[TLS] RFC 9146 on Connection Identifier for DTLS 1.2

rfc-editor@rfc-editor.org Fri, 18 March 2022 21:29 UTC

Return-Path: <wwwrun@rfc-editor.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DF5843A11D5; Fri, 18 Mar 2022 14:29:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.909
X-Spam-Level:
X-Spam-Status: No, score=-1.909 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 48bDuIVzbj3Y; Fri, 18 Mar 2022 14:29:06 -0700 (PDT)
Received: from rfc-editor.org (rfc-editor.org [4.31.198.49]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 67BD13A0C3D; Fri, 18 Mar 2022 14:29:06 -0700 (PDT)
Received: by rfc-editor.org (Postfix, from userid 499) id 4EDC82B465; Fri, 18 Mar 2022 14:29:06 -0700 (PDT)
To: ietf-announce@ietf.org, rfc-dist@rfc-editor.org
From: rfc-editor@rfc-editor.org
Cc: rfc-editor@rfc-editor.org, drafts-update-ref@iana.org, tls@ietf.org
Content-type: text/plain; charset="UTF-8"
Message-Id: <20220318212906.4EDC82B465@rfc-editor.org>
Date: Fri, 18 Mar 2022 14:29:06 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/K2x_qwIkuQ1ctvD9SCiBKcXeZy8>
Subject: [TLS] RFC 9146 on Connection Identifier for DTLS 1.2
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Mar 2022 21:29:11 -0000

A new Request for Comments is now available in online RFC libraries.

        
        RFC 9146

        Title:      Connection Identifier for DTLS 1.2 
        Author:     E. Rescorla, Ed.,
                    H. Tschofenig, Ed.,
                    T. Fossati,
                    A. Kraus
        Status:     Standards Track
        Stream:     IETF
        Date:       March 2022
        Mailbox:    ekr@rtfm.com,
                    hannes.tschofenig@arm.com,
                    thomas.fossati@arm.com,
                    achim.kraus@bosch.io
        Pages:      14
        Updates:    RFC 6347

        I-D Tag:    draft-ietf-tls-dtls-connection-id-13.txt

        URL:        https://www.rfc-editor.org/info/rfc9146

        DOI:        10.17487/RFC9146

This document specifies the Connection ID (CID) construct for the
Datagram Transport Layer Security (DTLS) protocol version 1.2.

A CID is an identifier carried in the record layer header that gives
the recipient additional information for selecting the appropriate
security association. In "classical" DTLS, selecting a security
association of an incoming DTLS record is accomplished with the help
of the 5-tuple. If the source IP address and/or source port changes
during the lifetime of an ongoing DTLS session, then the receiver
will be unable to locate the correct security context.

The new ciphertext record format with the CID also provides content
type encryption and record layer padding.

This document updates RFC 6347.

This document is a product of the Transport Layer Security Working Group of the IETF.

This is now a Proposed Standard.

STANDARDS TRACK: This document specifies an Internet Standards Track
protocol for the Internet community, and requests discussion and suggestions
for improvements.  Please refer to the current edition of the Official
Internet Protocol Standards (https://www.rfc-editor.org/standards) for the 
standardization state and status of this protocol.  Distribution of this 
memo is unlimited.

This announcement is sent to the IETF-Announce and rfc-dist lists.
To subscribe or unsubscribe, see
  https://www.ietf.org/mailman/listinfo/ietf-announce
  https://mailman.rfc-editor.org/mailman/listinfo/rfc-dist

For searching the RFC series, see https://www.rfc-editor.org/search
For downloading RFCs, see https://www.rfc-editor.org/retrieve/bulk

Requests for special distribution should be addressed to either the
author of the RFC in question, or to rfc-editor@rfc-editor.org.  Unless
specifically noted otherwise on the RFC itself, all RFCs are for
unlimited distribution.


The RFC Editor Team
Association Management Solutions, LLC