%% You should probably cite draft-bittau-tcp-crypt-04 instead of this revision. @techreport{bittau-tcp-crypt-03, number = {draft-bittau-tcp-crypt-03}, type = {Internet-Draft}, institution = {Internet Engineering Task Force}, publisher = {Internet Engineering Task Force}, note = {Work in Progress}, url = {https://datatracker.ietf.org/doc/draft-bittau-tcp-crypt/03/}, author = {Andrea Bittau and Dan Boneh and Mike Hamburg and Mark J. Handley and David Mazieres and Quinn Slack}, title = {{Cryptographic protection of TCP Streams (tcpcrypt)}}, pagetotal = 42, year = 2012, month = sep, day = 4, abstract = {This document presents tcpcrypt, a TCP extension for cryptographically protecting TCP segments. Tcpcrypt maintains the confidentiality of data transmitted in TCP segments against a passive eavesdropper. It can be used to protect already established TCP connections against denial-of-service attacks involving injection of forged RST segments or desynchronizing of sequence numbers. Finally, applications that perform authentication can obtain end-to-end confidentiality and integrity guarantees by tying authentication to tcpcrypt Session ID values. The extension defines two new TCP options, CRYPT and MAC, which are designed to provide compatible interworking with TCPs that do not implement tcpcrypt. The CRYPT option allows hosts to negotiate the use of tcpcrypt and establish shared secret encryption keys. The MAC option carries a message authentication code with which hosts can verify the integrity of transmitted TCP segments. Tcpcrypt is designed to require relatively low overhead, particularly at servers, so as to be useful even in the case of servers accepting many TCP connections per second.}, }