Re: [MLS] I-D Action: draft-ietf-mls-protocol-01.txt

Richard Barnes <rlb@ipv.sx> Wed, 19 September 2018 22:34 UTC

Return-Path: <rlb@ipv.sx>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3E33A1286D9 for <mls@ietfa.amsl.com>; Wed, 19 Sep 2018 15:34:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.908
X-Spam-Level:
X-Spam-Status: No, score=-1.908 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, T_DKIMWL_WL_MED=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ipv-sx.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1nnWHWZOubpN for <mls@ietfa.amsl.com>; Wed, 19 Sep 2018 15:34:44 -0700 (PDT)
Received: from mail-ot1-x331.google.com (mail-ot1-x331.google.com [IPv6:2607:f8b0:4864:20::331]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BFAA5124D68 for <mls@ietf.org>; Wed, 19 Sep 2018 15:34:44 -0700 (PDT)
Received: by mail-ot1-x331.google.com with SMTP id o13-v6so7451867otl.4 for <mls@ietf.org>; Wed, 19 Sep 2018 15:34:44 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipv-sx.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=8bJhYYTh6O9pw63zQSlZyX6RGEPVSGE8NmLOCZyu+zc=; b=AOMtqlBi2qa9cfEHLj+HVImc/FQZS4HQjPFT25inJ4BOSUbP3Iovjq5JZNRoDornem HeXCwY9eXTaKvWB5PKGxg8pV84RB3Rr+d3KeOLpAZxzn3q5/ItXLcdD4Nw/WlasrrwDS /LB4ooq6zc8FCsJfyAVJphUfM1gLrtfxKIUboKOC3dlcDSqQgtbejeUfm+U+2ZHcNidw ZDeAACOqMpCcQVjk5HKZ4tsMbmBtCfKDuweBmgGfyYrPYNXhI64X0YHcvA3KNDKRZsRZ igKoiRJPfDHO/UtoAfQ9s09xhFebT4gUVrYjhdHe94abClQ35PYeWK6GEGMVjK905NUk H3zQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=8bJhYYTh6O9pw63zQSlZyX6RGEPVSGE8NmLOCZyu+zc=; b=hllPxbg+kuDXIwUvFqNcSuh550q/zULaF/YcJa07EoMIABtHcRfsiRxlXLcUD8WtM7 ACN9oLWAsvLGjgHn/0RahlNfmLt9AXZ34qdxsPHC9unZdYVjBnHAKBhGyF4KoTPrMg63 Y36jhovYny0lqo6/uZv1YRq2wI79j1Afx34SMyRyM1tooacQuMce0CtYWQGVaZhKwMgd 3CKBXcRGYSm9yUhHJF5Hcp69CCL9frnurz62yvGzIqOHXrbl5F7/XgNNLKzkyK5FsFN9 0aAk3R5olNw4OBoUgp03MGtmm2KafMvacpt4kkJnKG9cbjnkSzpwjFsdvXvMIBaNKseF La/w==
X-Gm-Message-State: APzg51BnKAxRoObUdBsvdl0m6OU8a70uYo/N+4hNwfroGaQ2uPwlKzKD /X87TbYBbkDCw3eLZoGKUr/TYhMbtmic8LNBXhUsUYTOwOU3Tw==
X-Google-Smtp-Source: ANB0VdbpR7AJ9kN2tr2ZBW+Ig6UcK6eABEk4MiYqSCPD4r6f+eOBYBIFPo2askZIEKeXNNtPcbEAlmO6AJxSRUR01C4=
X-Received: by 2002:a9d:2cfd:: with SMTP id e58-v6mr20713033otd.319.1537396483663; Wed, 19 Sep 2018 15:34:43 -0700 (PDT)
MIME-Version: 1.0
References: <153739626597.21486.3353621304039212984@ietfa.amsl.com> <CAL02cgRn4t4b+zrMZ10bSCZs8D_mKeqY9-9Om_f-njgd1eXCqQ@mail.gmail.com>
In-Reply-To: <CAL02cgRn4t4b+zrMZ10bSCZs8D_mKeqY9-9Om_f-njgd1eXCqQ@mail.gmail.com>
From: Richard Barnes <rlb@ipv.sx>
Date: Wed, 19 Sep 2018 17:34:32 -0500
Message-ID: <CAL02cgRwO+EZiWp-d-W5-CnLtr8x+CYa1k03-hCnfKRjGbL0dw@mail.gmail.com>
To: mls@ietf.org
Content-Type: multipart/alternative; boundary="00000000000049bcab057641034a"
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/V0cB6gvLlYOdZS7rnQX_cJmUTD4>
Subject: Re: [MLS] I-D Action: draft-ietf-mls-protocol-01.txt
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 19 Sep 2018 22:34:47 -0000

Oh and by the way, I've just pushed an update to my C++ implementation that
I believe brings it up to date with this version:

https://github.com/cisco/mlspp/pull/5

On Wed, Sep 19, 2018 at 5:33 PM Richard Barnes <rlb@ipv.sx> wrote:

> Hey all,
>
> I just pushed this new draft to try to consolidate a few major updates
> we've done lately:
>
> - Authentication
> - Message protection
> - Better ECIES nonces
>
> Hopefully this will provide a good basis for discussion at the interim.
>
> --Richard
>
>
> On Wed, Sep 19, 2018 at 5:31 PM <internet-drafts@ietf.org> wrote:
>
>>
>> A New Internet-Draft is available from the on-line Internet-Drafts
>> directories.
>> This draft is a work item of the Messaging Layer Security WG of the IETF.
>>
>>         Title           : The Messaging Layer Security (MLS) Protocol
>>         Authors         : Richard Barnes
>>                           Jon Millican
>>                           Emad Omara
>>                           Katriel Cohn-Gordon
>>                           Raphael Robert
>>         Filename        : draft-ietf-mls-protocol-01.txt
>>         Pages           : 43
>>         Date            : 2018-09-19
>>
>> Abstract:
>>    Messaging applications are increasingly making use of end-to-end
>>    security mechanisms to ensure that messages are only accessible to
>>    the communicating endpoints, and not to any servers involved in
>>    delivering messages.  Establishing keys to provide such protections
>>    is challenging for group chat settings, in which more than two
>>    participants need to agree on a key but may not be online at the same
>>    time.  In this document, we specify a key establishment protocol that
>>    provides efficient asynchronous group key establishment with forward
>>    secrecy and post-compromise security for groups in size ranging from
>>    two to thousands.
>>
>>
>> The IETF datatracker status page for this draft is:
>> https://datatracker.ietf.org/doc/draft-ietf-mls-protocol/
>>
>> There are also htmlized versions available at:
>> https://tools.ietf.org/html/draft-ietf-mls-protocol-01
>> https://datatracker.ietf.org/doc/html/draft-ietf-mls-protocol-01
>>
>> A diff from the previous version is available at:
>> https://www.ietf.org/rfcdiff?url2=draft-ietf-mls-protocol-01
>>
>>
>> Please note that it may take a couple of minutes from the time of
>> submission
>> until the htmlized version and diff are available at tools.ietf.org.
>>
>> Internet-Drafts are also available by anonymous FTP at:
>> ftp://ftp.ietf.org/internet-drafts/
>>
>> _______________________________________________
>> MLS mailing list
>> MLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/mls
>>
>