[TLS] I-D Action:draft-ietf-tls-rfc4347-bis-03.txt

Internet-Drafts@ietf.org Wed, 07 October 2009 17:45 UTC

Return-Path: <root@core3.amsl.com>
X-Original-To: tls@ietf.org
Delivered-To: tls@core3.amsl.com
Received: by core3.amsl.com (Postfix, from userid 0) id 674053A68F0; Wed, 7 Oct 2009 10:45:01 -0700 (PDT)
From: Internet-Drafts@ietf.org
To: i-d-announce@ietf.org
Content-Type: Multipart/Mixed; Boundary="NextPart"
Mime-Version: 1.0
Message-Id: <20091007174501.674053A68F0@core3.amsl.com>
Date: Wed, 07 Oct 2009 10:45:01 -0700
Cc: tls@ietf.org
Subject: [TLS] I-D Action:draft-ietf-tls-rfc4347-bis-03.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 07 Oct 2009 17:45:01 -0000

A New Internet-Draft is available from the on-line Internet-Drafts directories.
This draft is a work item of the Transport Layer Security Working Group of the IETF.


	Title           : Datagram Transport Layer Security version 1.2
	Author(s)       : E. Rescorla, N. Modadugu
	Filename        : draft-ietf-tls-rfc4347-bis-03.txt
	Pages           : 29
	Date            : 2009-10-07

This document specifies Version 1.2 of the Datagram Transport Layer
Security (DTLS) protocol.  The DTLS protocol provides communications
privacy for datagram protocols.  The protocol allows client/server
applications to communicate in a way that is designed to prevent
eavesdropping, tampering, or message forgery.  The DTLS protocol is
based on the Transport Layer Security (TLS) protocol and provides
equivalent security guarantees.  Datagram semantics of the underlying
transport are preserved by the DTLS protocol. This document updates
DTLS 1.0 to work with TLS version 1.2.

Legal


This documents and the information contained therein are provided on

an "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE

REPRESENTS OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY, THE

IETF TRUST AND THE INTERNET ENGINEERING TASK FORCE DISCLAIM ALL

WARRANTIES, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY

WARRANTY THAT THE USE OF THE INFORMATION THEREIN WILL NOT INFRINGE

ANY RIGHTS OR ANY IMPLIED WARRANTIES OF MERCHANTABILITY OR FITNESS

FOR A PARTICULAR PURPOSE.

A URL for this Internet-Draft is:
http://www.ietf.org/internet-drafts/draft-ietf-tls-rfc4347-bis-03.txt

Internet-Drafts are also available by anonymous FTP at:
ftp://ftp.ietf.org/internet-drafts/

Below is the data which will enable a MIME compliant mail reader
implementation to automatically retrieve the ASCII version of the
Internet-Draft.
ftp://ftp.ietf.org/internet-drafts/draft-ietf-tls-rfc4347-bis-03.txt"><ftp://ftp.ietf.org/internet-drafts/draft-ietf-tls-rfc4347-bis-03.txt>