[MLS] Protocol Action: 'The Messaging Layer Security (MLS) Protocol' to Proposed Standard (draft-ietf-mls-protocol-20.txt)

The IESG <iesg-secretary@ietf.org> Wed, 29 March 2023 05:16 UTC

Return-Path: <iesg-secretary@ietf.org>
X-Original-To: mls@ietf.org
Delivered-To: mls@ietfa.amsl.com
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id D62CCC13AE26; Tue, 28 Mar 2023 22:16:37 -0700 (PDT)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
From: The IESG <iesg-secretary@ietf.org>
To: IETF-Announce <ietf-announce@ietf.org>
X-Test-IDTracker: no
X-IETF-IDTracker: 9.15.0
Auto-Submitted: auto-generated
Precedence: bulk
Cc: The IESG <iesg@ietf.org>, alan@wire.com, benjamin.beurdouche@ens.fr, cremers@cispa.de, draft-ietf-mls-protocol@ietf.org, ekr@rtfm.com, karthikeyan.bhargavan@inria.fr, mls-chairs@ietf.org, mls@ietf.org, paul.wouters@aiven.io, rfc-editor@rfc-editor.org, sean@sn3rd.com, tjvdmerwe@gmail.com
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Message-ID: <168006699786.49879.12256747108680582210@ietfa.amsl.com>
Date: Tue, 28 Mar 2023 22:16:37 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/A05LGvfCiRl7my-4DXYldrulW_0>
X-Mailman-Approved-At: Wed, 29 Mar 2023 18:07:02 -0700
Subject: [MLS] Protocol Action: 'The Messaging Layer Security (MLS) Protocol' to Proposed Standard (draft-ietf-mls-protocol-20.txt)
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.39
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 29 Mar 2023 05:16:37 -0000

The IESG has approved the following document:
- 'The Messaging Layer Security (MLS) Protocol'
  (draft-ietf-mls-protocol-20.txt) as Proposed Standard

This document is the product of the Messaging Layer Security Working Group.

The IESG contact persons are Paul Wouters and Roman Danyliw.

A URL of this Internet-Draft is:
https://datatracker.ietf.org/doc/draft-ietf-mls-protocol/





Technical Summary

  In this document, we specify a key establishment protocol that provides
  efficient asynchronous group key establishment with forward secrecy and
  post compromise security for groups in size ranging from two to thousands.

Working Group Summary

  Smooth sailing in general. Different parties worked well together.

Document Quality

   There are a number of implementations available already. A number
   of vendors have authors on the document.

  - MLSpp = open source, deployed in production
  - OpenMLS = open source
  - Wickr's implementation = closed source
  - RingCentral's implementation = closed source, deployed in production
  - Element's Typescript implementation = open source, only prototype-grade

  There is strong confidence this protocol will be widely implemented and used.

   Early reviews brought up issues that were resolved along with the AD
   Review issues in the latest -17 version.

  There is a Media Type defined. IANA performed an early review and noted that
  a few that were addressed. The revised registration was shared with the
  media-types@ietf.org mailing list, see
  https://mailarchive.ietf.org/arch/msg/media-types/8HbUs8imKgpwT3cGXKIX-ELN8dQ/

  Some discussion happened on whether "message/mls" was the right choice due to
  some special old/lost meaning of "message", but in the end it stuck with "message/mls".

  No MIB or Yang items in the document.

Personnel

   Sean Turner is the Document Shepherd.
   Paul Wouters is the responsible AD.