Re: [Cfrg] IETF Networking Working Group proposal: Messaging Layer Security Architecture

Nadim Kobeissi <nadim@nadim.computer> Sat, 03 February 2018 14:50 UTC

Return-Path: <nadim@nadim.computer>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 28C4D12DA50; Sat, 3 Feb 2018 06:50:45 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=nadim.computer header.b=osa4mjOU; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=BQByRamN
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4KS_TM5LbHKx; Sat, 3 Feb 2018 06:50:42 -0800 (PST)
Received: from out5-smtp.messagingengine.com (out5-smtp.messagingengine.com [66.111.4.29]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CFB4912D854; Sat, 3 Feb 2018 06:50:42 -0800 (PST)
Received: from compute2.internal (compute2.nyi.internal [10.202.2.42]) by mailout.nyi.internal (Postfix) with ESMTP id 0874A223E2; Sat, 3 Feb 2018 09:48:36 -0500 (EST)
Received: from frontend2 ([10.202.2.161]) by compute2.internal (MEProxy); Sat, 03 Feb 2018 09:48:36 -0500
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nadim.computer; h=cc:content-transfer-encoding:content-type:date:from :in-reply-to:message-id:mime-version:references:subject:to :x-me-sender:x-me-sender:x-sasl-enc; s=fm2; bh=Wun7JYx1i+1nrIovm un3BnZsooUn8+/jOZMN8LveLJQ=; b=osa4mjOUF2KZ9wD98CQJbwGOQmcFDi1Uy PPJMeJxmeu6S0dqiVOyF0LdKU0RKNo/gRX820Qn4xKY2frIWrEvBr4WMdeGm579b XqvTcvelSttu9XGuVi0cdq+Md/gXRUa2H0Fuj0uQk8jkXrGLRlpne5pBWEY0VJFH s0I71i6Acj6HSoMqP5LDdmbx5Bf/9lDVrQcjHQ7rckG6pQS9nzSxDX771TOQBkRv pkRRZDcNAljT+2MI29EqxNxgIpZQPrbjoFQyMDI5P8KzkALWPJg+5sBL/ubVKxva H4UzqQ54bQy9dUrQ6SUtoGqudapeiKGRwiubOpzncrv3Q0vGp38oA==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=cc:content-transfer-encoding:content-type :date:from:in-reply-to:message-id:mime-version:references :subject:to:x-me-sender:x-me-sender:x-sasl-enc; s=fm1; bh=Wun7JY x1i+1nrIovmun3BnZsooUn8+/jOZMN8LveLJQ=; b=BQByRamN0tSSGXI+U0ap3l gVu0yzixMDgDFQ09rLGgUIlkg+bihiZhZWn/HhkFLsPAjtKvCnzhBK3SRwbgWdJP nUUrob3wdfBYKgEvTakDqfXcIPSYrkD4ZPXpWF3oSB7OooZOWKUI0+OfpWTf/vEY 3AY6CJDqODbgWbZ5kJvdJvICu4xU365d+dB7U7Gmbkrc51Y6PCvO8xiE8HIN47Lv Tv/BWeoedKv++/yFgaVI/RMz02ANwE/u76X1wMG1myOQujx09TUCHuNYptfFcfqO XwoRjCb9EEURzXo5jWmYQrc0+aBr7vzEz7NvvDe6/gh3xXy/YTmK0MVHt6Ezfouw ==
X-ME-Sender: <xms:w8t1WmZx9VgQdqNclbfBLOr-VgqVTMf-GD82319ZSKEUx1ECudToEA>
Received: from [10.209.6.150] (lfbn-1-12548-187.w90-90.abo.wanadoo.fr [90.90.100.187]) by mail.messagingengine.com (Postfix) with ESMTPA id DD465246D5; Sat, 3 Feb 2018 09:48:34 -0500 (EST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 11.2 \(3445.5.20\))
From: Nadim Kobeissi <nadim@nadim.computer>
In-Reply-To: <81B7992A-D88C-45AA-856B-7C0F834B43AF@inria.fr>
Date: Sat, 03 Feb 2018 15:48:33 +0100
Cc: Simon Friedberger <simon.cfrg@a-oben.org>, draft-omara-mls-architecture@ietf.org, draft-barnes-mls-protocol@ietf.org, cfrg@ietf.org
Content-Transfer-Encoding: quoted-printable
Message-Id: <FC887F36-8025-47E2-88B7-411DE7C426CB@nadim.computer>
References: <d67bb7b0-7a2b-f21e-3209-cdf67d5bc72c@a-oben.org> <81B7992A-D88C-45AA-856B-7C0F834B43AF@inria.fr>
To: Benjamin Beurdouche <benjamin.beurdouche@inria.fr>
X-Mailer: Apple Mail (2.3445.5.20)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/PkkkjqrHpy67jRfRnP_0gELzHT8>
Subject: Re: [Cfrg] IETF Networking Working Group proposal: Messaging Layer Security Architecture
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 03 Feb 2018 14:50:45 -0000

Hi there Benjamin & al.,
A lot of us have been kept in the dark regard this. Is there a mailing list where future drafts can be discussed? How can one contribute improvements, suggestions etc. for review and future inclusion?

Nadim
Sent from my computer

> On Feb 3, 2018, at 12:41 PM, Benjamin Beurdouche <benjamin.beurdouche@inria.fr> wrote:
> 
> Hi Simon,
> 
>> On Feb 3, 2018, at 12:30 PM, Simon Friedberger <simon.cfrg@a-oben.org> wrote:
>> 
>> I haven't seen this being discussed here and some people might be
>> interested:
>> 
>> https://datatracker.ietf.org/doc/draft-omara-mls-architecture/
>> 
>> Unfortunately the MLSPROTO reference doesn't have a link. Does anybody
>> have more info on this? What is the intended use-case? What is the
>> attacker model?
> 
> Here is the reference for the MLS protocol spec draft -00
> https://datatracker.ietf.org/doc/draft-barnes-mls-protocol/
> 
> Keep in mind that as it is an initial document, many of these things
> have yet to be discussed in depth and formalized… :)
> 
> Best,
> Benjamin & al.
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg