[tcpinc] I-D Action: draft-ietf-tcpinc-tcpcrypt-11.txt

internet-drafts@ietf.org Thu, 30 November 2017 01:30 UTC

Return-Path: <internet-drafts@ietf.org>
X-Original-To: tcpinc@ietf.org
Delivered-To: tcpinc@ietfa.amsl.com
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id 8C508127136; Wed, 29 Nov 2017 17:30:15 -0800 (PST)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
From: internet-drafts@ietf.org
To: i-d-announce@ietf.org
Cc: tcpinc@ietf.org
X-Test-IDTracker: no
X-IETF-IDTracker: 6.66.0
Auto-Submitted: auto-generated
Precedence: bulk
Message-ID: <151200541552.4894.12331885374210416512@ietfa.amsl.com>
Date: Wed, 29 Nov 2017 17:30:15 -0800
Archived-At: <https://mailarchive.ietf.org/arch/msg/tcpinc/XiSEbctahIOItCQGHdh7Oi-yCXk>
Subject: [tcpinc] I-D Action: draft-ietf-tcpinc-tcpcrypt-11.txt
X-BeenThere: tcpinc@ietf.org
X-Mailman-Version: 2.1.22
List-Id: "Working group mailing list for TCP Increased Security \(tcpinc\)" <tcpinc.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tcpinc>, <mailto:tcpinc-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tcpinc/>
List-Post: <mailto:tcpinc@ietf.org>
List-Help: <mailto:tcpinc-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tcpinc>, <mailto:tcpinc-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 30 Nov 2017 01:30:15 -0000

A New Internet-Draft is available from the on-line Internet-Drafts directories.
This draft is a work item of the TCP Increased Security WG of the IETF.

        Title           : Cryptographic protection of TCP Streams (tcpcrypt)
        Authors         : Andrea Bittau
                          Daniel B. Giffin
                          Mark Handley
                          David Mazieres
                          Quinn Slack
                          Eric W. Smith
	Filename        : draft-ietf-tcpinc-tcpcrypt-11.txt
	Pages           : 31
	Date            : 2017-11-29

Abstract:
   This document specifies tcpcrypt, a TCP encryption protocol designed
   for use in conjunction with the TCP Encryption Negotiation Option
   (TCP-ENO).  Tcpcrypt coexists with middleboxes by tolerating
   resegmentation, NATs, and other manipulations of the TCP header.  The
   protocol is self-contained and specifically tailored to TCP
   implementations, which often reside in kernels or other environments
   in which large external software dependencies can be undesirable.
   Because the size of TCP options is limited, the protocol requires one
   additional one-way message latency to perform key exchange before
   application data may be transmitted.  However, this cost can be
   avoided between two hosts that have recently established a previous
   tcpcrypt connection.


The IETF datatracker status page for this draft is:
https://datatracker.ietf.org/doc/draft-ietf-tcpinc-tcpcrypt/

There are also htmlized versions available at:
https://tools.ietf.org/html/draft-ietf-tcpinc-tcpcrypt-11
https://datatracker.ietf.org/doc/html/draft-ietf-tcpinc-tcpcrypt-11

A diff from the previous version is available at:
https://www.ietf.org/rfcdiff?url2=draft-ietf-tcpinc-tcpcrypt-11


Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

Internet-Drafts are also available by anonymous FTP at:
ftp://ftp.ietf.org/internet-drafts/