Re: [MLS] Éric Vyncke's No Objection on draft-ietf-mls-protocol-17: (with COMMENT)

Rohan Mahy <rohan.mahy@wire.com> Thu, 02 February 2023 19:33 UTC

Return-Path: <rohan.mahy@wire.com>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3570FC1575DA for <mls@ietfa.amsl.com>; Thu, 2 Feb 2023 11:33:46 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.096
X-Spam-Level:
X-Spam-Status: No, score=-7.096 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=wire.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Lph25NGrsIE4 for <mls@ietfa.amsl.com>; Thu, 2 Feb 2023 11:33:41 -0800 (PST)
Received: from mail-wr1-x434.google.com (mail-wr1-x434.google.com [IPv6:2a00:1450:4864:20::434]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A9B9DC1522C4 for <mls@ietf.org>; Thu, 2 Feb 2023 11:33:41 -0800 (PST)
Received: by mail-wr1-x434.google.com with SMTP id o18so2697407wrj.3 for <mls@ietf.org>; Thu, 02 Feb 2023 11:33:41 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=wire.com; s=google; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=zEq4LJ7w42EUeXaU6WYMrxsKV5YFor0kImzSpTom5Ew=; b=HBt3cUY5bt4W6cDRtpVX/8vDk8khkLIPpsIPZxz2jKVmuNYTmULSQnA/SlF19edO4i s4IzHazkVYX+26pPzhcx988iWxlIaE6+ja2UJB2XPRRz45iR4J8tQWsaVDw/7Ci3pKVn l7+7eS7bCra/1kh3aKB5gwOaXj2/7HAQH6xLVfZ5y7eAeTbJ8L2/pMOAsKpcP/sAk7gF lV8Guzd/wXT7jn5GsjPil60RTagpU0fscc01GRhLVxZfzxPA1il+02NKV8+BoX2GJ+Sf VIQ1ufzewlef4czHRDPSkkzokFrtC5ZhoB/BBOjOW0/YchCdRrOVuPB3kZeAxbLItLUP rRRg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=zEq4LJ7w42EUeXaU6WYMrxsKV5YFor0kImzSpTom5Ew=; b=Pti5G8ajxwaRKIFCrICHZcMH1aOxxevBvAs7l8ihWXURY6kqdgFids8Y40S4SVBvj+ zdsqDy7C+Sd+0lspoiIcrjjG+0sg+6/RCtNtFZpFKkZHayNrF+YIuhH+YPfqSgoUs4dC 6aBSIqsfwyRJPKTNUKl/AhTFutLwXPjtUizVFxHPQLiJ8cYO1UKkSb2FMIZ4wwqO2n6T r8ilpZztX66HVonGbKic1AAnkhzk2NtK7U/dxZsDFIbCN2ozXf2ewqbYizSSvwj/YWt5 E9kZOu3N4mdsn0TpKeUjbSaDKd+qdl0nP/leLv94XtCowgSjqFx+IfqXIBNSmvgeTzsW rPSA==
X-Gm-Message-State: AO0yUKVzdl0frtK8OIzry+Rxn5I9bcZQBDNeuU+KHvaL30miuhuNSp77 EAnp38qu6/G/tVGD3czCjLx3q5pF91JBzidybbOzkw==
X-Google-Smtp-Source: AK7set/y5fPkyWsHvlzEyEuUIqAhDEn4SLcxLwYkWUmGSNMv+RarKcYK19kn5g/4BKiyFkY6PpniD5aubl30Kt7Ajr0=
X-Received: by 2002:a05:6000:69b:b0:283:15a:fd0d with SMTP id bo27-20020a056000069b00b00283015afd0dmr189139wrb.224.1675366420020; Thu, 02 Feb 2023 11:33:40 -0800 (PST)
MIME-Version: 1.0
References: <167532900162.58055.17525341252308658581@ietfa.amsl.com>
In-Reply-To: <167532900162.58055.17525341252308658581@ietfa.amsl.com>
From: Rohan Mahy <rohan.mahy@wire.com>
Date: Thu, 02 Feb 2023 11:33:29 -0800
Message-ID: <CACW8--O6ZU1vCksAan+OWzWR=i7gmsMuPGQ5S7y=H4JwHxyO2A@mail.gmail.com>
To: Éric Vyncke <evyncke@cisco.com>
Cc: The IESG <iesg@ietf.org>, draft-ietf-mls-protocol@ietf.org, mls-chairs@ietf.org, mls@ietf.org, benjamin.beurdouche@ens.fr, karthikeyan.bhargavan@inria.fr, cas.cremers@cs.ox.ac.uk, alan@wire.com, singuva@twitter.com, kwonal@mit.edu, ekr@rtfm.com, tjvdmerwe@gmail.com, sean@sn3rd.com, suresh.krishnan@gmail.com
Content-Type: multipart/alternative; boundary="00000000000055939105f3bca49e"
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/dQDY6ZY3IR1M2-P1xje8XDB9ryY>
X-Mailman-Approved-At: Thu, 02 Feb 2023 17:49:27 -0800
Subject: Re: [MLS] Éric Vyncke's No Objection on draft-ietf-mls-protocol-17: (with COMMENT)
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 02 Feb 2023 19:33:46 -0000

Some IESG comments have asked how much implementation experience we have on
MLS. In addition to what Richard said on the subject, Wire released a basic
MLS implementation (based on OpenMLS) of our on-prem messaging suite
(including multi-domain federation) for wire-server, Web/desktop, and iOS
in November. Our Android basic MLS implementation will be released this
month. All of our code is open source at https://github.com/wireapp .
Anyone in the IETF community should feel free to reach out to me with
questions about our MLS implementation.
Thanks,
-rohan

*Rohan Mahy  *l  Vice President Engineering, Architecture

Chat: @rohan_wire on Wire



Wire <https://wire.com/en/download/> - Secure team messaging.

*Zeta Project Germany GmbH  *l  Rosenthaler Straße 40,
<https://maps.google.com/?q=Rosenthaler+Stra%C3%9Fe+40,%C2%A0+10178+Berlin,%C2%A0+Germany&entry=gmail&source=g>10178
Berlin,
<https://maps.google.com/?q=Rosenthaler+Stra%C3%9Fe+40,%C2%A0+10178+Berlin,%C2%A0+Germany&entry=gmail&source=g>
Germany
<https://maps.google.com/?q=Rosenthaler+Stra%C3%9Fe+40,%C2%A0+10178+Berlin,%C2%A0+Germany&entry=gmail&source=g>

Geschäftsführer/Managing Director: Alan Duric

HRB 149847 beim Handelsregister Charlottenburg, Berlin

VAT-ID DE288748675

Richard Barnes wrote:

> On Thu, Feb 2, 2023 at 4:10 AM Éric Vyncke via Datatracker <
> noreply@ietf.org> wrote:
>
>> ### Implementation of complex protocol
>>
>> Based on my affiliation, I obviously know about one implementation (unsure
>> whether it is a project or it is deployed). It would be nice to know
>> whether
>> there are other implementations of this protocol, which looks quite
>> complex to
>> implement.
>>
>
> There are two services running draft versions of MLS in production, Webex
> and RingCentral.  Wire, Wickr, and Matrix have all been active contributors
> to the protocol, so one might presume they are looking at using it.  We are
> actively working on interop testing among five actively-developed
> implementations (#mls-interop on ietf.slack.com in case anyone is
> interested).
>
> Some links in case you're interested:
>
> List of implementations:
> https://github.com/mlswg/mls-implementations/blob/main/implementation_list.md
> Matrix's scalability testing: http://arewemlsyet.com/
> Webex whitepaper on MLS-based E2E encryption:
> https://www.cisco.com/c/en/us/solutions/collateral/collaboration/white-paper-c11-744553.html
>