[MLS] Fwd: I-D Action: draft-ietf-mls-protocol-04.txt

Richard Barnes <rlb@ipv.sx> Sat, 23 March 2019 12:07 UTC

Return-Path: <rlb@ipv.sx>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 379BB130EB0 for <mls@ietfa.amsl.com>; Sat, 23 Mar 2019 05:07:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ipv-sx.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uo_gPxfWWZ3S for <mls@ietfa.amsl.com>; Sat, 23 Mar 2019 05:07:12 -0700 (PDT)
Received: from mail-ot1-x32b.google.com (mail-ot1-x32b.google.com [IPv6:2607:f8b0:4864:20::32b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9D4CE130E16 for <mls@ietf.org>; Sat, 23 Mar 2019 05:07:12 -0700 (PDT)
Received: by mail-ot1-x32b.google.com with SMTP id m10so4240233otp.2 for <mls@ietf.org>; Sat, 23 Mar 2019 05:07:12 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipv-sx.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=8fsweUPFFg8seqKWaXG7s/sRiLVyJ+LqAsB9EsVnZVY=; b=il6JgDFLkesF7ccPZ9mUemW5/sLMk58Dl6CCnZw+QgbcngqDK+gXVj+Z2WxKXj34Wa QRdAmXwcUpc0bdRRvIJFYbBk4BU/JsQ4BmEmHgVOis4USzzkzvhtfQLAi5UpFXrdOuLA bAK4UmDAkKu9mY8kjaA27MJMo688iRAIST0EA8dmSswMV6d99sbsAj0oN5GfhHPTLLL7 mNH95OlAjmKAyd50DsodlGh3rEhp1JMe0osDUhhZY6dvTjzOh+k3j7p8oGohinCmuavn KK7Ma8e7sHTb7AJ2nURUpOWtupQ4YZ4j0BnZRmgP+gsTu5kUkgF9JwepPam1FYtha5GH 0Rng==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=8fsweUPFFg8seqKWaXG7s/sRiLVyJ+LqAsB9EsVnZVY=; b=ZMB7itHFdgsehmIFc9Qf5DKnHnTkSkvpFbq+xeG74ZaB8ulXP1SVoMdRkK1LC+GGpm HZ+rL0mgaUxsyjS/mKXC7xLCldADwZOkY+CUwpxAy8s1oecutd6dg6BayL+aE2LPLx93 43nCvuP44E+dXnmgQXUFlLJ5vcUs5E/jzp9FliCKPoKa5kguC22bt954sUhbu0UEUbjJ JKGrDGD09DrxHRv95WXLiaumSmxLS1upfgQd4X01hg1H/enODjyCkbFi7W+oILOOtRoi FmUapJtpVHPquH7k/u8ex/HbUGPVx3KkOuQYwO/RIiefFkFnQG0G5cn/jTstlM7LM7U2 ZCxQ==
X-Gm-Message-State: APjAAAVeTBJA4wBz6h4bJygZkT6N9TmUch74u5ggpitCJUUPHoyy6Bgj rbBrg+huUt4MvmG5kw4biEk+UcKqlbdscUkB/9R0CIurg7I=
X-Google-Smtp-Source: APXvYqxCt1DUMnWKWj0zrWg71CIKVtwuRa4oD7I+D3hP2MrwcdQTPAXoJlqDme9okMQZSonhUhMpVuVygQCPxLhsbus=
X-Received: by 2002:a9d:7694:: with SMTP id j20mr10016356otl.23.1553342831586; Sat, 23 Mar 2019 05:07:11 -0700 (PDT)
MIME-Version: 1.0
References: <155326645071.23038.11307894303903200259@ietfa.amsl.com>
In-Reply-To: <155326645071.23038.11307894303903200259@ietfa.amsl.com>
From: Richard Barnes <rlb@ipv.sx>
Date: Sat, 23 Mar 2019 08:06:52 -0400
Message-ID: <CAL02cgSrqYq_fAQTQrX5=RJnkA7VboU3qxSH=chJE6-uvC+Amg@mail.gmail.com>
To: Messaging Layer Security WG <mls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000b106400584c1cfb0"
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/fSbUnb1_-0KX0oQaEMxVj17k6nU>
Subject: [MLS] Fwd: I-D Action: draft-ietf-mls-protocol-04.txt
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 23 Mar 2019 12:07:15 -0000

Sorry for the late posting here.  There was some confusion between the
chairs, the authors, and the secretariat.

Please take a look in prep for our meetings Tuesday and Thursday.  For
those of you who have been following along on GitHub, there should be no
surprises.

--Richard

---------- Forwarded message ---------
From: <internet-drafts@ietf.org>
Date: Fri, Mar 22, 2019 at 10:54 AM
Subject: [MLS] I-D Action: draft-ietf-mls-protocol-04.txt
To: <i-d-announce@ietf.org>
Cc: <mls@ietf.org>



A New Internet-Draft is available from the on-line Internet-Drafts
directories.
This draft is a work item of the Messaging Layer Security WG of the IETF.

        Title           : The Messaging Layer Security (MLS) Protocol
        Authors         : Richard Barnes
                          Jon Millican
                          Emad Omara
                          Katriel Cohn-Gordon
                          Raphael Robert
        Filename        : draft-ietf-mls-protocol-04.txt
        Pages           : 45
        Date            : 2019-03-22

Abstract:
   Messaging applications are increasingly making use of end-to-end
   security mechanisms to ensure that messages are only accessible to
   the communicating endpoints, and not to any servers involved in
   delivering messages.  Establishing keys to provide such protections
   is challenging for group chat settings, in which more than two
   clients need to agree on a key but may not be online at the same
   time.  In this document, we specify a key establishment protocol that
   provides efficient asynchronous group key establishment with forward
   secrecy and post-compromise security for groups in size ranging from
   two to thousands.


The IETF datatracker status page for this draft is:
https://datatracker.ietf.org/doc/draft-ietf-mls-protocol/

There are also htmlized versions available at:
https://tools.ietf.org/html/draft-ietf-mls-protocol-04
https://datatracker.ietf.org/doc/html/draft-ietf-mls-protocol-04

A diff from the previous version is available at:
https://www.ietf.org/rfcdiff?url2=draft-ietf-mls-protocol-04


Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

Internet-Drafts are also available by anonymous FTP at:
ftp://ftp.ietf.org/internet-drafts/

_______________________________________________
MLS mailing list
MLS@ietf.org
https://www.ietf.org/mailman/listinfo/mls