Jump to content

Messaging Layer Security

From Wikipedia, the free encyclopedia

This is an old revision of this page, as edited by JulianMair (talk | contribs) at 11:11, 30 November 2018. The present address (URL) is a permanent link to this revision, which may differ significantly from the current revision.

Messaging Layer Security (MLS), is a security layer for end-to-end encrypting messages in groups of size two to many. It is being built by the IETF MLS working group and designed to be efficient, practical and secure.

Security properties

The following security properties are mentioned in the charter:

  • Message Confidentiality – Messages can only be read by members of the group
  • Message Integrity and Authentication – Each message has been sent by an authenticated sender, and has not been tampered with
  • Membership Authentication – Each participant can verify the set of members in the group
  • Asynchronicity – Keys can be established without any two participants being online at the same time
  • Forward secrecy – Full compromise of a node at a point in time does not reveal past messages sent within the group
  • Post-compromise security – Full compromise of a node at a point in time does not reveal future messages sent within the group
  • Scalability – Resource requirements have good scaling in the size of the group (preferably sub-linear)

History

The idea was born in 2016 and first discussed in an unofficial meeting during IETF 96 in Berlin with attendees from Wire, Mozilla and Cisco.

Initial ideas were based on pairwise encryption for secure 1:1 and group communication. In 2017, an academic paper introducing Asynchronous Ratcheting Trees is published by University of Oxford setting the focus on more efficient encryption schemes.

The first BoF took place in February 2018 at IETF 101 in London. The founding members are Mozilla, Facebook, Wire, Google, Twitter, University of Oxford, and INRIA.



References