[Lake] Protocol Action: 'Ephemeral Diffie-Hellman Over COSE (EDHOC)' to Proposed Standard (draft-ietf-lake-edhoc-22.txt)

The IESG <iesg-secretary@ietf.org> Mon, 28 August 2023 16:56 UTC

Return-Path: <iesg-secretary@ietf.org>
X-Original-To: lake@ietf.org
Delivered-To: lake@ietfa.amsl.com
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id BDA2CC1519AA; Mon, 28 Aug 2023 09:56:47 -0700 (PDT)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 8bit
From: The IESG <iesg-secretary@ietf.org>
To: IETF-Announce <ietf-announce@ietf.org>
X-Test-IDTracker: no
X-IETF-IDTracker: 11.9.0
Auto-Submitted: auto-generated
Precedence: bulk
Cc: The IESG <iesg@ietf.org>, draft-ietf-lake-edhoc@ietf.org, lake-chairs@ietf.org, lake@ietf.org, malisa.vucinic@inria.fr, paul.wouters@aiven.io, rfc-editor@rfc-editor.org
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 8bit
Message-ID: <169324180776.52285.13367785772913351297@ietfa.amsl.com>
Date: Mon, 28 Aug 2023 09:56:47 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/lake/RHBVX7EsKhdSUp0ZKY7jrPWYyc0>
Subject: [Lake] Protocol Action: 'Ephemeral Diffie-Hellman Over COSE (EDHOC)' to Proposed Standard (draft-ietf-lake-edhoc-22.txt)
X-BeenThere: lake@ietf.org
X-Mailman-Version: 2.1.39
List-Id: Lightweight Authenticated Key Exchange <lake.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/lake>, <mailto:lake-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/lake/>
List-Post: <mailto:lake@ietf.org>
List-Help: <mailto:lake-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/lake>, <mailto:lake-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 28 Aug 2023 16:56:47 -0000

The IESG has approved the following document:
- 'Ephemeral Diffie-Hellman Over COSE (EDHOC)'
  (draft-ietf-lake-edhoc-22.txt) as Proposed Standard

This document is the product of the Lightweight Authenticated Key Exchange
Working Group.

The IESG contact persons are Paul Wouters and Roman Danyliw.

A URL of this Internet-Draft is:
https://datatracker.ietf.org/doc/draft-ietf-lake-edhoc/




Technical Summary

   This document specifies Ephemeral Diffie-Hellman Over COSE (EDHOC), a
   very compact and lightweight authenticated Diffie-Hellman key
   exchange with ephemeral keys.  EDHOC provides mutual authentication,
   forward secrecy, and identity protection.  EDHOC is intended for
   usage in constrained scenarios and a main use case is to establish an
   OSCORE security context.  By reusing COSE for cryptography, CBOR for
   encoding, and CoAP for transport, the additional code size can be
   kept very low.

Working Group Summary

   Consensus in the WG was strong. As part of the AD Review, the document
   saw one more change on encrypting C_R, which was run through the WG
   for consensus as well. A previous AD didn't like this protocol much, and
   offered cTLS (compact TLS) as alternative but that did not meet the same
   requirements and features as EDHOC.

Document Quality

   There are at least two implementations that interoperate, both
   verifying the draft-ietf-lake-edhoc traces test vectors as well.
   At least one large vendor has a number of interested customers
   that are looking at deployment.
 
   A registration in the .well-known registry passed Expert Review.

Personnel

   The Document Shepherd for this document is Mališa Vučinić. The
   Responsible Area Director is Paul Wouters.