[rfc-dist] RFC 9147 on The Datagram Transport Layer Security (DTLS) Protocol Version 1.3

rfc-editor@rfc-editor.org Thu, 21 April 2022 22:36 UTC

Return-Path: <rfc-dist-bounces@rfc-editor.org>
X-Original-To: ietfarch-rfc-dist-archive@ietfa.amsl.com
Delivered-To: ietfarch-rfc-dist-archive@ietfa.amsl.com
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id 685E33A10E9; Thu, 21 Apr 2022 15:36:12 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=ietf.org; s=ietf1; t=1650580572; bh=6iNV44jv0LgLT0qZv2jLKGbbY9ytTN6wizGZJJ5KGrc=; h=To:From:Date:Subject:List-Id:List-Unsubscribe:List-Archive: List-Post:List-Help:List-Subscribe:Cc; b=SxYeLErpHFgvqb9JwHwSoiXgzbnfJO2XZ+CscQOuO8tya30anBadiYQIX+bZxpong BYVUgBVdoYxS6V2pkV6/XHz+MkVxYsXUByM6ufQKHONTJxkKEfGKrX7lVWYyHEF6Vx pFSVPYGpFX2sCQO56XJbb1hm6Kywe8/BK9bTNVjM=
X-Mailbox-Line: From rfc-dist-bounces@rfc-editor.org Thu Apr 21 15:36:03 2022
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id 7EA0B3A10DC; Thu, 21 Apr 2022 15:33:36 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=ietf.org; s=ietf1; t=1650580416; bh=6iNV44jv0LgLT0qZv2jLKGbbY9ytTN6wizGZJJ5KGrc=; h=To:From:Date:Subject:List-Id:List-Unsubscribe:List-Archive: List-Post:List-Help:List-Subscribe:Cc; b=e4/9d/a1ml8bbIQHxrSAJMukTkJ2fftpq6eAkkSTF8ibZaoqDPZqrlX2tvC53rSGB BnbCjYmkgTbJK5lSiKS4N8LWE8B+oCU6SMhf/ILuFID4BJDzuaNdOh1luYkpp718Fa T50YbuQMMKi7Sapm+/zDsgymZllap3CubraVRa/Y=
X-Original-To: rfc-dist@ietfa.amsl.com
Delivered-To: rfc-dist@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4A9D23A0F16; Thu, 21 Apr 2022 15:33:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.656
X-Spam-Level:
X-Spam-Status: No, score=-1.656 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HEADER_FROM_DIFFERENT_DOMAINS=0.248, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6rPPI4uzPEiN; Thu, 21 Apr 2022 15:33:24 -0700 (PDT)
Received: from rfcpa.amsl.com (rfc-editor.org [4.31.198.49]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4C6C23A0F0E; Thu, 21 Apr 2022 15:33:23 -0700 (PDT)
Received: by rfcpa.amsl.com (Postfix, from userid 499) id 9E88D1E65D; Thu, 21 Apr 2022 15:33:23 -0700 (PDT)
To: ietf-announce@ietf.org, rfc-dist@rfc-editor.org
From: rfc-editor@rfc-editor.org
Message-Id: <20220421223323.9E88D1E65D@rfcpa.amsl.com>
Date: Thu, 21 Apr 2022 15:33:23 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/rfc-dist/0hnn5absOxmFFGvLczAtH3EtUT4>
Subject: [rfc-dist] RFC 9147 on The Datagram Transport Layer Security (DTLS) Protocol Version 1.3
X-BeenThere: rfc-dist@rfc-editor.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: RFC Announcements <rfc-dist.rfc-editor.org>
List-Unsubscribe: <https://mailman.rfc-editor.org/mailman/options/rfc-dist>, <mailto:rfc-dist-request@rfc-editor.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/rfc-dist/>
List-Post: <mailto:rfc-dist@rfc-editor.org>
List-Help: <mailto:rfc-dist-request@rfc-editor.org?subject=help>
List-Subscribe: <https://mailman.rfc-editor.org/mailman/listinfo/rfc-dist>, <mailto:rfc-dist-request@rfc-editor.org?subject=subscribe>
Cc: drafts-update-ref@iana.org, tls@ietf.org, rfc-editor@rfc-editor.org
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Errors-To: rfc-dist-bounces@rfc-editor.org
Sender: rfc-dist <rfc-dist-bounces@rfc-editor.org>

A new Request for Comments is now available in online RFC libraries.

        
        RFC 9147

        Title:      The Datagram Transport Layer Security 
                    (DTLS) Protocol Version 1.3 
        Author:     E. Rescorla,
                    H. Tschofenig,
                    N. Modadugu
        Status:     Standards Track
        Stream:     IETF
        Date:       April 2022
        Mailbox:    ekr@rtfm.com,
                    hannes.tschofenig@arm.com,
                    Nagendra@cs.stanford.edu
        Pages:      61
        Obsoletes:  RFC 6347

        I-D Tag:    draft-ietf-tls-dtls13-43.txt

        URL:        https://www.rfc-editor.org/info/rfc9147

        DOI:        10.17487/RFC9147

This document specifies version 1.3 of the Datagram Transport Layer
Security (DTLS) protocol. DTLS 1.3 allows client/server applications
to communicate over the Internet in a way that is designed to prevent
eavesdropping, tampering, and message forgery.

The DTLS 1.3 protocol is based on the Transport Layer Security (TLS)
1.3 protocol and provides equivalent security guarantees with the
exception of order protection / non-replayability.  Datagram
semantics of the underlying transport are preserved by the DTLS
protocol.

This document obsoletes RFC 6347.

This document is a product of the Transport Layer Security Working Group of the IETF.

This is now a Proposed Standard.

STANDARDS TRACK: This document specifies an Internet Standards Track
protocol for the Internet community, and requests discussion and suggestions
for improvements.  Please refer to the current edition of the Official
Internet Protocol Standards (https://www.rfc-editor.org/standards) for the 
standardization state and status of this protocol.  Distribution of this 
memo is unlimited.

This announcement is sent to the IETF-Announce and rfc-dist lists.
To subscribe or unsubscribe, see
  https://www.ietf.org/mailman/listinfo/ietf-announce
  https://mailman.rfc-editor.org/mailman/listinfo/rfc-dist

For searching the RFC series, see https://www.rfc-editor.org/search
For downloading RFCs, see https://www.rfc-editor.org/retrieve/bulk

Requests for special distribution should be addressed to either the
author of the RFC in question, or to rfc-editor@rfc-editor.org.  Unless
specifically noted otherwise on the RFC itself, all RFCs are for
unlimited distribution.


The RFC Editor Team
Association Management Solutions, LLC


_______________________________________________
rfc-dist mailing list
rfc-dist@rfc-editor.org
https://mailman.rfc-editor.org/mailman/listinfo/rfc-dist
http://www.rfc-editor.org