[Lake] I-D Action: draft-ietf-lake-edhoc-17.txt

internet-drafts@ietf.org Wed, 12 October 2022 10:03 UTC

Return-Path: <internet-drafts@ietf.org>
X-Original-To: lake@ietf.org
Delivered-To: lake@ietfa.amsl.com
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id 880A8C1524D3; Wed, 12 Oct 2022 03:03:27 -0700 (PDT)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 8bit
From: internet-drafts@ietf.org
To: i-d-announce@ietf.org
Cc: lake@ietf.org
X-Test-IDTracker: no
X-IETF-IDTracker: 8.17.0
Auto-Submitted: auto-generated
Precedence: bulk
Reply-To: lake@ietf.org
Message-ID: <166556900754.48340.2429206825031255391@ietfa.amsl.com>
Date: Wed, 12 Oct 2022 03:03:27 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/lake/1rXfZsSAGaS4dXInkgwskoQuJaI>
Subject: [Lake] I-D Action: draft-ietf-lake-edhoc-17.txt
X-BeenThere: lake@ietf.org
X-Mailman-Version: 2.1.39
List-Id: Lightweight Authenticated Key Exchange <lake.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/lake>, <mailto:lake-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/lake/>
List-Post: <mailto:lake@ietf.org>
List-Help: <mailto:lake-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/lake>, <mailto:lake-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 12 Oct 2022 10:03:27 -0000

A New Internet-Draft is available from the on-line Internet-Drafts directories.
This draft is a work item of the Lightweight Authenticated Key Exchange WG of the IETF.

        Title           : Ephemeral Diffie-Hellman Over COSE (EDHOC)
        Authors         : Göran Selander
                          John Preuß Mattsson
                          Francesca Palombini
  Filename        : draft-ietf-lake-edhoc-17.txt
  Pages           : 95
  Date            : 2022-10-12

Abstract:
   This document specifies Ephemeral Diffie-Hellman Over COSE (EDHOC), a
   very compact and lightweight authenticated Diffie-Hellman key
   exchange with ephemeral keys.  EDHOC provides mutual authentication,
   forward secrecy, and identity protection.  EDHOC is intended for
   usage in constrained scenarios and a main use case is to establish an
   OSCORE security context.  By reusing COSE for cryptography, CBOR for
   encoding, and CoAP for transport, the additional code size can be
   kept very low.


The IETF datatracker status page for this draft is:
https://datatracker.ietf.org/doc/draft-ietf-lake-edhoc/

There is also an HTML version available at:
https://www.ietf.org/archive/id/draft-ietf-lake-edhoc-17.html

A diff from the previous version is available at:
https://www.ietf.org/rfcdiff?url2=draft-ietf-lake-edhoc-17


Internet-Drafts are also available by rsync at rsync.ietf.org::internet-drafts