Re: [MLS] Virgil Security would like to join the MLS development process

Nadim Kobeissi <nadim@symbolic.software> Fri, 23 March 2018 14:01 UTC

Return-Path: <nadim@symbolic.software>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 22415126CD8 for <mls@ietfa.amsl.com>; Fri, 23 Mar 2018 07:01:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=symbolic.software
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MfoKpIR0lKiY for <mls@ietfa.amsl.com>; Fri, 23 Mar 2018 07:01:56 -0700 (PDT)
Received: from mail-ot0-x22d.google.com (mail-ot0-x22d.google.com [IPv6:2607:f8b0:4003:c0f::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5C3411243F6 for <mls@ietf.org>; Fri, 23 Mar 2018 07:01:56 -0700 (PDT)
Received: by mail-ot0-x22d.google.com with SMTP id l12-v6so13330799otj.7 for <mls@ietf.org>; Fri, 23 Mar 2018 07:01:56 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=symbolic.software; s=google; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=yaRYq9HJbGsGZngdhFNOKCOfPa6YUzDPt02akY2t2WE=; b=Db66M9uKr3/4veLEhdKIazkCAg5EMY65jT0hBWgFosDxxGXE2DsgHRt2UfkXOkwbZN l0HQGSG0W/pmHrNRFDTSnzqt5US15mCy0Q5itEs55wG4DljSl0b2fh3ZufFxAJRBwb4o 6m5xuOiVMf1BndUWRXEjIfXC4EQJ6/OCqbgY4=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=yaRYq9HJbGsGZngdhFNOKCOfPa6YUzDPt02akY2t2WE=; b=hL/IVzWuLZdpmApqxXYLhigav+u9U570GFQhTsWFPg/zMTqa9PB5gEMugJQnL5Dw1s e5pUD3TXi3UcKPPJOjmWJgEFlsX6Y39xs0fic8o2vJ7qG6OJhAscfYCf2xap8EkYhrb8 pAgOVKQpCH/iF8fuJQ+OfB2JDgOXFtNTGtP3AaVLEC2E9Zu2uyPysKeQD3YZCwMS5lfr smgQyCxq8InoOy9a4W5jpEhZaVW/cM3E5FeIduZYJMHSg+nSF0+XpBID67btP/Hl+zLJ 0EnnIXXXPlK+v9fjCayJO4I+AI67uWDGJ+TwWafB79lTA6uQmJ4AsJYhsg/nWzYQijx7 iKRQ==
X-Gm-Message-State: AElRT7ExBVC7Nb5KcqhwfMMc6GOgvdQsgqPM5Bn8hOOXHC8QIvtN/2Gz 5hJ+H9vhiDC08/E69PhUpn2jFp2lqQlm9AnBitSMjA==
X-Google-Smtp-Source: AG47ELuh7/IDFoTyMZ024NVaieRmMpqeqed/4rUb4NwaVliUp331Ilsrbb4v/LEqRwJLsWZ3s4nhFhY16lWY0c5fEHI=
X-Received: by 2002:a9d:5e16:: with SMTP id d22-v6mr19261012oti.107.1521813713750; Fri, 23 Mar 2018 07:01:53 -0700 (PDT)
MIME-Version: 1.0
Received: by 2002:a9d:5e16:0:0:0:0:0 with HTTP; Fri, 23 Mar 2018 07:01:53 -0700 (PDT)
X-Originating-IP: [85.203.44.68]
In-Reply-To: <006201d3c2aa$dc9fded0$95df9c70$@virgilsecurity.com>
References: <006201d3c2aa$dc9fded0$95df9c70$@virgilsecurity.com>
From: Nadim Kobeissi <nadim@symbolic.software>
Date: Fri, 23 Mar 2018 14:01:53 +0000
Message-ID: <CAJR2Jph+-n6NkT5zJNWQjZ4A5b5MCtez8NR+O1poM5CSMGfoHQ@mail.gmail.com>
To: Alexey Ermishkin <scratch@virgilsecurity.com>
Cc: mls@ietf.org
Content-Type: multipart/alternative; boundary="000000000000d2a1ad056814dd09"
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/KoUbMbt6M30wv9l8PavozwnjmCA>
Subject: Re: [MLS] Virgil Security would like to join the MLS development process
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 23 Mar 2018 14:01:59 -0000

Hi Alexey,
I think it's possible for you to simply follow along the MLS development
process, offering suggestions and feedback along the way, same as myself or
anyone else.

If you would like to develop implementations, test integration, etc. also,
that is something you can do out of your own volition as the standard
progresses and matures, without asking for permission or obtaining some
kind of agreement with anyone. Then, you can share your work, progress and
findings with the list, and everyone can provide feedback and learn from
your work.

Regards,



Nadim Kobeissi
Symbolic Software • https://symbolic.software
Sent from office

On Fri, Mar 23, 2018 at 1:28 PM, Alexey Ermishkin <
scratch@virgilsecurity.com> wrote:

> Hi, my name's Alex Ermishkin.
> I'm Chief Product Security Officer at Virgil Security, Inc. which focuses
> on
> delivering end-to-end encryption-based solutions to developers and
> businesses.
> We are the guys behind NoiseSocket protocol, a TLS alternative without
> certificates, which is now in active development together with the author
> of
> the Noise Protocol Framework (noiseprotocol.org) and the Signal protocol,
> Trevor Perrin.
> We would like to offer help in implementing MLS drafts along the way. We
> already have open source SDKs for 9 platforms
> (https://github.com/VirgilSecurity) and would like all of them to support
> MLS.
> Is it still possible to become a member of the working group?
> We could provide real world protocol implementations, test integrations,
> feedback from the real customers.
> Let us know if you'd be interested in talking.
>
> _______________________________________________
> MLS mailing list
> MLS@ietf.org
> https://www.ietf.org/mailman/listinfo/mls
>