rfc8968v5.txt   rfc8968.txt 
Internet Engineering Task Force (IETF) A. Décimo Internet Engineering Task Force (IETF) A. Décimo
Request for Comments: 8968 IRIF, University of Paris-Diderot Request for Comments: 8968 IRIF, University of Paris-Diderot
Category: Standards Track D. Schinazi Category: Standards Track D. Schinazi
ISSN: 2070-1721 Google LLC ISSN: 2070-1721 Google LLC
J. Chroboczek J. Chroboczek
IRIF, University of Paris-Diderot IRIF, University of Paris-Diderot
November 2020 January 2021
Babel Routing Protocol over Datagram Transport Layer Security Babel Routing Protocol over Datagram Transport Layer Security
Abstract Abstract
The Babel Routing Protocol does not contain any means to authenticate The Babel Routing Protocol does not contain any means to authenticate
neighbours or provide integrity or confidentiality for messages sent neighbours or provide integrity or confidentiality for messages sent
between them. This document specifies a mechanism to ensure these between them. This document specifies a mechanism to ensure these
properties using Datagram Transport Layer Security (DTLS). properties using Datagram Transport Layer Security (DTLS).
skipping to change at line 35 skipping to change at line 35
received public review and has been approved for publication by the received public review and has been approved for publication by the
Internet Engineering Steering Group (IESG). Further information on Internet Engineering Steering Group (IESG). Further information on
Internet Standards is available in Section 2 of RFC 7841. Internet Standards is available in Section 2 of RFC 7841.
Information about the current status of this document, any errata, Information about the current status of this document, any errata,
and how to provide feedback on it may be obtained at and how to provide feedback on it may be obtained at
https://www.rfc-editor.org/info/rfc8968. https://www.rfc-editor.org/info/rfc8968.
Copyright Notice Copyright Notice
Copyright (c) 2020 IETF Trust and the persons identified as the Copyright (c) 2021 IETF Trust and the persons identified as the
document authors. All rights reserved. document authors. All rights reserved.
This document is subject to BCP 78 and the IETF Trust's Legal This document is subject to BCP 78 and the IETF Trust's Legal
Provisions Relating to IETF Documents Provisions Relating to IETF Documents
(https://trustee.ietf.org/license-info) in effect on the date of (https://trustee.ietf.org/license-info) in effect on the date of
publication of this document. Please review these documents publication of this document. Please review these documents
carefully, as they describe your rights and restrictions with respect carefully, as they describe your rights and restrictions with respect
to this document. Code Components extracted from this document must to this document. Code Components extracted from this document must
include Simplified BSD License text as described in Section 4.e of include Simplified BSD License text as described in Section 4.e of
the Trust Legal Provisions and are provided without warranty as the Trust Legal Provisions and are provided without warranty as
skipping to change at line 359 skipping to change at line 359
[RFC6347] Rescorla, E. and N. Modadugu, "Datagram Transport Layer [RFC6347] Rescorla, E. and N. Modadugu, "Datagram Transport Layer
Security Version 1.2", RFC 6347, DOI 10.17487/RFC6347, Security Version 1.2", RFC 6347, DOI 10.17487/RFC6347,
January 2012, <https://www.rfc-editor.org/info/rfc6347>. January 2012, <https://www.rfc-editor.org/info/rfc6347>.
[RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC
2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174,
May 2017, <https://www.rfc-editor.org/info/rfc8174>. May 2017, <https://www.rfc-editor.org/info/rfc8174>.
[RFC8966] Chroboczek, J. and D. Schinazi, "The Babel Routing [RFC8966] Chroboczek, J. and D. Schinazi, "The Babel Routing
Protocol", RFC 8966, DOI 10.17487/RFC8966, November 2020, Protocol", RFC 8966, DOI 10.17487/RFC8966, January 2021,
<https://www.rfc-editor.org/info/rfc8966>. <https://www.rfc-editor.org/info/rfc8966>.
6.2. Informative References 6.2. Informative References
[DTLS-CID] Rescorla, E., Tschofenig, H., and T. Fossati, "Connection [DTLS-CID] Rescorla, E., Tschofenig, H., and T. Fossati, "Connection
Identifiers for DTLS 1.2", Work in Progress, Internet- Identifiers for DTLS 1.2", Work in Progress, Internet-
Draft, draft-ietf-tls-dtls-connection-id-08, 2 November Draft, draft-ietf-tls-dtls-connection-id-08, 2 November
2020, <https://tools.ietf.org/html/draft-ietf-tls-dtls- 2020, <https://tools.ietf.org/html/draft-ietf-tls-dtls-
connection-id-08>. connection-id-08>.
skipping to change at line 391 skipping to change at line 391
[RFC7924] Santesson, S. and H. Tschofenig, "Transport Layer Security [RFC7924] Santesson, S. and H. Tschofenig, "Transport Layer Security
(TLS) Cached Information Extension", RFC 7924, (TLS) Cached Information Extension", RFC 7924,
DOI 10.17487/RFC7924, July 2016, DOI 10.17487/RFC7924, July 2016,
<https://www.rfc-editor.org/info/rfc7924>. <https://www.rfc-editor.org/info/rfc7924>.
[RFC8094] Reddy, T., Wing, D., and P. Patil, "DNS over Datagram [RFC8094] Reddy, T., Wing, D., and P. Patil, "DNS over Datagram
Transport Layer Security (DTLS)", RFC 8094, Transport Layer Security (DTLS)", RFC 8094,
DOI 10.17487/RFC8094, February 2017, DOI 10.17487/RFC8094, February 2017,
<https://www.rfc-editor.org/info/rfc8094>. <https://www.rfc-editor.org/info/rfc8094>.
[RFC8967] Do, C., Kolodziejak, W., and J. Chroboczek, "Message [RFC8967] Dô, C., Kolodziejak, W., and J. Chroboczek, "MAC
Authentication Code (MAC) Authentication for the Babel Authentication for the Babel Routing Protocol", RFC 8967,
Routing Protocol", RFC 8967, DOI 10.17487/RFC8967, DOI 10.17487/RFC8967, January 2021,
November 2020, <https://www.rfc-editor.org/info/rfc8967>. <https://www.rfc-editor.org/info/rfc8967>.
[SLOWLORIS] [SLOWLORIS]
Hansen, R., "Slowloris HTTP DoS", June 2009, Hansen, R., "Slowloris HTTP DoS", June 2009,
<https://web.archive.org/web/20150315054838/ <https://web.archive.org/web/20150315054838/
http://ha.ckers.org/slowloris/>. http://ha.ckers.org/slowloris/>.
Appendix A. Performance Considerations Appendix A. Performance Considerations
To reduce the number of octets taken by the DTLS handshake, To reduce the number of octets taken by the DTLS handshake,
especially the size of the certificate in the ServerHello (which can especially the size of the certificate in the ServerHello (which can
 End of changes. 4 change blocks. 
7 lines changed or deleted 7 lines changed or added

This html diff was produced by rfcdiff 1.48. The latest version is available from http://tools.ietf.org/tools/rfcdiff/