{"draft":"draft-ietf-lake-edhoc-23","doc_id":"RFC9528","title":"Ephemeral Diffie-Hellman Over COSE (EDHOC)","authors":["G. Selander","J. Preu\u00df Mattsson","F. Palombini"],"format":["HTML","TEXT","PDF","XML"],"page_count":"82","pub_status":"PROPOSED STANDARD","status":"PROPOSED STANDARD","source":"Lightweight Authenticated Key Exchange","abstract":"This document specifies Ephemeral Diffie-Hellman Over COSE (EDHOC), a\r\nvery compact and lightweight authenticated Diffie-Hellman key\r\nexchange with ephemeral keys. EDHOC provides mutual authentication,\r\nforward secrecy, and identity protection. EDHOC is intended for usage\r\nin constrained scenarios, and a main use case is to establish an\r\nObject Security for Constrained RESTful Environments (OSCORE)\r\nsecurity context. By reusing CBOR Object Signing and Encryption\r\n(COSE) for cryptography, Concise Binary Object Representation (CBOR)\r\nfor encoding, and Constrained Application Protocol (CoAP) for\r\ntransport, the additional code size can be kept very low.","pub_date":"March 2024","keywords":["AKE","LAKE","COSE","OSCORE","lightweight authenticated key exchange","constrained node networks","IoT security"],"obsoletes":[],"obsoleted_by":[],"updates":[],"updated_by":[],"see_also":[],"doi":"10.17487\/RFC9528","errata_url":null}