Skip to main content

Connection Identifier for DTLS 1.2
RFC 9146

Revision differences

Document history

Date By Action
2022-03-22
(System) IANA registries were updated to include RFC9146
2022-03-18
(System)
Received changes through RFC Editor sync (created alias RFC 9146, changed title to 'Connection Identifier for DTLS 1.2', changed abstract to 'This document specifies …
Received changes through RFC Editor sync (created alias RFC 9146, changed title to 'Connection Identifier for DTLS 1.2', changed abstract to 'This document specifies the Connection ID (CID) construct for the Datagram Transport Layer Security (DTLS) protocol version 1.2.

A CID is an identifier carried in the record layer header that gives the recipient additional information for selecting the appropriate security association. In "classical" DTLS, selecting a security association of an incoming DTLS record is accomplished with the help of the 5-tuple. If the source IP address and/or source port changes during the lifetime of an ongoing DTLS session, then the receiver will be unable to locate the correct security context.

The new ciphertext record format with the CID also provides content type encryption and record layer padding.

This document updates RFC 6347.', changed pages to 14, changed standardization level to Proposed Standard, changed state to RFC, added RFC published event at 2022-03-18, changed IESG state to RFC Published, created updates relation between draft-ietf-tls-dtls-connection-id and RFC 6347)
2022-03-18
(System) RFC published