Skip to main content

Using Messaging Layer Security (MLS) to Provide Keys for SFrame
draft-barnes-sframe-mls-01

Document Type Replaced Internet-Draft (individual)
Expired & archived
Authors Richard Barnes , Raphael Robert , Suhas Nandakumar
Last updated 2023-04-27 (Latest revision 2022-10-24)
Replaced by draft-ietf-sframe-enc
RFC stream (None)
Intended RFC status (None)
Formats
Stream Stream state (No stream defined)
Consensus boilerplate Unknown
RFC Editor Note (None)
IESG IESG state Replaced by draft-ietf-sframe-enc
Telechat date (None)
Responsible AD (None)
Send notices to (None)

This Internet-Draft is no longer active. A copy of the expired Internet-Draft is available in these formats:

Abstract

Secure Frames (SFrame) defines a compact scheme for encrypting real- time media. In order for SFrame to address cases where media are exchanged among many participants (e.g., real-time conferencing), it needs to be augmented with a group key management protocol. The Messaging Layer Security (MLS) protocol provides continuous group authenticated key exchange, allowing a group of participants in a media session to authenticate each other and agree on a group key. This document defines how the group keys produced by MLS can be used with SFrame to secure real-time sessions for groups.

Authors

Richard Barnes
Raphael Robert
Suhas Nandakumar

(Note: The e-mail addresses provided for the authors of this Internet-Draft may no longer be valid.)