Skip to main content

Datagram Transport Layer Security (DTLS) Profile for Authentication and Authorization for Constrained Environments (ACE)
draft-ietf-ace-dtls-authorize-18

Approval announcement
Draft of message to be sent after approval:

Announcement

From: The IESG <iesg-secretary@ietf.org>
To: IETF-Announce <ietf-announce@ietf.org>
Cc: The IESG <iesg@ietf.org>, ace-chairs@ietf.org, ace@ietf.org, draft-ietf-ace-dtls-authorize@ietf.org, kaduk@mit.edu, rfc-editor@rfc-editor.org
Subject: Protocol Action: 'Datagram Transport Layer Security (DTLS) Profile for Authentication and Authorization for Constrained Environments (ACE)' to Proposed Standard (draft-ietf-ace-dtls-authorize-18.txt)

The IESG has approved the following document:
- 'Datagram Transport Layer Security (DTLS) Profile for Authentication
   and Authorization for Constrained Environments (ACE)'
  (draft-ietf-ace-dtls-authorize-18.txt) as Proposed Standard

This document is the product of the Authentication and Authorization for
Constrained Environments Working Group.

The IESG contact persons are Benjamin Kaduk and Roman Danyliw.

A URL of this Internet Draft is:
https://datatracker.ietf.org/doc/draft-ietf-ace-dtls-authorize/


Ballot Text

Technical Summary

  The ACE WG has created a framework for constrained servers
  to do authentication and authorization using OAuth.
  This document provides the details for how to use DTLS as
  the security for protecting and authentication the messages
  defined in the framework as well as the final client to
  resource server messages.

Working Group Summary

  The document did not raise any issues during development.
  Most of the issues were focused on the framework document.
  Late-stage reviews revealed some issues that affected the framework
  and all profiles, and thus required changes in this document, but
  there was nothing particularly specific to this document.

Document Quality

  At least two implementations of prior versions of this document
  exist.  The process of doing these implementations and making
  sure that they were interoperable was influential in some of
  the content in the document.

Personnel

Jim Schaad was the document shepherd.  Ben Kaduk is the responsible AD.

RFC Editor Note