[Lake] I-D Action: draft-ietf-lake-edhoc-21.txt

internet-drafts@ietf.org Thu, 24 August 2023 17:59 UTC

Return-Path: <internet-drafts@ietf.org>
X-Original-To: lake@ietf.org
Delivered-To: lake@ietfa.amsl.com
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id 86CB0C151554; Thu, 24 Aug 2023 10:59:07 -0700 (PDT)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 8bit
From: internet-drafts@ietf.org
To: i-d-announce@ietf.org
Cc: lake@ietf.org
X-Test-IDTracker: no
X-IETF-IDTracker: 11.9.0
Auto-Submitted: auto-generated
Precedence: bulk
Reply-To: lake@ietf.org
Message-ID: <169289994753.51482.11357574633957883238@ietfa.amsl.com>
Date: Thu, 24 Aug 2023 10:59:07 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/lake/Tiyrng2Ivw-z7k3xX39vM20V1Os>
Subject: [Lake] I-D Action: draft-ietf-lake-edhoc-21.txt
X-BeenThere: lake@ietf.org
X-Mailman-Version: 2.1.39
List-Id: Lightweight Authenticated Key Exchange <lake.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/lake>, <mailto:lake-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/lake/>
List-Post: <mailto:lake@ietf.org>
List-Help: <mailto:lake-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/lake>, <mailto:lake-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 24 Aug 2023 17:59:07 -0000

Internet-Draft draft-ietf-lake-edhoc-21.txt is now available. It is a work
item of the Lightweight Authenticated Key Exchange (LAKE) WG of the IETF.

   Title:   Ephemeral Diffie-Hellman Over COSE (EDHOC)
   Authors: Göran Selander
            John Preuß Mattsson
            Francesca Palombini
   Name:    draft-ietf-lake-edhoc-21.txt
   Pages:   111
   Dates:   2023-08-24

Abstract:

   This document specifies Ephemeral Diffie-Hellman Over COSE (EDHOC), a
   very compact and lightweight authenticated Diffie-Hellman key
   exchange with ephemeral keys.  EDHOC provides mutual authentication,
   forward secrecy, and identity protection.  EDHOC is intended for
   usage in constrained scenarios and a main use case is to establish an
   OSCORE security context.  By reusing COSE for cryptography, CBOR for
   encoding, and CoAP for transport, the additional code size can be
   kept very low.

The IETF datatracker status page for this Internet-Draft is:
https://datatracker.ietf.org/doc/draft-ietf-lake-edhoc/

There is also an HTML version available at:
https://www.ietf.org/archive/id/draft-ietf-lake-edhoc-21.html

A diff from the previous version is available at:
https://author-tools.ietf.org/iddiff?url2=draft-ietf-lake-edhoc-21

Internet-Drafts are also available by rsync at:
rsync.ietf.org::internet-drafts