[TLS] I-D Action:draft-ietf-tls-rfc4347-bis-05.txt

Internet-Drafts@ietf.org Tue, 15 March 2011 00:15 UTC

Return-Path: <Internet-Drafts@ietf.org>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 8E7323A6E74; Mon, 14 Mar 2011 17:15:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.583
X-Spam-Level:
X-Spam-Status: No, score=-102.583 tagged_above=-999 required=5 tests=[AWL=0.016, BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RJvxOADjHmrs; Mon, 14 Mar 2011 17:15:03 -0700 (PDT)
Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id C65133A6DB5; Mon, 14 Mar 2011 17:15:01 -0700 (PDT)
MIME-Version: 1.0
Content-Type: Multipart/Mixed; Boundary="NextPart"
From: Internet-Drafts@ietf.org
To: i-d-announce@ietf.org
X-Test-IDTracker: no
X-IETF-IDTracker: 3.12
Message-ID: <20110315001501.29845.6725.idtracker@localhost>
Date: Mon, 14 Mar 2011 17:15:01 -0700
Cc: tls@ietf.org
Subject: [TLS] I-D Action:draft-ietf-tls-rfc4347-bis-05.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Mar 2011 00:15:04 -0000

A New Internet-Draft is available from the on-line Internet-Drafts directories.
This draft is a work item of the Transport Layer Security Working Group of the IETF.


	Title           : Datagram Transport Layer Security version 1.2
	Author(s)       : E. Rescorla, N. Modadugu
	Filename        : draft-ietf-tls-rfc4347-bis-05.txt
	Pages           : 32
	Date            : 2011-03-14

This document specifies Version 1.2 of the Datagram Transport Layer
Security (DTLS) protocol.  The DTLS protocol provides communications
privacy for datagram protocols.  The protocol allows client/server
applications to communicate in a way that is designed to prevent
eavesdropping, tampering, or message forgery.  The DTLS protocol is
based on the Transport Layer Security (TLS) protocol and provides
equivalent security guarantees.  Datagram semantics of the underlying
transport are preserved by the DTLS protocol. This document
updates DTLS 1.0 to work with TLS version 1.2.

Legal

This documents and the information contained therein are provided on
an "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE
REPRESENTS OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY, THE
IETF TRUST AND THE INTERNET ENGINEERING TASK FORCE DISCLAIM ALL
WARRANTIES, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY
WARRANTY THAT THE USE OF THE INFORMATION THEREIN WILL NOT INFRINGE
ANY RIGHTS OR ANY IMPLIED WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR PURPOSE.

A URL for this Internet-Draft is:
http://www.ietf.org/internet-drafts/draft-ietf-tls-rfc4347-bis-05.txt

Internet-Drafts are also available by anonymous FTP at:
ftp://ftp.ietf.org/internet-drafts/

Below is the data which will enable a MIME compliant mail reader
implementation to automatically retrieve the ASCII version of the
Internet-Draft.
ftp://ftp.ietf.org/internet-drafts/draft-ietf-tls-rfc4347-bis-05.txt"><ftp://ftp.ietf.org/internet-drafts/draft-ietf-tls-rfc4347-bis-05.txt>