[MLS] Fwd: New Version Notification for draft-barnes-mls-userinfo-vc-00.txt

Richard Barnes <rlb@ipv.sx> Mon, 13 March 2023 18:44 UTC

Return-Path: <rlb@ipv.sx>
X-Original-To: mls@ietfa.amsl.com
Delivered-To: mls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2538CC152565 for <mls@ietfa.amsl.com>; Mon, 13 Mar 2023 11:44:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.894
X-Spam-Level:
X-Spam-Status: No, score=-1.894 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ipv-sx.20210112.gappssmtp.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0RP5r_uD9Ei4 for <mls@ietfa.amsl.com>; Mon, 13 Mar 2023 11:44:29 -0700 (PDT)
Received: from mail-wm1-x330.google.com (mail-wm1-x330.google.com [IPv6:2a00:1450:4864:20::330]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E5EA3C14CE4A for <mls@ietf.org>; Mon, 13 Mar 2023 11:44:23 -0700 (PDT)
Received: by mail-wm1-x330.google.com with SMTP id bg16-20020a05600c3c9000b003eb34e21bdfso11633044wmb.0 for <mls@ietf.org>; Mon, 13 Mar 2023 11:44:23 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipv-sx.20210112.gappssmtp.com; s=20210112; t=1678733061; h=to:subject:message-id:date:from:in-reply-to:references:mime-version :from:to:cc:subject:date:message-id:reply-to; bh=igzeHZtPlODpjPllJCvodvXX8v+A/4SKN6yqWYhzdaE=; b=BasemGyoSmlXrCutlldyNH+Yp8bKGk3NqY2LM4RN2A9+Zjw7Wg1c9O5DGJTPmpasYx ZQSJvnoAL0wnxN2zqI90ZFSA5MB8uzFHv6SQT9HQTYR/SScCWWuYHP07z6edvVJRlqNg K1/Amhrzq+m/3MU1MgUQV5ns9S3h1Zvhbtxi6pp0sJxWTzuOWATPMu8+lFf621igCb+h HKUSE5bRGTkoUDLW6I6yRX3u7MA8R5A2lMg/250n/Bo6cFYo7dtENseVVGQ9bGK7mDjm o4eL5OhmzFV+IwE01lIYKtUOLwBXd13hgwio8NlVzuGElGsKtPe4xKrei/txN8mtBl6O 03PA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; t=1678733061; h=to:subject:message-id:date:from:in-reply-to:references:mime-version :x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=igzeHZtPlODpjPllJCvodvXX8v+A/4SKN6yqWYhzdaE=; b=xejIUfpX6jt2cqvEaj1lNDVoFrBaaDH48VhaWxHOs6daCVnUGSdp/C9zUmXJ1rEMWo sMYXB2cmYVKZtCX/PomdP5idNum3uEhdeogJkAzg2xjUba27mK0b5YT6PXKURpEHgKPk jaKu3plQ/7UU2Y8s1ieK1yLHwgCFKgICMg8PNxifqDHQPILLLxXAqio3wyYhJ72lMoko nOGjy9douZC6QwIU7F/evoAZCk1F/l0RY0oM0mtQ/EmzG2KKCfpWKRQHayTP0/T2I+w5 JQ2zOXBDa1E6soKzV/Vq6AK4i9Jy03jlDgFmSFO+1xVIBwL2fYPXnxMkvoNhJhJVBkPt LVoA==
X-Gm-Message-State: AO0yUKXLxTDibZ9Z9ybtEuXNG++GYrsJH2k/yU4n5ZDDrsAsApmeIYWD 7ZU+2BHb1oe+geflycpReM/QQzy+UECQVcDKw0GzJ8Fx6ztzHdjomqQ=
X-Google-Smtp-Source: AK7set8yy+/+nSr+1tSp7FdS2je8s864Nh1/WWTHe6B2nNVRABgbajVcpSQvC5XJ8+Z9pT07nMZI6Dgv7Lor1q9U6B4=
X-Received: by 2002:a05:600c:a:b0:3e2:1fd8:887 with SMTP id g10-20020a05600c000a00b003e21fd80887mr3320866wmc.2.1678733061315; Mon, 13 Mar 2023 11:44:21 -0700 (PDT)
MIME-Version: 1.0
References: <167873235441.15350.16448353909846317984@ietfa.amsl.com>
In-Reply-To: <167873235441.15350.16448353909846317984@ietfa.amsl.com>
From: Richard Barnes <rlb@ipv.sx>
Date: Mon, 13 Mar 2023 14:44:10 -0400
Message-ID: <CAL02cgQyByygZbyt+aMLhW_d3fxnot2T-ByndRup=kmgZM3PJA@mail.gmail.com>
To: Messaging Layer Security WG <mls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000caf26c05f6cc7f03"
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/ubjGR1eJVVqErh73JaSJB4YIRmg>
Subject: [MLS] Fwd: New Version Notification for draft-barnes-mls-userinfo-vc-00.txt
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 13 Mar 2023 18:44:30 -0000

Hi all,

This is a new individual draft describing a way to tie in a new credential
type that is being developed in OpenID.  The idea is that the OpenID work
provides an easy way to provision these credentials to user devices, and
then the credentials can be used in MLS via the mechanism described here.
Happy to have any comments, would be interested in WG adoption at some
point.

--Richard

---------- Forwarded message ---------
From: <internet-drafts@ietf.org>
Date: Mon, Mar 13, 2023 at 2:33 PM
Subject: New Version Notification for draft-barnes-mls-userinfo-vc-00.txt
To: Richard Barnes <rlb@ipv.sx>, Suhas Nandakumar <snandaku@cisco.com>



A new version of I-D, draft-barnes-mls-userinfo-vc-00.txt
has been successfully submitted by Suhas Nandakumar and posted to the
IETF repository.

Name:           draft-barnes-mls-userinfo-vc
Revision:       00
Title:          UserInfo Verifiable Credentials as MLS Credentials
Document date:  2023-03-13
Group:          Individual Submission
Pages:          7
URL:
https://www.ietf.org/archive/id/draft-barnes-mls-userinfo-vc-00.txt
Status:
https://datatracker.ietf.org/doc/draft-barnes-mls-userinfo-vc/
Htmlized:
https://datatracker.ietf.org/doc/html/draft-barnes-mls-userinfo-vc


Abstract:
   This specification extends Message Layer Security (MLS) credentials
   framework with a new credential type, "UserInfoVC", based on the
   OpenID Connect UserInfo Verifiable Credential type
   "UserInfoCredential".  A UserInfo Verifiable Credential encapsulates
   the UserInfo claims from the OpenID provider as a Verifiable
   Credential that can be presented to a third-party Verifier.  These
   credentials can be easily provisioned to MLS clients using the OpenID
   Connect login flows, augmented with type "UserInfoCredential".  The
   credential itself is an object associating identity attributes to the
   signature public key that the client will use in MLS, signed by the
   OpenID Provider.  In situations where the OpenID Provider is distinct
   from the MLS Delivery Service, these credentials provide end-to-end
   secure identity assurance.




The IETF Secretariat