Hi,
New TLS 1.3 protocol spec (replaces original RFC 8446 in 2018)
Cheers,
- Ira 🌞
---------- Forwarded message ---------
From: The IESG <iesg-secretary at ietf.org>
Date: Mon, Aug 11, 2025 at 4:04 PM
Subject: [TLS] Protocol Action: 'The Transport Layer Security (TLS)
Protocol Version 1.3' to Proposed Standard
(draft-ietf-tls-rfc8446bis-13.txt)
To: IETF-Announce <ietf-announce at ietf.org>
Cc: The IESG <iesg at ietf.org>, <draft-ietf-tls-rfc8446bis at ietf.org>, <
paul.wouters at aiven.io>, <rfc-editor at rfc-editor.org>, <tls-chairs at ietf.org>,
<tls at ietf.org>
The IESG has approved the following document:
- 'The Transport Layer Security (TLS) Protocol Version 1.3'
(draft-ietf-tls-rfc8446bis-13.txt) as Proposed Standard
This document is the product of the Transport Layer Security Working Group.
The IESG contact persons are Paul Wouters and Deb Cooley.
A URL of this Internet-Draft is:
https://datatracker.ietf.org/doc/draft-ietf-tls-rfc8446bis/
Technical Summary
This document specifies version 1.3 of the Transport Layer Security
(TLS) protocol. TLS allows client/server applications to communicate
over the Internet in a way that is designed to prevent eavesdropping,
tampering, and message forgery.
This document updates RFCs 5705, 6066, 7627, and 8422 and obsoletes
RFCs 5077, 5246, 6961, 8422, and 8446. This document also specifies
new requirements for TLS 1.2 implementations.
Working Group Summary
Consensus - no issues
Document Quality
There are numerous implementations of TLS 1.3; this I-D is to make
clarifications for those implementations. No existing implementations
are not
listed in the I-D.
Personnel
The Document Shepherd for this document is Sean Turner. The Responsible
Area Director is Paul Wouters.
_______________________________________________
TLS mailing list -- tls at ietf.org
To unsubscribe send an email to tls-leave at ietf.org
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://www.pwg.org/pipermail/ipp/attachments/20250812/81f71d52/attachment.html>