On Sun, Aug 6, 2023 at 11:48 AM Eric Rescorla <e...@rtfm.com> wrote:

>
>
> On Sun, Aug 6, 2023 at 9:58 AM Rob Sayre <say...@gmail.com> wrote:
>
>> There's also the fact that the TLS 1.3 was published in August 2018, but
>> DTLS 1.3 wasn't published until April 2022. So, it is kind of reasonable to
>> allow some extra time here.
>>
>> The WG could say this document doesn't apply to DTLS. Another choice
>> would be to say that it does apply to DTLS, but the WG will continue to
>> accept work for DTLS 1.2 that is DTLS-specific. The aim here being that
>> DTLS is not used as an excuse to continue to work on 1.2.
>>
>
> This seems like a fine proposal. However, as a practical matter, there are
> very few changes one could make to DTLS that would not also apply to TLS,
> so aside from DTLS-SRTP cipher suites, I'm not sure how much difference it
> makes.
>

Makes sense, let's just not try to prove a negative in insisting that
DTLS-SRTP cipher suites are the only such thing.

"Further, TLS 1.3 use is widespread, and new protocols should require and
assume its existence. DTLS 1.3 is a newer specification. New algorithms or
extensions that apply solely to DTLS, such as DTLS-SRTP cipher suites, will
be considered for DTLS 1.2."

thanks,
Rob
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls

Reply via email to