Information on RFC 6347 » RFC Editor (original) (raw)

File formats:

icon for text file icon for PDF icon for HTML

Status:

PROPOSED STANDARD

Obsoletes:

RFC 4347

Obsoleted by:

RFC 9147

Updated by:

RFC 7507, RFC 7905, RFC 8996, RFC 9146

Authors:

E. Rescorla
N. Modadugu

Stream:

IETF

Source:

tls (sec)

Cite this RFC: TXT | XML | BibTeX

DOI: https://doi.org/10.17487/RFC6347

Discuss this RFC: Send questions or comments to the mailing list tls@ietf.org

Other actions:View Errata | Submit Errata | Find IPR Disclosures from the IETF | View History of RFC 6347


Abstract

This document specifies version 1.2 of the Datagram Transport Layer Security (DTLS) protocol. The DTLS protocol provides communications privacy for datagram protocols. The protocol allows client/server applications to communicate in a way that is designed to prevent eavesdropping, tampering, or message forgery. The DTLS protocol is based on the Transport Layer Security (TLS) protocol and provides equivalent security guarantees. Datagram semantics of the underlying transport are preserved by the DTLS protocol. This document updates DTLS 1.0 to work with TLS version 1.2. [STANDARDS-TRACK]


For the definition of Status, see RFC 2026.

For the definition of Stream, see RFC 8729.