[MLS] I-D Action: draft-ietf-mls-protocol-06.txt

internet-drafts@ietf.org Thu, 30 May 2019 15:44 UTC

Return-Path: <internet-drafts@ietf.org>
X-Original-To: mls@ietf.org
Delivered-To: mls@ietfa.amsl.com
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id D6FA112013B; Thu, 30 May 2019 08:44:13 -0700 (PDT)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
From: internet-drafts@ietf.org
To: i-d-announce@ietf.org
Cc: mls@ietf.org
X-Test-IDTracker: no
X-IETF-IDTracker: 6.97.0
Auto-Submitted: auto-generated
Precedence: bulk
Reply-To: mls@ietf.org
Message-ID: <155923105380.22167.3295367450049593642@ietfa.amsl.com>
Date: Thu, 30 May 2019 08:44:13 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/_a0Ul9Ww_eWbDsbQnszWV69uSGQ>
Subject: [MLS] I-D Action: draft-ietf-mls-protocol-06.txt
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.29
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 30 May 2019 15:44:14 -0000

A New Internet-Draft is available from the on-line Internet-Drafts directories.
This draft is a work item of the Messaging Layer Security WG of the IETF.

        Title           : The Messaging Layer Security (MLS) Protocol
        Authors         : Richard Barnes
                          Jon Millican
                          Emad Omara
                          Katriel Cohn-Gordon
                          Raphael Robert
	Filename        : draft-ietf-mls-protocol-06.txt
	Pages           : 52
	Date            : 2019-05-30

Abstract:
   Messaging applications are increasingly making use of end-to-end
   security mechanisms to ensure that messages are only accessible to
   the communicating endpoints, and not to any servers involved in
   delivering messages.  Establishing keys to provide such protections
   is challenging for group chat settings, in which more than two
   clients need to agree on a key but may not be online at the same
   time.  In this document, we specify a key establishment protocol that
   provides efficient asynchronous group key establishment with forward
   secrecy and post-compromise security for groups in size ranging from
   two to thousands.


The IETF datatracker status page for this draft is:
https://datatracker.ietf.org/doc/draft-ietf-mls-protocol/

There are also htmlized versions available at:
https://tools.ietf.org/html/draft-ietf-mls-protocol-06
https://datatracker.ietf.org/doc/html/draft-ietf-mls-protocol-06

A diff from the previous version is available at:
https://www.ietf.org/rfcdiff?url2=draft-ietf-mls-protocol-06


Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

Internet-Drafts are also available by anonymous FTP at:
ftp://ftp.ietf.org/internet-drafts/