<html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"></head><body dir="auto">Now we just need a student of sone sort to work on this ðŸ˜€<div>(And we should add it to the RFC list on our wiki)<br><div><br></div><div><br><br><div dir="ltr">Sent using a virtual keyboard on a phone</div><div dir="ltr"><br>Begin forwarded message:<br><br></div><blockquote type="cite"><div dir="ltr"><b>From:</b> rfc-editor@rfc-editor.org<br><b>Date:</b> May 22, 2023 at 16:31:31 EDT<br><b>To:</b> ietf-announce@ietf.org, rfc-dist@rfc-editor.org<br><b>Cc:</b> rfc-editor@rfc-editor.org, drafts-update-ref@iana.org, ipsec@ietf.org<br><b>Subject:</b> <b>[IPsec] RFC 9370 on Multiple Key Exchanges in the Internet Key Exchange Protocol Version 2 (IKEv2)</b><br><br></div></blockquote><blockquote type="cite"><div dir="ltr"><span>A new Request for Comments is now available in online RFC libraries.</span><br><span></span><br><span></span><br><span>        RFC 9370</span><br><span></span><br><span>        Title:      Multiple Key Exchanges in the </span><br><span>                    Internet Key Exchange Protocol Version 2 (IKEv2) </span><br><span>        Author:     CJ. Tjhai,</span><br><span>                    M. Tomlinson,</span><br><span>                    G. Bartlett,</span><br><span>                    S. Fluhrer,</span><br><span>                    D. Van Geest,</span><br><span>                    O. Garcia-Morchon,</span><br><span>                    V. Smyslov</span><br><span>        Status:     Standards Track</span><br><span>        Stream:     IETF</span><br><span>        Date:       May 2023</span><br><span>        Mailbox:    cjt@post-quantum.com,</span><br><span>                    mt@post-quantum.com,</span><br><span>                    graham.ietf@gmail.com,</span><br><span>                    sfluhrer@cisco.com,</span><br><span>                    daniel.vangeest.ietf@gmail.com,</span><br><span>                    oscar.garcia-morchon@philips.com,</span><br><span>                    svan@elvis.ru</span><br><span>        Pages:      29</span><br><span>        Updates:    RFC 7296</span><br><span></span><br><span>        I-D Tag:    draft-ietf-ipsecme-ikev2-multiple-ke-12.txt</span><br><span></span><br><span>        URL:        https://www.rfc-editor.org/info/rfc9370</span><br><span></span><br><span>        DOI:        10.17487/RFC9370</span><br><span></span><br><span>This document describes how to extend the Internet Key Exchange</span><br><span>Protocol Version 2 (IKEv2) to allow multiple key exchanges to take</span><br><span>place while computing a shared secret during a Security Association</span><br><span>(SA) setup.</span><br><span></span><br><span>This document utilizes the IKE_INTERMEDIATE exchange, where multiple</span><br><span>key exchanges are performed when an IKE SA is being established.  It</span><br><span>also introduces a new IKEv2 exchange, IKE_FOLLOWUP_KE, which is used</span><br><span>for the same purpose when the IKE SA is being rekeyed or is creating</span><br><span>additional Child SAs.</span><br><span></span><br><span>This document updates RFC 7296 by renaming a Transform Type 4 from</span><br><span>"Diffie-Hellman Group (D-H)" to "Key Exchange Method (KE)" and</span><br><span>renaming a field in the Key Exchange Payload from "Diffie-Hellman</span><br><span>Group Num" to "Key Exchange Method".  It also renames an IANA</span><br><span>registry for this Transform Type from "Transform Type 4 - Diffie-</span><br><span>Hellman Group Transform IDs" to "Transform Type 4 - Key Exchange</span><br><span>Method Transform IDs".  These changes generalize key exchange</span><br><span>algorithms that can be used in IKEv2.</span><br><span></span><br><span>This document is a product of the IP Security Maintenance and Extensions Working Group of the IETF.</span><br><span></span><br><span>This is now a Proposed Standard.</span><br><span></span><br><span>STANDARDS TRACK: This document specifies an Internet Standards Track</span><br><span>protocol for the Internet community, and requests discussion and suggestions</span><br><span>for improvements.  Please refer to the current edition of the Official</span><br><span>Internet Protocol Standards (https://www.rfc-editor.org/standards) for the </span><br><span>standardization state and status of this protocol.  Distribution of this </span><br><span>memo is unlimited.</span><br><span></span><br><span>This announcement is sent to the IETF-Announce and rfc-dist lists.</span><br><span>To subscribe or unsubscribe, see</span><br><span>  https://www.ietf.org/mailman/listinfo/ietf-announce</span><br><span>  https://mailman.rfc-editor.org/mailman/listinfo/rfc-dist</span><br><span></span><br><span>For searching the RFC series, see https://www.rfc-editor.org/search</span><br><span>For downloading RFCs, see https://www.rfc-editor.org/retrieve/bulk</span><br><span></span><br><span>Requests for special distribution should be addressed to either the</span><br><span>author of the RFC in question, or to rfc-editor@rfc-editor.org.  Unless</span><br><span>specifically noted otherwise on the RFC itself, all RFCs are for</span><br><span>unlimited distribution.</span><br><span></span><br><span></span><br><span>The RFC Editor Team</span><br><span>Association Management Solutions, LLC</span><br><span></span><br><span>_______________________________________________</span><br><span>IPsec mailing list</span><br><span>IPsec@ietf.org</span><br><span>https://www.ietf.org/mailman/listinfo/ipsec</span><br></div></blockquote></div></div></body></html>