deadline closes on May 2nd.
> 
> We are soliciting proposals for presentations to add to the agenda for the meeting. Please send proposals to mls-chairs@ietf.org. Due to time limitations, these should be restricted to discussions about current active drafts.
> 
> Here are the active documents:
> Protocol (https://tools.ietf.org/html/draft-ietf-mls-protocol-04)
> Issues: https://github.com/mlswg/mls-protocol/issues
> Milestones: https://github..com/mlswg/mls-protocol/milestones
> 
> Architecture (https://tools.ietf.org/html/draft-ietf-mls-architecture-02)
> Issues: https://github.com/mlswg/mls-architecture
> 
> Federation (https://tools.ietf.org/html/draft-omara-mls-federation-00)
> Issues: https://github.com/mlswg/mls-federation/issues
> 
> 
> As a reminder for the working group, the target milestone for the -05 draft of the protocol document is May 1st, 2019. There are still a number of open issues that should be discussed here: https://github.com/mlswg/mls-protocol/milestone/2. We encourage the authors and other participants to read these issues, distill the main questions raised by them and propose answers for discussion on the list in the coming week.
> 
> 
> Nick and Sean
> 
> _______________________________________________
> MLS mailing list
> MLS@ietf.org
> https://www.ietf.org/mailman/listinfo/mls
> _______________________________________________
> MLS mailing list
> MLS@ietf.org
> https://www.ietf.org/mailman/listinfo/mls