[prev in list] [next in list] [prev in thread] [next in thread] 

List:       ietf-tls
Subject:    [TLS] Fwd: RFC 9147 on The Datagram Transport Layer Security (DTLS) Protocol Version 1.3
From:       Sean Turner <sean () sn3rd ! com>
Date:       2022-04-27 0:32:02
Message-ID: 1AE66D9C-2452-4ABE-83A5-4BA114302E2A () sn3rd ! com
[Download RAW message or body]

[Attachment #2 (multipart/alternative)]


Belated congrats to all those who contributed!

spt

> Begin forwarded message:
> 
> From: rfc-editor@rfc-editor.org
> Subject: [TLS] RFC 9147 on The Datagram Transport Layer Security (DTLS) Protocol Version 1.3
> Date: April 21, 2022 at 18:33:23 EDT
> To: ietf-announce@ietf.org, rfc-dist@rfc-editor.org
> Cc: drafts-update-ref@iana.org, tls@ietf.org, rfc-editor@rfc-editor.org
> 
> A new Request for Comments is now available in online RFC libraries.
> 
> 
>        RFC 9147
> 
>        Title:      The Datagram Transport Layer Security 
>                    (DTLS) Protocol Version 1.3 
>        Author:     E. Rescorla,
>                    H. Tschofenig,
>                    N. Modadugu
>        Status:     Standards Track
>        Stream:     IETF
>        Date:       April 2022
>        Mailbox:    ekr@rtfm.com,
>                    hannes.tschofenig@arm.com,
>                    Nagendra@cs.stanford.edu
>        Pages:      61
>        Obsoletes:  RFC 6347
> 
>        I-D Tag:    draft-ietf-tls-dtls13-43.txt
> 
>        URL:        https://www.rfc-editor.org/info/rfc9147
> 
>        DOI:        10.17487/RFC9147
> 
> This document specifies version 1.3 of the Datagram Transport Layer
> Security (DTLS) protocol. DTLS 1.3 allows client/server applications
> to communicate over the Internet in a way that is designed to prevent
> eavesdropping, tampering, and message forgery.
> 
> The DTLS 1.3 protocol is based on the Transport Layer Security (TLS)
> 1.3 protocol and provides equivalent security guarantees with the
> exception of order protection / non-replayability.  Datagram
> semantics of the underlying transport are preserved by the DTLS
> protocol.
> 
> This document obsoletes RFC 6347.
> 
> This document is a product of the Transport Layer Security Working Group of the IETF.
> 
> This is now a Proposed Standard.
> 
> STANDARDS TRACK: This document specifies an Internet Standards Track
> protocol for the Internet community, and requests discussion and suggestions
> for improvements.  Please refer to the current edition of the Official
> Internet Protocol Standards (https://www.rfc-editor.org/standards) for the 
> standardization state and status of this protocol.  Distribution of this 
> memo is unlimited.
> 
> This announcement is sent to the IETF-Announce and rfc-dist lists.
> To subscribe or unsubscribe, see
>  https://www.ietf.org/mailman/listinfo/ietf-announce
>  https://mailman.rfc-editor.org/mailman/listinfo/rfc-dist
> 
> For searching the RFC series, see https://www.rfc-editor.org/search
> For downloading RFCs, see https://www.rfc-editor.org/retrieve/bulk
> 
> Requests for special distribution should be addressed to either the
> author of the RFC in question, or to rfc-editor@rfc-editor.org.  Unless
> specifically noted otherwise on the RFC itself, all RFCs are for
> unlimited distribution.
> 
> 
> The RFC Editor Team
> Association Management Solutions, LLC
> 
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls


[Attachment #5 (unknown)]

<html><head><meta http-equiv="Content-Type" content="text/html; \
charset=us-ascii"></head><body style="word-wrap: break-word; -webkit-nbsp-mode: \
space; line-break: after-white-space;" class=""><div><div \
class="content-isolator__container"><div dir="auto" style="word-wrap: break-word; \
-webkit-nbsp-mode: space; line-break: after-white-space;" class=""><div><div \
class="content-isolator__container"><div dir="auto" style="word-wrap: break-word; \
-webkit-nbsp-mode: space; line-break: after-white-space;" class="">Belated congrats \
to all those who contributed!</div><div dir="auto" style="word-wrap: break-word; \
-webkit-nbsp-mode: space; line-break: after-white-space;" class=""><br \
class=""></div><div dir="auto" style="word-wrap: break-word; -webkit-nbsp-mode: \
space; line-break: after-white-space;" class="">spt<br class=""><div><br \
class=""><blockquote type="cite" class=""><div class="">Begin forwarded \
message:</div><br class="Apple-interchange-newline"><div style="margin-top: 0px; \
margin-right: 0px; margin-bottom: 0px; margin-left: 0px;" class=""><span \
style="font-family: -webkit-system-font, Helvetica Neue, Helvetica, sans-serif; \
color:rgba(0, 0, 0, 1.0);" class=""><b class="">From: </b></span><span \
style="font-family: -webkit-system-font, Helvetica Neue, Helvetica, sans-serif;" \
class=""><a href="mailto:rfc-editor@rfc-editor.org" \
class="">rfc-editor@rfc-editor.org</a><br class=""></span></div><div \
style="margin-top: 0px; margin-right: 0px; margin-bottom: 0px; margin-left: 0px;" \
class=""><span style="font-family: -webkit-system-font, Helvetica Neue, Helvetica, \
sans-serif; color:rgba(0, 0, 0, 1.0);" class=""><b class="">Subject: </b></span><span \
style="font-family: -webkit-system-font, Helvetica Neue, Helvetica, sans-serif;" \
class=""><b class="">[TLS] RFC 9147 on The Datagram Transport Layer Security (DTLS) \
Protocol Version 1.3</b><br class=""></span></div><div style="margin-top: 0px; \
margin-right: 0px; margin-bottom: 0px; margin-left: 0px;" class=""><span \
style="font-family: -webkit-system-font, Helvetica Neue, Helvetica, sans-serif; \
color:rgba(0, 0, 0, 1.0);" class=""><b class="">Date: </b></span><span \
style="font-family: -webkit-system-font, Helvetica Neue, Helvetica, sans-serif;" \
class="">April 21, 2022 at 18:33:23 EDT<br class=""></span></div><div \
style="margin-top: 0px; margin-right: 0px; margin-bottom: 0px; margin-left: 0px;" \
class=""><span style="font-family: -webkit-system-font, Helvetica Neue, Helvetica, \
sans-serif; color:rgba(0, 0, 0, 1.0);" class=""><b class="">To: </b></span><span \
style="font-family: -webkit-system-font, Helvetica Neue, Helvetica, sans-serif;" \
class=""><a href="mailto:ietf-announce@ietf.org" class="">ietf-announce@ietf.org</a>, \
<a href="mailto:rfc-dist@rfc-editor.org" class="">rfc-dist@rfc-editor.org</a><br \
class=""></span></div><div style="margin-top: 0px; margin-right: 0px; margin-bottom: \
0px; margin-left: 0px;" class=""><span style="font-family: -webkit-system-font, \
Helvetica Neue, Helvetica, sans-serif; color:rgba(0, 0, 0, 1.0);" class=""><b \
class="">Cc: </b></span><span style="font-family: -webkit-system-font, Helvetica \
Neue, Helvetica, sans-serif;" class=""><a href="mailto:drafts-update-ref@iana.org" \
class="">drafts-update-ref@iana.org</a>, <a href="mailto:tls@ietf.org" \
class="">tls@ietf.org</a>, <a href="mailto:rfc-editor@rfc-editor.org" \
class="">rfc-editor@rfc-editor.org</a><br class=""></span></div><br class=""><div \
class=""><div class="">A new Request for Comments is now available in online RFC \
libraries.<br class=""><br class=""><br class=""> \
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;RFC 9147<br class=""><br class=""> \
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;Title: &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;The \
Datagram Transport Layer Security <br class=""> \
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;(DTLS) \
Protocol Version 1.3 <br class=""> &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;Author: \
&nbsp;&nbsp;&nbsp;&nbsp;E. Rescorla,<br class=""> \
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;H. \
Tschofenig,<br class=""> \
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;N. \
Modadugu<br class=""> &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;Status: \
&nbsp;&nbsp;&nbsp;&nbsp;Standards Track<br class=""> \
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;Stream: &nbsp;&nbsp;&nbsp;&nbsp;IETF<br \
class=""> &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;Date: \
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;April 2022<br class=""> \
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;Mailbox: &nbsp;&nbsp;&nbsp;<a \
href="mailto:ekr@rtfm.com" class="">ekr@rtfm.com</a>,<br class=""> \
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;<a \
href="mailto:hannes.tschofenig@arm.com" class="">hannes.tschofenig@arm.com</a>,<br \
class=""> &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;<a \
href="mailto:Nagendra@cs.stanford.edu" class="">Nagendra@cs.stanford.edu</a><br \
class=""> &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;Pages: \
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;61<br class=""> \
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;Obsoletes: &nbsp;RFC 6347<br class=""><br \
class=""> &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;I-D Tag: \
&nbsp;&nbsp;&nbsp;draft-ietf-tls-dtls13-43.txt<br class=""><br class=""> \
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;URL: \
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;<a \
href="https://www.rfc-editor.org/info/rfc9147" \
class="">https://www.rfc-editor.org/info/rfc9147</a><br class=""><br class=""> \
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;DOI: \
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;10.17487/RFC9147<br class=""><br \
class="">This document specifies version 1.3 of the Datagram Transport Layer<br \
class="">Security (DTLS) protocol. DTLS 1.3 allows client/server applications<br \
class="">to communicate over the Internet in a way that is designed to prevent<br \
class="">eavesdropping, tampering, and message forgery.<br class=""><br class="">The \
DTLS 1.3 protocol is based on the Transport Layer Security (TLS)<br class="">1.3 \
protocol and provides equivalent security guarantees with the<br class="">exception \
of order protection / non-replayability. &nbsp;Datagram<br class="">semantics of the \
underlying transport are preserved by the DTLS<br class="">protocol.<br class=""><br \
class="">This document obsoletes RFC 6347.<br class=""><br class="">This document is \
a product of the Transport Layer Security Working Group of the IETF.<br class=""><br \
class="">This is now a Proposed Standard.<br class=""><br class="">STANDARDS TRACK: \
This document specifies an Internet Standards Track<br class="">protocol for the \
Internet community, and requests discussion and suggestions<br class="">for \
improvements. &nbsp;Please refer to the current edition of the Official<br \
class="">Internet Protocol Standards (<a href="https://www.rfc-editor.org/standards" \
class="">https://www.rfc-editor.org/standards</a>) for the <br \
class="">standardization state and status of this protocol. &nbsp;Distribution of \
this <br class="">memo is unlimited.<br class=""><br class="">This announcement is \
sent to the IETF-Announce and rfc-dist lists.<br class="">To subscribe or \
unsubscribe, see<br class=""> &nbsp;<a \
href="https://www.ietf.org/mailman/listinfo/ietf-announce" \
class="">https://www.ietf.org/mailman/listinfo/ietf-announce</a><br class=""> \
&nbsp;<a href="https://mailman.rfc-editor.org/mailman/listinfo/rfc-dist" \
class="">https://mailman.rfc-editor.org/mailman/listinfo/rfc-dist</a><br class=""><br \
class="">For searching the RFC series, see <a \
href="https://www.rfc-editor.org/search" \
class="">https://www.rfc-editor.org/search</a><br class="">For downloading RFCs, see \
<a href="https://www.rfc-editor.org/retrieve/bulk" \
class="">https://www.rfc-editor.org/retrieve/bulk</a><br class=""><br \
class="">Requests for special distribution should be addressed to either the<br \
class="">author of the RFC in question, or to <a \
href="mailto:rfc-editor@rfc-editor.org" class="">rfc-editor@rfc-editor.org</a>. \
&nbsp;Unless<br class="">specifically noted otherwise on the RFC itself, all RFCs are \
for<br class="">unlimited distribution.<br class=""><br class=""><br class="">The RFC \
Editor Team<br class="">Association Management Solutions, LLC<br class=""><br \
class=""><br class="">_______________________________________________<br class="">TLS \
mailing list<br class=""><a href="mailto:TLS@ietf.org" class="">TLS@ietf.org</a><br \
class="">https://www.ietf.org/mailman/listinfo/tls<br \
class=""></div></div></blockquote></div><br \
class=""></div></div></div></div></div></div></body></html>



_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls


[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic