Re: [Cfrg] IETF Networking Working Group proposal: Messaging Layer Security Architecture

Benjamin Beurdouche <benjamin.beurdouche@inria.fr> Sat, 03 February 2018 11:42 UTC

Return-Path: <benjamin.beurdouche@inria.fr>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 56C93124BE8; Sat, 3 Feb 2018 03:42:07 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.908
X-Spam-Level:
X-Spam-Status: No, score=-6.908 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, T_RP_MATCHES_RCVD=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HTzndh2ymUiV; Sat, 3 Feb 2018 03:42:05 -0800 (PST)
Received: from mail3-relais-sop.national.inria.fr (mail3-relais-sop.national.inria.fr [192.134.164.104]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C184112702E; Sat, 3 Feb 2018 03:42:01 -0800 (PST)
X-IronPort-AV: E=Sophos;i="5.46,454,1511823600"; d="scan'208,217";a="253506832"
Received: from lfbn-1-12937-205.w83-199.abo.wanadoo.fr (HELO bmpi.home) ([83.199.136.205]) by mail3-relais-sop.national.inria.fr with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384; 03 Feb 2018 12:41:59 +0100
From: Benjamin Beurdouche <benjamin.beurdouche@inria.fr>
Message-Id: <81B7992A-D88C-45AA-856B-7C0F834B43AF@inria.fr>
Content-Type: multipart/alternative; boundary="Apple-Mail=_573A819C-5E53-40FA-B3D0-AC7A3606A56E"
Mime-Version: 1.0 (Mac OS X Mail 11.2 \(3445.5.20\))
Date: Sat, 03 Feb 2018 12:41:58 +0100
In-Reply-To: <d67bb7b0-7a2b-f21e-3209-cdf67d5bc72c@a-oben.org>
Cc: cfrg@ietf.org, draft-omara-mls-architecture@ietf.org, draft-barnes-mls-protocol@ietf.org
To: Simon Friedberger <simon.cfrg@a-oben.org>
References: <d67bb7b0-7a2b-f21e-3209-cdf67d5bc72c@a-oben.org>
X-Mailer: Apple Mail (2.3445.5.20)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/ogiTJaGVf2RjfTryNDQGHD8OZKU>
Subject: Re: [Cfrg] IETF Networking Working Group proposal: Messaging Layer Security Architecture
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 03 Feb 2018 11:42:07 -0000

Hi Simon,

> On Feb 3, 2018, at 12:30 PM, Simon Friedberger <simon.cfrg@a-oben.org> wrote:
> 
> I haven't seen this being discussed here and some people might be
> interested:
> 
> https://datatracker.ietf.org/doc/draft-omara-mls-architecture/
> 
> Unfortunately the MLSPROTO reference doesn't have a link. Does anybody
> have more info on this? What is the intended use-case? What is the
> attacker model?

Here is the reference for the MLS protocol spec draft -00
https://datatracker.ietf.org/doc/draft-barnes-mls-protocol/ <https://datatracker.ietf.org/doc/draft-barnes-mls-protocol/>

Keep in mind that as it is an initial document, many of these things
have yet to be discussed in depth and formalized… :)

Best,
Benjamin & al.