[TLS] Protocol Action: 'Datagram Transport Layer Security version 1.2' to Proposed Standard (draft-ietf-tls-rfc4347-bis-06.txt)

The IESG <iesg-secretary@ietf.org> Fri, 15 July 2011 13:20 UTC

Return-Path: <iesg-secretary@ietf.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DFDEC21F865D; Fri, 15 Jul 2011 06:20:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.525
X-Spam-Level:
X-Spam-Status: No, score=-102.525 tagged_above=-999 required=5 tests=[AWL=0.074, BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TrsZefzekM9Y; Fri, 15 Jul 2011 06:20:35 -0700 (PDT)
Received: from ietfa.amsl.com (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4668521F865F; Fri, 15 Jul 2011 06:20:35 -0700 (PDT)
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: The IESG <iesg-secretary@ietf.org>
To: IETF-Announce <ietf-announce@ietf.org>
X-Test-IDTracker: no
X-IETF-IDTracker: 3.55
Message-ID: <20110715132035.7594.9543.idtracker@ietfa.amsl.com>
Date: Fri, 15 Jul 2011 06:20:35 -0700
Cc: tls mailing list <tls@ietf.org>, tls chair <tls-chairs@tools.ietf.org>, RFC Editor <rfc-editor@rfc-editor.org>
Subject: [TLS] Protocol Action: 'Datagram Transport Layer Security version 1.2' to Proposed Standard (draft-ietf-tls-rfc4347-bis-06.txt)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 15 Jul 2011 13:20:36 -0000

The IESG has approved the following document:
- 'Datagram Transport Layer Security version 1.2'
  (draft-ietf-tls-rfc4347-bis-06.txt) as a Proposed Standard

This document is the product of the Transport Layer Security Working
Group.

The IESG contact persons are Sean Turner and Stephen Farrell.

A URL of this Internet Draft is:
http://datatracker.ietf.org/doc/draft-ietf-tls-rfc4347-bis/




Technical Summary

This document specifies Version 1.2 of the Datagram Transport Layer 
Security (DTLS) protocol. The DTLS protocol provides communications 
privacy for datagram protocols. The protocol allows client/server 
applications to communicate in a way that is designed to prevent 
eavesdropping, tampering, or message forgery. The DTLS protocol is based 
on the Transport Layer Security (TLS) protocol and provides equivalent 
security guarantees. Datagram semantics of the underlying transport are 
preserved by the DTLS protocol. This document updates DTLS 1.0 to work 
with TLS version 1.2.

Working Group Summary

This document has been extensively reviewed int he working group. There 
is strong consensus to move the document forward. The document completed 
working group last call last year, but was delayed during the discussion 
of other higher priority documents.

Document Quality

There are several vendors who implement DTLS 1.1. Vendors have indicated
they would support DTLS 1.2 to take advantage of AEAD cipher suites. The 
document has ve reviewed by security and transport experts. The document 
has been reviewed by implementers.

Personnel

Joe Salowey <jsalowey@cisco.com> is the Document Shepherd.
Sean Turner <turners@ieca.com> is the Responsible Area Director.