RFC 9185 on DTLS Tunnel between a Media Distributor and Key Distributor to Facilitate Key Exchange

rfc-editor@rfc-editor.org Tue, 26 April 2022 01:34 UTC

Return-Path: <wwwrun@rfcpa.amsl.com>
X-Original-To: ietf-announce@ietfa.amsl.com
Delivered-To: ietf-announce@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E385EC3A9DDF for <ietf-announce@ietfa.amsl.com>; Mon, 25 Apr 2022 18:34:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.749
X-Spam-Level:
X-Spam-Status: No, score=-4.749 tagged_above=-999 required=5 tests=[HEADER_FROM_DIFFERENT_DOMAINS=0.248, RCVD_IN_DNSWL_HI=-5, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZJjlhnvHG9Ie for <ietf-announce@ietfa.amsl.com>; Mon, 25 Apr 2022 18:34:34 -0700 (PDT)
Received: from rfcpa.amsl.com (rfc-editor.org [50.223.129.200]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0CF0FC3A629D for <ietf-announce@ietf.org>; Mon, 25 Apr 2022 18:34:33 -0700 (PDT)
Received: by rfcpa.amsl.com (Postfix, from userid 499) id CFC09133730; Mon, 25 Apr 2022 18:34:33 -0700 (PDT)
To: ietf-announce@ietf.org, rfc-dist@rfc-editor.org
Subject: RFC 9185 on DTLS Tunnel between a Media Distributor and Key Distributor to Facilitate Key Exchange
From: rfc-editor@rfc-editor.org
Cc: rfc-editor@rfc-editor.org, drafts-update-ref@iana.org, perc@ietf.org
Content-type: text/plain; charset="UTF-8"
Message-Id: <20220426013433.CFC09133730@rfcpa.amsl.com>
Date: Mon, 25 Apr 2022 18:34:33 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf-announce/qEtEmHHhjHEI2mpon3Uh3bzMgio>
X-BeenThere: ietf-announce@ietf.org
X-Mailman-Version: 2.1.34
Precedence: list
List-Id: "IETF announcement list. No discussions." <ietf-announce.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf-announce/>
List-Post: <mailto:ietf-announce@ietf.org>
List-Help: <mailto:ietf-announce-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 26 Apr 2022 01:34:38 -0000

A new Request for Comments is now available in online RFC libraries.

        
        RFC 9185

        Title:      DTLS Tunnel between a Media 
                    Distributor and Key Distributor to Facilitate 
                    Key Exchange 
        Author:     P. Jones,
                    P. Ellenbogen,
                    N. Ohlmeier
        Status:     Informational
        Stream:     IETF
        Date:       April 2022
        Mailbox:    paulej@packetizer.com,
                    pe5@cs.princeton.edu,
                    nils@ohlmeier.org
        Pages:      18
        Updates/Obsoletes/SeeAlso:   None

        I-D Tag:    draft-ietf-perc-dtls-tunnel-12.txt

        URL:        https://www.rfc-editor.org/info/rfc9185

        DOI:        10.17487/RFC9185

This document defines a protocol for tunneling DTLS traffic in
multimedia conferences that enables a Media Distributor to facilitate
key exchange between an endpoint in a conference and the Key
Distributor. The protocol is designed to ensure that the keying
material used for hop-by-hop encryption and authentication is
accessible to the Media Distributor, while the keying material used
for end-to-end encryption and authentication is inaccessible to the
Media Distributor.

This document is a product of the Privacy Enhanced RTP Conferencing Working Group of the IETF.


INFORMATIONAL: This memo provides information for the Internet community.
It does not specify an Internet standard of any kind. Distribution of
this memo is unlimited.

This announcement is sent to the IETF-Announce and rfc-dist lists.
To subscribe or unsubscribe, see
  https://www.ietf.org/mailman/listinfo/ietf-announce
  https://mailman.rfc-editor.org/mailman/listinfo/rfc-dist

For searching the RFC series, see https://www.rfc-editor.org/search
For downloading RFCs, see https://www.rfc-editor.org/retrieve/bulk

Requests for special distribution should be addressed to either the
author of the RFC in question, or to rfc-editor@rfc-editor.org.  Unless
specifically noted otherwise on the RFC itself, all RFCs are for
unlimited distribution.


The RFC Editor Team
Association Management Solutions, LLC