From the Article:

Google’s Messages app might be getting cross-platform chat encryption in the future. The company is announcing adoption of an end-to-end encryption system known as Messaging Layer Security, or MLS. It’ll allow Google’s platform to connect and exchange messages with outside messaging apps that also support MLS (via 9to5Google).

Want to message a group chat and have it securely and seamlessly appear on other people’s devices in their preferred chat apps? That’s the future European regulators are pushing for: to get tech companies to implement an end-to-end encryption system that allows users to securely message between platforms.

Meaningful interoperability would require major companies to back the same standard, and MLS now seems to have one of the biggest ones on its side. Google also supports the carrier-backed end-to-end encrypted messaging system known as RCS. For a while, RCS didn’t have proper security for group chats, but Google is now releasing a version that does (which doesn’t use MLS).

A big problem MLS may solve is better encryption for group messages. An Oxford paper published in 2017 pointed out security concerns in how some major messaging apps, including WhatsApp, Facebook Messenger, and Google Allo (RIP), could have group messages intercepted if just one member is compromised. So researchers sketched up an “Asynchronous Ratcheting Tree” that makes end-to-end group messages even more secure, and MLS was built with that idea in mind.

The MLS protocol is developed by a standards organization called the Internet Engineering Task Force (IETF). The body just approved publication of MLS specification (RFC 9420) in March and has previously tested draft versions in Webex and RingCentral chats.

Google is moving to place its MLS implementation open sourced into Android’s codebase but did not say when this would happen. It also did not specify how or if RCS messages, which Google has outwardly championed for more than a year, will work with the MLS-based encryption. Google continues to shame Apple for not supporting RCS, which is now available to more than 800 million Android users. It remains to be seen if other tech companies will “get the message” with MLS.

  • ghostermonster@discuss.tchncs.de
    link
    fedilink
    English
    arrow-up
    37
    ·
    edit-2
    11 months ago

    Good to remind that MLS is just an end2end encryption standard, not whole messaging standard. And like TLS is useless on it’s own and needs content protocol like HTTP to combine it with.

    Stil really good, since this means bridges between networks adopting MLS, like XMPP, Matrix and RCS could work with full E2EE.

      • ghostermonster@discuss.tchncs.de
        link
        fedilink
        English
        arrow-up
        9
        ·
        11 months ago

        Only if Signal developers want to swap their Signal encryption protocol for MLS. And I doubt they will for next years, as MLS is not as battle tested yet. Signal is laser focus on security for “normies”, not interoperability or free software.

    • Sendbeer@lemm.ee
      link
      fedilink
      English
      arrow-up
      2
      ·
      11 months ago

      Would this be a pathway for android texting apps like Textra to add chat support to other rcs users? It appears Google isn’t going to open the RCS API.

      • ghostermonster@discuss.tchncs.de
        link
        fedilink
        English
        arrow-up
        1
        ·
        11 months ago

        Nope. This is standard purely for encrypting messages, nothing to do with open APIs or formatting messages themselfs. Basically TLS but for E2EE instead of SSL.

        • Sendbeer@lemm.ee
          link
          fedilink
          English
          arrow-up
          1
          ·
          11 months ago

          Wouldn’t Textra be able to implement the MLS standard and then do E2EE through that protocol? I’m probably not understanding it very well.

          • ghostermonster@discuss.tchncs.de
            link
            fedilink
            English
            arrow-up
            1
            ·
            11 months ago

            It need to talk RCS first, then it could encrypt with MLS.

            Like web browser that needs to speak http and then encrypts the traffic via TLS.

    • jabberati@social.anoxinon.de
      link
      fedilink
      arrow-up
      0
      ·
      11 months ago

      @ghostermonster @reclipse Matrix implementation of MLS will be called dMLS and not be compatible with the internet standard. There seem to be technical reasons, but not too surprising for a company that couldn’t build their product compliant with the existing XMPP messaging standard for no reason I guess.

      • ninchuka@lemmy.one
        link
        fedilink
        English
        arrow-up
        1
        ·
        11 months ago

        Source that it won’t be compatible with the Internet standard and from what I understand of MLS xmpp would need to use dmls as well since there’s no one centralised server

  • jmp242@sopuli.xyz
    link
    fedilink
    English
    arrow-up
    31
    arrow-down
    2
    ·
    11 months ago

    Didn’t google basically kill XMPP by “working” with the standard and then getting a huge amount of users on Google, then dropping the standard leaving most people who wanted to communicate on the now locked in google program? I swear I heard that.

  • AutoTL;DR@lemmings.worldB
    link
    fedilink
    English
    arrow-up
    16
    arrow-down
    1
    ·
    11 months ago

    This is the best summary I could come up with:


    The company is announcing adoption of an end-to-end encryption system known as Messaging Layer Security, or MLS.

    That’s the future European regulators are pushing for: to get tech companies to implement an end-to-end encryption system that allows users to securely message between platforms.

    For a while, RCS didn’t have proper security for group chats, but Google is now releasing a version that does (which doesn’t use MLS).

    So researchers sketched up an “Asynchronous Ratcheting Tree” that makes end-to-end group messages even more secure, and MLS was built with that idea in mind.

    The MLS protocol is developed by a standards organization called the Internet Engineering Task Force (IETF).

    The body just approved publication of MLS specification (RFC 9420) in March and has previously tested draft versions in Webex and RingCentral chats.


    I’m a bot and I’m open source!

  • Dark Arc@lemmy.world
    link
    fedilink
    English
    arrow-up
    13
    ·
    edit-2
    11 months ago

    I wonder how this will work with (or if it will be compatible) with the efforts of Element and the Matrix standard?

    • 9tr6gyp3@lemmy.world
      link
      fedilink
      English
      arrow-up
      12
      ·
      edit-2
      11 months ago

      "Not Yet.

      Messaging Layer Security (MLS) is an IETF standard for end-to-end encryption in messaging systems. We are investigating bringing MLS to Matrix. So far we have basic encryption and decryption working and can handle membership changes."

      Per: https://arewemlsyet.com/

    • realharo@lemm.ee
      link
      fedilink
      English
      arrow-up
      2
      ·
      edit-2
      11 months ago

      They could be forced to by EU law eventually.

      There has been some uncertainty about the feasibility of fulfilling the interoperability requirement in the Digital Markets Act. Standards like this could clearly show it can be done without compromising security.