Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Added support for DTLS 1.3 to the TLS 1.3 specification #512

Closed
wants to merge 6 commits into from

Conversation

hannestschofenig
Copy link
Contributor

Made various changes throughout the document in an attempt to propose the integration of DTLS 1.3 into the TLS 1.3 specification. Although a lot of the text of RFC 6347 has been re-used it is worth pointing out that the cookie mechanism is different in DTLS 1.3 compared to DTLS 1.2 due to the use of the cookie extension.

@ekr
Copy link
Contributor

ekr commented Jul 4, 2016

Hannes, can you fix the build so it compiles? See:
https://travis-ci.org/tlswg/tls13-spec/builds/142169418

@davegarrett
Copy link
Contributor

To start, this needs rebasing, as it looks like it reverts quite a few recent commits.

Personally, I think this is too much to dump into this document and just makes it harder to read. Keeping the two separate, but directly referencing eachother where appropriate, makes more sense to me. (e.g. do both specs in parallel, and release at same time)

@hannestschofenig
Copy link
Contributor Author

Added various review comments by Ilari:

  • Corrected text related to Length and payload description.
  • Removed text about 're-handshake'
  • Removed sentence that talked about block padding and compression in PMTU section.
  • Indicated that ClientHello and HelloRetryRequest are included in handshake hashes.

Open issues:

  • Where should the client put the cookie? (cookie extension or in the legacy_cookie field)?
  • What version number should be used in the DTLS handshake and in the DTLS record layer?

@hannestschofenig
Copy link
Contributor Author

Changes:

  • Modified version number, as suggested by Ilari.
  • Added placeholder for text about re-transmission of post-authentication messages.
  • Added placeholder for text about rekeying.
  • Indicated HelloVerifyRequest and KeyUpdate messages as depreciated for DTLS 1.3.
  • Updated design rational
  • Added cookie extension to the table in the IANA consideration section and indicated that it can be transmitted in clear as part of the ClientHello message.

@ekr
Copy link
Contributor

ekr commented Jul 7, 2016

I definitely won't get to this by draft-14

…e for DTLS 1.3. Thanks go to Ilari for his input.
@ekr
Copy link
Contributor

ekr commented Sep 3, 2016

Hannes has started a separate spec.

@ekr ekr closed this Sep 3, 2016
@boaks
Copy link

boaks commented Oct 25, 2016

Hannes has started a separate spec.

Is there a repo for the separate spec.?
Using CoAP I'm very interessted in a future version of DTLS.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

4 participants