Re: [MLS] Virgil Security would like to join the MLS development process

"Alexey Ermishkin" <scratch@virgilsecurity.com> Fri, 23 March 2018 14:35 UTC

Return-Path: <scratch@virgilsecurity.com>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C998F12D86D for <mls@ietfa.amsl.com>; Fri, 23 Mar 2018 07:35:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.909
X-Spam-Level:
X-Spam-Status: No, score=-1.909 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id z8xbaJwuIo-W for <mls@ietfa.amsl.com>; Fri, 23 Mar 2018 07:35:15 -0700 (PDT)
Received: from VirgilSecurity.com (mail.virgilsecurity.com [199.58.211.4]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2E94E127522 for <mls@ietf.org>; Fri, 23 Mar 2018 07:35:15 -0700 (PDT)
Received: from BIGONE (unknown [176.226.240.214]) by VirgilSecurity.com (Postfix) with ESMTPSA id 52BC010515441A; Fri, 23 Mar 2018 10:35:13 -0400 (EDT)
From: Alexey Ermishkin <scratch@virgilsecurity.com>
To: 'Richard Barnes' <rlb@ipv.sx>, 'Nadim Kobeissi' <nadim@symbolic.software>
Cc: mls@ietf.org
References: <006201d3c2aa$dc9fded0$95df9c70$@virgilsecurity.com> <CAJR2Jph+-n6NkT5zJNWQjZ4A5b5MCtez8NR+O1poM5CSMGfoHQ@mail.gmail.com> <CAL02cgRj2nW1Qnaj5j6b0cHm=BQ96tFbisUZfAge-rtfSzgoHw@mail.gmail.com>
In-Reply-To: <CAL02cgRj2nW1Qnaj5j6b0cHm=BQ96tFbisUZfAge-rtfSzgoHw@mail.gmail.com>
Date: Fri, 23 Mar 2018 19:35:10 +0500
Message-ID: <007101d3c2b4$27b76ab0$77264010$@virgilsecurity.com>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="----=_NextPart_000_0072_01D3C2DE.108E0EF0"
X-Mailer: Microsoft Outlook 16.0
Thread-Index: AQFQnUhlTrg70Cw6gokfMyQnPK03WADm5Hl4AfpBBvSkzSNPMA==
Content-Language: ru
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/rEI9U1lkDEZFZP6GEfAnd2Si3YE>
Subject: Re: [MLS] Virgil Security would like to join the MLS development process
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 23 Mar 2018 14:35:18 -0000

Thanks, that’s a good advice. Anyway, you can count on us!

 

From: Richard Barnes <rlb@ipv.sx> 
Sent: Friday, March 23, 2018 7:13 PM
To: Nadim Kobeissi <nadim@symbolic.software>
Cc: Alexey Ermishkin <scratch@virgilsecurity.com>; mls@ietf.org
Subject: Re: [MLS] Virgil Security would like to join the MLS development process

 

There's no formal membership process here -- just contribute!  The only constraint is that you need to declare any patents you're aware of. 

 

So yeah, have a look at the docs, send some comments to the list or PRs to the repo, and let us know how your implementation is going!

 

 

 

On Fri, Mar 23, 2018, 14:02 Nadim Kobeissi <nadim@symbolic.software <mailto:nadim@symbolic.software> > wrote:

Hi Alexey,

I think it's possible for you to simply follow along the MLS development process, offering suggestions and feedback along the way, same as myself or anyone else.

If you would like to develop implementations, test integration, etc. also, that is something you can do out of your own volition as the standard progresses and matures, without asking for permission or obtaining some kind of agreement with anyone. Then, you can share your work, progress and findings with the list, and everyone can provide feedback and learn from your work.

Regards,

 




Nadim Kobeissi

Symbolic Software • https://symbolic.software

Sent from office

 

On Fri, Mar 23, 2018 at 1:28 PM, Alexey Ermishkin <scratch@virgilsecurity.com <mailto:scratch@virgilsecurity.com> > wrote:

Hi, my name's Alex Ermishkin.
I'm Chief Product Security Officer at Virgil Security, Inc. which focuses on
delivering end-to-end encryption-based solutions to developers and
businesses.
We are the guys behind NoiseSocket protocol, a TLS alternative without
certificates, which is now in active development together with the author of
the Noise Protocol Framework (noiseprotocol.org <http://noiseprotocol.org> ) and the Signal protocol,
Trevor Perrin.
We would like to offer help in implementing MLS drafts along the way. We
already have open source SDKs for 9 platforms
(https://github.com/VirgilSecurity) and would like all of them to support
MLS.
Is it still possible to become a member of the working group?
We could provide real world protocol implementations, test integrations,
feedback from the real customers.
Let us know if you'd be interested in talking.

_______________________________________________
MLS mailing list
MLS@ietf.org <mailto:MLS@ietf.org> 
https://www.ietf.org/mailman/listinfo/mls

 

_______________________________________________
MLS mailing list
MLS@ietf.org <mailto:MLS@ietf.org> 
https://www.ietf.org/mailman/listinfo/mls