[TLS] DTLS 1.3

Hannes Tschofenig <hannes.tschofenig@gmx.net> Mon, 04 July 2016 10:21 UTC

Return-Path: <hannes.tschofenig@gmx.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EBED012B058 for <tls@ietfa.amsl.com>; Mon, 4 Jul 2016 03:21:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.027
X-Spam-Level:
X-Spam-Status: No, score=-4.027 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H2=-0.001, RP_MATCHES_RCVD=-1.426, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nWTqZD0IH3AO for <tls@ietfa.amsl.com>; Mon, 4 Jul 2016 03:21:26 -0700 (PDT)
Received: from mout.gmx.net (mout.gmx.net [212.227.17.21]) (using TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A3B3712B022 for <tls@ietf.org>; Mon, 4 Jul 2016 03:21:25 -0700 (PDT)
Received: from [192.168.10.132] ([80.92.121.176]) by mail.gmx.com (mrgmx101) with ESMTPSA (Nemesis) id 0LorB9-1bmS8e0Vo3-00gsV8 for <tls@ietf.org>; Mon, 04 Jul 2016 12:21:23 +0200
To: "<tls@ietf.org>" <tls@ietf.org>
From: Hannes Tschofenig <hannes.tschofenig@gmx.net>
Openpgp: id=071A97A9ECBADCA8E31E678554D9CEEF4D776BC9
Message-ID: <577A38A2.2090209@gmx.net>
Date: Mon, 04 Jul 2016 12:21:22 +0200
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.8.0
MIME-Version: 1.0
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="fLq3xHdWKEc0mvP6gbqJbLHfodL9fT38x"
X-Provags-ID: V03:K0:wB7VU2TSki15YoNW+Hl1tDCex47MvF3reH0lHF18bj47/ZiRQOC JfpzNV9/fXS4DfbeaVlBLsGF6bputs4suq4AZoO0cz1/eIBE9dimL/7mx7kxlOw0HyEcoEw MG3FNGmg6deew6lULE7xV8wIfwV1p8H5g1+WqDnB34IwHh3cxcm1LyElXT3BTh7N2/QiNU0 EBvTQmTn+p8dOzVJQSeWQ==
X-UI-Out-Filterresults: notjunk:1;V01:K0:p3FfT9EbzS4=:bKS8HYWRO5M68cIUB3ZufJ ydb1T3vESR6OlGg6DJ8WBu6BOkQE/VjLz1EMvjdazA0sNUcOtFBMl/QJaOxWwbmq+/lj0fcOs dmWpk+Cd07oEXwE2u3qLc9ZGe0JWhmxg71CcPlQW1ymvBr+wO88i4VSQLyplUBjNDdfP0JHpo hBcCJOInOPGNtllYkB97gj9VU+2lmi9CO9HKrVzyqFSE3pk/XhHMzvd/AYJ+eivRxAveGgetY BoRtPSTz6mzHysasrB98BaW38xcIK4vIxhhgWmDtjjL0GX+4KXjrgFnFV0mUtwZHg2EqRlujj 8XS2flzvzoyYG5jD+Y4+EzeE5PipkVIu81rXPssLR1XmMYpSRkLpvgE4j6Nn+Egz/f+8tj8zK rd4X5M57eYy2ZZ3IErkD3G7kD+pWYUUzL7thYuPvmn2SrmRvcPeO4y2HPfeJ5K9VokI7a7IgD nDvdkf4qHhFcVtY0c9mz1O3cf1hM2hC6YR4HqYsX0mf71qxen9q8iS43m8IOhNCQx/Iz82SRW X6os3BY88IPqTdwv5YPVMIYlG7ZeiIwXsumZPjZIGFbC6Uaf1GjecVLW4ZhySxTii8TEn8OPX zy6ms6vyUrsb4p8AIzXhmgW39laToXqvlYPDSSHbraPUcTCH+ChngtI4yoXEtEhDrjB0IWgV/ jT+Vxq5CLPnDqzgdSUgbgUlnJdNeIugV61jGXMHD+IRZ8Qt6W+fbIVtwVgHz6zXCF3y4fiYZy aVBXAb8QaG7eTonM5RC1EPf6LMfBVHtiILIYiW9P+izp+QXXN52ncbxyj3Y=
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/zDhAsis3G7QXlnUYiLft6d03eJQ>
Subject: [TLS] DTLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 04 Jul 2016 10:21:28 -0000

Hi all,

I have made an attempt to integrate DTLS 1.3 into the TLS 1.3 document
and you can find the result at https://github.com/tlswg/tls13-spec/pull/512

I have worked on a prototype implementation of DTLS 1.3 and if someone
else has something working by the time of the Hackathon in Berlin please
let me know.

Ciao
Hannes