[MLS] Functional Definition of End-to-End Secure Messaging

Alec Muffett <alec.muffett@gmail.com> Thu, 06 May 2021 17:57 UTC

Return-Path: <alec.muffett@gmail.com>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 073C83A2AF1 for <mls@ietfa.amsl.com>; Thu, 6 May 2021 10:57:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id O5eccuN4nFrK for <mls@ietfa.amsl.com>; Thu, 6 May 2021 10:57:35 -0700 (PDT)
Received: from mail-qk1-x729.google.com (mail-qk1-x729.google.com [IPv6:2607:f8b0:4864:20::729]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E883F3A2AF0 for <mls@ietf.org>; Thu, 6 May 2021 10:57:34 -0700 (PDT)
Received: by mail-qk1-x729.google.com with SMTP id q10so1641970qkc.5 for <mls@ietf.org>; Thu, 06 May 2021 10:57:34 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:from:date:message-id:subject:to; bh=WTHTJdMFZuVc4yXTGa6vLNrFB6lf55dvuXLnc18DPkQ=; b=mrNejQsh2AqlA2IPbrhRkWPT/NiHiEuGvTtBFeeacAoc1t/9O1+hJSWpDHRyp0e76A YxSaz1Ido23VHM7OX03WwptOiZKfDZaIzB7nwA6ja7EGXZBkBc6tRvwn8vT4R+HpBf+z MQEK8VUEFb0CuQ8om7k9Nw7y8bhYdwnP7OQuQLfMRPGd2hc88xeRt9+DUglNidla8J3k RTUnGGDiILW93UJAyv3KTmIxtixO7p4OzyjbiKi5CKbwJPzk7nROkebQG4lt/emP0FZ5 c8BQEQ1+bxFLWvsxb7Ve90vM2nRPcwz6EDEUF34XBjs3YRTJLHM2s83NxyP5PDwGr2hC mQcA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=WTHTJdMFZuVc4yXTGa6vLNrFB6lf55dvuXLnc18DPkQ=; b=sjH1XjXvl5Fz0xLcupul+1MTYEtwoSkNb5DXZnbFe9AI0D3i1L90OI/Lj+auTfevCg Ii6Q/S7NY0LGPYsAUo3Epo9f2piHw5abbIta/Ys2PMSKwfiR8AxxjIXCLjpg3c7rSppC e/Ux48eZdJqgbgBlEN2lJJoHQnAkpCB0NdssTTrsq5+cJ2yRT50tJpHJbNSERTomlo+u r3NRWbCvhFfDNQXEF3vXav0ipcSrPBpRrAsITvuSmXdTAP7GcjLV3Iop5AtvGreyEKkN MziwwzgSdnbTE8SsNKBrPbpdKGoDVRSU10SFrX1qhy2aoJ+birdbfZ8isXoBH2jWBzxD lPaA==
X-Gm-Message-State: AOAM530hVkCJpOH5/RxXgyNpE4uG5E95Ba43jGWVZ3WqlezvH8nSs+os Vx+iZiVIdUwGXqyYmAZoO00eLz77g381w02u+d9m9+zoK5oAyg==
X-Google-Smtp-Source: ABdhPJyeqVVospSOXgeGrNKCjkfYs5QwPDQzHLEwKSgq2xLSwW/kWg4aGem0+DXIA9cAFr03MXuq/W8kBaOCFLlRp1Q=
X-Received: by 2002:a05:620a:1593:: with SMTP id d19mr5115613qkk.211.1620323851560; Thu, 06 May 2021 10:57:31 -0700 (PDT)
MIME-Version: 1.0
From: Alec Muffett <alec.muffett@gmail.com>
Date: Thu, 06 May 2021 18:56:55 +0100
Message-ID: <CAFWeb9LwdSecpQdM1zvTAht+DvnYf3NCD4tcte1ZcH-pjHFRnA@mail.gmail.com>
To: mls@ietf.org
Content-Type: multipart/alternative; boundary="00000000000097eb1505c1ad0b60"
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/uufNwl1bEQDTv04bZaJxJG3yvdU>
Subject: [MLS] Functional Definition of End-to-End Secure Messaging
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 06 May 2021 17:57:40 -0000

Hi All,

I am drafting an I-D to offer a measurable definition of End-to-End Secure
Messaging, including End-to-End Encrypted Messaging.

It's basically a "Duck Test" for End-to-End Secure Messengers: "Does <this
software> quack like an E2EE-Secure Messenger, should?"

I believe that such a definition is a long-overdue necessity for settling
arguments such as "Would adding a Ghost participant *really* break
End-to-End Security" (answer: "yes").

I think that the MLS group might be a good workgroup for such a document.

What do you think, please?

Current draft text:
https://github.com/alecmuffett/draft-muffett-end-to-end-secure-messaging/blob/main/text/draft-muffett-end-to-end-secure-messaging.txt

As HTML:
https://htmlpreview.github.io/?https://github.com/alecmuffett/draft-muffett-end-to-end-secure-messaging/blob/main/text/draft-muffett-end-to-end-secure-messaging.html

    - Alec

--
https://alecmuffett.com/about