Messaging Layer Security (mls)
Group history
Date | By | Action |
---|---|---|
2024-06-28 | Liz Flynn | sent scheduled notification for IETF-120 |
2024-02-23 | Liz Flynn | sent scheduled notification for IETF-119 |
2023-10-17 | Sean Turner | Changed milestone "Submit message protection protocol to IESG as Proposed Standard", resolved as "Done" |
2023-10-17 | Sean Turner | Changed milestone "Submit key management protocol to IESG as Proposed Standard", resolved as "Done" |
2023-10-17 | Sean Turner | Changed milestone "Submit architecture document to IESG as Informational", resolved as "Done" |
2023-10-13 | Liz Flynn | sent scheduled notification for IETF-118 |
2023-07-11 | Liz Flynn | sent scheduled notification for IETF-117 |
2023-03-03 | Liz Flynn | sent scheduled notification for IETF-116 |
2022-07-01 | Liz Flynn | sent scheduled notification for IETF-114 |
2022-06-02 | Sean Turner | Changed milestone "Submit message protection protocol to IESG as Proposed Standard", set due date to September 2022 from September 2019, added draft-ietf-mls-protocol to milestone |
2022-06-02 | Sean Turner | Changed milestone "Submit key management protocol to IESG as Proposed Standard", set due date to September 2022 from June 2019, added draft-ietf-mls-protocol to milestone |
2022-06-02 | Sean Turner | Changed milestone "Submit architecture document to IESG as Informational", set due date to September 2022 from January 2019, added draft-ietf-mls-architecture to milestone |
2022-06-02 | Sean Turner | Changed milestone "Initial working group document adopted for message protection", resolved as "Done", added draft-ietf-mls-protocol to milestone |
2022-06-02 | Sean Turner | Changed milestone "Initial working group documents for architecture and key management", resolved as "Done", added draft-ietf-mls-architecture, draft-ietf-mls-protocol to milestone |
2022-05-04 | Amy K. Vezza | Resources changed to github_org https://mlswg.github.io (GitHub organization), tracker https://trac.ietf.org/trac/mls/report/1 (Issue tracker), wiki https://trac.ietf.org/trac/mls/wiki (Wiki), zulip https://zulip.ietf.org/#narrow/stream/105-mls (Zulip Stream) from github_org https://mlswg.github.io (GitHub organization), tracker https://trac.ietf.org/trac/mls/report/1 … Resources changed to github_org https://mlswg.github.io (GitHub organization), tracker https://trac.ietf.org/trac/mls/report/1 (Issue tracker), wiki https://trac.ietf.org/trac/mls/wiki (Wiki), zulip https://zulip.ietf.org/#narrow/stream/105-mls (Zulip Stream) from github_org https://mlswg.github.io (GitHub organization), tracker https://trac.ietf.org/trac/mls/report/1 (Issue tracker), wiki https://trac.ietf.org/trac/mls/wiki (Wiki) |
2022-03-25 | Roman Danyliw | Delegate changed to from Stephen Farrell |
2022-03-23 | Amy K. Vezza | Area Director changed to Paul Wouters from Benjamin Kaduk |
2022-03-20 | Roman Danyliw | Delegate changed to Stephen Farrell from |
2022-02-25 | Liz Flynn | sent scheduled notification for IETF-113 |
2021-07-02 | Liz Flynn | sent scheduled notification for IETF-111 |
2021-02-12 | Liz Flynn | sent scheduled notification for IETF-110 |
2020-10-23 | Liz Flynn | sent scheduled notification for IETF-109 |
2020-07-02 | Liz Flynn | sent scheduled notification for IETF-108 |
2020-02-28 | Liz Flynn | sent scheduled notification for IETF-107 |
2019-10-25 | Liz Flynn | sent scheduled notification for IETF-106 |
2019-06-28 | Liz Flynn | sent scheduled notification for IETF-105 |
2019-03-01 | Liz Flynn | sent scheduled notification for IETF-104 |
2019-01-14 | Nick Sullivan | Urls changed to https://mlswg.github.io (GitHub organization), https://trac.ietf.org/trac/mls/report/1 (Issue tracker), https://trac.ietf.org/trac/mls/wiki (Wiki) from https://github.com/mlswg (GitHub organization), https://trac.ietf.org/trac/mls/report/1 (Issue tracker), https://trac.ietf.org/trac/mls/wiki (Wiki) |
2019-01-14 | Nick Sullivan | Urls changed to https://github.com/mlswg (GitHub organization), https://trac.ietf.org/trac/mls/report/1 (Issue tracker), https://trac.ietf.org/trac/mls/wiki (Wiki) from https://github.com/mlswg, https://trac.ietf.org/trac/mls/report/1 (Issue tracker), https://trac.ietf.org/trac/mls/wiki (Wiki) |
2019-01-14 | Nick Sullivan | Urls changed to https://github.com/mlswg GitHub organization, https://trac.ietf.org/trac/mls/report/1 (Issue tracker), https://trac.ietf.org/trac/mls/wiki (Wiki) from https://github.com/mlswg, https://trac.ietf.org/trac/mls/report/1 (Issue tracker), https://trac.ietf.org/trac/mls/wiki (Wiki) |
2019-01-14 | Nick Sullivan | Urls changed to https://github.com/mlswg, https://trac.ietf.org/trac/mls/report/1 (Issue tracker), https://trac.ietf.org/trac/mls/wiki (Wiki) from https://trac.ietf.org/trac/mls/report/1 (Issue tracker), https://trac.ietf.org/trac/mls/wiki (Wiki) |
2018-11-07 | Sean Turner | On Monday we discussed several of the current drafts and made some progress in understanding the design options and moving the documents forward. The architecture … On Monday we discussed several of the current drafts and made some progress in understanding the design options and moving the documents forward. The architecture document was presented by Emad Omara, which was mostly uncontroversial. The protocol document took most of the time at this meeting. The big problem of group members having access to the keys of multiple group members (the double-join problem) was discussed at length. Most of the issues were around efficiency and making sure that any double-join protection mechanism continues to be logarithmic instead of devolving into linear time. New ideas were introduced around group initialization and giving a special exception to the group initializer --- which was a promising idea. Nadim Kobeissi presented remotely about authentication which illustrated how derived signature keys could improve the situation where authentication keys are compromised. On Thursday we reviewed the message protection draft, recapping the work that was presented at the interim about message protection. This led to a vigorous debate about forward secrecy. We also discussed a potential interim in January in San Jose, CA in order to take advantage of the presence of Real World Crypto. |
2018-10-19 | Liz Flynn | sent scheduled notification for IETF-103 |
2018-07-19 | Sean Turner | Secretaries changed to Katriel Cohn-Gordon from |
2018-07-03 | Liz Flynn | sent scheduled notification for IETF-102 |
2018-05-29 | Cindy Morgan | Added milestone "Submit message protection protocol to IESG as Proposed Standard", due 2019-09-30, from approved charter |
2018-05-29 | Cindy Morgan | Added milestone "Submit key management protocol to IESG as Proposed Standard", due 2019-06-30, from approved charter |
2018-05-29 | Cindy Morgan | Added milestone "Submit architecture document to IESG as Informational", due 2019-01-31, from approved charter |
2018-05-29 | Cindy Morgan | Added milestone "Initial working group document adopted for message protection", due 2018-09-30, from approved charter |
2018-05-29 | Cindy Morgan | Added milestone "Initial working group documents for architecture and key management", due 2018-05-31, from approved charter |
2018-05-29 | Cindy Morgan | Charter approved, group active |
2018-05-14 | Amy K. Vezza | State changed to Proposed from BOF |
2018-04-28 | Benjamin Kaduk | Shepherding AD changed to Benjamin Kaduk from |
2018-03-01 | Amy K. Vezza | Chairs changed to Nick Sullivan, Sean Turner from Sean Turner |
2018-02-28 | Kathleen Moriarty | Chairs changed to Sean Turner from |
2018-02-27 | Liz Flynn | sent scheduled notification for IETF-101 |
2018-02-05 | Cindy Morgan | Group created in state BOF |