Jump to content

Messaging Layer Security: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
BOT--Reverting link addition(s) by Divyang to revision 962695815 (www.youtube.com/watch?v=IJoQuQecQgA [\byoutube\.com])
removed awkward wording
Line 1: Line 1:
'''Messaging Layer Security''' ('''MLS'''), is a security layer for [[End-to-end encryption|end-to-end encrypting]] messages in groups of size two to many. It is being built by the [[IETF]] MLS working group and designed to be efficient, practical and secure.<ref>{{Cite web|url=https://www.darkreading.com/perimeter/inside-mls-the-new-protocol-for-secure-enterprise-messaging/d/d-id/1335075|title=Inside MLS, the New Protocol for Secure Enterprise Messaging|website=Dark Reading|language=en|access-date=2019-11-15}}</ref><ref>{{Cite web|url=https://www.theregister.co.uk/2018/08/22/ietf_draft_proposes_encrypted_message_security_for_all/|title=Elders of internet hash out standards to grant encrypted message security for world+dog|last=at 10:29|first=Richard Chirgwin 22 Aug 2018|website=www.theregister.co.uk|language=en|access-date=2019-11-15}}</ref><ref>{{cite web |title=Messaging Layer Security |url=https://mlswg.github.io |website=GitHub}}</ref>
'''Messaging Layer Security''' ('''MLS'''), is a security layer for [[End-to-end encryption|end-to-end encrypting]] messages in arbitrarily sized groups. It is being built by the [[IETF]] MLS working group and designed to be efficient, practical and secure.<ref>{{Cite web|url=https://www.darkreading.com/perimeter/inside-mls-the-new-protocol-for-secure-enterprise-messaging/d/d-id/1335075|title=Inside MLS, the New Protocol for Secure Enterprise Messaging|website=Dark Reading|language=en|access-date=2019-11-15}}</ref><ref>{{Cite web|url=https://www.theregister.co.uk/2018/08/22/ietf_draft_proposes_encrypted_message_security_for_all/|title=Elders of internet hash out standards to grant encrypted message security for world+dog|last=at 10:29|first=Richard Chirgwin 22 Aug 2018|website=www.theregister.co.uk|language=en|access-date=2019-11-15}}</ref><ref>{{cite web |title=Messaging Layer Security |url=https://mlswg.github.io |website=GitHub}}</ref>


==Security properties==
==Security properties==

Revision as of 19:09, 4 November 2021

Messaging Layer Security (MLS), is a security layer for end-to-end encrypting messages in arbitrarily sized groups. It is being built by the IETF MLS working group and designed to be efficient, practical and secure.[1][2][3]

Security properties

Security properties of MLS include message confidentiality, message integrity and authentication, membership authentication, asynchronicity, forward secrecy, post-compromise security, and scalability.[4]

History

The idea was born in 2016 and first discussed in an unofficial meeting during IETF 96 in Berlin with attendees from Wire, Mozilla and Cisco.[5]

Initial ideas were based on pairwise encryption for secure 1:1 and group communication. In 2017, an academic paper introducing Asynchronous Ratcheting Trees was published by University of Oxford setting the focus on more efficient encryption schemes.[6]

The first BoF took place in February 2018 at IETF 101 in London. The founding members are Mozilla, Facebook, Wire, Google, Twitter, University of Oxford, and INRIA.[7]

References

  1. ^ "Inside MLS, the New Protocol for Secure Enterprise Messaging". Dark Reading. Retrieved 2019-11-15.
  2. ^ at 10:29, Richard Chirgwin 22 Aug 2018. "Elders of internet hash out standards to grant encrypted message security for world+dog". www.theregister.co.uk. Retrieved 2019-11-15.{{cite web}}: CS1 maint: numeric names: authors list (link)
  3. ^ "Messaging Layer Security". GitHub.
  4. ^ "Messaging Layer Security (mls) -". datatracker.ietf.org. Retrieved 2019-03-05.
  5. ^ "Das sind die sieben Entwickler-Trends 2019: Vom Java-Comeback über MLS bis KI/ML-zentrierte Technologien". IT Finanzmagazin. 2 January 2019. Retrieved 7 January 2019.
  6. ^ Cohn-Gordon, Katriel; Cremers, Cas; Garratt, Luke; Millican, Jon; Milner, Kevin (2017). "On Ends-to-Ends Encryption: Asynchronous Group Messaging with Strong Security Guarantees". {{cite journal}}: Cite journal requires |journal= (help)
  7. ^ Chirgwin, Richard (22 August 2018). "Elders of internet hash out standards to grant encrypted message security for world+dog". Retrieved 30 November 2018.