[Ace] FW: New Version Notification for draft-selander-ace-cose-ecdhe-04.txt

Göran Selander <goran.selander@ericsson.com> Mon, 31 October 2016 15:36 UTC

Return-Path: <goran.selander@ericsson.com>
X-Original-To: ace@ietfa.amsl.com
Delivered-To: ace@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 359081295B8 for <ace@ietfa.amsl.com>; Mon, 31 Oct 2016 08:36:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.221
X-Spam-Level:
X-Spam-Status: No, score=-4.221 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uVkCP9hzXKcj for <ace@ietfa.amsl.com>; Mon, 31 Oct 2016 08:36:42 -0700 (PDT)
Received: from sesbmg22.ericsson.net (sesbmg22.ericsson.net [193.180.251.48]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9AF2012957E for <ace@ietf.org>; Mon, 31 Oct 2016 08:36:40 -0700 (PDT)
X-AuditID: c1b4fb30-f60a598000000cb2-5f-581765065d45
Received: from ESESSHC004.ericsson.se (Unknown_Domain [153.88.183.30]) by (Symantec Mail Security) with SMTP id A0.D4.03250.60567185; Mon, 31 Oct 2016 16:36:38 +0100 (CET)
Received: from ESESSMB303.ericsson.se ([169.254.3.133]) by ESESSHC004.ericsson.se ([153.88.183.30]) with mapi id 14.03.0319.002; Mon, 31 Oct 2016 16:36:37 +0100
From: Göran Selander <goran.selander@ericsson.com>
To: "ace@ietf.org" <ace@ietf.org>
Thread-Topic: New Version Notification for draft-selander-ace-cose-ecdhe-04.txt
Thread-Index: AQHSM27fp/AuHGEw4k21oLVlA/c6DqDCskUA
Date: Mon, 31 Oct 2016 15:36:36 +0000
Message-ID: <D43D10A8.6BA9E%goran.selander@ericsson.com>
References: <147791538626.32389.4097330163142075614.idtracker@ietfa.amsl.com>
In-Reply-To: <147791538626.32389.4097330163142075614.idtracker@ietfa.amsl.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.6.9.160926
x-originating-ip: [153.88.183.16]
Content-Type: text/plain; charset="utf-8"
Content-ID: <788C9573137F5F40AC37211F8D1C6A26@ericsson.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Brightmail-Tracker: H4sIAAAAAAAAA+NgFmpjkeLIzCtJLcpLzFFi42KZGbFdTpctVTzC4OcdGYvv33qYHRg9liz5 yRTAGMVlk5Kak1mWWqRvl8CV0XNgGmvBAqGKeTcPsjYwPhHsYuTkkBAwkVhz/RVLFyMXh5DA OkaJNbO+MIIkhASWMEqs3xYEYrMJuEg8aHjE1MXIwSEioChx/VEiSFhYIEDi7M0WdhBbRCBQ 4vDJPmYI20jiYs82JhCbRUBVouHCKlYQm1fAQuLF1KnsEON9JVpOHAFbxSngJ3Fz8wewXkYB MYnvp9aA9TILiEvcejKfCeJOAYkle84zQ9iiEi8f/2MFOUdUQE9izf0wiLCixM6z7cwgYWYB TYn1u/QhplhLHLl+ihHCVpSY0v2QHeIaQYmTM5+wTGAUm4Vk2SyE7llIumch6Z6FpHsBI+sq RtHi1OKk3HQjI73Uoszk4uL8PL281JJNjMDYObjlt8EOxpfPHQ8xCnAwKvHwFsSIRwixJpYV V+YeYpTgYFYS4Q1LBgrxpiRWVqUW5ccXleakFh9ilOZgURLnNVt5P1xIID2xJDU7NbUgtQgm y8TBKdXAGL1ua6IY1/YzajvMwmVi8mqD4tp+hfptSmO46rZspcmjxVF7nkr5pQgeDqva/aPj 6BJTV8/3/FemNkmF7trCsdmn7HL8jAuz1TbavlSaKzxT8Mzn89fmPf/Juvfn88KO3gVOaY2r v12cyXpj6RzZKPmKbZM4I0Qsrt5ILX/iv6N4xqU9zrMnnVBiKc5INNRiLipOBAAFxOPsmQIA AA==
Archived-At: <https://mailarchive.ietf.org/arch/msg/ace/hobquVh0MBMlLW9zz8NXUoYwUrw>
Subject: [Ace] FW: New Version Notification for draft-selander-ace-cose-ecdhe-04.txt
X-BeenThere: ace@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "Authentication and Authorization for Constrained Environments \(ace\)" <ace.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ace>, <mailto:ace-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ace/>
List-Post: <mailto:ace@ietf.org>
List-Help: <mailto:ace-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ace>, <mailto:ace-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 31 Oct 2016 15:36:45 -0000

Dear all,

We have submitted a new version of EDHOC. This version is built on the
SIGMA family of key exchange protocols, thereby aligning with state of the
art security protocols. EDHOC is not bound to protocol layer, but a
binding to CoAP is provided and we show how to integrate it to provide
keys for use with OSCOAP such that key establishment and secure resource
request/response on application layer can fit into 2 round-trips.

Comments are welcome.


Göran


On 2016-10-31 13:03, "internet-drafts@ietf.org" <internet-drafts@ietf.org>
wrote:

>
>A new version of I-D, draft-selander-ace-cose-ecdhe-04.txt
>has been successfully submitted by Francesca Palombini and posted to the
>IETF repository.
>
>Name:		draft-selander-ace-cose-ecdhe
>Revision:	04
>Title:		Ephemeral Diffie-Hellman Over COSE (EDHOC)
>Document date:	2016-10-31
>Group:		Individual Submission
>Pages:		44
>URL:            
>https://www.ietf.org/internet-drafts/draft-selander-ace-cose-ecdhe-04.txt
>Status:         
>https://datatracker.ietf.org/doc/draft-selander-ace-cose-ecdhe/
>Htmlized:       
>https://tools.ietf.org/html/draft-selander-ace-cose-ecdhe-04
>Diff:           
>https://www.ietf.org/rfcdiff?url2=draft-selander-ace-cose-ecdhe-04
>
>Abstract:
>   This document specifies authenticated Diffie-Hellman key exchange
>   with ephemeral keys, embedded in messages encoded with CBOR and using
>   the CBOR Object Signing and Encryption (COSE) format.
>
>                  
>        
>
>
>Please note that it may take a couple of minutes from the time of
>submission
>until the htmlized version and diff are available at tools.ietf.org.
>
>The IETF Secretariat
>