Re: [MLS] Federation and MLS

Leif Johansson <leifj@mnt.se> Tue, 26 March 2019 09:19 UTC

Return-Path: <leifj@mnt.se>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AA9F71202DB for <mls@ietfa.amsl.com>; Tue, 26 Mar 2019 02:19:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=mnt-se.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eZhMPxXYUeZY for <mls@ietfa.amsl.com>; Tue, 26 Mar 2019 02:19:40 -0700 (PDT)
Received: from mail-wm1-x32c.google.com (mail-wm1-x32c.google.com [IPv6:2a00:1450:4864:20::32c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5818E1202B5 for <mls@ietf.org>; Tue, 26 Mar 2019 02:19:40 -0700 (PDT)
Received: by mail-wm1-x32c.google.com with SMTP id v14so12018806wmf.2 for <mls@ietf.org>; Tue, 26 Mar 2019 02:19:40 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=mnt-se.20150623.gappssmtp.com; s=20150623; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=TLm3lWidkmCzGXfabO7X3uf05WhxxjAtVAUhrV4hJ00=; b=rsAs2cCQnYiYZU8ZBH4dEOw/YLFubhOXzGWdXnXO8rs8y+F8MOYJrJWJQ36zvRvREq ARKUaKFRFwJK+j+dOrDauBQ4uy9oIzxvwtciM1F7M7+CICguNcCw5KZ1Z+JwfkatcZ3B VTvxXDHkq2aHja6+4BPgCcRhVlBnHt8A6AwVckMbIritjQneAUyq0k3iVWDnqsiEOo6+ k4pip3ycl9mIAno0TkcSh34hf8DmNxYoMgOMlu3bDh+kReWR8rNrbmqgNRyb9uy8vgd/ IXSD03pn/3lrnLjY/fDV5Ner3BkvkRZNnOyOgqcCkKtPnJh+ikhevSYbYgK/SoPnubRe Fuvg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=TLm3lWidkmCzGXfabO7X3uf05WhxxjAtVAUhrV4hJ00=; b=ANLmN8DXExyeIYAOz0st1aKrThzLvRSj5v/4RC3KhwaOvLfbvTcONoMdmFHRQUZQ7s qEghG5y3H37oImWhM/jtutoczHarBf0z1Zn4hN+XscJ9uH/Ps7DoEVV/pctwlc3H7Pyd 4o0PCsFGPZl6CODsGJL85ZcjCrv5BcwOWkYRDFD3xGwtc3gBjH0+ZPkCBFBsZamC52Hx 6XvXCl/dEtP54WzgopNj8NCmGgODYuTiaqCLMO6YHklcJb+J/97QtYIyoajl6JtQuEGU e3l3FRg3JVkTFztP6bkmyDySax/ojXytPUaMs83vTMJx8+27rONqnpC6SA7msL06QjlK aIlQ==
X-Gm-Message-State: APjAAAUKjnmWwq3dwU1lGsi25kZnWD+31c+lySJCpKnaA97xcbcwNWEi Kyl69KNHxdm5BGBJpkb9jwBqTg==
X-Google-Smtp-Source: APXvYqy7WnWG8vy0RqRdWFOpxHR7+C/y1CUHev/CJyTaMHn68Z1UO1dcx8v2Yu+BC1Kvf3T56k6oCA==
X-Received: by 2002:a1c:1b10:: with SMTP id b16mr14783947wmb.90.1553591978804; Tue, 26 Mar 2019 02:19:38 -0700 (PDT)
Received: from ?IPv6:2001:67c:370:128:4036:f162:272b:1255? ([2001:67c:370:128:4036:f162:272b:1255]) by smtp.gmail.com with ESMTPSA id t15sm29216148wmt.2.2019.03.26.02.19.38 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 26 Mar 2019 02:19:38 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (1.0)
From: Leif Johansson <leifj@mnt.se>
X-Mailer: iPhone Mail (16D57)
In-Reply-To: <09C8A462-46AA-464B-A07E-9B3E321F8A0D@inria.fr>
Date: Tue, 26 Mar 2019 10:19:37 +0100
Cc: Harry Halpin <harry.halpin@inria.fr>, Emad Omara <emadomara@google.com>, ML Messaging Layer Security <mls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <48CD21D2-C47B-4182-8DC1-5DF006B95A26@mnt.se>
References: <817649924.1176598.1553527876075.JavaMail.zimbra@inria.fr> <CAHo7dC913xSx-5ZaFkJ7_ZRQJyV31NO3OBSFJ2FNJ42mFdy1hQ@mail.gmail.com> <06ed3028-3044-0e10-dd44-caf50496d3b7@mnt.se> <09C8A462-46AA-464B-A07E-9B3E321F8A0D@inria.fr>
To: Benjamin Beurdouche <benjamin.beurdouche@inria.fr>
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/rNvDIseM3hbADxJSsbPI_xnY5HQ>
Subject: Re: [MLS] Federation and MLS
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 26 Mar 2019 09:19:50 -0000


Skickat från min iPhone

> 26 mars 2019 kl. 09:58 skrev Benjamin Beurdouche <benjamin.beurdouche@inria.fr>:
> 
> Hi all,
> 
>> On Mar 26, 2019, at 9:39 AM, Leif Johansson <leifj@mnt.se> wrote:
>> 
>> 
>>>   3) Metadata:
>>> 
>>>   In general, some sort of metadata will need to be shared, i.e.
>>>   icons,  human readable user-names, group names. I would suggest that
>>>   as this may be an application message that is simply be considered a
>>>   non-cryptographic update. Any attempt to proscibe too much on this
>>>   layer leads to endless bike-shedding and so should be avoided :)
>>>   However, some minimal optional subset of metadata commonly used for
>>>   chat could be useful, but rather than whiteboard it, it would be
>>>   better to have each major MLS vendor that plans to support
>>>   federation see what their common subset is with everyone else, and
>>>   then just make a call that delivers just that as an MLS update. 
>>> 
>>> I think this will be up to the application  layer, MLS shouldn't care
>>> about this.
>> Won't this lead to spoofing-oportunities? Users will place trust in
>> the the artifacts that are presented to them (names, icons etc) which
>> means that in general such artifacts should be as tightly bound to keys
>> as any properties tied to the user that are designed to be used by the
>> protocol.
> 
> 
> If I understand properly, Harry suggest to identify a subset of metadata that
> should be sent inside the secure channel as a special messages and Emad
> considers it should be up to the application on how to handle them.
> 
> I believe that I have an intermediate point of view on this:
> I would be in favor of adding such considerations in the architecture document
> with a section documenting the fact that some metadata that are privacy
> relevant but not cryptographically relevant messages should be protected as
> normal application messages in MLS and list which data usually requires such
> protection. Once protected as a normal application message, it relies mostly on the
> trustworthiness of the application to convey those informations properly to the UI.
> 
> Benjamin

Thx that makes it clear for me!