RFC 9147 on The Datagram Transport Layer Security (DTLS) Protocol Version 1.3

rfc-editor@rfc-editor.org Thu, 21 April 2022 22:33 UTC

Return-Path: <wwwrun@rfcpa.amsl.com>
X-Original-To: ietf-announce@ietfa.amsl.com
Delivered-To: ietf-announce@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4781B3A0DF1; Thu, 21 Apr 2022 15:33:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.656
X-Spam-Level:
X-Spam-Status: No, score=-1.656 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HEADER_FROM_DIFFERENT_DOMAINS=0.248, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2H3Zz4FYEMp3; Thu, 21 Apr 2022 15:33:23 -0700 (PDT)
Received: from rfcpa.amsl.com (rfc-editor.org [4.31.198.49]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D18143A0F04; Thu, 21 Apr 2022 15:33:23 -0700 (PDT)
Received: by rfcpa.amsl.com (Postfix, from userid 499) id 9E88D1E65D; Thu, 21 Apr 2022 15:33:23 -0700 (PDT)
To: ietf-announce@ietf.org, rfc-dist@rfc-editor.org
Subject: RFC 9147 on The Datagram Transport Layer Security (DTLS) Protocol Version 1.3
From: rfc-editor@rfc-editor.org
Cc: rfc-editor@rfc-editor.org, drafts-update-ref@iana.org, tls@ietf.org
Content-type: text/plain; charset="UTF-8"
Message-Id: <20220421223323.9E88D1E65D@rfcpa.amsl.com>
Date: Thu, 21 Apr 2022 15:33:23 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf-announce/YNR5x03Oi_3yI3pJ0bHl_mDvNLg>
X-BeenThere: ietf-announce@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "IETF announcement list. No discussions." <ietf-announce.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf-announce/>
List-Post: <mailto:ietf-announce@ietf.org>
List-Help: <mailto:ietf-announce-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 Apr 2022 22:33:29 -0000

A new Request for Comments is now available in online RFC libraries.

        
        RFC 9147

        Title:      The Datagram Transport Layer Security 
                    (DTLS) Protocol Version 1.3 
        Author:     E. Rescorla,
                    H. Tschofenig,
                    N. Modadugu
        Status:     Standards Track
        Stream:     IETF
        Date:       April 2022
        Mailbox:    ekr@rtfm.com,
                    hannes.tschofenig@arm.com,
                    Nagendra@cs.stanford.edu
        Pages:      61
        Obsoletes:  RFC 6347

        I-D Tag:    draft-ietf-tls-dtls13-43.txt

        URL:        https://www.rfc-editor.org/info/rfc9147

        DOI:        10.17487/RFC9147

This document specifies version 1.3 of the Datagram Transport Layer
Security (DTLS) protocol. DTLS 1.3 allows client/server applications
to communicate over the Internet in a way that is designed to prevent
eavesdropping, tampering, and message forgery.

The DTLS 1.3 protocol is based on the Transport Layer Security (TLS)
1.3 protocol and provides equivalent security guarantees with the
exception of order protection / non-replayability.  Datagram
semantics of the underlying transport are preserved by the DTLS
protocol.

This document obsoletes RFC 6347.

This document is a product of the Transport Layer Security Working Group of the IETF.

This is now a Proposed Standard.

STANDARDS TRACK: This document specifies an Internet Standards Track
protocol for the Internet community, and requests discussion and suggestions
for improvements.  Please refer to the current edition of the Official
Internet Protocol Standards (https://www.rfc-editor.org/standards) for the 
standardization state and status of this protocol.  Distribution of this 
memo is unlimited.

This announcement is sent to the IETF-Announce and rfc-dist lists.
To subscribe or unsubscribe, see
  https://www.ietf.org/mailman/listinfo/ietf-announce
  https://mailman.rfc-editor.org/mailman/listinfo/rfc-dist

For searching the RFC series, see https://www.rfc-editor.org/search
For downloading RFCs, see https://www.rfc-editor.org/retrieve/bulk

Requests for special distribution should be addressed to either the
author of the RFC in question, or to rfc-editor@rfc-editor.org.  Unless
specifically noted otherwise on the RFC itself, all RFCs are for
unlimited distribution.


The RFC Editor Team
Association Management Solutions, LLC