Jump to content

Messaging Layer Security

From Wikipedia, the free encyclopedia

This is an old revision of this page, as edited by Jmertel23 (talk | contribs) at 12:55, 5 March 2019 (Copyedit (minor)). The present address (URL) is a permanent link to this revision, which may differ significantly from the current revision.

Messaging Layer Security (MLS), is a security layer for end-to-end encrypting messages in groups of size two to many. It is being built by the IETF MLS working group and designed to be efficient, practical and secure.[1]

Security properties

Security properties of MLS include message confidentiality, message integrity and authentication, membership authentication, asynchronicity, forward secrecy, post-compromise security, and scalability.[2]

History

The idea was born in 2016 and first discussed in an unofficial meeting during IETF 96 in Berlin with attendees from Wire, Mozilla and Cisco.[3]

Initial ideas were based on pairwise encryption for secure 1:1 and group communication. In 2017, an academic paper introducing Asynchronous Ratcheting Trees is published by University of Oxford setting the focus on more efficient encryption schemes.

The first BoF took place in February 2018 at IETF 101 in London. The founding members are Mozilla, Facebook, Wire, Google, Twitter, University of Oxford, and INRIA.[4]

References

  1. ^ "Messaging Layer Security". GitHub.
  2. ^ "Messaging Layer Security (mls) -". datatracker.ietf.org. Retrieved 2019-03-05.
  3. ^ "Das sind die sieben Entwickler-Trends 2019: Vom Java-Comeback über MLS bis KI/ML-zentrierte Technologien". IT Finanzmagazin. Retrieved 7 January 2019.
  4. ^ Chirgwin, Richard (22 August 2018). "Elders of internet hash out standards to grant encrypted message security for world+dog". Retrieved 30 November 2018.