Messaging Layer Security

from Wikipedia, the free encyclopedia

Messaging Layer Security ( MLS ) is a security layer for the end-to-end encryption of messages in small and large groups. It is being developed by the IETF MLS Working Group with the aim of being efficient, practical and safe.

Security features

The following security features are mentioned in the MLS charter:

  • Message confidentiality: Messages can only be read by members of the group.
  • Message Integrity and Authentication: Every message was sent by an authenticated sender and has not been tampered with.
  • Membership authentication: Any participant can check the membership list in the group.
  • Asynchrony: Keys can be created without two participants being online at the same time.
  • Forward Secrecy: The complete compromise of a node at a given point in time does not reveal any past messages sent within the group.
  • Post-compromise Security: The complete compromise of a node at any given point in time does not reveal any future messages sent within the group.
  • Scalability: The resource requirement scales well with the group size (preferably sublinear).

history

The idea of ​​standardization was born in 2016 and discussed for the first time in an unofficial meeting during the IETF 96 in Berlin with participants from Wire , Mozilla and Cisco .

The first ideas were based on paired encryption for secure 1: 1 and group communication. In 2017, the University of Oxford published a scientific paper on the introduction of Asynchronous Ratcheting Trees , which focuses on more efficient encryption methods.

The first BoF took place in February 2018 at IETF 101 in London. The founding members were Mozilla, Facebook , Wire, Google , Twitter , University of Oxford and INRIA .

Individual evidence

  1. Messaging Layer Security (mls) ( en ). Retrieved January 31, 2019.
  2. Charter from MLS
  3. Herbert Wieler: Messaging Layer Security (MLS) should shape the age of privacy . In: Infopoint Security , January 12, 2019. Accessed January 31, 2019. 
  4. ^ What You Need to Know About "Messaging Layer Security" and Why You Should Care (en) . December 19, 2018. Accessed January 31, 2019. 
  5. ^ Asynchronous Ratcheting Trees
  6. Elders of internet hash out standards to grant encrypted message security for world + dog (en) . August 22, 2018. Accessed January 31, 2019.