Re: [MLS] I-D Action: draft-ietf-mls-federation-01.txt

Raphael Robert <ietf@raphaelrobert.com> Wed, 25 May 2022 12:28 UTC

Return-Path: <ietf@raphaelrobert.com>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 71B30C18D810 for <mls@ietfa.amsl.com>; Wed, 25 May 2022 05:28:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.099
X-Spam-Level:
X-Spam-Status: No, score=-7.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_HI=-5, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=raphaelrobert.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZEQPI_2veWmu for <mls@ietfa.amsl.com>; Wed, 25 May 2022 05:28:41 -0700 (PDT)
Received: from mail-ed1-x52f.google.com (mail-ed1-x52f.google.com [IPv6:2a00:1450:4864:20::52f]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B81A2C18D80F for <mls@ietf.org>; Wed, 25 May 2022 05:28:41 -0700 (PDT)
Received: by mail-ed1-x52f.google.com with SMTP id t5so3450607edc.2 for <mls@ietf.org>; Wed, 25 May 2022 05:28:41 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=raphaelrobert.com; s=rr; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=G7ZqOWlmcGpKHRhCme74Qo6noBLtff6ZeHeeJEC4Ju0=; b=ZXLHwCwzCAmRGbDeO32zFVWJNNoqvBM/ICfcUDSBBOqEzYes+uXdsrY20L1CV/c1Xq pwQ/bSkmVyO0Dj6y2FgXmBU/kYDaqFfXNdJxorlBQc8+0LeWrUQZbBhG4QapMiSSwMUv cOrxPlkjORQDN8JRMbXRNM1v4dpSSYMeEkaeg=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=G7ZqOWlmcGpKHRhCme74Qo6noBLtff6ZeHeeJEC4Ju0=; b=miRZ6uKduVBwdVrtWtWZXYrSuwI4TcMzPlnQC/SyENlKDNM/Ci+KK3oLWcGrMjekPq tplwErZmKbrEW33pIEpqCcir5h1Ogiw7q13ohlUggvf+SyvgZAUoKS2AkPASlTlrEGFU 2C+0/enjU+ay4PnX9X36k7MmosnYKts6dPDR48rqyEiwrZsRar2prcSAAYBW+cc2+GzK BvODIdGPqA1mEAztFNTXFHYcVsGaQpcSOjKz4AGbN2gdh4/jqm+sfd356cOOY7tVOUGq RaTyesFzBRq41WTuZ/WSNmuoDCpzaxSe+fa2GdbJCQQbTeP7zkZGRZStugoPkxgDzMwR dTYg==
X-Gm-Message-State: AOAM532hyej9LHf/QwdVKY9LgSt6LbTsGt6fxcPHyK2/WHS9HgQK1vJz h4Njy18OYoN5gFRSl1ylxpoOPtJarIj4LNQ/
X-Google-Smtp-Source: ABdhPJyFleOdp/cJR9M5u7AtwCO1yaruOu3e7xi0DVAklgGHAlKz4JGaWGIHC7PQHCoblddEjRfZvA==
X-Received: by 2002:a05:6402:84c:b0:428:4cc4:8212 with SMTP id b12-20020a056402084c00b004284cc48212mr34756484edz.171.1653481719335; Wed, 25 May 2022 05:28:39 -0700 (PDT)
Received: from smtpclient.apple (ip-095-208-241-080.um33.pools.vodafone-ip.de. [95.208.241.80]) by smtp.gmail.com with ESMTPSA id z16-20020a50e690000000b0042bc7635534sm800497edm.62.2022.05.25.05.28.38 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Wed, 25 May 2022 05:28:38 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3696.100.31\))
From: Raphael Robert <ietf@raphaelrobert.com>
In-Reply-To: <A9FE9763-AFC8-4F11-AC5F-F3A0E6B4B1DE@gmail.com>
Date: Wed, 25 May 2022 14:28:37 +0200
Cc: Messaging Layer Security WG <mls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <91AE8EC0-B489-4253-8562-9428B8495BC1@raphaelrobert.com>
References: <165298189279.27341.13459372447920038580@ietfa.amsl.com> <953C582C-6C16-42FB-BF35-C1F2EDE22588@raphaelrobert.com> <A9FE9763-AFC8-4F11-AC5F-F3A0E6B4B1DE@gmail.com>
To: thomas leavy <thomasleavy1@gmail.com>
X-Mailer: Apple Mail (2.3696.100.31)
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/c8nWg4baeHnkUcmk_lph8NiVI0o>
Subject: Re: [MLS] I-D Action: draft-ietf-mls-federation-01.txt
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.34
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 May 2022 12:28:45 -0000

Hey Tom,

The idea behind this document was to give a high-level overview and to get the discussion started. It’s not a normative document, so I think it could act as an umbrella document that references more concrete specs for the various elements it describes. The outcome might also be that there will be different flavours of federated AS & DS, depending on the security, privacy and functional requirements of the applications. I’m definitely interested in working on some more specific specs.

Raphael

> On 20. May 2022, at 18:30, thomas leavy <thomasleavy1@gmail.com> wrote:
> 
> Thanks for doing this Raphael. Joel and I want to help here if we can, as we are interested in the federation story. Have you thought about what the goals should be? As you go up the stack the idea of federation gets more and more complicated.
> 
> Thanks,
> 
> Tom
> 
>> On May 19, 2022, at 1:44 PM, Raphael Robert <ietf=40raphaelrobert.com@dmarc.ietf.org> wrote:
>> 
>> Hi all,
>> 
>> Due to popular demand, I submitted a slightly modernized version of the federation draft in order to revive it (the last version was from 2019). I removed some outdated parts and fleshed out existing parts that were not very explicit with the help of Konrad.
>> Version -01 should be a good starting point for further discussion.
>> 
>> Raphael
>> 
>>> On 19. May 2022, at 19:38, internet-drafts@ietf.org wrote:
>>> 
>>> 
>>> A New Internet-Draft is available from the on-line Internet-Drafts directories.
>>> This draft is a work item of the Messaging Layer Security WG of the IETF.
>>> 
>>>      Title           : The Messaging Layer Security (MLS) Federation
>>>      Authors         : Emad Omara
>>>                        Raphael Robert
>>> 	Filename        : draft-ietf-mls-federation-01.txt
>>> 	Pages           : 8
>>> 	Date            : 2022-05-19
>>> 
>>> Abstract:
>>> This document describes how the Messaging Layer Security (MLS)
>>> protocol can be used in a federated environment.
>>> 
>>> Discussion Venues
>>> 
>>> This note is to be removed before publishing as an RFC.
>>> 
>>> Source for this draft and an issue tracker can be found at
>>> https://github.com/mlswg/mls-federation.
>>> 
>>> 
>>> The IETF datatracker status page for this draft is:
>>> https://datatracker.ietf.org/doc/draft-ietf-mls-federation/
>>> 
>>> There is also an HTML version available at:
>>> https://www.ietf.org/archive/id/draft-ietf-mls-federation-01.html
>>> 
>>> A diff from the previous version is available at:
>>> https://www.ietf.org/rfcdiff?url2=draft-ietf-mls-federation-01
>>> 
>>> 
>>> Internet-Drafts are also available by rsync at rsync.ietf.org::internet-drafts
>>> 
>>> 
>>> _______________________________________________
>>> MLS mailing list
>>> MLS@ietf.org
>>> https://www.ietf.org/mailman/listinfo/mls
>> 
>> _______________________________________________
>> MLS mailing list
>> MLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/mls
>