[IPsec] FW: New Version Notification for draft-ietf-ipsecme-ikev2-multiple-ke-02.txt

Valery Smyslov <smyslov.ietf@gmail.com> Tue, 12 January 2021 11:22 UTC

Return-Path: <smyslov.ietf@gmail.com>
X-Original-To: ipsec@ietfa.amsl.com
Delivered-To: ipsec@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7AAC73A1128 for <ipsec@ietfa.amsl.com>; Tue, 12 Jan 2021 03:22:50 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id R1bJc6juS6uA for <ipsec@ietfa.amsl.com>; Tue, 12 Jan 2021 03:22:49 -0800 (PST)
Received: from mail-lj1-x235.google.com (mail-lj1-x235.google.com [IPv6:2a00:1450:4864:20::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CA9883A1127 for <ipsec@ietf.org>; Tue, 12 Jan 2021 03:22:48 -0800 (PST)
Received: by mail-lj1-x235.google.com with SMTP id u21so2466689lja.0 for <ipsec@ietf.org>; Tue, 12 Jan 2021 03:22:48 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:references:in-reply-to:subject:date:message-id:mime-version :content-transfer-encoding:thread-index:content-language; bh=F2Z57GqV/VCPfttk1OMtXBXNLXoPX9fRKlVjt1sN9yk=; b=TR2KwezBSWbBj78bG+U1inPQcUP7zoCCBodMH38NiuyVibVgdSxke5leq35neDSR8A XABli90wLPdxXNCcbHNYeujSpoK6dGiqu+rJxUGFZkmDofnCGnW/bz6K46t4mR/0nuiC weD4HPSPo3cm3ZtrRi6fWyLmwhIKfzPuJnpU8OptXjjopN0rwjx8bBsrPkajWPy8rqwp QYicroQrqMVy1JswAznzBguJiX1Sy71qd0IxLF0fal8Q7q1fyzNWlTxFDBq93+Mka0HJ +qBOfJ0+YLVI8ON3QAeTTEdALT7NcVqxHqGYndKmhCGkvxH96l8/cLKUZYL2F/Y6V7/3 1ssw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:references:in-reply-to:subject:date :message-id:mime-version:content-transfer-encoding:thread-index :content-language; bh=F2Z57GqV/VCPfttk1OMtXBXNLXoPX9fRKlVjt1sN9yk=; b=YrbeHYH41fRLfTBc6c3hyMYkpmu4YV1Ew03TrRCGH3zjFehBZ8mdvUFM7x2zKzAHHJ p76roUDboxy4l1IaMGZTGiwTQrYSyXeIzVop3fay7BvJmin17klWTlycLuU4zzm2c6wL yLvd/U+Y/eRBlnz6oN31jpRx3N8aXzh5RZzC3dxknyUR03Wf9oxQjvC6uQw8Opt3nHyh FXo1uHhxGRHprcyLYXO21cDtDlKdRLoxNt8YyknsUaPLPItdI5NSHVZNwLyVEpctiuvk 162UNUrHScT9sJ+BoF3oTIzSOaC+fL2zrpZk8aN3at4d5QnFKnhy4E9V2/haHo3rM/Se ahlw==
X-Gm-Message-State: AOAM533HbumHojAFzJGiJtWfrUpmbd2Xd8Vc0iDzzav6nt+wSq+iXgZv UyzVRxTfDptx2yHu7dm6m7261/D8IJ4=
X-Google-Smtp-Source: ABdhPJyaptdA+NHaHD4Vx0bQ7UCWnMWKlnu5bEGFRfDOzyJXUWGpIA8P52idmFHHsDY/baUQINygZw==
X-Received: by 2002:a2e:b4b3:: with SMTP id q19mr1720184ljm.121.1610450566362; Tue, 12 Jan 2021 03:22:46 -0800 (PST)
Received: from buildpc ([93.188.44.203]) by smtp.gmail.com with ESMTPSA id z14sm313279ljc.41.2021.01.12.03.22.45 for <ipsec@ietf.org> (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Tue, 12 Jan 2021 03:22:45 -0800 (PST)
From: Valery Smyslov <smyslov.ietf@gmail.com>
To: IPsecME WG <ipsec@ietf.org>
References: <161026930788.5785.4505948873365460028@ietfa.amsl.com>
In-Reply-To: <161026930788.5785.4505948873365460028@ietfa.amsl.com>
Date: Tue, 12 Jan 2021 14:22:46 +0300
Message-ID: <0bef01d6e8d5$4104a5b0$c30df110$@gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
X-Mailer: Microsoft Outlook 14.0
Thread-Index: AQFKR6RYgNduS45bJYBER4lIbmBmW6s9GhkA
Content-Language: ru
Archived-At: <https://mailarchive.ietf.org/arch/msg/ipsec/vq6njFdpLUs_065Vx99rsAcG8v4>
Subject: [IPsec] FW: New Version Notification for draft-ietf-ipsecme-ikev2-multiple-ke-02.txt
X-BeenThere: ipsec@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Discussion of IPsec protocols <ipsec.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ipsec>, <mailto:ipsec-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ipsec/>
List-Post: <mailto:ipsec@ietf.org>
List-Help: <mailto:ipsec-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ipsec>, <mailto:ipsec-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Jan 2021 11:22:51 -0000

Hi,

we've published a new version of the draft. The only change is an addition
of a reference to draft-tjhai-ikev2-beyond-64k-limit.

Regards,
Valery.


-----Original Message-----
From: internet-drafts@ietf.org [mailto:internet-drafts@ietf.org] 
Sent: Sunday, January 10, 2021 12:02 PM
To: C. Tjhai; D. Van Geest; G. Bartlett; M. Tomlinson; O. Garcia-Morchon; S. Fluhrer; Daniel Van Geest; Oscar Garcia-Morchon; Scott Fluhrer; Valery Smyslov
Subject: New Version Notification for draft-ietf-ipsecme-ikev2-multiple-ke-02.txt


A new version of I-D, draft-ietf-ipsecme-ikev2-multiple-ke-02.txt
has been successfully submitted by C. Tjhai and posted to the
IETF repository.

Name:		draft-ietf-ipsecme-ikev2-multiple-ke
Revision:	02
Title:		Multiple Key Exchanges in IKEv2
Document date:	2021-01-10
Group:		ipsecme
Pages:		23
URL:            https://www.ietf.org/archive/id/draft-ietf-ipsecme-ikev2-multiple-ke-02.txt
Status:         https://datatracker.ietf.org/doc/draft-ietf-ipsecme-ikev2-multiple-ke/
Htmlized:       https://datatracker.ietf.org/doc/html/draft-ietf-ipsecme-ikev2-multiple-ke
Htmlized:       https://tools.ietf.org/html/draft-ietf-ipsecme-ikev2-multiple-ke-02
Diff:           https://www.ietf.org/rfcdiff?url2=draft-ietf-ipsecme-ikev2-multiple-ke-02

Abstract:
   This document describes how to extend the Internet Key Exchange
   Protocol Version 2 (IKEv2) to allow multiple key exchanges to take
   place while computing a shared secret during a Security Association
   (SA) setup.  The primary application of this feature in IKEv2 is the
   ability to perform one or more post-quantum key exchanges in
   conjunction with the classical (Elliptic Curve) Diffie-Hellman key
   exchange, so that the resulting shared key is resistant against
   quantum computer attacks.  Another possible application is the
   ability to combine several key exchanges in situations when no single
   key exchange algorithm is trusted by both initiator and responder.

   This document updates RFC7296 by renaming a transform type 4 from
   "Diffie-Hellman Group (D-H)" to "Key Exchange Method (KE)" and
   renaming a field in the Key Exchange Payload from "Diffie-Hellman
   Group Num" to "Key Exchange Method".  It also renames an IANA
   registry for this transform type from "Transform Type 4 - Diffie-
   Hellman Group Transform IDs" to "Transform Type 4 - Key Exchange
   Method Transform IDs".  These changes generalize key exchange
   algorithms that can be used in IKEv2.

                                                                                  


Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

The IETF Secretariat