Hi Hannes,

Yes, I understand that the scope of this is limited to the handshake, plus
the occasional post-handshake message. That's one reason I'm willing to
entertain significant deviations from the BCPs on this subject.

On Tue, Mar 30, 2021 at 12:24 PM Hannes Tschofenig <
hannes.tschofe...@arm.com> wrote:

> Hi Martin,
>
> the main issue Ekr is bringing up is that the DTLS handshake happens
> infrequently and it is small in size.
> The use of DTLS for protecting application traffic is not impacted by this
> timeout.
>
> Ciao
> Hannes
>
> -----Original Message-----
> From: Martin Duke <martin.h.d...@gmail.com>
> Sent: Tuesday, March 30, 2021 8:48 PM
> To: Mark Allman <mall...@icsi.berkeley.edu>
> Cc: Eric Rescorla <e...@rtfm.com>; draft-ietf-tls-dtls13....@ietf.org;
> Lars Eggert <l...@eggert.org>; Gorry Fairhurst <go...@erg.abdn.ac.uk>; <
> tls@ietf.org> <tls@ietf.org>
> Subject: Re: Transport Issues in DTLS 1.3
>
>  Thank you Eric (and Mark).
>
> To reiterate, I believe introducing latency regressions with respect to
> DTLS 1.2 would be bad for the internet. So what's new in the area under
> discussion is (a) lowering the timeout from 1s to 100ms, and (b) the
> introduction of ACKs.
>
> I would characterize ekr's reply as making the following points:
>
> (1) *DTLS practice at Mozilla and elsewhere already uses timeouts << 1 sec*
> IMPORTANT NOTICE: The contents of this email and any attachments are
> confidential and may also be privileged. If you are not the intended
> recipient, please notify the sender immediately and do not disclose the
> contents to any other person, use it for any purpose, or store or copy the
> information in any medium. Thank you.
>
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls

Reply via email to