Skip to content

Commit

Permalink
Script updating gh-pages from c93e4a6. [ci skip]
Browse files Browse the repository at this point in the history
  • Loading branch information
ID Bot committed Mar 7, 2024
1 parent 9ae280b commit fdbcf92
Show file tree
Hide file tree
Showing 3 changed files with 15 additions and 19 deletions.
18 changes: 8 additions & 10 deletions draft-ietf-mls-architecture.html
Original file line number Diff line number Diff line change
Expand Up @@ -1050,7 +1050,7 @@
</tr></thead>
<tfoot><tr>
<td class="left">Beurdouche, et al.</td>
<td class="center">Expires 7 September 2024</td>
<td class="center">Expires 8 September 2024</td>
<td class="right">[Page]</td>
</tr></tfoot>
</table>
Expand All @@ -1063,12 +1063,12 @@
<dd class="internet-draft">draft-ietf-mls-architecture-latest</dd>
<dt class="label-published">Published:</dt>
<dd class="published">
<time datetime="2024-03-06" class="published">6 March 2024</time>
<time datetime="2024-03-07" class="published">7 March 2024</time>
</dd>
<dt class="label-intended-status">Intended Status:</dt>
<dd class="intended-status">Informational</dd>
<dt class="label-expires">Expires:</dt>
<dd class="expires"><time datetime="2024-09-07">7 September 2024</time></dd>
<dd class="expires"><time datetime="2024-09-08">8 September 2024</time></dd>
<dt class="label-authors">Authors:</dt>
<dd class="authors">
<div class="author">
Expand Down Expand Up @@ -1144,7 +1144,7 @@ <h2 id="name-status-of-this-memo">
time. It is inappropriate to use Internet-Drafts as reference
material or to cite them other than as "work in progress."<a href="#section-boilerplate.1-3" class="pilcrow"></a></p>
<p id="section-boilerplate.1-4">
This Internet-Draft will expire on 7 September 2024.<a href="#section-boilerplate.1-4" class="pilcrow"></a></p>
This Internet-Draft will expire on 8 September 2024.<a href="#section-boilerplate.1-4" class="pilcrow"></a></p>
</section>
</div>
<div id="copyright">
Expand Down Expand Up @@ -2298,8 +2298,8 @@ <h3 id="name-access-control">
<a href="#section-6.4" class="section-number selfRef">6.4. </a><a href="#name-access-control" class="section-name selfRef">Access Control</a>
</h3>
<p id="section-6.4-1">Because all clients within a group (members) have access to the shared
cryptographic material, the MLS protocol allows each member of the messaging group
to perform operations. However, every service/infrastructure has control over
cryptographic material, MLS protocol allows each member of the messaging group
to perform operations, However, every service/infrastructure has control over
policies applied to its own clients. Applications managing MLS clients can be
configured to allow for specific group operations. On the one hand, an
application could decide that a group administrator will be the only member to
Expand All @@ -2313,10 +2313,8 @@ <h3 id="name-access-control">
collect the signatures on the handshake messages and use them for tracking.<a href="#section-6.4-3" class="pilcrow"></a></p>
<ul class="normal ulEmpty">
<li class="normal ulEmpty" id="section-6.4-4.1">
<p id="section-6.4-4.1.1"><strong>RECOMMENDATION:</strong> Prefer using encrypted group operation messages unless a
Delivery Service explicitly needs plaintext handshake messages to provide
additional features. In this case, ensure that transport-layer encryption is
always used.<a href="#section-6.4-4.1.1" class="pilcrow"></a></p>
<p id="section-6.4-4.1.1"><strong>RECOMMENDATION:</strong> Prefer using encrypted group operation messages to avoid
privacy issues related to non-encrypted signatures.<a href="#section-6.4-4.1.1" class="pilcrow"></a></p>
</li>
</ul>
<p id="section-6.4-5">If handshake messages are encrypted, any access
Expand Down
14 changes: 6 additions & 8 deletions draft-ietf-mls-architecture.txt
Original file line number Diff line number Diff line change
Expand Up @@ -5,14 +5,14 @@
Network Working Group B. Beurdouche
Internet-Draft Inria & Mozilla
Intended status: Informational E. Rescorla
Expires: 7 September 2024 Mozilla
Expires: 8 September 2024 Mozilla
E. Omara

S. Inguva

A. Duric
Wire
6 March 2024
7 March 2024


The Messaging Layer Security (MLS) Architecture
Expand Down Expand Up @@ -68,7 +68,7 @@ Status of This Memo
time. It is inappropriate to use Internet-Drafts as reference
material or to cite them other than as "work in progress."

This Internet-Draft will expire on 7 September 2024.
This Internet-Draft will expire on 8 September 2024.

Copyright Notice

Expand Down Expand Up @@ -850,8 +850,8 @@ Welcome (Charlie) -----------------------------------------> | Step 4
6.4. Access Control

Because all clients within a group (members) have access to the
shared cryptographic material, the MLS protocol allows each member of
the messaging group to perform operations. However, every service/
shared cryptographic material, MLS protocol allows each member of the
messaging group to perform operations, However, every service/
infrastructure has control over policies applied to its own clients.
Applications managing MLS clients can be configured to allow for
specific group operations. On the one hand, an application could
Expand All @@ -869,9 +869,7 @@ Welcome (Charlie) -----------------------------------------> | Step 4
for tracking.

*RECOMMENDATION:* Prefer using encrypted group operation messages
unless a Delivery Service explicitly needs plaintext handshake
messages to provide additional features. In this case, ensure
that transport-layer encryption is always used.
to avoid privacy issues related to non-encrypted signatures.

If handshake messages are encrypted, any access control policies must
be applied at the client, so the application must ensure that the
Expand Down
2 changes: 1 addition & 1 deletion index.html
Original file line number Diff line number Diff line change
Expand Up @@ -30,7 +30,7 @@ <h2>Preview for branch <a href="revert-247-brendan/enc-rec">revert-247-brendan/e
<tr>
<td><a href="revert-247-brendan/enc-rec/draft-ietf-mls-architecture.html" class="html draft-ietf-mls-architecture" title="The Messaging Layer Security (MLS) Architecture (HTML)">MLS Architecture</a></td>
<td><a href="revert-247-brendan/enc-rec/draft-ietf-mls-architecture.txt" class="txt draft-ietf-mls-architecture" title="The Messaging Layer Security (MLS) Architecture (Text)">plain text</a></td>
<td><a href="https://author-tools.ietf.org/api/iddiff?url_1=https://mlswg.github.io/mls-architecture/draft-ietf-mls-architecture.txt&amp;url_2=https://mlswg.github.io/mls-architecture/revert-247-brendan/enc-rec/draft-ietf-mls-architecture.txt" class="diff draft-ietf-mls-architecture">diff with main</a></td>
<td>same as main</td>
</tr>
</table>
<script>
Expand Down

0 comments on commit fdbcf92

Please sign in to comment.