rfc9147v12.txt   rfc9147.txt 
skipping to change at line 976 skipping to change at line 976
modifications to the handshake header are necessary. modifications to the handshake header are necessary.
2. Retransmission timers are introduced to handle message loss. 2. Retransmission timers are introduced to handle message loss.
3. A new ACK content type has been added for reliable message 3. A new ACK content type has been added for reliable message
delivery of handshake messages. delivery of handshake messages.
In addition, DTLS reuses TLS 1.3's "cookie" extension to provide a In addition, DTLS reuses TLS 1.3's "cookie" extension to provide a
return-routability check as part of connection establishment. This return-routability check as part of connection establishment. This
is an important DoS prevention mechanism for UDP-based protocols, is an important DoS prevention mechanism for UDP-based protocols,
unlike TCP, which establishes return-routability as part of the unlike TCP-based protocols, for which TCP establishes return-
connection establishment. routability as part of the connection establishment.
DTLS implementations do not use the TLS 1.3 "compatibility mode" DTLS implementations do not use the TLS 1.3 "compatibility mode"
described in Appendix D.4 of [TLS13]. DTLS servers MUST NOT echo the described in Appendix D.4 of [TLS13]. DTLS servers MUST NOT echo the
"legacy_session_id" value from the client and endpoints MUST NOT send "legacy_session_id" value from the client and endpoints MUST NOT send
ChangeCipherSpec messages. ChangeCipherSpec messages.
With these exceptions, the DTLS message formats, flows, and logic are With these exceptions, the DTLS message formats, flows, and logic are
the same as those of TLS 1.3. the same as those of TLS 1.3.
5.1. Denial-of-Service Countermeasures 5.1. Denial-of-Service Countermeasures
skipping to change at line 2565 skipping to change at line 2565
[RFC6298] Paxson, V., Allman, M., Chu, J., and M. Sargent, [RFC6298] Paxson, V., Allman, M., Chu, J., and M. Sargent,
"Computing TCP's Retransmission Timer", RFC 6298, "Computing TCP's Retransmission Timer", RFC 6298,
DOI 10.17487/RFC6298, June 2011, DOI 10.17487/RFC6298, June 2011,
<https://www.rfc-editor.org/info/rfc6298>. <https://www.rfc-editor.org/info/rfc6298>.
[RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC
2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174,
May 2017, <https://www.rfc-editor.org/info/rfc8174>. May 2017, <https://www.rfc-editor.org/info/rfc8174>.
[RFC9146] Rescorla, E., Ed., Tschofenig, H., Ed., Fossati, T., and [RFC9146] Rescorla, E., Ed., Tschofenig, H., Ed., Fossati, T., and
A. Kraus, "Connection Identifiers for DTLS 1.2", RFC 9146, A. Kraus, "Connection Identifier for DTLS 1.2", RFC 9146,
DOI 10.17487/RFC9146, March 2022, DOI 10.17487/RFC9146, March 2022,
<https://www.rfc-editor.org/info/rfc9146>. <https://www.rfc-editor.org/info/rfc9146>.
[TLS13] Rescorla, E., "The Transport Layer Security (TLS) Protocol [TLS13] Rescorla, E., "The Transport Layer Security (TLS) Protocol
Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018,
<https://www.rfc-editor.org/info/rfc8446>. <https://www.rfc-editor.org/info/rfc8446>.
15.2. Informative References 15.2. Informative References
[AEAD-LIMITS] [AEAD-LIMITS]
 End of changes. 2 change blocks. 
3 lines changed or deleted 3 lines changed or added

This html diff was produced by rfcdiff 1.48. The latest version is available from http://tools.ietf.org/tools/rfcdiff/