DTLS 1.3 can be found here:
https://tools.ietf.org/html/draft-ietf-tls-dtls13-38

Thank you.

The HRR is used in DTLS 1.3 for DDoS prevention.

This makes sense since DTLS is over UDP, but TLS
is over TCP, so it's already undergone the SYN/ACK
handshake to establish there's an actual peer with
a reachable address.

I'm thinking that the majority of the time, connections
are going to be legitimate, so optimize for that case.
Keep the first ClientHello in memory, send a simple
unpredictable cookie (maybe 128 bits ?) and just check
that it gets echoed.  Then do all the validation of the
second ClientHello against the first one that you have
to do anyway.

Monitor the activity occurring and if the server decides
it's being attacked in some way, maybe then switch to
stateless HRR (if this makes sense) or do whatever other
countermeasures are appropriate.

Mike

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls

Reply via email to