{"draft":"draft-ietf-ipsec-esn-addendum-03","doc_id":"RFC4304","title":"Extended Sequence Number (ESN) Addendum to IPsec Domain of Interpretation (DOI) for Internet Security Association and Key Management Protocol (ISAKMP)","authors":["S. Kent"],"format":["ASCII","HTML"],"page_count":"5","pub_status":"PROPOSED STANDARD","status":"PROPOSED STANDARD","source":"IP Security Protocol","abstract":"The IP Security Authentication Header (AH) and Encapsulating Security\r\nPayload (ESP) protocols use a sequence number to detect replay. This\r\ndocument describes extensions to the Internet IP Security Domain of\r\nInterpretation (DOI) for the Internet Security Association and Key\r\nManagement Protocol (ISAKMP). These extensions support negotiation of\r\nthe use of traditional 32-bit sequence numbers or extended (64-bit)\r\nsequence numbers (ESNs) for a particular AH or ESP security association. [STANDARDS-TRACK]","pub_date":"November 2005","keywords":["ipsecurity","anti-replay","ah","ip authentication header","esp","encapsulating security payload","ike","internet key exchange","ikev2"],"obsoletes":[],"obsoleted_by":[],"updates":[],"updated_by":[],"see_also":[],"doi":"10.17487\/RFC4304","errata_url":null}