[MLS] Virgil Security would like to join the MLS development process

"Alexey Ermishkin" <scratch@virgilsecurity.com> Fri, 23 March 2018 13:28 UTC

Return-Path: <scratch@virgilsecurity.com>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C260212D94F for <mls@ietfa.amsl.com>; Fri, 23 Mar 2018 06:28:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.011
X-Spam-Level:
X-Spam-Status: No, score=-0.011 tagged_above=-999 required=5 tests=[BAYES_40=-0.001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Y_YykMkNXs7C for <mls@ietfa.amsl.com>; Fri, 23 Mar 2018 06:28:44 -0700 (PDT)
Received: from VirgilSecurity.com (mail.virgilsecurity.com [199.58.211.4]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1E34212D953 for <mls@ietf.org>; Fri, 23 Mar 2018 06:28:44 -0700 (PDT)
Received: from BIGONE (unknown [176.226.240.214]) by VirgilSecurity.com (Postfix) with ESMTPSA id 32D441051530AF for <mls@ietf.org>; Fri, 23 Mar 2018 09:28:41 -0400 (EDT)
From: Alexey Ermishkin <scratch@virgilsecurity.com>
To: mls@ietf.org
Date: Fri, 23 Mar 2018 18:28:39 +0500
Message-ID: <006201d3c2aa$dc9fded0$95df9c70$@virgilsecurity.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
X-Mailer: Microsoft Outlook 16.0
Thread-Index: AdPCqsZCTIG6SJi1TZyDjbMudGiBbw==
Content-Language: ru
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/FarGDO4K3oIH29VopV4siYah6Z4>
Subject: [MLS] Virgil Security would like to join the MLS development process
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 23 Mar 2018 13:28:47 -0000

Hi, my name's Alex Ermishkin.
I'm Chief Product Security Officer at Virgil Security, Inc. which focuses on
delivering end-to-end encryption-based solutions to developers and
businesses.
We are the guys behind NoiseSocket protocol, a TLS alternative without
certificates, which is now in active development together with the author of
the Noise Protocol Framework (noiseprotocol.org) and the Signal protocol,
Trevor Perrin.
We would like to offer help in implementing MLS drafts along the way. We
already have open source SDKs for 9 platforms
(https://github.com/VirgilSecurity) and would like all of them to support
MLS.
Is it still possible to become a member of the working group?
We could provide real world protocol implementations, test integrations,
feedback from the real customers.
Let us know if you'd be interested in talking.