Re: [MLS] Virgil Security would like to join the MLS development process

Richard Barnes <rlb@ipv.sx> Fri, 23 March 2018 14:13 UTC

Return-Path: <rlb@ipv.sx>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BF49E12D7FC for <mls@ietfa.amsl.com>; Fri, 23 Mar 2018 07:13:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ipv-sx.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cxx6igi-gZmZ for <mls@ietfa.amsl.com>; Fri, 23 Mar 2018 07:13:21 -0700 (PDT)
Received: from mail-wr0-x22b.google.com (mail-wr0-x22b.google.com [IPv6:2a00:1450:400c:c0c::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A93D6126CBF for <mls@ietf.org>; Fri, 23 Mar 2018 07:13:20 -0700 (PDT)
Received: by mail-wr0-x22b.google.com with SMTP id u46so12280591wrc.11 for <mls@ietf.org>; Fri, 23 Mar 2018 07:13:20 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipv-sx.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=Nrm4P33XlXuOi91vD4opftEk1NSMHn9rc235/n9mNvs=; b=JYMM+Pmt9G2G45ftUoXgWNLKnijpTsQZMh8gv6KmeMsaZ0dwOFmwhdbHbIzN8eFUon 4s+E9jvBzdo+tusiKpuN8nT7WSmZumuK94JKWTSDDZ2ADjHq3noVM0QlTKXN4TKCUpFr 9Ojv9Oh6KB47uL/RwK9+6cRZGFN09A2MvNHEQmgKGeMuMHY9yFPjjqJt8PuFZrP34KoN 1xnyzBCEI7PjJCfD+KZ1iV5dPFndG740uEkQ3ptwadtMbCVb8vFlWK7IBs+DmfK9AALs YU/LNQjSEq3Z07rHnhqyH8mj7gI/EX3eJdFcRq6Tf+K72uF4LylzvOhi200tKqzSA8ct 917A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=Nrm4P33XlXuOi91vD4opftEk1NSMHn9rc235/n9mNvs=; b=bQK9H9ZvIMCMpLHcM4vizxIQda7MvwAL747CG9PKUoMMabHxh6zJ+cUabH/EhT534a Eeis2Ltv8DC2mb+OCEMW7CkgGfJI1Rs3PCh4fjSoOZg7gFMWIBdVNAgiuveP60loNN7p DfLsJhX6F3kTCpi6kjUYDNullt71EbeWxj6apVRzOSgCI740j/P79R4tq0JKnEkN9aSA con9DfLpLCR2RETUwTc1elD4Dx+/QEUuHA0mrF63O5muzaYHSzQBuH6GpvGX3yfzB6yr LJGAZhZ8rCStMOnxvE+oYqTkeJQYvZ7B8BNIksSILwgO08avnqfCzAvLUqFh5iE1vmLK pzGA==
X-Gm-Message-State: AElRT7GSqer7mQDPKsf/F31qrfOzIQRbpGmBa+AKHTZJOrEAJNEoc8jO r4ORam/p+syOmkhkMmFN9eOBn0hRRIOjQJP4AEZatVAB
X-Google-Smtp-Source: AG47ELvyfyJt5GkDg3prVLAitsSMFGMyPwfe8fIyIc7rethLWjFFr2BjZLUNo4O3p/SvgPXHiqQrlaKd5LJfaIpr0qk=
X-Received: by 10.223.226.14 with SMTP id j14mr2384045wri.17.1521814399013; Fri, 23 Mar 2018 07:13:19 -0700 (PDT)
MIME-Version: 1.0
References: <006201d3c2aa$dc9fded0$95df9c70$@virgilsecurity.com> <CAJR2Jph+-n6NkT5zJNWQjZ4A5b5MCtez8NR+O1poM5CSMGfoHQ@mail.gmail.com>
In-Reply-To: <CAJR2Jph+-n6NkT5zJNWQjZ4A5b5MCtez8NR+O1poM5CSMGfoHQ@mail.gmail.com>
From: Richard Barnes <rlb@ipv.sx>
Date: Fri, 23 Mar 2018 14:13:08 +0000
Message-ID: <CAL02cgRj2nW1Qnaj5j6b0cHm=BQ96tFbisUZfAge-rtfSzgoHw@mail.gmail.com>
To: Nadim Kobeissi <nadim@symbolic.software>
Cc: Alexey Ermishkin <scratch@virgilsecurity.com>, mls@ietf.org
Content-Type: multipart/alternative; boundary="f4f5e80f0674aaf71b0568150623"
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/kmWx1QWtGKx_p0rU_ZKjqp5m490>
Subject: Re: [MLS] Virgil Security would like to join the MLS development process
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 23 Mar 2018 14:13:24 -0000

There's no formal membership process here -- just contribute!  The only
constraint is that you need to declare any patents you're aware of.

So yeah, have a look at the docs, send some comments to the list or PRs to
the repo, and let us know how your implementation is going!



On Fri, Mar 23, 2018, 14:02 Nadim Kobeissi <nadim@symbolic.software> wrote:

> Hi Alexey,
> I think it's possible for you to simply follow along the MLS development
> process, offering suggestions and feedback along the way, same as myself or
> anyone else.
>
> If you would like to develop implementations, test integration, etc. also,
> that is something you can do out of your own volition as the standard
> progresses and matures, without asking for permission or obtaining some
> kind of agreement with anyone. Then, you can share your work, progress and
> findings with the list, and everyone can provide feedback and learn from
> your work.
>
> Regards,
>
>
>
> Nadim Kobeissi
> Symbolic Software • https://symbolic.software
> Sent from office
>
> On Fri, Mar 23, 2018 at 1:28 PM, Alexey Ermishkin <
> scratch@virgilsecurity.com> wrote:
>
>> Hi, my name's Alex Ermishkin.
>> I'm Chief Product Security Officer at Virgil Security, Inc. which focuses
>> on
>> delivering end-to-end encryption-based solutions to developers and
>> businesses.
>> We are the guys behind NoiseSocket protocol, a TLS alternative without
>> certificates, which is now in active development together with the author
>> of
>> the Noise Protocol Framework (noiseprotocol.org) and the Signal protocol,
>> Trevor Perrin.
>> We would like to offer help in implementing MLS drafts along the way. We
>> already have open source SDKs for 9 platforms
>> (https://github.com/VirgilSecurity) and would like all of them to support
>> MLS.
>> Is it still possible to become a member of the working group?
>> We could provide real world protocol implementations, test integrations,
>> feedback from the real customers.
>> Let us know if you'd be interested in talking.
>>
>> _______________________________________________
>> MLS mailing list
>> MLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/mls
>>
>
> _______________________________________________
> MLS mailing list
> MLS@ietf.org
> https://www.ietf.org/mailman/listinfo/mls
>