[TLS] I-D Action: draft-ietf-tls-dtls-connection-id-00.txt

internet-drafts@ietf.org Wed, 27 December 2017 16:35 UTC

Return-Path: <internet-drafts@ietf.org>
X-Original-To: tls@ietf.org
Delivered-To: tls@ietfa.amsl.com
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id A90BE126DFB; Wed, 27 Dec 2017 08:35:41 -0800 (PST)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
From: internet-drafts@ietf.org
To: i-d-announce@ietf.org
Cc: tls@ietf.org
X-Test-IDTracker: no
X-IETF-IDTracker: 6.68.1
Auto-Submitted: auto-generated
Precedence: bulk
Message-ID: <151439254164.29725.11593056664556441021@ietfa.amsl.com>
Date: Wed, 27 Dec 2017 08:35:41 -0800
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/RdO_g44kILzwjHoN-8EqZJDEjoA>
Subject: [TLS] I-D Action: draft-ietf-tls-dtls-connection-id-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 27 Dec 2017 16:35:42 -0000

A New Internet-Draft is available from the on-line Internet-Drafts directories.
This draft is a work item of the Transport Layer Security WG of the IETF.

        Title           : The Datagram Transport Layer Security (DTLS) Connection Identifier
        Authors         : Eric Rescorla
                          Hannes Tschofenig
                          Thomas Fossati
                          Tobias Gondrom
	Filename        : draft-ietf-tls-dtls-connection-id-00.txt
	Pages           : 12
	Date            : 2017-12-27

Abstract:
   This document specifies the "Connection ID" concept for the Datagram
   Transport Layer Security (DTLS) protocol, version 1.2 and version
   1.3.

   A Connection ID is an identifier carried in the record layer header
   that gives the recipient additional information for selecting the
   appropriate security association.  In "classical" DTLS, selecting a
   security association of an incoming DTLS record is accomplished with
   the help of the 5-tuple.  If the source IP address and/or source port
   changes during the lifetime of an ongoing DTLS session then the
   receiver will be unable to locate the correct security context.


The IETF datatracker status page for this draft is:
https://datatracker.ietf.org/doc/draft-ietf-tls-dtls-connection-id/

There are also htmlized versions available at:
https://tools.ietf.org/html/draft-ietf-tls-dtls-connection-id-00
https://datatracker.ietf.org/doc/html/draft-ietf-tls-dtls-connection-id-00


Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

Internet-Drafts are also available by anonymous FTP at:
ftp://ftp.ietf.org/internet-drafts/