Knowledge

Datagram Transport Layer Security

Source 📝

829: 198: 172:
DTLS 1.0 is based on TLS 1.1, DTLS 1.2 is based on TLS 1.2, and DTLS 1.3 is based on TLS 1.3. There is no DTLS 1.1 because this version-number was skipped in order to harmonize version numbers with TLS. Like previous DTLS versions, DTLS 1.3 is intended to provide "equivalent security guarantees with
76:(TLS) protocol and is intended to provide similar security guarantees. The DTLS protocol datagram preserves the semantics of the underlying transport—the application does not suffer from the delays associated with stream protocols, but because it uses 1095:
Honda, Osamu; Ohsaki, Hiroyuki; Imase, Makoto; Ishizuka, Mika; Murayama, Junichi (October 2005). "Understanding TCP over TCP: effects of TCP tunneling on end-to-end throughput and latency". In Atiquzzaman, Mohammed; Balandin, Sergey I (eds.).
812:
In February 2013 two researchers from Royal Holloway, University of London discovered a timing attack which allowed them to recover (parts of the) plaintext from a DTLS connection using the OpenSSL or GnuTLS implementation of DTLS when
2054:
From Firefox 86 onward, DTLS 1.0 is no longer supported for establishing WebRTC's PeerConnections. All WebRTC services need to support DTLS 1.2 from now on as the minimum version.
1081: 219: 2728: 1845: 1471: 1631: 2419: 2295: 143: 2240: 1859: 2246: 1909: 1966: 1998: 1442: 266: 2390: 2234: 215: 1984: 238: 2721: 154: 113: 81: 245: 2691: 2512: 135: 2328: 2042: 3201: 3196: 2788: 2434: 2193: 285: 187: 252: 1500: 3191: 3186: 2793: 2714: 2655: 2347: 1317: 1240: 1021: 942: 847: 234: 2660: 2257: 223: 1060: 2160: 2016: 1479: 2472: 2442: 2341: 363: 1236:
Datagram Transport Layer Security (DTLS) Extension to Establish Keys for the Secure Real-time Transport Protocol (SRTP)
2773: 2452: 2322: 318: 2778: 2633: 2396: 1591: 1553: 2492: 2424: 2363: 1809:"californium/scandium: DTLS 1.2 Server/Client implementation for java and coap. Includes connection id extension" 437: 2949: 2809: 2803: 2613: 2576: 2543: 2216: 2202: 259: 73: 61: 3042: 2954: 2737: 2374: 2358: 2263: 800: 755:
Cisco InterCloud Fabric uses DTLS to form a tunnel between private and public/provider compute environments.
208: 49: 45: 1378: 2959: 2745: 2353: 2317: 2228: 1109: 165: 77: 1775: 1293:"Suite B Profile for Datagram Transport Layer Security / Secure Real-time Transport Protocol (DTLS-SRTP)" 2680: 2581: 2301: 2186: 814: 1450: 828: 3016: 2923: 1339: 1262: 1204: 1162: 1101: 1098:
Performance, Quality of Service, and Control of Next-Generation Communication and Sensor Networks III
1035: 964: 897: 93: 1421: 2969: 2964: 2915: 1704: 1609:"An update is available that adds support for DTLS in Windows 7 SP1 and Windows Server 2008 R2 SP1" 1114: 786: 2597: 2312: 1948: 1930: 1812: 1685: 1127: 69: 3026: 2974: 2928: 2548: 2274: 1839: 1331: 1254: 1075: 956: 85: 1292: 1148:
Datagram Transport Layer Security (DTLS) over the Datagram Congestion Control Protocol (DCCP)
2979: 2553: 2369: 2307: 2179: 1655: 1321: 1244: 1194: 1152: 1119: 1025: 946: 887: 2034: 2933: 2890: 2798: 2279: 1364: 834: 65: 2100: 1508: 1313:
Datagram Transport Layer Security (DTLS) for Stream Control Transmission Protocol (SCTP)
1105: 2002: 1756: 775: 89: 1700: 3180: 2875: 2334: 2269: 1916: 1681: 1568: 782: 736: 57: 2984: 2763: 2758: 2628: 2402: 1771: 1131: 1190:
Control And Provisioning of Wireless Access Points (CAPWAP) Protocol Specification
56:-based applications by allowing them to communicate in a way designed to prevent 3135: 2994: 2905: 2850: 1952: 1888: 1608: 1404: 1351: 1342: 1311: 1278: 1274: 1265: 1234: 1220: 1216: 1207: 1188: 1174: 1165: 1146: 1047: 1038: 1015: 996: 992: 988: 984: 980: 976: 967: 936: 917: 913: 909: 900: 881: 765: 745: 197: 161: 150: 131: 120: 109: 2087: 2020: 1400: 3165: 3150: 3145: 3125: 3099: 3063: 3037: 2880: 2870: 2675: 1752: 824: 771:
Fortinet's SSL VPN and Array Networks SSL VPN also use DTLS for VPN tunneling.
739: 2706: 1401:"libsystools: A TLS/DTLS open source library for Windows/Linux using OpenSSL" 1335: 1258: 960: 3112: 3089: 3084: 3011: 2900: 2840: 2835: 2670: 2482: 2447: 1718: 1587: 857: 493: 406: 3160: 3107: 2885: 2860: 2855: 2813: 2487: 2477: 2462: 2123: 2107: 2066: 1970: 1884: 1808: 553: 538: 523: 421: 378: 333: 53: 3155: 3140: 3079: 2865: 2830: 2527: 2522: 2507: 2497: 2141: 1934: 1860:"AnyConnect FAQ: tunnels, reconnect behavior, and the inactivity timer" 1772:"Non blocking Java DTLS Implementation based on BouncyCastle and Netty" 790: 758: 633: 452: 226: in this section. Unsourced material may be challenged and removed. 1123: 3055: 2783: 2685: 2638: 2618: 2517: 2502: 2467: 1831: 1794: 1737: 1572: 1534: 1326: 1249: 1199: 1157: 1030: 951: 892: 794: 749: 348: 124: 1549: 17: 1365:"The Datagram Transport Layer Security (DTLS) Protocol Version 1.3" 3003: 2768: 2665: 2623: 2457: 2252: 1863: 1733: 1656:"Technical Note TN2287: iOS 5 and TLS 1.2 Interoperability Issues" 1632:"TLS (Schannel SSP) changes in Windows 10 and Windows Server 2016" 1827: 1530: 1017:
The Datagram Transport Layer Security (DTLS) Protocol Version 1.3
3130: 2895: 2091: 1296: 852: 842: 28: 2710: 2175: 1790: 88:, loss of datagram and data larger than the size of a datagram 2845: 2171: 508: 191: 92:. Because DTLS uses UDP or SCTP rather than TCP it avoids the 2166: 1187:
P. Calhoun; M. Montemurro; D. Stanley, eds. (March 2009).
1791:"pion/dtls: DTLS 1.2 Server/Client implementation for Go" 188:
Comparison of TLS implementations § Protocol support
2163:: echo, character generator, and discard client/servers. 2035:"Firefox 86.0, See All New Features, Updates and Fixes" 1569:"pydtls - Datagram Transport Layer Security for Python" 1531:"pydtls - Datagram Transport Layer Security for Python" 1310:
M. Tuexen; R. Seggelmann; E. Rescorla (January 2011).
1014:
E. Rescorla; H. Tschofenig; N. Modadugu (April 2022).
173:
the exception of order protection/non-replayability".
3098: 3072: 3054: 3025: 3002: 2993: 2942: 2914: 2823: 2744: 2648: 2606: 2590: 2569: 2562: 2536: 2433: 2412: 2383: 2288: 2209: 748:is an open source AnyConnect-compatible client and 797:. Firefox 86 and onward does not support DTLS 1.0. 125:Control And Provisioning of Wireless Access Points 2124:"Plaintext-Recovery Attacks Against Datagram TLS" 2099:Modadugu, Nagendra; Rescorla, Eric (2003-11-21). 2067:"Plaintext-Recovery Attacks Against Datagram TLS" 1734:"Secure UDP communications using DTLS in pure js" 1507:. The OpenSSL Project. 2015-01-22. Archived from 1416: 1414: 1080:: CS1 maint: bot: original URL status unknown ( 742:VPN Client uses TLS and invented DTLS-based VPN. 2217:Transport Layer Security / Secure Sockets Layer 2101:"The Design and Implementation of Datagram TLS" 2722: 2420:Export of cryptography from the United States 2187: 1949:"f5 Datagram Transport Layer Security (DTLS)" 938:Datagram Transport Layer Security Version 1.2 8: 2296:Automated Certificate Management Environment 1603: 1601: 1967:"Using DTLS to improve SSL VPN performance" 1844:: CS1 maint: numeric names: authors list ( 1828:"Simple Network Framework for Java (SNF4J)" 581:Secure Transport OS X 10.8–10.10 / iOS 5–8 144:Secure Real-Time Transport Control Protocol 2999: 2729: 2715: 2707: 2566: 2241:DNS-based Authentication of Named Entities 2194: 2180: 2172: 2140:Gibson, Steve; Laporte, Leo (2012-11-28). 2122:AlFardan, Nadhem J.; Paterson, Kenneth G. 2088:"Transport Layer Security (tls) - Charter" 1063:. Archived from the original on 2023-03-10 568:Secure Transport OS X 10.2–10.7 / iOS 1–4 297: 2247:DNS Certification Authority Authorization 1910:"Cisco InterCloud Architectural Overview" 1325: 1248: 1198: 1156: 1113: 1029: 1009: 1007: 1005: 950: 935:E. Rescorla; N. Modadugu (January 2012). 930: 928: 926: 891: 875: 873: 539:Schannel 7/2008R2, 8/2012, 8.1/2012R2, 10 286:Learn how and when to remove this message 84:(SCTP), the application has to deal with 214:Relevant discussion may be found on the 96:when being used to create a VPN tunnel. 880:E. Rescorla; N. Modadugu (April 2006). 869: 713: 2391:Domain Name System Security Extensions 2235:Application-Layer Protocol Negotiation 1837: 1073: 1478:. Mozilla. 2014-06-30. Archived from 104:The following documents define DTLS: 7: 224:adding citations to reliable sources 155:Stream Control Transmission Protocol 114:Datagram Congestion Control Protocol 82:Stream Control Transmission Protocol 68:. The DTLS protocol is based on the 2142:"Datagram Transport Layer Security" 1999:"Configuring a DTLS Virtual Server" 1233:D. McGrew; E. Rescorla (May 2010). 761:tunnel 2.0 uses DTLS for tunneling. 235:"Datagram Transport Layer Security" 136:Secure Real-time Transport Protocol 2329:Online Certificate Status Protocol 1719:"wolfSSL Embedded SSL/TLS Library" 1588:"DTLS for Python3 Based on PyDTLS" 25: 2223:Datagram Transport Layer Security 1381:. The OpenBSD Project. 2021-05-01 1291:Peck, M.; Igoe, K. (2012-09-25). 883:Datagram Transport Layer Security 38:Datagram Transport Layer Security 2656:Certificate authority compromise 1061:"Why TCP Over TCP Is A Bad Idea" 827: 196: 2661:Random number generator attacks 2348:Extended Validation Certificate 2167:The Illustrated DTLS Connection 2045:from the original on 2021-02-22 1586:Ray Brown/Mobius Software LTD. 1567:Ray Brown/Mobius Software LTD. 1318:Internet Engineering Task Force 1241:Internet Engineering Task Force 943:Internet Engineering Task Force 848:Reliable User Datagram Protocol 207:needs additional citations for 153:from January 2011 for use with 2258:HTTP Strict Transport Security 1379:"LibreSSL 3.3.2 Release Notes" 1: 164:from April 2022 for use with 123:from March 2009 for use with 2342:Domain-validated certificate 752:server that supports (D)TLS. 524:Schannel XP/2003, Vista/2008 364:Java Secure Socket Extension 2323:Certificate revocation list 689:californium/scandium (Java) 138:(SRTP) subsequently called 134:from May 2010 for use with 112:from May 2008 for use with 3218: 2738:Virtual private networking 2397:Internet Protocol Security 2210:Protocols and technologies 1985:"array.c from OpenConnect" 1592:Python Software Foundation 1554:Python Software Foundation 1472:"NSS 3.16.2 release notes" 1354:. 1281:. 1223:. 1177:. 999:. 920:. 817:mode encryption was used. 185: 26: 2425:Server-Gated Cryptography 2364:Public key infrastructure 2289:Public-key infrastructure 1931:"ZScaler ZTNA 2.0 Tunnel" 1476:Mozilla Developer Network 1449:. Mozilla. Archived from 1447:Mozilla Developer Network 1422:"mbed TLS 2.0.0 released" 1193:. Network Working Group. 1151:. Network Working Group. 1059:Titz, Olaf (2001-04-23). 886:. Network Working Group. 438:Network Security Services 299:Library support for DTLS 3202:Virtual private networks 3197:Transport Layer Security 2950:Content-control software 2577:Man-in-the-middle attack 2544:Certificate Transparency 1443:"NSS 3.14 release notes" 778:uses DTLS to secure UDP. 554:Schannel 10 (1607), 2016 74:Transport Layer Security 27:Not to be confused with 3192:Session layer protocols 3187:Cryptographic protocols 3043:Private Internet Access 2955:Deep content inspection 2824:Connection applications 2746:Communication protocols 2688:(in regards to TLS 1.0) 2641:(in regards to SSL 3.0) 2375:Self-signed certificate 2359:Public-key cryptography 2280:Perfect forward secrecy 2264:HTTP Public Key Pinning 801:Remote Desktop Protocol 46:communications protocol 34:Communications protocol 2960:Deep packet inspection 2692:Kazakhstan MITM attack 2354:Public key certificate 2318:Certificate revocation 2229:Server Name Indication 2017:"WebRTC Interop Notes" 1145:T. Phelan (May 2008). 979:. Updated by RFC  975:Obsoleted by RFC  912:. Updated by RFC  908:Obsoleted by RFC  793:support DTLS-SRTP for 424:(previously PolarSSL) 166:User Datagram Protocol 78:User Datagram Protocol 2681:Lucky Thirteen attack 2582:Padding oracle attack 2302:Certificate authority 1770:Mobius Software LTD. 1701:"Waher.Security.DTLS" 1660:iOS Developer Library 1501:"As of version 1.0.2" 995:. Obsoletes RFC  815:Cipher Block Chaining 620:Waher.Security.DTLS 2924:Avast SecureLine VPN 1751:Dmitriy Tsvettsikh. 1732:Dmitriy Tsvettsikh. 1350:Updated by RFC  1273:Updated by RFC  1215:Updated by RFC  1173:Updated by RFC  636:(previously CyaSSL) 220:improve this article 157:(SCTP) encapsulation 94:TCP meltdown problem 2970:Network enumeration 2965:IP address blocking 2916:Enterprise software 2159:Robin Seggelmann's 1973:. 25 February 2016. 1776:Mobius Software LTD 1505:The OpenSSL Project 1106:2005SPIE.6011..138H 1046:Obsoletes RFC  300: 2598:Bar mitzvah attack 2313:Certificate policy 1813:Eclipse Foundation 1686:Eclipse Foundation 1636:docs.microsoft.com 1399:Julien Kauffmann. 1348:Proposed Standard. 1271:Proposed Standard. 1213:Proposed Standard. 1100:. Vol. 6011. 1044:Proposed Standard. 768:uses TLS and DTLS. 298: 3174: 3173: 3121: 3120: 3027:Kape Technologies 2975:Stateful firewall 2929:Check Point VPN-1 2704: 2703: 2700: 2699: 2275:Opportunistic TLS 1753:"DTLS in pure js" 1550:"DTLS for Python" 1424:. ARM. 2015-07-13 1124:10.1117/12.630496 728: 727: 296: 295: 288: 270: 86:packet reordering 16:(Redirected from 3209: 3000: 2980:TCP reset attack 2731: 2724: 2717: 2708: 2567: 2554:HTTPS Everywhere 2370:Root certificate 2308:CA/Browser Forum 2196: 2189: 2182: 2173: 2156:Skip to 1:07:14. 2155: 2153: 2152: 2146:Security Now 380 2136: 2134: 2133: 2128: 2118: 2116: 2115: 2105: 2095: 2074: 2073: 2071: 2063: 2057: 2056: 2051: 2050: 2031: 2025: 2024: 2019:. Archived from 2013: 2007: 2006: 1995: 1989: 1988: 1981: 1975: 1974: 1963: 1957: 1956: 1945: 1939: 1938: 1927: 1921: 1920: 1914: 1906: 1900: 1899: 1897: 1895: 1881: 1875: 1874: 1872: 1870: 1856: 1850: 1849: 1843: 1835: 1823: 1817: 1816: 1805: 1799: 1798: 1786: 1780: 1779: 1767: 1761: 1760: 1748: 1742: 1741: 1729: 1723: 1722: 1715: 1709: 1708: 1696: 1690: 1689: 1677: 1671: 1670: 1668: 1667: 1652: 1646: 1645: 1643: 1642: 1627: 1621: 1620: 1618: 1616: 1605: 1596: 1595: 1583: 1577: 1576: 1564: 1558: 1557: 1545: 1539: 1538: 1526: 1520: 1519: 1517: 1516: 1497: 1491: 1490: 1488: 1487: 1468: 1462: 1461: 1459: 1458: 1439: 1433: 1432: 1430: 1429: 1418: 1409: 1408: 1396: 1390: 1389: 1387: 1386: 1375: 1369: 1368: 1361: 1355: 1346: 1329: 1327:10.17487/RFC6083 1307: 1301: 1300: 1288: 1282: 1269: 1252: 1250:10.17487/RFC5764 1230: 1224: 1211: 1202: 1200:10.17487/RFC5415 1184: 1178: 1169: 1160: 1158:10.17487/RFC5238 1142: 1136: 1135: 1117: 1092: 1086: 1085: 1079: 1071: 1069: 1068: 1056: 1050: 1042: 1033: 1031:10.17487/RFC9147 1011: 1000: 971: 954: 952:10.17487/RFC6347 932: 921: 904: 895: 893:10.17487/RFC4347 877: 837: 832: 831: 803:8.0 and onwards. 301: 291: 284: 280: 277: 271: 269: 228: 200: 192: 142:in a draft with 21: 3217: 3216: 3212: 3211: 3210: 3208: 3207: 3206: 3177: 3176: 3175: 3170: 3117: 3094: 3068: 3050: 3021: 2989: 2938: 2934:LogMeIn Hamachi 2910: 2819: 2799:Split tunneling 2740: 2735: 2705: 2696: 2644: 2602: 2586: 2563:Vulnerabilities 2558: 2532: 2435:Implementations 2429: 2408: 2379: 2284: 2205: 2200: 2150: 2148: 2139: 2131: 2129: 2126: 2121: 2113: 2111: 2103: 2098: 2086: 2083: 2078: 2077: 2069: 2065: 2064: 2060: 2048: 2046: 2033: 2032: 2028: 2015: 2014: 2010: 1997: 1996: 1992: 1983: 1982: 1978: 1965: 1964: 1960: 1947: 1946: 1942: 1929: 1928: 1924: 1912: 1908: 1907: 1903: 1893: 1891: 1883: 1882: 1878: 1868: 1866: 1858: 1857: 1853: 1836: 1825: 1824: 1820: 1807: 1806: 1802: 1788: 1787: 1783: 1769: 1768: 1764: 1750: 1749: 1745: 1731: 1730: 1726: 1717: 1716: 1712: 1698: 1697: 1693: 1680:Olaf Bergmann. 1679: 1678: 1674: 1665: 1663: 1654: 1653: 1649: 1640: 1638: 1629: 1628: 1624: 1614: 1612: 1607: 1606: 1599: 1585: 1584: 1580: 1566: 1565: 1561: 1547: 1546: 1542: 1528: 1527: 1523: 1514: 1512: 1499: 1498: 1494: 1485: 1483: 1470: 1469: 1465: 1456: 1454: 1441: 1440: 1436: 1427: 1425: 1420: 1419: 1412: 1398: 1397: 1393: 1384: 1382: 1377: 1376: 1372: 1363: 1362: 1358: 1309: 1308: 1304: 1290: 1289: 1285: 1232: 1231: 1227: 1186: 1185: 1181: 1144: 1143: 1139: 1094: 1093: 1089: 1072: 1066: 1064: 1058: 1057: 1053: 1024:TLS workgroup. 1013: 1012: 1003: 934: 933: 924: 879: 878: 871: 866: 835:Internet portal 833: 826: 823: 810: 808:Vulnerabilities 774:Citrix Systems 766:Edge VPN Client 733: 715:Implementation 650:@nodertc/dtls 304:Implementation 292: 281: 275: 272: 229: 227: 213: 201: 190: 184: 179: 177:Implementations 102: 66:message forgery 35: 32: 23: 22: 15: 12: 11: 5: 3215: 3213: 3205: 3204: 3199: 3194: 3189: 3179: 3178: 3172: 3171: 3169: 3168: 3163: 3158: 3153: 3148: 3143: 3138: 3133: 3128: 3122: 3119: 3118: 3116: 3115: 3110: 3104: 3102: 3096: 3095: 3093: 3092: 3087: 3082: 3076: 3074: 3070: 3069: 3067: 3066: 3060: 3058: 3052: 3051: 3049: 3048: 3045: 3040: 3035: 3031: 3029: 3023: 3022: 3020: 3019: 3014: 3008: 3006: 2997: 2991: 2990: 2988: 2987: 2982: 2977: 2972: 2967: 2962: 2957: 2952: 2946: 2944: 2940: 2939: 2937: 2936: 2931: 2926: 2920: 2918: 2912: 2911: 2909: 2908: 2903: 2898: 2893: 2888: 2883: 2878: 2873: 2868: 2863: 2858: 2853: 2848: 2843: 2838: 2833: 2827: 2825: 2821: 2820: 2818: 2817: 2806: 2801: 2796: 2791: 2786: 2781: 2776: 2771: 2766: 2761: 2756: 2750: 2748: 2742: 2741: 2736: 2734: 2733: 2726: 2719: 2711: 2702: 2701: 2698: 2697: 2695: 2694: 2689: 2683: 2678: 2673: 2668: 2663: 2658: 2652: 2650: 2649:Implementation 2646: 2645: 2643: 2642: 2636: 2631: 2626: 2621: 2616: 2610: 2608: 2604: 2603: 2601: 2600: 2594: 2592: 2588: 2587: 2585: 2584: 2579: 2573: 2571: 2564: 2560: 2559: 2557: 2556: 2551: 2546: 2540: 2538: 2534: 2533: 2531: 2530: 2525: 2520: 2515: 2510: 2505: 2500: 2495: 2490: 2485: 2480: 2475: 2470: 2465: 2460: 2455: 2450: 2445: 2439: 2437: 2431: 2430: 2428: 2427: 2422: 2416: 2414: 2410: 2409: 2407: 2406: 2400: 2394: 2387: 2385: 2381: 2380: 2378: 2377: 2372: 2367: 2361: 2356: 2351: 2345: 2339: 2338: 2337: 2332: 2326: 2315: 2310: 2305: 2299: 2292: 2290: 2286: 2285: 2283: 2282: 2277: 2272: 2267: 2261: 2255: 2250: 2244: 2238: 2232: 2226: 2220: 2213: 2211: 2207: 2206: 2201: 2199: 2198: 2191: 2184: 2176: 2170: 2169: 2164: 2157: 2137: 2119: 2096: 2082: 2081:External links 2079: 2076: 2075: 2058: 2041:. 2021-02-23. 2026: 2023:on 2013-05-11. 2008: 2003:Citrix Systems 1990: 1987:. 23 May 2022. 1976: 1958: 1940: 1922: 1901: 1876: 1851: 1818: 1800: 1781: 1762: 1743: 1724: 1710: 1691: 1672: 1647: 1622: 1597: 1578: 1559: 1540: 1521: 1492: 1463: 1434: 1410: 1391: 1370: 1356: 1302: 1283: 1225: 1179: 1171:Informational. 1137: 1115:10.1.1.78.5815 1087: 1051: 1001: 922: 868: 867: 865: 862: 861: 860: 855: 850: 845: 839: 838: 822: 819: 809: 806: 805: 804: 798: 781:Web browsers: 779: 772: 769: 762: 756: 753: 743: 732: 729: 726: 725: 722: 719: 716: 712: 711: 709: 706: 703: 699: 698: 696: 693: 690: 686: 685: 683: 680: 677: 676:pion/dtls (Go) 673: 672: 670: 667: 664: 660: 659: 657: 654: 651: 647: 646: 643: 640: 637: 630: 629: 627: 624: 621: 617: 616: 614: 611: 608: 604: 603: 601: 598: 595: 591: 590: 588: 585: 582: 578: 577: 575: 572: 569: 565: 564: 562: 559: 556: 550: 549: 547: 544: 541: 535: 534: 532: 529: 526: 520: 519: 517: 514: 511: 505: 504: 502: 499: 496: 490: 489: 487: 484: 481: 477: 476: 474: 471: 468: 464: 463: 461: 458: 455: 449: 448: 446: 443: 440: 434: 433: 431: 428: 425: 418: 417: 415: 412: 409: 403: 402: 400: 397: 394: 390: 389: 387: 384: 381: 375: 374: 372: 369: 366: 360: 359: 357: 354: 351: 345: 344: 342: 339: 336: 330: 329: 327: 324: 321: 315: 314: 311: 308: 305: 294: 293: 276:September 2023 218:. Please help 204: 202: 195: 186:Main article: 183: 180: 178: 175: 170: 169: 158: 147: 128: 117: 101: 98: 90:network packet 33: 24: 14: 13: 10: 9: 6: 4: 3: 2: 3214: 3203: 3200: 3198: 3195: 3193: 3190: 3188: 3185: 3184: 3182: 3167: 3164: 3162: 3159: 3157: 3154: 3152: 3149: 3147: 3144: 3142: 3139: 3137: 3134: 3132: 3129: 3127: 3124: 3123: 3114: 3111: 3109: 3106: 3105: 3103: 3101: 3097: 3091: 3088: 3086: 3083: 3081: 3078: 3077: 3075: 3071: 3065: 3062: 3061: 3059: 3057: 3053: 3046: 3044: 3041: 3039: 3036: 3033: 3032: 3030: 3028: 3024: 3018: 3015: 3013: 3010: 3009: 3007: 3005: 3001: 2998: 2996: 2992: 2986: 2983: 2981: 2978: 2976: 2973: 2971: 2968: 2966: 2963: 2961: 2958: 2956: 2953: 2951: 2948: 2947: 2945: 2941: 2935: 2932: 2930: 2927: 2925: 2922: 2921: 2919: 2917: 2913: 2907: 2904: 2902: 2899: 2897: 2894: 2892: 2889: 2887: 2884: 2882: 2879: 2877: 2876:SoftEther VPN 2874: 2872: 2869: 2867: 2864: 2862: 2859: 2857: 2854: 2852: 2849: 2847: 2844: 2842: 2839: 2837: 2834: 2832: 2829: 2828: 2826: 2822: 2815: 2811: 2810:Opportunistic 2807: 2805: 2802: 2800: 2797: 2795: 2792: 2790: 2787: 2785: 2782: 2780: 2777: 2775: 2772: 2770: 2767: 2765: 2762: 2760: 2757: 2755: 2752: 2751: 2749: 2747: 2743: 2739: 2732: 2727: 2725: 2720: 2718: 2713: 2712: 2709: 2693: 2690: 2687: 2684: 2682: 2679: 2677: 2674: 2672: 2669: 2667: 2664: 2662: 2659: 2657: 2654: 2653: 2651: 2647: 2640: 2637: 2635: 2632: 2630: 2627: 2625: 2622: 2620: 2617: 2615: 2612: 2611: 2609: 2605: 2599: 2596: 2595: 2593: 2589: 2583: 2580: 2578: 2575: 2574: 2572: 2568: 2565: 2561: 2555: 2552: 2550: 2547: 2545: 2542: 2541: 2539: 2535: 2529: 2526: 2524: 2521: 2519: 2516: 2514: 2511: 2509: 2506: 2504: 2501: 2499: 2496: 2494: 2491: 2489: 2486: 2484: 2481: 2479: 2476: 2474: 2471: 2469: 2466: 2464: 2461: 2459: 2456: 2454: 2451: 2449: 2446: 2444: 2443:Bouncy Castle 2441: 2440: 2438: 2436: 2432: 2426: 2423: 2421: 2418: 2417: 2415: 2411: 2404: 2401: 2398: 2395: 2392: 2389: 2388: 2386: 2382: 2376: 2373: 2371: 2368: 2365: 2362: 2360: 2357: 2355: 2352: 2349: 2346: 2343: 2340: 2336: 2335:OCSP stapling 2333: 2330: 2327: 2324: 2321: 2320: 2319: 2316: 2314: 2311: 2309: 2306: 2303: 2300: 2297: 2294: 2293: 2291: 2287: 2281: 2278: 2276: 2273: 2271: 2270:OCSP stapling 2268: 2265: 2262: 2259: 2256: 2254: 2251: 2248: 2245: 2242: 2239: 2236: 2233: 2230: 2227: 2224: 2221: 2218: 2215: 2214: 2212: 2208: 2204: 2197: 2192: 2190: 2185: 2183: 2178: 2177: 2174: 2168: 2165: 2162: 2158: 2147: 2143: 2138: 2125: 2120: 2109: 2102: 2097: 2093: 2089: 2085: 2084: 2080: 2068: 2062: 2059: 2055: 2044: 2040: 2036: 2030: 2027: 2022: 2018: 2012: 2009: 2004: 2000: 1994: 1991: 1986: 1980: 1977: 1972: 1968: 1962: 1959: 1954: 1950: 1944: 1941: 1936: 1932: 1926: 1923: 1918: 1917:Cisco Systems 1911: 1905: 1902: 1890: 1886: 1885:"OpenConnect" 1880: 1877: 1865: 1861: 1855: 1852: 1847: 1841: 1833: 1829: 1822: 1819: 1814: 1810: 1804: 1801: 1796: 1792: 1789:Sean DuBois. 1785: 1782: 1777: 1773: 1766: 1763: 1758: 1754: 1747: 1744: 1739: 1735: 1728: 1725: 1720: 1714: 1711: 1706: 1705:Waher Data AB 1702: 1699:Peter Waher. 1695: 1692: 1687: 1683: 1676: 1673: 1661: 1657: 1651: 1648: 1637: 1633: 1626: 1623: 1610: 1604: 1602: 1598: 1593: 1589: 1582: 1579: 1574: 1570: 1563: 1560: 1555: 1551: 1544: 1541: 1536: 1532: 1525: 1522: 1511:on 2014-09-04 1510: 1506: 1502: 1496: 1493: 1482:on 2021-12-07 1481: 1477: 1473: 1467: 1464: 1453:on 2013-01-17 1452: 1448: 1444: 1438: 1435: 1423: 1417: 1415: 1411: 1406: 1402: 1395: 1392: 1380: 1374: 1371: 1366: 1360: 1357: 1353: 1349: 1344: 1341: 1337: 1333: 1328: 1323: 1319: 1315: 1314: 1306: 1303: 1298: 1294: 1287: 1284: 1280: 1276: 1272: 1267: 1264: 1260: 1256: 1251: 1246: 1242: 1238: 1237: 1229: 1226: 1222: 1218: 1214: 1209: 1206: 1201: 1196: 1192: 1191: 1183: 1180: 1176: 1172: 1167: 1164: 1159: 1154: 1150: 1149: 1141: 1138: 1133: 1129: 1125: 1121: 1116: 1111: 1107: 1103: 1099: 1091: 1088: 1083: 1077: 1062: 1055: 1052: 1049: 1045: 1040: 1037: 1032: 1027: 1023: 1019: 1018: 1010: 1008: 1006: 1002: 998: 994: 990: 986: 982: 978: 974: 969: 966: 962: 958: 953: 948: 944: 940: 939: 931: 929: 927: 923: 919: 915: 911: 907: 902: 899: 894: 889: 885: 884: 876: 874: 870: 863: 859: 856: 854: 851: 849: 846: 844: 841: 840: 836: 830: 825: 820: 818: 816: 807: 802: 799: 796: 792: 788: 784: 783:Google Chrome 780: 777: 773: 770: 767: 763: 760: 757: 754: 751: 747: 744: 741: 738: 735: 734: 730: 723: 720: 717: 714: 710: 707: 704: 701: 700: 697: 694: 691: 688: 687: 684: 681: 678: 675: 674: 671: 668: 665: 662: 661: 658: 655: 652: 649: 648: 644: 641: 638: 635: 632: 631: 628: 625: 622: 619: 618: 615: 612: 609: 606: 605: 602: 599: 596: 593: 592: 589: 586: 583: 580: 579: 576: 573: 570: 567: 566: 563: 560: 557: 555: 552: 551: 548: 545: 542: 540: 537: 536: 533: 530: 527: 525: 522: 521: 518: 515: 512: 510: 507: 506: 503: 500: 497: 495: 492: 491: 488: 485: 482: 479: 478: 475: 472: 469: 466: 465: 462: 459: 456: 454: 451: 450: 447: 444: 441: 439: 436: 435: 432: 429: 426: 423: 420: 419: 416: 413: 410: 408: 405: 404: 401: 398: 395: 392: 391: 388: 385: 382: 380: 377: 376: 373: 370: 367: 365: 362: 361: 358: 355: 352: 350: 347: 346: 343: 340: 337: 335: 332: 331: 328: 325: 322: 320: 317: 316: 312: 309: 306: 303: 302: 290: 287: 279: 268: 265: 261: 258: 254: 251: 247: 244: 240: 237: –  236: 232: 231:Find sources: 225: 221: 217: 211: 210: 205:This section 203: 199: 194: 193: 189: 181: 176: 174: 167: 163: 159: 156: 152: 148: 145: 141: 137: 133: 129: 126: 122: 118: 115: 111: 107: 106: 105: 99: 97: 95: 91: 87: 83: 79: 75: 71: 67: 63: 59: 58:eavesdropping 55: 51: 47: 43: 39: 30: 19: 2995:VPN Services 2985:VPN blocking 2943:Risk vectors 2759:DirectAccess 2753: 2403:Secure Shell 2222: 2149:. Retrieved 2145: 2130:. Retrieved 2112:. Retrieved 2110:Crypto Group 2061: 2053: 2047:. Retrieved 2038: 2029: 2021:the original 2011: 1993: 1979: 1961: 1943: 1925: 1904: 1892:. Retrieved 1879: 1867:. Retrieved 1854: 1821: 1803: 1784: 1765: 1746: 1727: 1713: 1694: 1675: 1664:. Retrieved 1659: 1650: 1639:. Retrieved 1635: 1625: 1613:. Retrieved 1581: 1562: 1543: 1524: 1513:. Retrieved 1509:the original 1504: 1495: 1484:. Retrieved 1480:the original 1475: 1466: 1455:. Retrieved 1451:the original 1446: 1437: 1426:. Retrieved 1394: 1383:. Retrieved 1373: 1359: 1347: 1312: 1305: 1286: 1270: 1235: 1228: 1212: 1189: 1182: 1170: 1147: 1140: 1097: 1090: 1065:. Retrieved 1054: 1043: 1016: 972: 937: 905: 882: 811: 764:F5 Networks 731:Applications 702:SNF4J (Java) 480:Python3-dtls 282: 273: 263: 256: 249: 242: 230: 209:verification 206: 171: 139: 103: 41: 37: 36: 3136:Mozilla VPN 2906:Shadowsocks 2851:OpenConnect 2549:Convergence 2203:TLS and SSL 2161:Sample Code 1953:f5 Networks 1894:26 February 1889:OpenConnect 1869:26 February 1826:SNF4J.ORG. 1662:. Apple Inc 1615:13 November 1611:. Microsoft 1548:Ray Brown. 1529:Ray Brown. 1405:SourceForge 746:OpenConnect 393:libsystools 3181:Categories 3166:Windscribe 3151:Proton VPN 3146:PrivadoVPN 3100:Ziff Davis 3064:TunnelBear 3038:ExpressVPN 3034:CyberGhost 3017:SecureLine 2881:strongSwan 2871:Social VPN 2676:Heartbleed 2151:2013-03-17 2132:2013-11-25 2114:2013-03-17 2049:2021-02-23 1682:"tinydtls" 1666:2012-05-03 1641:2017-09-01 1630:Justinha. 1515:2015-01-26 1486:2014-06-30 1457:2012-10-27 1428:2015-08-25 1385:2021-06-13 1067:2015-10-17 864:References 740:AnyConnect 663:java-dtls 607:tinydtls 246:newspapers 100:Definition 72:-oriented 48:providing 3113:StrongVPN 3090:Surfshark 3085:NordLayer 2901:WireGuard 2841:Libreswan 2836:FreeS/WAN 2671:goto fail 2483:MatrixSSL 2448:BoringSSL 2219:(TLS/SSL) 1336:2070-1721 1259:2070-1721 1110:CiteSeerX 973:Obsolete. 961:2070-1721 906:Obsolete. 858:WireGuard 776:NetScaler 724:DTLS 1.3 721:DTLS 1.2 718:DTLS 1.0 594:SharkSSL 494:RSA BSAFE 407:MatrixSSL 313:DTLS 1.3 310:DTLS 1.2 307:DTLS 1.0 216:talk page 182:Libraries 160:RFC  149:RFC  140:DTLS-SRTP 130:RFC  119:RFC  108:RFC  80:(UDP) or 62:tampering 3161:SaferVPN 3108:IPVanish 2886:tcpcrypt 2861:Openswan 2856:OpenIKED 2814:tcpcrypt 2607:Protocol 2537:Notaries 2513:SChannel 2488:mbed TLS 2478:LibreSSL 2463:cryptlib 2393:(DNSSEC) 2384:See also 2108:Stanford 2043:Archived 1971:Fortinet 1840:cite web 1320:(IETF). 1076:cite web 945:(IETF). 821:See also 422:mbed TLS 379:LibreSSL 334:cryptlib 127:(CAPWAP) 54:datagram 50:security 3156:PureVPN 3141:Mullvad 3080:NordVPN 3073:Tesonet 3047:Zenmate 2866:OpenVPN 2831:FreeLAN 2804:SSL/TLS 2528:wolfSSL 2523:stunnel 2508:s2n-tls 2498:OpenSSL 2413:History 2399:(IPsec) 2039:Mozilla 1935:ZScaler 1132:8945952 1102:Bibcode 791:Firefox 759:ZScaler 634:wolfSSL 453:OpenSSL 260:scholar 146:(SRTCP) 44:) is a 3056:McAfee 2784:L2TPv3 2686:POODLE 2639:POODLE 2634:Logjam 2619:BREACH 2591:Cipher 2570:Theory 2518:SSLeay 2503:Rustls 2468:GnuTLS 2331:(OCSP) 2298:(ACME) 2266:(HPKP) 2260:(HSTS) 2243:(DANE) 2237:(ALPN) 2225:(DTLS) 1832:GitHub 1795:GitHub 1738:GitHub 1573:GitHub 1535:GitHub 1334:  1257:  1130:  1112:  959:  795:WebRTC 750:ocserv 467:PyDTLS 349:GnuTLS 262:  255:  248:  241:  233:  116:(DCCP) 70:stream 3004:Avast 2769:IPsec 2666:FREAK 2629:DROWN 2624:CRIME 2614:BEAST 2458:BSAFE 2453:Botan 2405:(SSH) 2366:(PKI) 2325:(CRL) 2253:HTTPS 2249:(CAA) 2231:(SNI) 2127:(PDF) 2104:(PDF) 2070:(PDF) 1913:(PDF) 1864:Cisco 1128:S2CID 787:Opera 737:Cisco 319:Botan 267:JSTOR 253:books 168:(UDP) 64:, or 3131:IVPN 3126:Hola 2896:VTun 2891:tinc 2794:SSTP 2789:PPTP 2779:L2TP 2764:EVPN 2754:DTLS 2473:JSSE 2350:(EV) 2344:(DV) 2304:(CA) 2092:IETF 1896:2017 1871:2017 1846:link 1617:2012 1352:8996 1343:6083 1332:ISSN 1297:IETF 1279:9443 1277:and 1275:7983 1266:5764 1255:ISSN 1221:8996 1219:and 1217:8553 1208:5415 1175:8996 1166:5238 1082:link 1048:6347 1039:9147 1022:IETF 997:4347 993:9146 991:and 989:8996 985:7905 981:7507 977:9147 968:6347 957:ISSN 918:7507 916:and 914:5746 910:6347 901:4347 853:QUIC 843:ZRTP 789:and 708:Yes 695:Yes 682:Yes 669:Yes 666:Yes 656:Yes 645:Yes 642:Yes 639:Yes 626:Yes 613:Yes 584:Yes 561:Yes 558:Yes 543:Yes 486:Yes 473:Yes 460:Yes 457:Yes 445:Yes 442:Yes 430:Yes 427:Yes 414:Yes 411:Yes 386:Yes 383:Yes 371:Yes 368:Yes 356:Yes 353:Yes 326:Yes 323:Yes 239:news 162:9147 151:6083 132:5764 121:5415 110:5238 42:DTLS 29:TDLS 18:DTLS 3012:HMA 2846:n2n 2774:L2F 2493:NSS 1757:npm 1340:RFC 1322:doi 1263:RFC 1245:doi 1205:RFC 1195:doi 1163:RFC 1153:doi 1120:doi 1036:RFC 1026:doi 965:RFC 947:doi 898:RFC 888:doi 705:Yes 653:No 623:No 610:No 600:No 597:No 587:No 574:No 571:No 546:No 531:No 528:No 516:No 513:No 509:s2n 501:No 498:No 483:Yes 470:Yes 399:No 396:Yes 341:No 338:No 222:by 52:to 3183:: 2812:: 2144:. 2106:. 2090:. 2052:. 2037:. 2001:. 1969:. 1951:. 1933:. 1915:. 1887:. 1862:. 1842:}} 1838:{{ 1830:. 1811:. 1793:. 1774:. 1755:. 1736:. 1703:. 1684:. 1658:. 1634:. 1600:^ 1590:. 1571:. 1552:. 1533:. 1503:. 1474:. 1445:. 1413:^ 1403:. 1338:. 1330:. 1316:. 1295:. 1261:. 1253:. 1243:. 1239:. 1203:. 1161:. 1126:. 1118:. 1108:. 1078:}} 1074:{{ 1034:. 1020:. 1004:^ 987:, 983:, 963:. 955:. 941:. 925:^ 896:. 872:^ 785:, 692:No 679:No 60:, 2816:) 2808:( 2730:e 2723:t 2716:v 2195:e 2188:t 2181:v 2154:. 2135:. 2117:. 2094:. 2072:. 2005:. 1955:. 1937:. 1919:. 1898:. 1873:. 1848:) 1834:. 1815:. 1797:. 1778:. 1759:. 1740:. 1721:. 1707:. 1688:. 1669:. 1644:. 1619:. 1594:. 1575:. 1556:. 1537:. 1518:. 1489:. 1460:. 1431:. 1407:. 1388:. 1367:. 1345:. 1324:: 1299:. 1268:. 1247:: 1210:. 1197:: 1168:. 1155:: 1134:. 1122:: 1104:: 1084:) 1070:. 1041:. 1028:: 970:. 949:: 903:. 890:: 289:) 283:( 278:) 274:( 264:· 257:· 250:· 243:· 212:. 40:( 31:. 20:)

Index

DTLS
TDLS
communications protocol
security
datagram
eavesdropping
tampering
message forgery
stream
Transport Layer Security
User Datagram Protocol
Stream Control Transmission Protocol
packet reordering
network packet
TCP meltdown problem
5238
Datagram Congestion Control Protocol
5415
Control And Provisioning of Wireless Access Points
5764
Secure Real-time Transport Protocol
Secure Real-Time Transport Control Protocol
6083
Stream Control Transmission Protocol
9147
User Datagram Protocol
Comparison of TLS implementations § Protocol support

verification
talk page

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.