Last Call: <draft-ietf-mls-architecture-13.txt> (The Messaging Layer Security (MLS) Architecture) to Informational RFC

The IESG <iesg-secretary@ietf.org> Mon, 25 March 2024 17:03 UTC

Return-Path: <iesg-secretary@ietf.org>
X-Original-To: ietf-announce@ietf.org
Delivered-To: ietf-announce@ietfa.amsl.com
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id 16AAEC15109A; Mon, 25 Mar 2024 10:03:48 -0700 (PDT)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
From: The IESG <iesg-secretary@ietf.org>
To: IETF-Announce <ietf-announce@ietf.org>
Subject: Last Call: <draft-ietf-mls-architecture-13.txt> (The Messaging Layer Security (MLS) Architecture) to Informational RFC
X-Test-IDTracker: no
X-IETF-IDTracker: 12.8.0
Auto-Submitted: auto-generated
Precedence: bulk
CC: cremers@cispa.de, draft-ietf-mls-architecture@ietf.org, ietf@raphaelrobert.com, jmillican@meta.com, me@katriel.co.uk, mls-chairs@ietf.org, mls@ietf.org, paul.wouters@aiven.io, sean@sn3rd.com, tjvdmerwe@gmail.com
Reply-To: last-call@ietf.org
Sender: iesg-secretary@ietf.org
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Message-ID: <171138622807.23630.9986826636038373597@ietfa.amsl.com>
Date: Mon, 25 Mar 2024 10:03:48 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf-announce/xvwYIMgBC8t8_sqCP0onNavDzpU>
X-BeenThere: ietf-announce@ietf.org
X-Mailman-Version: 2.1.39
List-Id: "IETF announcement list. No discussions." <ietf-announce.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf-announce/>
List-Post: <mailto:ietf-announce@ietf.org>
List-Help: <mailto:ietf-announce-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 25 Mar 2024 17:03:48 -0000

The IESG has received a request from the Messaging Layer Security WG (mls) to
consider the following document: - 'The Messaging Layer Security (MLS)
Architecture'
  <draft-ietf-mls-architecture-13.txt> as Informational RFC

The IESG plans to make a decision in the next few weeks, and solicits final
comments on this action. Please send substantive comments to the
last-call@ietf.org mailing lists by 2024-04-08. Exceptionally, comments may
be sent to iesg@ietf.org instead. In either case, please retain the beginning
of the Subject line to allow automated sorting.

Abstract


   The Messaging Layer Security (MLS) protocol (I-D.ietf-mls-protocol)
   provides a Group Key Agreement protocol for messaging applications.
   MLS is meant to protect against eavesdropping, tampering, message
   forgery, and provide Forward Secrecy (FS) and Post-Compromise
   Security (PCS).

   This document describes the architecture for using MLS in a general
   secure group messaging infrastructure and defines the security goals
   for MLS.  It provides guidance on building a group messaging system
   and discusses security and privacy tradeoffs offered by multiple
   security mechanisms that are part of the MLS protocol (e.g.,
   frequency of public encryption key rotation).  The document also
   provides guidance for parts of the infrastructure that are not
   standardized by MLS and are instead left to the application.

   While the recommendations of this document are not mandatory to
   follow in order to interoperate at the protocol level, they affect
   the overall security guarantees that are achieved by a messaging
   application.  This is especially true in the case of active
   adversaries that are able to compromise clients, the delivery
   service, or the authentication service.




The file can be obtained via
https://datatracker.ietf.org/doc/draft-ietf-mls-architecture/



No IPR declarations have been submitted directly on this I-D.