[Lake] I-D Action: draft-ietf-lake-edhoc-23.txt

internet-drafts@ietf.org Mon, 22 January 2024 13:13 UTC

Return-Path: <internet-drafts@ietf.org>
X-Original-To: lake@ietf.org
Delivered-To: lake@ietfa.amsl.com
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id 0861CC14CEFE; Mon, 22 Jan 2024 05:13:48 -0800 (PST)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 8bit
From: internet-drafts@ietf.org
To: i-d-announce@ietf.org
Cc: lake@ietf.org
X-Test-IDTracker: no
X-IETF-IDTracker: 12.3.0
Auto-Submitted: auto-generated
Precedence: bulk
Reply-To: lake@ietf.org
Message-ID: <170592922801.27843.2190116553113746282@ietfa.amsl.com>
Date: Mon, 22 Jan 2024 05:13:48 -0800
Archived-At: <https://mailarchive.ietf.org/arch/msg/lake/DGy3a5U8Ol1kxgvA1MVwd4ritoc>
Subject: [Lake] I-D Action: draft-ietf-lake-edhoc-23.txt
X-BeenThere: lake@ietf.org
X-Mailman-Version: 2.1.39
List-Id: Lightweight Authenticated Key Exchange <lake.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/lake>, <mailto:lake-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/lake/>
List-Post: <mailto:lake@ietf.org>
List-Help: <mailto:lake-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/lake>, <mailto:lake-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 22 Jan 2024 13:13:48 -0000

Internet-Draft draft-ietf-lake-edhoc-23.txt is now available. It is a work
item of the Lightweight Authenticated Key Exchange (LAKE) WG of the IETF.

   Title:   Ephemeral Diffie-Hellman Over COSE (EDHOC)
   Authors: Göran Selander
            John Preuß Mattsson
            Francesca Palombini
   Name:    draft-ietf-lake-edhoc-23.txt
   Pages:   113
   Dates:   2024-01-22

Abstract:

   This document specifies Ephemeral Diffie-Hellman Over COSE (EDHOC), a
   very compact and lightweight authenticated Diffie-Hellman key
   exchange with ephemeral keys.  EDHOC provides mutual authentication,
   forward secrecy, and identity protection.  EDHOC is intended for
   usage in constrained scenarios and a main use case is to establish an
   OSCORE security context.  By reusing COSE for cryptography, CBOR for
   encoding, and CoAP for transport, the additional code size can be
   kept very low.

The IETF datatracker status page for this Internet-Draft is:
https://datatracker.ietf.org/doc/draft-ietf-lake-edhoc/

There is also an HTML version available at:
https://www.ietf.org/archive/id/draft-ietf-lake-edhoc-23.html

A diff from the previous version is available at:
https://author-tools.ietf.org/iddiff?url2=draft-ietf-lake-edhoc-23

Internet-Drafts are also available by rsync at:
rsync.ietf.org::internet-drafts