[Lake] I-D Action: draft-ietf-lake-edhoc-06.txt

internet-drafts@ietf.org Wed, 21 April 2021 20:07 UTC

Return-Path: <internet-drafts@ietf.org>
X-Original-To: lake@ietf.org
Delivered-To: lake@ietfa.amsl.com
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id 680043A34D3; Wed, 21 Apr 2021 13:07:44 -0700 (PDT)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 8bit
From: internet-drafts@ietf.org
To: i-d-announce@ietf.org
Cc: lake@ietf.org
X-Test-IDTracker: no
X-IETF-IDTracker: 7.28.0
Auto-Submitted: auto-generated
Precedence: bulk
Reply-To: lake@ietf.org
Message-ID: <161903566431.9029.15485305461615624345@ietfa.amsl.com>
Date: Wed, 21 Apr 2021 13:07:44 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/lake/pJdQkc9Rza_4RKuFaqjhMlHsTw4>
Subject: [Lake] I-D Action: draft-ietf-lake-edhoc-06.txt
X-BeenThere: lake@ietf.org
X-Mailman-Version: 2.1.29
List-Id: Lightweight Authenticated Key Exchange <lake.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/lake>, <mailto:lake-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/lake/>
List-Post: <mailto:lake@ietf.org>
List-Help: <mailto:lake-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/lake>, <mailto:lake-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 21 Apr 2021 20:07:45 -0000

A New Internet-Draft is available from the on-line Internet-Drafts directories.
This draft is a work item of the Lightweight Authenticated Key Exchange WG of the IETF.

        Title           : Ephemeral Diffie-Hellman Over COSE (EDHOC)
        Authors         : Göran Selander
                          John Preuß Mattsson
                          Francesca Palombini
	Filename        : draft-ietf-lake-edhoc-06.txt
	Pages           : 97
	Date            : 2021-04-21

Abstract:
   This document specifies Ephemeral Diffie-Hellman Over COSE (EDHOC), a
   very compact and lightweight authenticated Diffie-Hellman key
   exchange with ephemeral keys.  EDHOC provides mutual authentication,
   perfect forward secrecy, and identity protection.  EDHOC is intended
   for usage in constrained scenarios and a main use case is to
   establish an OSCORE security context.  By reusing COSE for
   cryptography, CBOR for encoding, and CoAP for transport, the
   additional code size can be kept very low.


The IETF datatracker status page for this draft is:
https://datatracker.ietf.org/doc/draft-ietf-lake-edhoc/

There is also an HTML version available at:
https://www.ietf.org/archive/id/draft-ietf-lake-edhoc-06.html

A diff from the previous version is available at:
https://www.ietf.org/rfcdiff?url2=draft-ietf-lake-edhoc-06


Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

Internet-Drafts are also available by anonymous FTP at:
ftp://ftp.ietf.org/internet-drafts/