Open potto216 opened 1 month ago
I'd think of them more like E2EE messaging libraries. We don't have a section for that but there are many things we could potentially put under there if we did.
I also think messaging libraries would be a valuable section, especially for investigating solutions for low data rate wireless messaging systems where post quantum algorithms' larger data requirements may require a suite of options.
What would the next step be? Work with others on defining the section?
If you want to add a messaging section, it might be helpful to enumerate other mature messaging-related libraries, like OpenMLS
Okay great, I'll work on that this week and submit a PR with edits to https://github.com/The-DevX-Initiative/RCIG_Coordination_Repo/blob/main/Awesome_Rust_Cryptography.md unless there is a different procedure.
@tarcieri what are your thoughts on the following?
This section is for secure messaging protocols that share the common properties of transferring messages in a framework with end-to-end encryption (E2EE) perfect forward secrecy, and post-compromise security. The algorithms I would include (assuming I can find the Rust implementations) are:
Signal protocol: Used in applications such as WhatsApp, Signal. The protocol uses the Double Ratchet algorithm for confidentiality and integrity along with perfect forward secrecy, and post-compromise security. Also supports authentication with Extended Triple Diffie-Hellman handshake.
Off-the-Record (OTR): an early secure messaging protocols that provides encryption, authentication, deniability, and forward secrecy. It was widely used in instant messaging clients before protocols like Signal.
Messaging Layer Security (MLS) RFC 9420: designed for secure group messaging with forward secrecy, post-compromise security, and deniable authentication.
Matrix’s Olm/Megolm: a decentralized secure messaging protocol used by Matrix. Olm is used for one-to-one messaging, while Megolm handles group messaging.
Matter protocol: Although this is for IoT devices it is a secure application layer message protocol that supports encryption, authentication, and privacy.
I would not include connectionless VPN protocols like [WireGuard] (https://www.wireguard.com/protocol/) or underlying protocols like Noise.
I'm not sure about secure protocol pairs like the Constrained Application Protocol CoAP using Datagram Transport Layer Security [DTLS] (https://en.wikipedia.org/wiki/Datagram_Transport_Layer_Security) for end-to-end security. It is message like with its RESTFul interface but CoAP requires an underlying protocol to be secure.
Thanks. Below is what I propose adding the Awesome Rust page. The entries are tied to active crates. MLS is included even though it is already listed under the Transport Encryption Libraries.
This section is for secure messaging protocols that transfer messages with end-to-end encryption (E2EE) and may use perfect forward secrecy and post-compromise security.
@potto216 sure, looks good. Maybe mention mls-rs
too?
@tarcieri -- updated. What is the next step if there are no other edits I should make?
This section is for secure messaging protocols that transfer messages with end-to-end encryption (E2EE) and may use perfect forward secrecy and post-compromise security.
Looks good. Can you open a PR to modify Awesome_Rust_Cryptography.md?
Should Double Ratchet algorithms and other secure message exchange algorithms be added to the Transport Encryption Libraries section? Besides the Signal Rust code for the Double Ratchet algorithms the two most active crates I've found are:
Thanks, Paul