Messaging layer security: Encrypting a group chat

Поделиться
HTML-код
  • Опубликовано: 5 авг 2022
  • How do you keep the messages in a group chat secure? Messaging layer security (MLS).
    The Double Ratchet algorithm provides end-to-end encryption for text messages between two people. But securing a group chat is much harder. MLS is the first standardized multi-party “key exchange” - a protocol for communication among groups of people or devices.
    Resources:
    Video on the Double Ratchet algorithm: • Double ratchet algorit...
    MLS Working Group: messaginglayersecurity.rocks/
    Created by Kelsey Houston-Edwards
    Graphics by Ray Lux
    Sponsored by Wire wire.com
    Thanks to Britta Hale for the helpful conversation about MLS

Комментарии • 14

  • @oncedidactic
    @oncedidactic 8 месяцев назад

    So easy to understand the concepts and see deeper into the space of problems and solutions. Awesome!! Thanks!

  • @eapiii
    @eapiii Год назад +4

    Great set of videos

  • @fusionsid
    @fusionsid Год назад +2

    Thank you for this and the other video, Im currently making a chat app and couldnt find any good videos explaining group encryption

    • @hashtag9990
      @hashtag9990 Год назад

      hey gentleman, would you like to share your wisdom? we want to implement encryption in our app too, and we are not knowledgeable enough, ofcourse you don't have to share your wisdom for nothing.

  • @tonpa
    @tonpa 10 месяцев назад

    Perfection!

  • @charleskhenry
    @charleskhenry 6 месяцев назад

    Amazing.

  • @lollol1992lollol
    @lollol1992lollol 4 месяца назад

    00:00 - Introduction and the Challenge
    00:54 - some Ideas how to solve it
    00:54 - Parallelized Conversation
    01:40 - Key Systems
    02:17 - Messaging Layer Security (MLS) (Tree System)
    03:37 - Key System
    05:00 - Key Schedule
    06:50 - Root Key change
    09:53 - Remove Group Member
    11:13 - Conclusion

  • @hashtag9990
    @hashtag9990 Год назад +1

    How to expand the tree when new users join in? I mean I can make a work around, but what is the standard way?
    from the video, I'm pretty sure I misunderstood, when a new user is added to the existing empty nodes, the user recieves a welcome message with modified root key? So the new user will never know the original root key? How could the new user encrypt then? I don't think with a modified root key is possible to encrypt and decrypt with the original root key, because others have it

  • @hashtag9990
    @hashtag9990 Год назад +1

    root key doesn't change but all the members need to maintain the state of the modified ratcheted key? when a user joins? because if they don't keep track of it, same modified key could be derived from the original root key? That just means changing the root key, with new derived key? I got that 100% wrong, but I don't understand

  • @guzh
    @guzh Месяц назад

    It is unclear how F gets its private key at 6'16''. It is also unclear why the rachet can go up the tree as well as down the tree.

  • @markcuello5
    @markcuello5 Год назад

    HELP

  • @leesweets4110
    @leesweets4110 9 месяцев назад +1

    Epic? Quit saying epic. Its clearly the other pronunciation. Because your way of doing it is ambiguous with another word.

    • @PrecariousPosition
      @PrecariousPosition 9 месяцев назад

      I've never heard it aloud that way. How bizarre. I wouldn't have thought it was a controversial word

    • @StevenAkinyemi
      @StevenAkinyemi 7 месяцев назад

      Ikr. If pronouncing it as epic is ambigous, why not save us the confusion?