37C3 -  RFC 9420 or how to scale end-to-end encryption with Messaging Layer Security  @mediacccde
37C3 -  RFC 9420 or how to scale end-to-end encryption with Messaging Layer Security  @mediacccde
media.ccc.de | 37C3 - RFC 9420 or how to scale end-to-end encryption with Messaging Layer Security @mediacccde | Uploaded February 2024 | Updated October 2024, 1 week ago.
media.ccc.de/v/37c3-12064-rfc_9420_or_how_to_scale_end-to-end_encryption_with_messaging_layer_security



They call it RFC 9420, we say MLS: A new IETF standard for end-to-end encryption was published in July and brings large improvements in performance and security compared to existing protocols. We are here to present Messaging Layer Security, its ecosystem and its roadmap.

The MLS protocol is already being used in production to end-to-end encrypt Webex conference calls and will soon provide encryption for Android messages and RCS 2.0 for billions of users. Other messaging tools (such as Discord, Matrix, Wire, etc.) are currently trialing MLS and are expected to follow.

Why was the protocol developed in the first place? How does it work? What are the next steps for MLS?

MLS improves upon existing protocols such as Signal in group messaging applications. We co-authored the protocol specification and will briefly talk about what motivated the creation of MLS, how it relates to other existing messaging protocols as well as its design process in general.

As a group messaging protocol, the security guarantees provided by MLS go beyond authentication and confidentiality. We will go into detail on what security properties users can expect and take a look under the hood on how MLS works.

While the MLS specification has only been published recently, more work is underway and an ecosystem is already forming around the standard. We’ll touch on topics like MLS implementations, metadata hiding, federation, and interoperability between messengers (also in the context of the new IETF MIMI working group [1]). And of course we’ll share insights into the future of Messaging Layer Security!

[1] datatracker.ietf.org/group/mimi/about


Konrad Kohbrok
Raphael Robert

events.ccc.de/congress/2023/hub/event/rfc_9420_or_how_to_scale_end-to-end_encryption_with_messaging_layer_security

#37c3 #Security
37C3 -  RFC 9420 or how to scale end-to-end encryption with Messaging Layer SecurityEH21 -  What the Coffee-Hack!37C3 -  Von Zebrastreifen, offenen Daten und verschlossenen VerwaltungenJüdischer Anarchismus - Eine EinführungEH21 -  IT in Waldbesetzungen - Und was wir da machen können37C3 -  Numerical Air Quality Modeling SystemsMRMCD2024 Offene parlamentarische Daten – eine SchatzsucheEH21 -  Closing CeremonyEH21 -  Was PipeWire besser machtMRMCD2024 I do the Infrastructure, you do the magic - Das CAN Subsystem im Linux Netzwerk StackEH21 -  Komischen Code schreiben der schnellen Code schreibtMRMCD2024 Schriften und Typografie: Wie funktionieren die eigentlich?

37C3 - RFC 9420 or how to scale end-to-end encryption with Messaging Layer Security @mediacccde

SHARE TO X SHARE TO REDDIT SHARE TO FACEBOOK WALLPAPER