IETF-Announce List
New RFCs
New and Revived Drafts
- Networks Connecting to Hybrid Cloud DCs: Gap Analysis (draft-ietf-rtgwg-net2cloud-gap-analysis)
By Linda Dunbar, Andrew Malis, Christian Jacquenet, 2022-05-26 TXT HTML PDF
Abstract: This document analyzes the IETF routing area technical gaps that may affect the dynamic connection to workloads and applications hosted in hybrid Cloud Data Centers from enterprise premises.
- EAT Media Types (draft-lundblade-rats-eat-media-type)
By Laurence Lundblade, Henk Birkholz, Thomas Fossati, 2022-05-26 TXT HTML PDF
Abstract: Payloads used in Remote Attestation Procedures may require an associated media type for their conveyance, for example when used in RESTful APIs.
- Multiple Core Performance Hint Option (draft-robinson-intarea-mcphint)
By Herbie Robinson, 2022-05-26 TXT HTML PDF
Abstract: This standard defines a method for differentiating between unrelated data streams when the source and destination ports are encrypted. This method MAY be used by hardware or software to evenly distribute incoming workload between multiple CPU cores and/or other processing elements.
- HTTP Datagram PING and TIMESTAMP (draft-schwartz-masque-h3-datagram-ping)
By Benjamin Schwartz, 2022-05-26 TXT HTML PDF
Abstract: This draft defines new mechanisms for measuring the functionality and performance of an HTTP Datagram path. These mechanisms can be used with CONNECT-UDP, CONNECT-IP, or any other instantiation of the Capsule Protocol.
- Use Case Validation Request TLS Extension (draft-segers-tls-cert-val-ext-use-case)
By Robert Segers, Ashley Kopman, 2022-05-26 TXT HTML PDF
Abstract: This document describes a civil aviation, air-to-ground communication use case for the Path Validation extension to Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS) using the Server-based Certificate Validation Protocol (SCVP).
- Multicast/BIER As A Service (draft-zzhang-bier-multicast-as-a-service)
By Zhaohui Zhang, Eric Rosen, Daniel Awduche, Greg Shepherd, 2022-05-26 TXT HTML PDF
Abstract: This document describes a framework for providing multicast as a service via Bit Index Explicit Replication (BIER) [RFC7279], and specifies a few enhancements to [draft-ietf-bier-idr-extensions] [RFC8279] [RFC8401] [RFC8444] to enable multicast/BIER as a service.
- SRIFT: Segment Routing in Fat Trees (draft-zzhang-rift-sr)
By Zhaohui Zhang, Jeff Tantsura, Jordan Head, Don Fedyk, 2022-05-26 TXT HTML PDF
Abstract: This document specifies signaling procedures for Segment Routing in RIFT. Each node's loopback address, Segment Routing Global Block (SRGB) and Node Segment Identifier (Node-SID), which are typically assigned by a configuration management system and distibuted by routing protocols, are distributed southbound from the Top Of Fabric (TOF) nodes via RIFT's Key-Value distribution mechanism, so that each node can compute how to reach a segment represented by the active SID in a packet. An SR controller signals SR policies to ingress nodes so that they can send packets with a desired segment list to steer traffic.
Updated Drafts
- MPLS Network Actions Framework (draft-andersson-mpls-mna-fwk)
By Loa Andersson, Stewart Bryant, Matthew Bocci, Tony Li, 2022-05-26 TXT HTML PDF
Abstract: This document specifies an architectural framework for the MPLS Network Actions (MNA) technologies. MNA technologies are used to indicate actions for Label Switched Paths (LSPs) and/or MPLS packets and to transfer data needed for these actions.
- BGP Color-Aware Routing Problem Statement (draft-dskc-bess-bgp-car-problem-statement)
By Dhananjaya Rao, Swadesh Agrawal, Clarence Filsfils, Bruno Decraene, Dirk Steinberg, Luay Jalil, Jim Guichard, Ketan Talaulikar, Keyur Patel, Wim Henderickx, 2022-05-26 TXT HTML PDF
Abstract: This document explores the scope, use-cases and requirements for a BGP based routing solution to establish end-to-end intent-aware paths across a multi-domain service provider network environment.
- Bootstrapped TLS Authentication (draft-friel-tls-eap-dpp)
By Owen Friel, Dan Harkins, 2022-05-26 TXT HTML PDF
Abstract: This document defines a TLS extension that enables a server to prove to a client that it has knowledge of the public key of a key pair where the client has knowledge of the private key of the key pair. Unlike standard TLS key exchanges, the public key is never exchanged in TLS protocol messages. Proof of knowledge of the public key is used by the client to bootstrap trust in the server. The use case outlined in this document is to establish trust in an EAP server.
- HTTP Message Signatures (draft-ietf-httpbis-message-signatures)
By Annabelle Backman, Justin Richer, Manu Sporny, 2022-05-26 TXT HTML PDF
Abstract: This document describes a mechanism for creating, encoding, and verifying digital signatures or message authentication codes over components of an HTTP message. This mechanism supports use cases where the full HTTP message may not be known to the signer, and where the message may be transformed (e.g., by intermediaries) before reaching the verifier. This document also describes a means for requesting that a signature be applied to a subsequent HTTP message in an ongoing HTTP exchange.
- Updates to the TLS Transport Model for SNMP (draft-ietf-opsawg-tlstm-update)
By Kenneth Vaughn, 2022-05-26 TXT HTML PDF
Abstract: This document updates the TLS Transport Model (TLSTM), as defined in RFC 6353, to reflect changes necessary to support Transport Layer Security Version 1.3 (TLS 1.3) and Datagram Transport Layer Security Version 1.3 (DTLS 1.3), which are jointly known as "(D)TLS 1.3". This document is compatible with (D)TLS 1.2 and is intended to be compatible with future versions of SNMP and (D)TLS.
- Redacted Fields in the Registration Data Access Protocol (RDAP) Response (draft-ietf-regext-rdap-redacted)
By James Gould, David Smith, Jody Kolker, Roger Carney, 2022-05-26 TXT HTML PDF
Abstract: This document describes an RDAP extension for explicitly identifying redacted RDAP response fields, using JSONPath as the default expression language.
- A profile for Resource Public Key Infrastructure (RPKI) Signed Checklists (RSC) (draft-ietf-sidrops-rpki-rsc)
By Job Snijders, Tom Harrison, Ben Maddison, 2022-05-26 TXT HTML PDF
Abstract: This document defines a Cryptographic Message Syntax (CMS) profile for a general purpose listing of checksums (a 'checklist'), for use with the Resource Public Key Infrastructure (RPKI). The objective is to allow an attestation, in the form of a listing of one or more checksums of arbitrary digital objects (files), to be signed "with resources", and for validation to provide a means to confirm a specific Internet Resource Holder produced the Signed Checklist. The profile is intended to provide for the signing of an arbitrary checksum listing with a specific set of Internet Number Resources.
- Service Names in TLS (draft-ietf-uta-rfc6125bis)
By Peter Saint-Andre, Jeff Hodges, Rich Salz, 2022-05-26 TXT HTML PDF
Abstract: Many application technologies enable secure communication between two entities by means of Transport Layer Security (TLS) with Internet Public Key Infrastructure Using X.509 (PKIX) certificates. This document specifies procedures for representing and verifying the identity of application services in such interactions.
- Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS) (draft-ietf-uta-rfc7525bis)
By Yaron Sheffer, Peter Saint-Andre, Thomas Fossati, 2022-05-26 TXT HTML PDF
Abstract: Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS) are widely used to protect data exchanged over application protocols such as HTTP, SMTP, IMAP, POP, SIP, and XMPP. Over the years, the industry has witnessed several serious attacks on TLS and DTLS, including attacks on the most commonly used cipher suites and their modes of operation. This document provides the latest recommendations for ensuring the security of deployed services that use TLS and DTLS. These recommendations are applicable to the majority of use cases.
- Verifiable Distributed Aggregation Functions (draft-irtf-cfrg-vdaf)
By Richard Barnes, Christopher Patton, Phillipp Schoppmann, 2022-05-26 TXT HTML PDF
Abstract: This document describes Verifiable Distributed Aggregation Functions (VDAFs), a family of multi-party protocols for computing aggregate statistics over user measurements. These protocols are designed to ensure that, as long as at least one aggregation server executes the protocol honestly, individual measurements are never seen by any server in the clear. At the same time, VDAFs allow the servers to detect if a malicious or misconfigured client submitted an input that would result in an incorrect aggregate result.
- Verifiable Random Functions (VRFs) (draft-irtf-cfrg-vrf)
By Sharon Goldberg, Leonid Reyzin, Dimitrios Papadopoulos, Jan Vcelak, 2022-05-26 TXT HTML PDF
Abstract: A Verifiable Random Function (VRF) is the public-key version of a keyed cryptographic hash. Only the holder of the private key can compute the hash, but anyone with the public key can verify the correctness of the hash. VRFs are useful for preventing enumeration of hash-based data structures. This document specifies several VRF constructions based on RSA and Elliptic Curves that are secure in the cryptographic random oracle model.
- Intra-Network eXposure analyzer Utility Specification (draft-morais-iotops-inxu)
By Savyo Morais, Claudio de Farias, 2022-05-26 TXT HTML PDF
Abstract: This document proposes the Intra-Network eXposure analyzer Utility (INXU) as a vulnerability management solution for IoT networks. The goal of INXU is to take advantage of the functions of the RFC 8520 to allow a Security Experts Team on protecting multiple heterogeneous IoT networks, even when there is a few or none private information of the networks.
Expired Drafts
- The Computerate Specifying Paradigm (draft-petithuguenin-computerate-specifying)
By Marc Petit-Huguenin, 2021-11-22 TXT HTML PDF
Abstract: This document specifies a paradigm named Computerate Specifying, designed to simultaneously document and formally specify communication protocols. This paradigm can be applied to any document produced by any Standard Developing Organization (SDO), but this document targets specifically documents produced by the IETF.
|
Drafts Sent to IESG
IESG Progress
- RTP Payload Format for Versatile Video Coding (VVC) (draft-ietf-avtcore-rtp-vvc): Waiting for Writeup » Waiting for AD Go-Ahead
By Shuai Zhao, Stephan Wenger, Yago Sanchez, Ye-Kui Wang, Miska Hannuksela, 2022-05-04 TXT HTML PDF
Abstract: This memo describes an RTP payload format for the video coding standard ITU-T Recommendation H.266 and ISO/IEC International Standard 23090-3, both also known as Versatile Video Coding (VVC) and developed by the Joint Video Experts Team (JVET). The RTP payload format allows for packetization of one or more Network Abstraction Layer (NAL) units in each RTP packet payload as well as fragmentation of a NAL unit into multiple RTP packets. The payload format has wide applicability in videoconferencing, Internet video streaming, and high-bitrate entertainment-quality video, among other applications.
- Use of Internationalized Email Addresses in the Extensible Provisioning Protocol (EPP) (draft-ietf-regext-epp-eai): AD Evaluation::AD Followup » In Last Call
By Dmitry Belyavsky, James Gould, 2022-05-23 TXT HTML PDF
Abstract: This document describes an EPP extension that permits usage of Internationalized Email Addresses in the EPP protocol and specifies the terms when it can be used by EPP clients and servers. The Extensible Provisioning Protocol (EPP), being developed before appearing the standards for Internationalized Email Addresses (EAI), does not support such email addresses.
Drafts Sent to RFC Editor
Other Status Changes
RFC Editor Status Changes
IPR Disclosures
IESG/IAB/IAOC/Trust Minutes
Liaison Statements
Classified Ads
|