Skip to main content

Using Messaging Layer Security (MLS) to Provide Keys for SFrame
draft-barnes-sframe-mls-00

The information below is for an old version of the document.
Document Type
This is an older version of an Internet-Draft whose latest revision state is "Replaced".
Expired & archived
Authors Richard Barnes , Raphael Robert
Last updated 2021-05-19 (Latest revision 2020-11-15)
Replaced by draft-ietf-sframe-enc
RFC stream (None)
Formats
Stream Stream state (No stream defined)
Consensus boilerplate Unknown
RFC Editor Note (None)
IESG IESG state Expired
Telechat date (None)
Responsible AD (None)
Send notices to (None)

This Internet-Draft is no longer active. A copy of the expired Internet-Draft is available in these formats:

Abstract

Secure Frames (SFrame) defines a compact scheme for encrypting real- time media. In order for SFrame to address cases where media are exchanged among many participants (e.g., real-time conferencing), it needs to be augmented with a group key management protocol. The Messaging Layer Security (MLS) protocol provides continuous group authenticated key exchange, allowing a group of participants in a media session to authenticate each other and agree on a group key. This document defines how the group keys produced by MLS can be used with SFrame to secure real-time sessions for groups.

Authors

Richard Barnes
Raphael Robert

(Note: The e-mail addresses provided for the authors of this Internet-Draft may no longer be valid.)