Skip to content

Commit

Permalink
Add a sentence on KT for signing key compromise by the AS
Browse files Browse the repository at this point in the history
  • Loading branch information
beurdouche committed Jan 19, 2024
1 parent 7dada75 commit 2b19543
Showing 1 changed file with 2 additions and 1 deletion.
3 changes: 2 additions & 1 deletion draft-ietf-mls-architecture.md
Original file line number Diff line number Diff line change
Expand Up @@ -1375,7 +1375,8 @@ keys and all shared group keys, but Alice performs a key update at time t2, then
the attacker is unable to violate any of the MLS security properties after the
updates have been processed.

Both of these properties are satisfied even against compromised DSs and ASs.
Both of these properties are satisfied even against compromised DSs and ASs
in the case where a Key Transparency mechanism is in use.

This comment has been minimized.

Copy link
@ekr

ekr Jan 20, 2024

Collaborator

I would suggest "Where some other mechanism for verifying keys is in use, such as key transparency" and then put a reference.

This comment has been minimized.

Copy link
@beurdouche

beurdouche Jan 20, 2024

Author Member

Fixed in 167754b


Confidentiality is mainly ensured on the client side. Because Forward Secrecy
(FS) and Post-Compromise Security (PCS) rely on the active deletion and
Expand Down

0 comments on commit 2b19543

Please sign in to comment.