Skip to main content

Liaison statement
Response to LS on TLS and DTLS terminology [to 3GPPA SA3, IETF WG TLS, 3GPP CT4]

Additional information about IETF liaison relationships is available on the IETF webpage and the Internet Architecture Board liaison webpage.
State Posted
Submitted Date 2015-02-02
From Group tls
From Contact Sean Turner
To Group ITU-T-SG-16-Q3
To Contacts Rosa De Vivero <rosa.angelesleondev@itu.int>
Cc Joseph Salowey <joe@salowey.net>
Stephen Farrell <stephen.farrell@cs.tcd.ie>
Kathleen Moriarty <Kathleen.Moriarty.ietf@gmail.com>
Transport Layer Security Discussion List <tls@ietf.org>
Scott mansfield <scott.mansfield@ericsson.com>
Response Contact Christian Groves <christian.groves@nteczone.com>
Purpose In response
Attachments (None)
Liaisons referred by this one LS on TLS and DTLS terminology [to 3GPPA SA3, IETF WG TLS, 3GPP CT4]
Body
Thanks for your questions about (D)TLS.  What follows is a response to your
questions; questions proceeded by Q# and answers by A#.  If you have additional
question please let us know.

Q1.

[What is] the distinction between (D)TLS session and (D)TLS connection (which
implies a definition for each term, beyond the available descriptions /
glossary from RFC side)

A1.

A TLS session is shared cryptographic state established by a full TLS handshake
between two peers.  The session’s cryptographic state is used to establish the
cryptographic key material for a TLS connection.  A TLS connection is a
transport relationship established between two peers that contains the
cryptographic state to cryptographically protect data sent and received on the
connection established through a full or abbreviated (session resumption) TLS
handshake.  A TLS session may span one or more TLS connections.  Every TLS
connection is associated with one TLS session.  If session resumption
(abbreviated handshake) is not used then the TLS session and TLS connection
will essentially be the same.  A TLS session is identified by a Session ID in
the client and server hellos.  A TLS connection is usually identified by a host
addresses and port numbers.

Q2.

The DTLS association concept, e.g., is it equivalent to a DTLS session or DTLS
connection or something in addition?

A2.

The DTLS association is the same as a DTLS connection

Q3.

The TLS renegotiation procedure: what is the definition and at which level (TLS
session or TLS connection level) does this procedure occur?

Q4.

The TLS resumption procedure: what is the definition and relation to TLS
renegotiation?

A3 and A4:

Resumption refers to the use of the state from an existing TLS session to
establish a new TLS connection using an abbreviated handshake.  During
resumption the cryptographic parameters (algorithms etc.) remain the same.  TLS
renegotiation is the process of executing a new TLS handshake to establish new
cryptographic parameters for a TLS connection (effectively a new TLS connection
using the same host addresses and ports as the previous one). If the handshake
is a full handshake then both a new session and a new connection are
established and the renegotiated session may have different parameters.

Please note that session resumption and renegotiation are optional features;
though TLS 1.2 recommended support for renegotiation; renegotiation was also
updated by RFC 5746.  Please note that TLS 1.3 is currently under development
and these features are being reviewed.