[MLS] I-D Action: draft-ietf-mls-architecture-06.txt

internet-drafts@ietf.org Mon, 08 March 2021 13:12 UTC

Return-Path: <internet-drafts@ietf.org>
X-Original-To: mls@ietf.org
Delivered-To: mls@ietfa.amsl.com
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id C51FF3A29AC; Mon, 8 Mar 2021 05:12:05 -0800 (PST)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
From: internet-drafts@ietf.org
To: i-d-announce@ietf.org
Cc: mls@ietf.org
X-Test-IDTracker: no
X-IETF-IDTracker: 7.27.0
Auto-Submitted: auto-generated
Precedence: bulk
Reply-To: mls@ietf.org
Message-ID: <161520912576.28888.9500008612840551374@ietfa.amsl.com>
Date: Mon, 08 Mar 2021 05:12:05 -0800
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/s4-YpIb1-_itVl9bv5Yi9kSh5P4>
Subject: [MLS] I-D Action: draft-ietf-mls-architecture-06.txt
X-BeenThere: mls@ietf.org
X-Mailman-Version: 2.1.29
List-Id: Messaging Layer Security <mls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mls>, <mailto:mls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls/>
List-Post: <mailto:mls@ietf.org>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mls>, <mailto:mls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 08 Mar 2021 13:12:06 -0000

A New Internet-Draft is available from the on-line Internet-Drafts directories.
This draft is a work item of the Messaging Layer Security WG of the IETF.

        Title           : The Messaging Layer Security (MLS) Architecture
        Authors         : Emad Omara
                          Benjamin Beurdouche
                          Eric Rescorla
                          Srinivas Inguva
                          Albert Kwon
                          Alan Duric
	Filename        : draft-ietf-mls-architecture-06.txt
	Pages           : 33
	Date            : 2021-03-08

Abstract:
   The Messaging Layer Security (MLS) protocol [MLSPROTO] document has
   the role of defining a Group Key Agreement, all the necessary
   cryptographic operations, and serialization/deserialization functions
   necessary to create a scalable and secure group messaging protocol.
   The MLS protocol is meant to protect against eavesdropping,
   tampering, message forgery, and provide good properties such as
   forward-secrecy (FS) and post-compromise security (PCS) in the case
   of past or future device compromises.

   This document, on the other hand is intended to describe a general
   secure group messaging infrastructure and its security goals.  It
   provides guidance on building a group messaging system and discusses
   security and privacy tradeoffs offered by multiple security mechanism
   that are part of the MLS protocol (ie. frequency of public encryption
   key rotation).

   The document also extends the guidance to parts of the infrastructure
   that are not standardized by the MLS Protocol document and left to
   the application or the infrastructure architects to design.

   While the recommendations of this document are not mandatory to
   follow in order to interoperate at the protocol level, most will
   vastly influence the overall security guarantees that are achieved by
   the overall messaging system.  This is especially true in case of
   active adversaries that are able to compromise clients, the delivery
   service or the authentication service.


The IETF datatracker status page for this draft is:
https://datatracker.ietf.org/doc/draft-ietf-mls-architecture/

There is also an HTML version available at:
https://www.ietf.org/archive/id/draft-ietf-mls-architecture-06.html

A diff from the previous version is available at:
https://www.ietf.org/rfcdiff?url2=draft-ietf-mls-architecture-06


Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

Internet-Drafts are also available by anonymous FTP at:
ftp://ftp.ietf.org/internet-drafts/