[Sframe] Protocol Action: 'Secure Frame (SFrame)' to Proposed Standard (draft-ietf-sframe-enc-09.txt)

The IESG <iesg-secretary@ietf.org> Fri, 05 April 2024 15:06 UTC

Return-Path: <iesg-secretary@ietf.org>
X-Original-To: sframe@ietf.org
Delivered-To: sframe@ietfa.amsl.com
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id A65F5C15106A; Fri, 5 Apr 2024 08:06:44 -0700 (PDT)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
From: The IESG <iesg-secretary@ietf.org>
To: IETF-Announce <ietf-announce@ietf.org>
X-Test-IDTracker: no
X-IETF-IDTracker: 12.9.0
Auto-Submitted: auto-generated
Precedence: bulk
Cc: The IESG <iesg@ietf.org>, draft-ietf-sframe-enc@ietf.org, mt@lowentropy.net, rfc-editor@rfc-editor.org, sframe-chairs@ietf.org, sframe@ietf.org, superuser@gmail.com
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Message-ID: <171232960467.36475.14516095709591125645@ietfa.amsl.com>
Date: Fri, 05 Apr 2024 08:06:44 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/sframe/tgcEMLSgP9hEDnAFtF5ObKItqms>
Subject: [Sframe] Protocol Action: 'Secure Frame (SFrame)' to Proposed Standard (draft-ietf-sframe-enc-09.txt)
X-BeenThere: sframe@ietf.org
X-Mailman-Version: 2.1.39
List-Id: Secure Media Frames <sframe.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/sframe>, <mailto:sframe-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/sframe/>
List-Post: <mailto:sframe@ietf.org>
List-Help: <mailto:sframe-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/sframe>, <mailto:sframe-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 05 Apr 2024 15:06:44 -0000

The IESG has approved the following document:
- 'Secure Frame (SFrame)'
  (draft-ietf-sframe-enc-09.txt) as Proposed Standard

This document is the product of the Secure Media Frames Working Group.

The IESG contact persons are Murray Kucherawy and Orie Steele.

A URL of this Internet-Draft is:
https://datatracker.ietf.org/doc/draft-ietf-sframe-enc/




Technical Summary

   This document describes the Secure Frame (SFrame) end-to-end
   encryption and authentication mechanism for media frames in a
   multiparty conference call, in which central media servers (selective
   forwarding units or SFUs) can access the media metadata needed to
   make forwarding decisions without having access to the actual media.

   The proposed mechanism differs from the Secure Real-Time Protocol
   (SRTP) in that it is independent of RTP (thus compatible with non-RTP
   media transport) and can be applied to whole media frames in order to
   be more bandwidth efficient.

Working Group Summary

   This document is the input document that caused the formation of the SFrame
   working group.  It is substantially the same as that original input on a
   technical level, though many aspects of that design have been tested in the
   working group. The editorial quality is significantly improved and more robust
   security and deployment considerations are now present.  The one major addition
   was the inclusion of a concrete usage of MLS for key management, which was
   originally in a separate draft.

   This work spent a long time without a lot activity, interspersed with short
   bursts of high productivity.  The WG chairs believe that sufficient input has
   been received despite this.

Document Quality

   Implementations and deployments exist.  Test vectors are included and are
   produced and checked by an automated system.

   This document includes a very straightforward integration of AEAD and HKDF.
   Careful security review from outside of the working group will be helpful, but
   this shepherd believes that this has a low risk profile due to the extreme lack
   of novelty.  There is no formal analysis.

Personnel

   The Document Shepherd for this document is Martin Thomson. The
   Responsible Area Director is Murray Kucherawy.