@misc{rfc4304, series = {Request for Comments}, number = 4304, howpublished = {RFC 4304}, publisher = {RFC Editor}, doi = {10.17487/RFC4304}, url = {https://www.rfc-editor.org/info/rfc4304}, author = {Stephen Kent}, title = {{Extended Sequence Number (ESN) Addendum to IPsec Domain of Interpretation (DOI) for Internet Security Association and Key Management Protocol (ISAKMP)}}, pagetotal = 5, year = 2005, month = dec, abstract = {The IP Security Authentication Header (AH) and Encapsulating Security Payload (ESP) protocols use a sequence number to detect replay. This document describes extensions to the Internet IP Security Domain of Interpretation (DOI) for the Internet Security Association and Key Management Protocol (ISAKMP). These extensions support negotiation of the use of traditional 32-bit sequence numbers or extended (64-bit) sequence numbers (ESNs) for a particular AH or ESP security association. {[}STANDARDS-TRACK{]}}, }