[MLS] MLS@IETF103 report

Sean Turner <sean@sn3rd.com> Thu, 08 November 2018 06:48 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1E393130EE2 for <mls@ietfa.amsl.com>; Wed, 7 Nov 2018 22:48:06 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VlxigeoZhQsa for <mls@ietfa.amsl.com>; Wed, 7 Nov 2018 22:48:04 -0800 (PST)
Received: from mail-ed1-x535.google.com (mail-ed1-x535.google.com [IPv6:2a00:1450:4864:20::535]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EDAB2130DEF for <mls@ietf.org>; Wed, 7 Nov 2018 22:48:03 -0800 (PST)
Received: by mail-ed1-x535.google.com with SMTP id y10-v6so8946300edr.4 for <mls@ietf.org>; Wed, 07 Nov 2018 22:48:03 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-transfer-encoding:mime-version:subject:message-id:date :cc:to; bh=NhFRGXaEprdr/66jAd1ysk6FtSkhABuSELuSRJp0IbE=; b=ln1pW0NF5IgVC9WEFFoVI162pmJe233rJBn2ewaMdQS2JXv+dd3qZQ8RS43Y83fYRf tn0ZhDPNnKREIAQ70HwuYeM2ZBTEvwj+PJ7EX8cwIGVPtejuG9l6WK3k+XbwoRSFUQel 4FYAsxihIzspd3setohPq+9s0SpvX+ShbgzPA=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:message-id:date:cc:to; bh=NhFRGXaEprdr/66jAd1ysk6FtSkhABuSELuSRJp0IbE=; b=MK+4w8yshp4PuitjUgonQeS4XKOlZsGPymIZSKpjGIHC1gBTgtlYwpQivzVhCj3ClR B6croh/0KkmNoTB1H5Zb+Yhvc3NoPDIPnD77zS2nTEjob4D3dLgTu3Bk5aC8GfIxupoi ia6l6n5sIu/EzFmp6Yvz5qL3zM54bSNxqak5wvvd4YVTjnRJ7peWZN+fKrloM08FbGH2 xsaa/wzWsloTFPl0mwyOXdFtcGI0VCR+Vc1+tjQohSotbQMTWnCObBj6L7E2UZD667mV +NJ/Jf0F++WmNnWZ4Xk/D7XLJuIVzq0TwN81T+g8dKh614nYeOO1uO7VHNepaljjWM4B Lfnw==
X-Gm-Message-State: AGRZ1gI60BZWjt3WY3QahO6GsZWsCdHUDw14WKalYsZMCRTLcNZsV0fT lL8jImCRO+3Amo6s0Ejp+MX8Nw==
X-Google-Smtp-Source: AJdET5djc+Acv04FKdTY6WDElhURLTo/UMDm+eTzuNhcCDiq6oL/qZCXhA4XuB2cCrtqatsKVp/TiQ==
X-Received: by 2002:a17:906:e9c4:: with SMTP id kb4-v6mr2045638ejb.97.1541659682421; Wed, 07 Nov 2018 22:48:02 -0800 (PST)
Received: from ?IPv6:2001:67c:370:128:14c2:1cc:a7a5:8f2c? ([2001:67c:370:128:14c2:1cc:a7a5:8f2c]) by smtp.gmail.com with ESMTPSA id i10-v6sm444972ejh.71.2018.11.07.22.48.00 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 07 Nov 2018 22:48:01 -0800 (PST)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 11.5 \(3445.9.1\))
Message-Id: <FA2BC8A0-AB5B-4DBC-BD8C-40A5E3A23CDA@sn3rd.com>
Date: Thu, 08 Nov 2018 13:47:59 +0700
Cc: mls@ietf.org
To: saag@ietf.org
X-Mailer: Apple Mail (2.3445.9.1)
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/vmbp6ouTI2eNxEkYT-s5ujEsEH8>
Subject: [MLS] MLS@IETF103 report
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 08 Nov 2018 06:48:10 -0000

MLS met at 16:10 on Monday and 11:20 on Wednesday.

Here is the summary of the two MLS sessions, and this has
also been submitted as status in datatracker
(https://datatracker.ietf.org/group/mls/about/status/edit/):

On Monday we discussed several of the current drafts and made
some progress in understanding the design options and moving
the documents forward. The architecture document was presented
by Emad Omara, which was mostly uncontroversial.

The protocol document took most of the time at this meeting. The
big problem of group members having access to the keys of multiple
group members (the double-join problem) was discussed at length.
Most of the issues were around efficiency and making sure that any
double-join protection mechanism continues to be logarithmic instead
of devolving into linear time. New ideas were introduced around group
initialization and giving a special exception to the group initializer — which
was a promising idea. Nadim Kobeissi presented remotely about
authentication which illustrated how derived signature keys could improve
the situation where authentication keys are compromised.
  
On Thursday we reviewed the message protection draft, recapping the
work that was presented at the interim about message protection. This
led to a vigorous debate about forward secrecy. We also discussed a
potential interim in January in San Jose, CA in order to take advantage
of the presence of Real World Crypto.

N&S