Re: [MLS] RFC 9420 on The Messaging Layer Security (MLS) Protocol

Benjamin Beurdouche <ietf@beurdouche.com> Wed, 19 July 2023 10:05 UTC

Return-Path: <ietf@beurdouche.com>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8A1A0C151066 for <mls@ietfa.amsl.com>; Wed, 19 Jul 2023 03:05:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.894
X-Spam-Level:
X-Spam-Status: No, score=-1.894 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=beurdouche-com.20221208.gappssmtp.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rkEm6havJK0g for <mls@ietfa.amsl.com>; Wed, 19 Jul 2023 03:05:46 -0700 (PDT)
Received: from mail-wr1-x435.google.com (mail-wr1-x435.google.com [IPv6:2a00:1450:4864:20::435]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DB678C151087 for <mls@ietf.org>; Wed, 19 Jul 2023 03:05:46 -0700 (PDT)
Received: by mail-wr1-x435.google.com with SMTP id ffacd0b85a97d-313e742a787so394785f8f.1 for <mls@ietf.org>; Wed, 19 Jul 2023 03:05:46 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=beurdouche-com.20221208.gappssmtp.com; s=20221208; t=1689761144; x=1690365944; h=references:to:cc:in-reply-to:date:subject:mime-version:message-id :from:from:to:cc:subject:date:message-id:reply-to; bh=2rxMprmBqEfGILL3wZULAmSB0/Wtm+ZZWUCltMpKJuk=; b=aUiKbyhxAt0ZxwWwjD4U/GtD/ipQhMwHOeiQm5z9Eq6X1M159NmD6mVp7k4rEHJmei KgS8XIlKZNHWrNDEXD0aI1nYoWCFR9UraXlFsKE/I8fc+pitEeSH+KqW88DcNpB+QHe3 c9pMYzkHNbz7pVQq5jRnePcNXLcbj2cB7yp+USTKW+vEhHFIWmdRKcX9ypbNG1n879Si 7Dzi9ngFVdGP590VpFMyiqgZR4V9Lk4RciYYzEH6vKG543fq8/wG/V91utC/tnkT8qkn Y27yrfpH33zUBshKje8RQPJIplVmVwEQbrQ/hsY+1nCwGfiqitEfmEYPDo/942ExfiHC S0nA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1689761144; x=1690365944; h=references:to:cc:in-reply-to:date:subject:mime-version:message-id :from:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=2rxMprmBqEfGILL3wZULAmSB0/Wtm+ZZWUCltMpKJuk=; b=LuFM4vafE+nAEmkvL2/toBczjXEx4XwErnYAJFQE7xUvJGkLQTXuE7IRggSqDeFxtg pIhcsfKmHC73ySbToTRU8cc42tDUu3FH+YfpobAbMFX0ISjqDEcqXxQPHrbFIg07RzGM fnFsRmqyy/TJxLAZGXN6Wpc85nOggGSpSIBARrEw+yTqce3qXoHXZwO64XoxUZY1fblq 2qAxRDqpyH+rzVS7jpTMtnz1fCSYrCk69/KxJTf+s0UbJuMRXkwHhTH2LGomJ5t9+vEQ jUUraQme0onJKvZLbh+uyTOSTqegnOh0TGG8olHzVfxvoa5JIvjyQcwQncgfShTowbn3 6LEQ==
X-Gm-Message-State: ABy/qLY8oorwe9H2nVrygHIkCrLAk6EFZWI7d5B+3/gA4hQAcWy6TMcd RMt5hbhT17hMaGyapZrFMQDKjg==
X-Google-Smtp-Source: APBJJlEraInocuogQR169gaobjzasCijFau3RVnoC/BtAsXiQmqV7LQxtAz70oTlehkB57y3q0mRaw==
X-Received: by 2002:a5d:4c41:0:b0:314:3f1:cebf with SMTP id n1-20020a5d4c41000000b0031403f1cebfmr1230132wrt.28.1689761143758; Wed, 19 Jul 2023 03:05:43 -0700 (PDT)
Received: from smtpclient.apple ([2a01:e0a:2fa:9b90:8d95:1cbc:7aa:cf65]) by smtp.gmail.com with ESMTPSA id s13-20020a7bc38d000000b003fbdf8292a7sm1281207wmj.46.2023.07.19.03.05.42 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Wed, 19 Jul 2023 03:05:43 -0700 (PDT)
From: Benjamin Beurdouche <ietf@beurdouche.com>
Message-Id: <5F6A0520-5F26-4DD6-AB41-DA80F69B27DF@beurdouche.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_DA4005C2-C339-4901-8566-55CCBEC6959F"
Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3731.600.7\))
Date: Wed, 19 Jul 2023 12:05:31 +0200
In-Reply-To: <5AD95857-EB60-499C-87A7-71EFD823D7DA@raphaelrobert.com>
Cc: Sean Turner <sean@sn3rd.com>, ML IETF Messaging Layer Security <mls@ietf.org>
To: Raphael Robert <ietf=40raphaelrobert.com@dmarc.ietf.org>, Richard Barnes <rlb@ipv.sx>
References: <20230718131211.CBCF77FDEA@rfcpa.amsl.com> <FA5538D5-E431-4CE4-8D1B-1EC4AF494FA6@sn3rd.com> <CAL02cgSuUOEmRepaEw+Td6e454K4aQ+KfQKDnab0kCF-QC8LBA@mail.gmail.com> <5AD95857-EB60-499C-87A7-71EFD823D7DA@raphaelrobert.com>
X-Mailer: Apple Mail (2.3731.600.7)
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/sX3S7Rf9VVt8u0YxkpXqlJVzFAM>
Subject: Re: [MLS] RFC 9420 on The Messaging Layer Security (MLS) Protocol
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 19 Jul 2023 10:05:50 -0000

Congrats everyone ! Hope that we can build our next project using the same collaborative approach ! ; )

Best,
Benjamin

> On 18 Jul 2023, at 15:36, Raphael Robert <ietf=40raphaelrobert.com@dmarc.ietf.org> wrote:
> 
> I can only second this. It was great to see the industry and academia come together to work on this. Thanks and congratulations!
> 
> Raphael
> 
>> On 18. Jul 2023, at 15:33, Richard Barnes <rlb@ipv.sx> wrote:
>> 
>> And many thanks to the many people who helped make this happen.  MLS was truly a group effort; we would have been worse off if we didn't have folks contributing a bunch of different perspectives.  Great job, everyone!
>> 
>> On Tue, Jul 18, 2023 at 9:30 AM Sean Turner <sean@sn3rd.com <mailto:sean@sn3rd.com>> wrote:
>>> Congrats to all those who contributed!
>>> 
>>> spt
>>> 
>>> > On Jul 18, 2023, at 09:12, rfc-editor@rfc-editor.org <mailto:rfc-editor@rfc-editor.org> wrote:
>>> > 
>>> > A new Request for Comments is now available in online RFC libraries.
>>> > 
>>> > 
>>> >        RFC 9420
>>> > 
>>> >        Title:      The Messaging Layer Security (MLS) Protocol 
>>> >        Author:     R. Barnes,
>>> >                    B. Beurdouche,
>>> >                    R. Robert,
>>> >                    J. Millican,
>>> >                    E. Omara,
>>> >                    K. Cohn-Gordon
>>> >        Status:     Standards Track
>>> >        Stream:     IETF
>>> >        Date:       July 2023
>>> >        Mailbox:    rlb@ipv.sx <mailto:rlb@ipv.sx>,
>>> >                    ietf@beurdouche.com <mailto:ietf@beurdouche.com>,
>>> >                    ietf@raphaelrobert.com <mailto:ietf@raphaelrobert.com>,
>>> >                    jmillican@meta.com <mailto:jmillican@meta.com>,
>>> >                    emadomara@google.com <mailto:emadomara@google.com>,
>>> >                    me@katriel.co.uk <mailto:me@katriel.co.uk>
>>> >        Pages:      132
>>> >        Updates/Obsoletes/SeeAlso:   None
>>> > 
>>> >        I-D Tag:    draft-ietf-mls-protocol-20.txt
>>> > 
>>> >        URL:        https://www.rfc-editor.org/info/rfc9420
>>> > 
>>> >        DOI:        10.17487/RFC9420
>>> > 
>>> > Messaging applications are increasingly making use of end-to-end
>>> > security mechanisms to ensure that messages are only accessible to
>>> > the communicating endpoints, and not to any servers involved in
>>> > delivering messages.  Establishing keys to provide such protections
>>> > is challenging for group chat settings, in which more than two
>>> > clients need to agree on a key but may not be online at the same
>>> > time.  In this document, we specify a key establishment protocol that
>>> > provides efficient asynchronous group key establishment with forward
>>> > secrecy (FS) and post-compromise security (PCS) for groups in size
>>> > ranging from two to thousands.
>>> > 
>>> > This document is a product of the Messaging Layer Security Working Group of the IETF.
>>> > 
>>> > This is now a Proposed Standard.
>>> > 
>>> > STANDARDS TRACK: This document specifies an Internet Standards Track
>>> > protocol for the Internet community, and requests discussion and suggestions
>>> > for improvements.  Please refer to the current edition of the Official
>>> > Internet Protocol Standards (https://www.rfc-editor.org/standards) for the 
>>> > standardization state and status of this protocol.  Distribution of this 
>>> > memo is unlimited.
>>> > 
>>> > This announcement is sent to the IETF-Announce and rfc-dist lists.
>>> > To subscribe or unsubscribe, see
>>> >  https://www.ietf.org/mailman/listinfo/ietf-announce
>>> >  https://mailman.rfc-editor.org/mailman/listinfo/rfc-dist
>>> > 
>>> > For searching the RFC series, see https://www.rfc-editor.org/search
>>> > For downloading RFCs, see https://www.rfc-editor.org/retrieve/bulk
>>> > 
>>> > Requests for special distribution should be addressed to either the
>>> > author of the RFC in question, or to rfc-editor@rfc-editor.org <mailto:rfc-editor@rfc-editor.org>.  Unless
>>> > specifically noted otherwise on the RFC itself, all RFCs are for
>>> > unlimited distribution.
>>> > 
>>> > 
>>> > The RFC Editor Team
>>> > Association Management Solutions, LLC
>>> > 
>>> > 
>>> > _______________________________________________
>>> > IETF-Announce mailing list
>>> > IETF-Announce@ietf.org <mailto:IETF-Announce@ietf.org>
>>> > https://www.ietf.org/mailman/listinfo/ietf-announce
>>> 
>>> _______________________________________________
>>> MLS mailing list
>>> MLS@ietf.org <mailto:MLS@ietf.org>
>>> https://www.ietf.org/mailman/listinfo/mls
>> _______________________________________________
>> MLS mailing list
>> MLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/mls
> 
> _______________________________________________
> MLS mailing list
> MLS@ietf.org
> https://www.ietf.org/mailman/listinfo/mls