Re: [MLS] Zaheduzzaman Sarker's Discuss on draft-ietf-mls-architecture-10: (with DISCUSS and COMMENT)

Sean Turner <sean@sn3rd.com> Wed, 06 March 2024 16:47 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7AD08C14F5F6 for <mls@ietfa.amsl.com>; Wed, 6 Mar 2024 08:47:03 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.106
X-Spam-Level:
X-Spam-Status: No, score=-7.106 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AvEhLXSqDiK8 for <mls@ietfa.amsl.com>; Wed, 6 Mar 2024 08:46:59 -0800 (PST)
Received: from mail-qk1-x735.google.com (mail-qk1-x735.google.com [IPv6:2607:f8b0:4864:20::735]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4B354C14F6A3 for <mls@ietf.org>; Wed, 6 Mar 2024 08:46:29 -0800 (PST)
Received: by mail-qk1-x735.google.com with SMTP id af79cd13be357-78843ca0aaaso19663185a.0 for <mls@ietf.org>; Wed, 06 Mar 2024 08:46:29 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; t=1709743588; x=1710348388; darn=ietf.org; h=to:references:message-id:content-transfer-encoding:cc:date :in-reply-to:from:subject:mime-version:from:to:cc:subject:date :message-id:reply-to; bh=Kr9fY6buAprFNX66Otxn7kPdH7y1L66ikZjxNpTNzGc=; b=VynOedO8HU4cHDuWT345b6e+I1OvwBEXV6ph0ASs1xENSJLprKj9g40uKQ65XAzHbt vdSSj5E03njSH3DAnvFTKJnUAcqH25kquCGcaDXgVWnJf0WfyHVjHMvKqyxz2xo8/Han ZwQpvmaSecIgFyjc3FU9i2WRh3faOKIdKrGOo=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1709743588; x=1710348388; h=to:references:message-id:content-transfer-encoding:cc:date :in-reply-to:from:subject:mime-version:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=Kr9fY6buAprFNX66Otxn7kPdH7y1L66ikZjxNpTNzGc=; b=dyQ3K2CMiQLRziveSMb5L7apOTqab9fNU08xBByL/oGzjOq3E/rhjKfhMEWgrLLV1I RKCvUDawcVLHHsnL3MyEu2c5gr+MznrjDlCLlSA1v53HUCJiVtT+WEgjoGWKqWsfP3p+ OTvhvLDmQxk9vaqLJ/tho8DZRFA+wJ290mB/nBy22rzdF3Jwai70v0ylAD3NJ5wB497X Guqxec1QBBOlPctb+Mj/Je5CG14uXn3qZ6h3TRqtVF8Ly/h+fQT48OiYTtMrBm8d70lk F+ET2aEmSKUcRCgtFh0HuJZS8rSn0/aJ1mzTi0Je89Mt8yyr4OORpVdWz/xKDZC2PXrD Mfnw==
X-Forwarded-Encrypted: i=1; AJvYcCWEcifR64KG5ArFzq0LT3645GHyCqXNtPZy/6jquyJTqKjypq5cXBrVTCl5v02+TjWOq7lIkdjAaiTKf1E=
X-Gm-Message-State: AOJu0YzkZxHzfG40lOJyib1q0hAFloOiTQOWTpWrQHuBjRxN8PSua22+ sRN3qoE+AIzGTUTp+t3Zg7zjBJKBQ10ldjimIPiBwOjtjktZli518XlzpItZcQg=
X-Google-Smtp-Source: AGHT+IE4v0WCW+wGiaVK8utYoymmU2e45MFf9JrD3C0426qhIgnfvoNYfrtvdMHmyFEiy9GFlRxWdA==
X-Received: by 2002:a05:620a:4690:b0:788:3f02:fd44 with SMTP id bq16-20020a05620a469000b007883f02fd44mr3016538qkb.0.1709743588268; Wed, 06 Mar 2024 08:46:28 -0800 (PST)
Received: from smtpclient.apple (pool-68-238-162-47.washdc.fios.verizon.net. [68.238.162.47]) by smtp.gmail.com with ESMTPSA id az17-20020a05620a171100b007882b4cecf8sm3054082qkb.57.2024.03.06.08.46.27 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Wed, 06 Mar 2024 08:46:27 -0800 (PST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 14.0 \(3654.120.0.1.15\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <CAEh=tcdoE02nh98Av86Nji1PudRvNdYdWqw1kDk=7B7=i2Hx2w@mail.gmail.com>
Date: Wed, 06 Mar 2024 11:46:26 -0500
Cc: Zaheduzzaman Sarker <Zaheduzzaman.Sarker@ericsson.com>, The IESG <iesg@ietf.org>, draft-ietf-mls-architecture@ietf.org, MLS Chairs <mls-chairs@ietf.org>, MLS List <mls@ietf.org>, Katriel Cohn-Gordon <me@katriel.co.uk>, cas.cremers@cs.ox.ac.uk, thyla.van.der@merwe.tech, jmillican@fb.com, Raphael Robert <raphael@wire.com>
Content-Transfer-Encoding: quoted-printable
Message-Id: <C9C90B93-7939-4310-8346-8BD49F4D0687@sn3rd.com>
References: <167526814780.57497.12216144050751364538@ietfa.amsl.com> <F8E4C8D2-86A8-4BA1-B756-F37F75E7E1AE@sn3rd.com> <CAEh=tcdoE02nh98Av86Nji1PudRvNdYdWqw1kDk=7B7=i2Hx2w@mail.gmail.com>
To: Zaheduzzaman Sarker <zahed.sarker.ietf@gmail.com>
X-Mailer: Apple Mail (2.3654.120.0.1.15)
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/wzlsXlrbaRcdQz4GDOdDt7NTLQ8>
X-Mailman-Approved-At: Wed, 06 Mar 2024 08:48:27 -0800
Subject: Re: [MLS] Zaheduzzaman Sarker's Discuss on draft-ietf-mls-architecture-10: (with DISCUSS and COMMENT)
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 06 Mar 2024 16:47:03 -0000

Zahed,

I believe there were two discuss points:

# Why no explicit recommendation of using secure transport for MLS

We ended up with a reworded s8.1 (was s7.1) that includes the following recommendation:

      *RECOMMENDATION:* Use transports that provide reliability and
      metadata confidentiality whenever possible, e.g., by transmitting
      MLS messages over a protocol such as TLS [RFC8446] or QUIC
      [RFC9000].

I think the “discussion”, I’d call it acknowledgement that it’s a good idea, can be found here:
https://github.com/mlswg/mls-architecture/pull/183

I would be remiss though in not pointing out this bit from the Security and Privacy Considerations:

   While MLS should be run over a secure transport such as QUIC
   [RFC9000] or TLS [RFC8446], the security guarantees of MLS do not
   depend on the transport.

# Support Roman’s recommandation wrt s7.4.3.2/7.1.2. countering (now s8.4.3.2/8.1.2)

Roman has cleared this, but the two in conflict were:

OLD:

(a) Section 7.4.3.2

     *RECOMMENDATION:* Always use encrypted group operation messages to
     limit privacy risks.

(b) Section 7.1.2.
     *RECOMMENDATION:* Never use the unencrypted mode for group
     operations without using a secure channel for the transport layer.

NEW:

(a) Section 8.3.1.2.
      *RECOMMENDATION:* Use encrypted group operation messages to limit
      privacy risks whenever possible.

(b) Section 8.1.2.
      *RECOMMENDATION:* Never use the unencrypted mode for group
      operations without using a secure channel for the transport layer.



For your comment regarding FEC (s7.1.4 is now s8.1.4), there was this “discussion":
https://github.com/mlswg/mls-architecture/issues/184

spt

> On Mar 5, 2024, at 16:29, Zaheduzzaman Sarker <zahed.sarker.ietf@gmail.com> wrote:
> 
> Hi Sean,
> 
> Thanks for the ping. As I didn't receive any reply to my comments or discuss, I was not aware of the plans and resolutions. I will have a look, however, if you can point me on how my discussion point is addressed it will help me to do a fast response.
> 
> //Zahed
> 
> On Tue, Mar 5, 2024 at 8:42 PM Sean Turner <sean@sn3rd.com> wrote:
> Zahed,
> 
> Hi! A new version has dropped (actually I think two since your ballot position was entered) and I was hoping you could take a quick peek to see if this version addresses you discuss points; one at least is addressed as Roman has withdrawn his DISCUSS.
> 
> Cheers,
> spt
> 
> > On Feb 1, 2023, at 11:15, Zaheduzzaman Sarker via Datatracker <noreply@ietf.org> wrote:
> > 
> > Zaheduzzaman Sarker has entered the following ballot position for
> > draft-ietf-mls-architecture-10: Discuss
> > 
> > When responding, please keep the subject line intact and reply to all
> > email addresses included in the To and CC lines. (Feel free to cut this
> > introductory paragraph, however.)
> > 
> > 
> > Please refer to https://www.ietf.org/about/groups/iesg/statements/handling-ballot-positions/ 
> > for more information about how to handle DISCUSS and COMMENT positions.
> > 
> > 
> > The document, along with other ballot positions, can be found here:
> > https://datatracker.ietf.org/doc/draft-ietf-mls-architecture/
> > 
> > 
> > 
> > ----------------------------------------------------------------------
> > DISCUSS:
> > ----------------------------------------------------------------------
> > 
> > Thanks for working on this specification.
> > 
> > After reading section 7, I would like to discuss why there is no explicit
> > recommendation of using secure transport for MLS. This section and subsections
> > point out various strong opinions to use secure transport. I there is any
> > particular reason to support secure transport protocol then it should be
> > mentioned. I kind of feel that the work "transport" here does not really only
> > refer to Layer 4 transport protocols, needs some clarification.
> > 
> > I also support Roman's discuss that the recommendation on section 7.4.3.2 and
> > section 7.1.2 are countering each other.
> > 
> > 
> > ----------------------------------------------------------------------
> > COMMENT:
> > ----------------------------------------------------------------------
> > 
> > - It took time for me to understand that the recommendation in section 7.1.4
> > refers to different set of transport protocols than those examples mentioned in
> > beginning of section 7.1 :-), yes, I did not took the "unidirectional" word
> > seriously. However, I think some clarification and/or reference to some FEC
> > scheme for unidirectional transport here would be good.
> > 
> > 
> > 
>