[TLS] RFC 6347 on Datagram Transport Layer Security Version 1.2

rfc-editor@rfc-editor.org Fri, 20 January 2012 23:51 UTC

Return-Path: <wwwrun@rfc-editor.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2818E21F85CD; Fri, 20 Jan 2012 15:51:56 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.13
X-Spam-Level:
X-Spam-Status: No, score=-102.13 tagged_above=-999 required=5 tests=[AWL=-0.130, BAYES_00=-2.599, J_CHICKENPOX_93=0.6, NO_RELAYS=-0.001, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WEiIODuUVlji; Fri, 20 Jan 2012 15:51:55 -0800 (PST)
Received: from rfc-editor.org (rfc-editor.org [IPv6:2001:1890:123a::1:2f]) by ietfa.amsl.com (Postfix) with ESMTP id 087D721F8578; Fri, 20 Jan 2012 15:51:54 -0800 (PST)
Received: by rfc-editor.org (Postfix, from userid 30) id 8E963B1E002; Fri, 20 Jan 2012 15:48:41 -0800 (PST)
To: ietf-announce@ietf.org, rfc-dist@rfc-editor.org
From: rfc-editor@rfc-editor.org
Message-Id: <20120120234841.8E963B1E002@rfc-editor.org>
Date: Fri, 20 Jan 2012 15:48:41 -0800
Cc: tls@ietf.org, rfc-editor@rfc-editor.org
Subject: [TLS] RFC 6347 on Datagram Transport Layer Security Version 1.2
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 20 Jan 2012 23:51:59 -0000

A new Request for Comments is now available in online RFC libraries.

        
        RFC 6347

        Title:      Datagram Transport Layer Security Version 1.2 
        Author:     E. Rescorla, N. Modadugu
        Status:     Standards Track
        Stream:     IETF
        Date:       January 2012
        Mailbox:    ekr@rtfm.com, 
                    nagendra@cs.stanford.edu
        Pages:      32
        Characters: 73546
        Obsoletes:  RFC4347

        I-D Tag:    draft-ietf-tls-rfc4347-bis-06.txt

        URL:        http://www.rfc-editor.org/rfc/rfc6347.txt

This document specifies version 1.2 of the Datagram Transport Layer
Security (DTLS) protocol.  The DTLS protocol provides communications
privacy for datagram protocols.  The protocol allows client/server
applications to communicate in a way that is designed to prevent
eavesdropping, tampering, or message forgery.  The DTLS protocol is
based on the Transport Layer Security (TLS) protocol and provides
equivalent security guarantees.  Datagram semantics of the underlying
transport are preserved by the DTLS protocol.  This document
updates DTLS 1.0 to work with TLS version 1.2.  [STANDARDS-TRACK]

This document is a product of the Transport Layer Security Working Group of the IETF.

This is now a Proposed Standard Protocol.

STANDARDS TRACK: This document specifies an Internet standards track
protocol for the Internet community,and requests discussion and suggestions
for improvements.  Please refer to the current edition of the Internet
Official Protocol Standards (STD 1) for the standardization state and
status of this protocol.  Distribution of this memo is unlimited.

This announcement is sent to the IETF-Announce and rfc-dist lists.
To subscribe or unsubscribe, see
  http://www.ietf.org/mailman/listinfo/ietf-announce
  http://mailman.rfc-editor.org/mailman/listinfo/rfc-dist

For searching the RFC series, see http://www.rfc-editor.org/rfcsearch.html.
For downloading RFCs, see http://www.rfc-editor.org/rfc.html.

Requests for special distribution should be addressed to either the
author of the RFC in question, or to rfc-editor@rfc-editor.org.  Unless
specifically noted otherwise on the RFC itself, all RFCs are for
unlimited distribution.


The RFC Editor Team
Association Management Solutions, LLC