[MLS] I-D Action: draft-ietf-mls-combiner-02.txt
internet-drafts@ietf.org Wed, 22 October 2025 23:26 UTC
Return-Path: <internet-drafts@ietf.org>
X-Original-To: mls@ietf.org
Delivered-To: mls@mail2.ietf.org
Received: from [10.244.8.84] (unknown [4.156.85.76]) by mail2.ietf.org (Postfix) with ESMTP id EDD3F7AA6DD4; Wed, 22 Oct 2025 16:26:02 -0700 (PDT)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 8bit
From: internet-drafts@ietf.org
To: i-d-announce@ietf.org
X-Test-IDTracker: no
X-IETF-IDTracker: 12.51.0
Auto-Submitted: auto-generated
Precedence: bulk
Message-ID: <176117556287.224084.17703321422574974110@dt-datatracker-675c8fd764-bsflw>
Date: Wed, 22 Oct 2025 16:26:02 -0700
Message-ID-Hash: 3MYKEORKL5YROJHLONYR63RJBUYG3R3R
X-Message-ID-Hash: 3MYKEORKL5YROJHLONYR63RJBUYG3R3R
X-MailFrom: internet-drafts@ietf.org
X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; header-match-mls.ietf.org-0; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header
CC: mls@ietf.org
X-Mailman-Version: 3.3.9rc6
Reply-To: mls@ietf.org
Subject: [MLS] I-D Action: draft-ietf-mls-combiner-02.txt
List-Id: Messaging Layer Security <mls.ietf.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/M7pZAG84FgSmK7suhQPdpXtZIhc>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Owner: <mailto:mls-owner@ietf.org>
List-Post: <mailto:mls@ietf.org>
List-Subscribe: <mailto:mls-join@ietf.org>
List-Unsubscribe: <mailto:mls-leave@ietf.org>
Internet-Draft draft-ietf-mls-combiner-02.txt is now available. It is a work
item of the Messaging Layer Security (MLS) WG of the IETF.
Title: Amortized PQ MLS Combiner
Authors: Xisen Tian
Britta Hale
Marta Mularczyk
Joël Alwen
Name: draft-ietf-mls-combiner-02.txt
Pages: 19
Dates: 2025-10-22
Abstract:
This document describes a protocol for combining a traditional MLS
session with a post-quantum (PQ) MLS session to achieve flexible and
efficient amortized PQ confidentiality and authenticity that
amortizes the computational cost of PQ Key Encapsulation Mechanisms
and Digital Signature Algorithms. Specifically, we describe how to
use the exporter secret of a PQ MLS session, i.e., an MLS session
using a PQ ciphersuite, to seed PQ guarantees into an MLS session
using a traditional ciphersuite. By supporting on-demand
traditional-only key updates (a.k.a. PARTIAL updates) or hybrid-PQ
key updates (a.k.a. FULL updates), we can reduce the bandwidth and
computational overhead associated with PQ operations while meeting
the requirement of frequent key rotations.
The IETF datatracker status page for this Internet-Draft is:
https://datatracker.ietf.org/doc/draft-ietf-mls-combiner/
There is also an HTML version available at:
https://www.ietf.org/archive/id/draft-ietf-mls-combiner-02.html
A diff from the previous version is available at:
https://author-tools.ietf.org/iddiff?url2=draft-ietf-mls-combiner-02
Internet-Drafts are also available by rsync at:
rsync.ietf.org::internet-drafts
- [MLS] I-D Action: draft-ietf-mls-combiner-02.txt internet-drafts