Re: [TLS] DTLS 1.3

Eric Rescorla <ekr@rtfm.com> Mon, 04 July 2016 13:28 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ABFB512D122 for <tls@ietfa.amsl.com>; Mon, 4 Jul 2016 06:28:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.393
X-Spam-Level:
X-Spam-Status: No, score=-0.393 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SUBJ_ALL_CAPS=1.506] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QZ1pIoFc6kzw for <tls@ietfa.amsl.com>; Mon, 4 Jul 2016 06:28:17 -0700 (PDT)
Received: from mail-yw0-x229.google.com (mail-yw0-x229.google.com [IPv6:2607:f8b0:4002:c05::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 541E312D11F for <tls@ietf.org>; Mon, 4 Jul 2016 06:28:17 -0700 (PDT)
Received: by mail-yw0-x229.google.com with SMTP id i12so39576589ywa.1 for <tls@ietf.org>; Mon, 04 Jul 2016 06:28:17 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=tzoELGHnxYsm0JOxq9IfJVlcXQKy9Y7Ww25T4/DpKyc=; b=fzV/F3QsIcXfYekenVCo2HwMWKezR0wIi5sVmYZRfwZc5JIQmyU7GX0HHlAS4bIdKU ZKuGz2R9kepJUpLPVNBUUnjFeEKssMDzV3Q0qYWktWn580beMcMtYv86Dsg0UsO5B06l lE8YLIzj+oCNNWT/hvzDJMFOxNcFoWQ9eP/LdBtdbo3w3cpRwaMn1zVVanzetuxRo+mN xhPSousstk9ktj35FGhUUAQSMnWLRQPaCkWPUtB6B4smsMkl5qWlcb0LKXXmzjXpxNrh YyGAyNBH9BvjrB/G4vcxZZMEJ8o+3tVSmuHQqXvbIqgT5nohwn+6SoCHOGC2eAYKGAxj CJnA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=tzoELGHnxYsm0JOxq9IfJVlcXQKy9Y7Ww25T4/DpKyc=; b=PTWg+YRgiKU9W1/aYWYTp/fa9IV9VB+4GVXLzAhGzpMr29c6W4u6ZgiQu2otcFYWJk ljNoKcgb0Zs7wSS6qQTqR8ldH3HdaLHrsOOS8Udb2DCZ0Ns3JYSxdGGuzjsZZYQQQXVL AXwNxva5eWr4EwkYWgnJPGLg/xZ+1en/btEN8+EF9X5FPJgw7iZ0lZS/jfrtVWQsZaZ7 ZJX4QOJNcZv7L0cYnuMTJq51NYClXncLhR3GemIjz8cJ1bg0CWnUXAoN3IQ78vlSQu4u aSg7FZ4WKG/eMj0dSu93xXa7tJ/Js4nkg+7GlHWPR1MC5jMlFUnpAirHyAHMH6OCBCHM TI6g==
X-Gm-Message-State: ALyK8tIIc46IhQvBcekJ9kmWKv4fXtP31lrCN5x71rjj7drx2DCEXg8PZKWzT/HC9nIUC1gP+4fpMHr6Vlg/pQ==
X-Received: by 10.129.52.84 with SMTP id b81mr7732544ywa.8.1467638896654; Mon, 04 Jul 2016 06:28:16 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.132.211 with HTTP; Mon, 4 Jul 2016 06:27:37 -0700 (PDT)
In-Reply-To: <577A38A2.2090209@gmx.net>
References: <577A38A2.2090209@gmx.net>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 04 Jul 2016 06:27:37 -0700
Message-ID: <CABcZeBMcdh4gpbin1XG7Pg63+dv79W4y5J5V2k1v-Sy646wX0w@mail.gmail.com>
To: Hannes Tschofenig <hannes.tschofenig@gmx.net>
Content-Type: multipart/alternative; boundary="001a11406f0a1800810536cf4ff3"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/6VoGxcjB4Kq5L27qFcQ46RKYjaw>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] DTLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 04 Jul 2016 13:28:18 -0000

Thank you. I will examine the PR ASAP.

NSS already implements the obvious extrapolation of TLS 1.3 to DTLS and we
are planning to start testing it in Firefox WebRTC shortly:
https://bugzilla.mozilla.org/show_bug.cgi?id=1284103

-Ekr


On Mon, Jul 4, 2016 at 3:21 AM, Hannes Tschofenig <hannes.tschofenig@gmx.net
> wrote:

> Hi all,
>
> I have made an attempt to integrate DTLS 1.3 into the TLS 1.3 document
> and you can find the result at
> https://github.com/tlswg/tls13-spec/pull/512
>
> I have worked on a prototype implementation of DTLS 1.3 and if someone
> else has something working by the time of the Hackathon in Berlin please
> let me know.
>
> Ciao
> Hannes
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>