[tcpinc] Last Call: <draft-ietf-tcpinc-tcpcrypt-07.txt> (Cryptographic protection of TCP Streams (tcpcrypt)) to Experimental RFC

The IESG <iesg-secretary@ietf.org> Thu, 05 October 2017 12:42 UTC

Return-Path: <iesg-secretary@ietf.org>
X-Original-To: tcpinc@ietf.org
Delivered-To: tcpinc@ietfa.amsl.com
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id 4E372132198; Thu, 5 Oct 2017 05:42:15 -0700 (PDT)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
From: The IESG <iesg-secretary@ietf.org>
To: IETF-Announce <ietf-announce@ietf.org>
X-Test-IDTracker: no
X-IETF-IDTracker: 6.63.0
Auto-Submitted: auto-generated
Precedence: bulk
CC: tcpinc@ietf.org, krose@krose.org, tcpinc-chairs@ietf.org, ietf@kuehlewind.net, Kyle Rose <krose@krose.org>, draft-ietf-tcpinc-tcpcrypt@ietf.org
Reply-To: ietf@ietf.org
Sender: iesg-secretary@ietf.org
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Message-ID: <150720733527.1296.14937624747245297884.idtracker@ietfa.amsl.com>
Date: Thu, 05 Oct 2017 05:42:15 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/tcpinc/yEoH9KG13qZSb1oLumnxiE_B6q0>
Subject: [tcpinc] Last Call: <draft-ietf-tcpinc-tcpcrypt-07.txt> (Cryptographic protection of TCP Streams (tcpcrypt)) to Experimental RFC
X-BeenThere: tcpinc@ietf.org
X-Mailman-Version: 2.1.22
List-Id: "Working group mailing list for TCP Increased Security \(tcpinc\)" <tcpinc.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tcpinc>, <mailto:tcpinc-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tcpinc/>
List-Post: <mailto:tcpinc@ietf.org>
List-Help: <mailto:tcpinc-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tcpinc>, <mailto:tcpinc-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 05 Oct 2017 12:42:15 -0000

The IESG has received a request from the TCP Increased Security WG (tcpinc)
to consider the following document: - 'Cryptographic protection of TCP
Streams (tcpcrypt)'
  <draft-ietf-tcpinc-tcpcrypt-07.txt> as Experimental RFC

The IESG plans to make a decision in the next few weeks, and solicits final
comments on this action. Please send substantive comments to the
ietf@ietf.org mailing lists by 2017-10-19. Exceptionally, comments may be
sent to iesg@ietf.org instead. In either case, please retain the beginning of
the Subject line to allow automated sorting.

Abstract


   This document specifies tcpcrypt, a TCP encryption protocol designed
   for use in conjunction with the TCP Encryption Negotiation Option
   (TCP-ENO).  Tcpcrypt coexists with middleboxes by tolerating
   resegmentation, NATs, and other manipulations of the TCP header.  The
   protocol is self-contained and specifically tailored to TCP
   implementations, which often reside in kernels or other environments
   in which large external software dependencies can be undesirable.
   Because the size of TCP options is limited, the protocol requires one
   additional one-way message latency to perform key exchange before
   application data may be transmitted.  However, this cost can be
   avoided between two hosts that have recently established a previous
   tcpcrypt connection.




The file can be obtained via
https://datatracker.ietf.org/doc/draft-ietf-tcpinc-tcpcrypt/

IESG discussion can be tracked via
https://datatracker.ietf.org/doc/draft-ietf-tcpinc-tcpcrypt/ballot/


No IPR declarations have been submitted directly on this I-D.