Skip to main content

The Messaging Layer Security (MLS) Architecture
draft-ietf-mls-architecture-05

The information below is for an old version of the document.
Document Type
This is an older version of an Internet-Draft whose latest revision state is "Active".
Expired & archived
Authors Emad Omara , Benjamin Beurdouche , Eric Rescorla , Srinivas Inguva , Albert Kwon , Alan Duric
Last updated 2021-01-27 (Latest revision 2020-07-26)
Replaces draft-omara-mls-architecture
RFC stream Internet Engineering Task Force (IETF)
Formats
Reviews
Additional resources Mailing list discussion
Stream WG state WG Document
Associated WG milestones
May 2018
Initial working group documents for architecture and key management
Sep 2022
Submit architecture document to IESG as Informational
Document shepherd (None)
IESG IESG state Expired
Consensus boilerplate Unknown
Telechat date (None)
Responsible AD (None)
Send notices to Katriel Cohn-Gordon <me@katriel.co.uk>, Cas Cremers <cas.cremers@cs.ox.ac.uk>, Thyla van der Merwe< thyla.van.der@merwe.tech>, Jon Millican <jmillican@fb.com>, Raphael Robert <raphael@wire.com>

This Internet-Draft is no longer active. A copy of the expired Internet-Draft is available in these formats:

Abstract

This document describes the reference architecture, functional and security requirements for the Messaging Layer Security (MLS) protocol. MLS provides a security layer for group messaging applications, where the number of clients ranges from two to many. It is meant to protect against eavesdropping, tampering, and message forgery. Discussion Venues This note is to be removed before publishing as an RFC. Source for this draft and an issue tracker can be found at https://github.com/mlswg/mls-architecture.

Authors

Emad Omara
Benjamin Beurdouche
Eric Rescorla
Srinivas Inguva
Albert Kwon
Alan Duric

(Note: The e-mail addresses provided for the authors of this Internet-Draft may no longer be valid.)