%% You should probably cite draft-ietf-mls-architecture-13 instead of this revision. @techreport{ietf-mls-architecture-08, number = {draft-ietf-mls-architecture-08}, type = {Internet-Draft}, institution = {Internet Engineering Task Force}, publisher = {Internet Engineering Task Force}, note = {Work in Progress}, url = {https://datatracker.ietf.org/doc/draft-ietf-mls-architecture/08/}, author = {Benjamin Beurdouche and Eric Rescorla and Emad Omara and Srinivas Inguva and Albert Kwon and Alan Duric}, title = {{The Messaging Layer Security (MLS) Architecture}}, pagetotal = 40, year = 2022, month = jun, day = 16, abstract = {The Messaging Layer Security (MLS) protocol {[}I-D.ietf-mls-protocol{]} specification has the role of defining a Group Key Agreement protocol, including all the cryptographic operations and serialization/deserialization functions necessary for scalable and secure group messaging. The MLS protocol is meant to protect against eavesdropping, tampering, message forgery, and provide further properties such as Forward Secrecy (FS) and Post-Compromise Security (PCS) in the case of past or future device compromises. This document describes a general secure group messaging infrastructure and its security goals. It provides guidance on building a group messaging system and discusses security and privacy tradeoffs offered by multiple security mechanisms that are part of the MLS protocol (e.g., frequency of public encryption key rotation). The document also provides guidance for parts of the infrastructure that are not standardized by the MLS Protocol document and left to the application or the infrastructure architects to design. While the recommendations of this document are not mandatory to follow in order to interoperate at the protocol level, they affect the overall security guarantees that are achieved by a messaging application. This is especially true in case of active adversaries that are able to compromise clients, the delivery service, or the authentication service.}, }