[Cfrg] IETF Networking Working Group proposal: Messaging Layer Security Architecture

Simon Friedberger <simon.cfrg@a-oben.org> Sat, 03 February 2018 11:31 UTC

Return-Path: <simon.cfrg@a-oben.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D22D1127775; Sat, 3 Feb 2018 03:31:02 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.21
X-Spam-Level:
X-Spam-Status: No, score=-4.21 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LUS18LOtFgd6; Sat, 3 Feb 2018 03:31:00 -0800 (PST)
Received: from a-oben.org (squint.a-oben.org [144.76.111.201]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C570B124B17; Sat, 3 Feb 2018 03:30:57 -0800 (PST)
Received: from [81.164.186.174] (helo=[192.168.0.234]) by a-oben.org with esmtpsa (TLSv1.2:ECDHE-RSA-AES256-GCM-SHA384:256) (Exim 4.89) (envelope-from <simon.cfrg@a-oben.org>) id 1ehw1x-00022T-OV; Sat, 03 Feb 2018 12:30:54 +0100
From: Simon Friedberger <simon.cfrg@a-oben.org>
To: cfrg@ietf.org, draft-omara-mls-architecture@ietf.org
Message-ID: <d67bb7b0-7a2b-f21e-3209-cdf67d5bc72c@a-oben.org>
Date: Sat, 03 Feb 2018 12:30:49 +0100
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Thunderbird/52.6.0
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Content-Language: en-US
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/KN9-Dy26tBGMx4YkzY98ZDkpRTg>
Subject: [Cfrg] IETF Networking Working Group proposal: Messaging Layer Security Architecture
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 03 Feb 2018 11:31:03 -0000

I haven't seen this being discussed here and some people might be
interested:

https://datatracker.ietf.org/doc/draft-omara-mls-architecture/

Unfortunately the MLSPROTO reference doesn't have a link. Does anybody
have more info on this? What is the intended use-case? What is the
attacker model?


Best Regards,
Simon