%% You should probably cite draft-ietf-sframe-enc instead of this I-D. @techreport{barnes-sframe-mls-00, number = {draft-barnes-sframe-mls-00}, type = {Internet-Draft}, institution = {Internet Engineering Task Force}, publisher = {Internet Engineering Task Force}, note = {Work in Progress}, url = {https://datatracker.ietf.org/doc/draft-barnes-sframe-mls/00/}, author = {Richard Barnes and Raphael Robert}, title = {{Using Messaging Layer Security (MLS) to Provide Keys for SFrame}}, pagetotal = 5, year = 2020, month = nov, day = 16, abstract = {Secure Frames (SFrame) defines a compact scheme for encrypting real- time media. In order for SFrame to address cases where media are exchanged among many participants (e.g., real-time conferencing), it needs to be augmented with a group key management protocol. The Messaging Layer Security (MLS) protocol provides continuous group authenticated key exchange, allowing a group of participants in a media session to authenticate each other and agree on a group key. This document defines how the group keys produced by MLS can be used with SFrame to secure real-time sessions for groups.}, }