Тёмный

37C3 - RFC 9420 or how to scale end-to-end encryption with Messaging Layer Security 

media.ccc.de
Подписаться 208 тыс.
Просмотров 2,7 тыс.
50% 1

media.ccc.de/v/37c3-12064-rfc...
They call it RFC 9420, we say MLS: A new IETF standard for end-to-end encryption was published in July and brings large improvements in performance and security compared to existing protocols. We are here to present Messaging Layer Security, its ecosystem and its roadmap.
The MLS protocol is already being used in production to end-to-end encrypt Webex conference calls and will soon provide encryption for Android messages and RCS 2.0 for billions of users. Other messaging tools (such as Discord, Matrix, Wire, etc.) are currently trialing MLS and are expected to follow.
Why was the protocol developed in the first place? How does it work? What are the next steps for MLS?
MLS improves upon existing protocols such as Signal in group messaging applications. We co-authored the protocol specification and will briefly talk about what motivated the creation of MLS, how it relates to other existing messaging protocols as well as its design process in general.
As a group messaging protocol, the security guarantees provided by MLS go beyond authentication and confidentiality. We will go into detail on what security properties users can expect and take a look under the hood on how MLS works.
While the MLS specification has only been published recently, more work is underway and an ecosystem is already forming around the standard. We’ll touch on topics like MLS implementations, metadata hiding, federation, and interoperability between messengers (also in the context of the new IETF MIMI working group [1]). And of course we’ll share insights into the future of Messaging Layer Security!
[1] datatracker.ietf.org/group/mi...
Konrad Kohbrok
Raphael Robert
events.ccc.de/congress/2023/h...
#37c3 #Security

Опубликовано:

 

8 фев 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 1   
@dameanvil
@dameanvil 3 месяца назад
00:25 📜 The MLS protocol aims to address shortcomings in existing end-to-end encryption protocols, particularly in large group chat scenarios. 04:26 🚀 There's a need for end-to-end encryption solutions that excel in both security and scalability, especially for modern messaging applications. 07:12 🔐 MLS protocol aims to be asynchronous, support large group messaging, facilitate multi-device usage, be extensible, and promote decentralization and usability. 08:20 🔒 Security enhancements in MLS include forward secrecy, post-compromise security, group state agreement, and transcript consistency. 10:55 🛡 MLS protocol significantly improves post-compromise security (PCS), limiting the impact of endpoint compromises. 11:24 📌 MLS prioritizes usability, scalability, and security, reflecting a collaboration between industry and academia. 13:24 🌐 MLS fits into network architectures similarly to TLS, providing end-to-end encryption for application messages. 16:49 🌳 MLS achieves scalability through a binary tree structure, reducing encryption operations and ciphertext uploads, especially in large group scenarios. 21:19 📱 Despite still requiring significant data uploads, MLS offers more manageable data downloads compared to traditional group messaging protocols, making it more suitable for mobile devices. 22:14 💼 MLS supports various operations like adding/removing group members and updating key material while maintaining post-compromise security to ensure data integrity. 22:27 🔒 MLS group efficiency decreases with fewer intermediary nodes. 23:43 🛠 Implementations of MLS currently exist in Rust and C++, with ongoing work on Java, Go, Ruby, and Fstar implementations. 25:20 🔐 MLS protocol extensions include postquantum resistance and more efficient Multi-Device support. 26:14 🌐 Mimi (More Interoperable Messaging Initiative) aims to standardize technology, with MLS as a key encryption component. 27:23 🛡 Ongoing work explores privacy-preserving architectures for MLS, ensuring metadata protection. 27:50 🚀 WebEx and Google Messages have deployed MLS, showcasing its viability at scale. 29:18 💬 Matrix and XMPP are exploring MLS adoption, with dedicated efforts such as rmls.org. 30:11 🔄 MLS draws inspiration from TLS 1.3 in procedural aspects and uses TLS presentation language for serialization. 31:36 🧰 Interoperability efforts exist, encouraging diverse implementations and providing test frameworks. 35:42 🛡 MLS ensures forward secrecy by automatically rotating keys, with rotation frequency determined by application policies and constraints.
Далее
AMAZING COTTON CANDY HACK!🤑 #shorts
00:37
Просмотров 4,6 млн
37C3 -  Why Railway Is Safe But Not Secure
41:55
Просмотров 5 тыс.
37C3 Infrastructure Review
1:11:41
Просмотров 2,9 тыс.