+1 Arnaud Taddei Global Security Strategist | Enterprise Security Group
mobile: +41 79 506 1129 Geneva, Switzerland arnaud.tad...@broadcom.com <mailto:arnaud.tad...@broadcom.com> | broadcom.com > On 13 Nov 2024, at 21:34, John Mattsson > <john.mattsson=40ericsson....@dmarc.ietf.org> wrote: > > 3GPP uses a lot of DTLS. QUIC might be a future solution for most of them, > but quantum-resistant DTLS 1.3 is a must in the meantime. > > >Of course CoAP specifies DTLS... > QUIC cannot be used for instead of DTLS in constrained devices. It is a much > more complex protocol. > > John > > From: Robert Moskowitz <rgm-...@htt-consult.com> > Date: Wednesday, 13 November 2024 at 21:27 > To: Watson Ladd <watsonbl...@gmail.com>, Russ Housley <hous...@vigilsec.com> > Cc: Joseph Salowey <jsalo...@gmail.com>, IETF TLS <tls@ietf.org> > Subject: [TLS] Re: DTLS 1.3 bis > > The ICAO Communication Panel has specified DTLS for air-to-ground security. > That won't change without a major lift effort, lots of years, and for many of > them QUIC is too new and unproven. > > :) > > Actually there are good reasons for use of CoAP over-the-air. Of course CoAP > specifies DTLS... > > FUN! > > Fix DTLS. > > On 11/12/24 17:52, Watson Ladd wrote: > I think anyone implementing would have discovered them. The other question > which I'll try not to ask too frequently is at what point do we just point > users at QUIC? > > > On Tue, Nov 12, 2024 at 12:43 PM Russ Housley <hous...@vigilsec.com > <mailto:hous...@vigilsec.com>> wrote: > > > > I agree that a bis is needed for DTLS 1.3, but I think that some of the > > things that David Benjiman talked about would have been discovered, > > especially the keyUpdate-related things, if there had been formal analysis > > of DTLS 1.3. Please have the FATT take a look. > > > > Russ > > > > > > On Nov 12, 2024, at 3:29 PM, Joseph Salowey <jsalo...@gmail.com > > <mailto:jsalo...@gmail.com>> wrote: > > > > At IETF 121, we discussed revised DTLS 1.3, aka a > > draft-ietf-tls-rfc9147bis. The chairs are proposing starting this I-D as a > > WG item with the existing RFC as a base. If you object to this please let > > the list know by 25 November 2024. > > > > > > Thanks, > > > > Deirdre, Joe, and Sean > > > > > > _______________________________________________ > > TLS mailing list -- tls@ietf.org <mailto:tls@ietf.org> > > To unsubscribe send an email to tls-le...@ietf.org > > <mailto:tls-le...@ietf.org> > > > > > > _______________________________________________ > > TLS mailing list -- tls@ietf.org <mailto:tls@ietf.org> > > To unsubscribe send an email to tls-le...@ietf.org > > <mailto:tls-le...@ietf.org> > > > > > > _______________________________________________ > TLS mailing list -- tls@ietf.org <mailto:tls@ietf.org> > To unsubscribe send an email to tls-le...@ietf.org <mailto:tls-le...@ietf.org> > > _______________________________________________ > TLS mailing list -- tls@ietf.org > To unsubscribe send an email to tls-le...@ietf.org -- This electronic communication and the information and any files transmitted with it, or attached to it, are confidential and are intended solely for the use of the individual or entity to whom it is addressed and may contain information that is confidential, legally privileged, protected by privacy laws, or otherwise restricted from disclosure to anyone else. If you are not the intended recipient or the person responsible for delivering the e-mail to the intended recipient, you are hereby notified that any use, copying, distributing, dissemination, forwarding, printing, or copying of this e-mail is strictly prohibited. If you received this e-mail in error, please return the e-mail to the sender, delete it from your computer, and destroy any printed copy of it.
_______________________________________________ TLS mailing list -- tls@ietf.org To unsubscribe send an email to tls-le...@ietf.org