[MLS] I-D Action: draft-ietf-mls-protocol-20.txt

internet-drafts@ietf.org Mon, 27 March 2023 08:32 UTC

Return-Path: <internet-drafts@ietf.org>
X-Original-To: mls@ietf.org
Delivered-To: mls@ietfa.amsl.com
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id 2422FC1524DC; Mon, 27 Mar 2023 01:32:40 -0700 (PDT)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
From: internet-drafts@ietf.org
To: i-d-announce@ietf.org
Cc: mls@ietf.org
X-Test-IDTracker: no
X-IETF-IDTracker: 9.15.0
Auto-Submitted: auto-generated
Precedence: bulk
Reply-To: mls@ietf.org
Message-ID: <167990596012.38007.506879326359271726@ietfa.amsl.com>
Date: Mon, 27 Mar 2023 01:32:40 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/TcWErKt9Zaul8Ke9gkMD-AhbhCk>
Subject: [MLS] I-D Action: draft-ietf-mls-protocol-20.txt
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.39
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 27 Mar 2023 08:32:40 -0000

A New Internet-Draft is available from the on-line Internet-Drafts
directories. This Internet-Draft is a work item of the Messaging Layer
Security (MLS) WG of the IETF.

   Title           : The Messaging Layer Security (MLS) Protocol
   Authors         : Richard Barnes
                     Benjamin Beurdouche
                     Raphael Robert
                     Jon Millican
                     Emad Omara
                     Katriel Cohn-Gordon
   Filename        : draft-ietf-mls-protocol-20.txt
   Pages           : 164
   Date            : 2023-03-27

Abstract:
   Messaging applications are increasingly making use of end-to-end
   security mechanisms to ensure that messages are only accessible to
   the communicating endpoints, and not to any servers involved in
   delivering messages.  Establishing keys to provide such protections
   is challenging for group chat settings, in which more than two
   clients need to agree on a key but may not be online at the same
   time.  In this document, we specify a key establishment protocol that
   provides efficient asynchronous group key establishment with forward
   secrecy and post-compromise security for groups in size ranging from
   two to thousands.

The IETF datatracker status page for this Internet-Draft is:
https://datatracker.ietf.org/doc/draft-ietf-mls-protocol/

There is also an HTML version available at:
https://www.ietf.org/archive/id/draft-ietf-mls-protocol-20.html

A diff from the previous version is available at:
https://author-tools.ietf.org/iddiff?url2=draft-ietf-mls-protocol-20

Internet-Drafts are also available by rsync at rsync.ietf.org::internet-drafts