Network Working Group                                         J. Salowey
Request for Comments: 5288                                  A. Choudhury
Category: Standards Track                                      D. McGrew
                                                     Cisco Systems, Inc.
                                                             August 2008
        
Network Working Group                                         J. Salowey
Request for Comments: 5288                                  A. Choudhury
Category: Standards Track                                      D. McGrew
                                                     Cisco Systems, Inc.
                                                             August 2008
        

AES Galois Counter Mode (GCM) Cipher Suites for TLS

用于TLS的AES伽罗瓦计数器模式(GCM)密码套件

Status of This Memo

关于下段备忘

This document specifies an Internet standards track protocol for the Internet community, and requests discussion and suggestions for improvements. Please refer to the current edition of the "Internet Official Protocol Standards" (STD 1) for the standardization state and status of this protocol. Distribution of this memo is unlimited.

本文件规定了互联网社区的互联网标准跟踪协议,并要求进行讨论和提出改进建议。有关本协议的标准化状态和状态,请参考当前版本的“互联网官方协议标准”(STD 1)。本备忘录的分发不受限制。

Abstract

摘要

This memo describes the use of the Advanced Encryption Standard (AES) in Galois/Counter Mode (GCM) as a Transport Layer Security (TLS) authenticated encryption operation. GCM provides both confidentiality and data origin authentication, can be efficiently implemented in hardware for speeds of 10 gigabits per second and above, and is also well-suited to software implementations. This memo defines TLS cipher suites that use AES-GCM with RSA, DSA, and Diffie-Hellman-based key exchange mechanisms.

本备忘录描述了在Galois/计数器模式(GCM)下使用高级加密标准(AES)作为传输层安全(TLS)认证加密操作。GCM提供机密性和数据源身份验证,可以在硬件中高效实现,速度为每秒10千兆位或更高,也非常适合软件实现。本备忘录定义了使用AES-GCM和RSA、DSA以及基于Diffie-Hellman的密钥交换机制的TLS密码套件。

Table of Contents

目录

   1.  Introduction  . . . . . . . . . . . . . . . . . . . . . . . . . 2
   2.  Conventions Used in This Document . . . . . . . . . . . . . . . 2
   3.  AES-GCM Cipher Suites . . . . . . . . . . . . . . . . . . . . . 2
   4.  TLS Versions  . . . . . . . . . . . . . . . . . . . . . . . . . 3
   5.  IANA Considerations . . . . . . . . . . . . . . . . . . . . . . 4
   6.  Security Considerations . . . . . . . . . . . . . . . . . . . . 4
     6.1.  Counter Reuse . . . . . . . . . . . . . . . . . . . . . . . 4
     6.2.  Recommendations for Multiple Encryption Processors  . . . . 4
   7.  Acknowledgements  . . . . . . . . . . . . . . . . . . . . . . . 5
   8.  References  . . . . . . . . . . . . . . . . . . . . . . . . . . 6
     8.1.  Normative References  . . . . . . . . . . . . . . . . . . . 6
     8.2.  Informative References  . . . . . . . . . . . . . . . . . . 6
        
   1.  Introduction  . . . . . . . . . . . . . . . . . . . . . . . . . 2
   2.  Conventions Used in This Document . . . . . . . . . . . . . . . 2
   3.  AES-GCM Cipher Suites . . . . . . . . . . . . . . . . . . . . . 2
   4.  TLS Versions  . . . . . . . . . . . . . . . . . . . . . . . . . 3
   5.  IANA Considerations . . . . . . . . . . . . . . . . . . . . . . 4
   6.  Security Considerations . . . . . . . . . . . . . . . . . . . . 4
     6.1.  Counter Reuse . . . . . . . . . . . . . . . . . . . . . . . 4
     6.2.  Recommendations for Multiple Encryption Processors  . . . . 4
   7.  Acknowledgements  . . . . . . . . . . . . . . . . . . . . . . . 5
   8.  References  . . . . . . . . . . . . . . . . . . . . . . . . . . 6
     8.1.  Normative References  . . . . . . . . . . . . . . . . . . . 6
     8.2.  Informative References  . . . . . . . . . . . . . . . . . . 6
        
1. Introduction
1. 介绍

This document describes the use of AES [AES] in Galois Counter Mode (GCM) [GCM] (AES-GCM) with various key exchange mechanisms as a cipher suite for TLS. AES-GCM is an authenticated encryption with associated data (AEAD) cipher (as defined in TLS 1.2 [RFC5246]) providing both confidentiality and data origin authentication. The following sections define cipher suites based on RSA, DSA, and Diffie-Hellman key exchanges; ECC-based (Elliptic Curve Cryptography) cipher suites are defined in a separate document [RFC5289].

本文档描述了在Galois计数器模式(GCM)[GCM](AES-GCM)中使用AES[AES]以及各种密钥交换机制作为TLS密码套件。AES-GCM是一种具有相关数据(AEAD)密码(定义见TLS 1.2[RFC5246])的认证加密,提供机密性和数据源认证。以下部分定义了基于RSA、DSA和Diffie-Hellman密钥交换的密码套件;基于ECC(椭圆曲线密码)的密码套件在单独的文档[RFC5289]中定义。

AES-GCM is not only efficient and secure, but hardware implementations can achieve high speeds with low cost and low latency, because the mode can be pipelined. Applications that require high data throughput can benefit from these high-speed implementations. AES-GCM has been specified as a mode that can be used with IPsec ESP [RFC4106] and 802.1AE Media Access Control (MAC) Security [IEEE8021AE].

AES-GCM不仅高效且安全,而且硬件实现可以以低成本和低延迟实现高速,因为该模式可以流水线实现。需要高数据吞吐量的应用程序可以从这些高速实现中获益。AES-GCM已指定为可与IPsec ESP[RFC4106]和802.1AE媒体访问控制(MAC)安全[IEEE8021AE]一起使用的模式。

2. Conventions Used in This Document
2. 本文件中使用的公约

The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in [RFC2119].

本文件中的关键词“必须”、“不得”、“必需”、“应”、“不应”、“应”、“不应”、“建议”、“可”和“可选”应按照[RFC2119]中所述进行解释。

3. AES-GCM Cipher Suites
3. AES-GCM密码套件

The following cipher suites use the new authenticated encryption modes defined in TLS 1.2 with AES in Galois Counter Mode (GCM) [GCM]:

以下密码套件使用TLS 1.2中定义的新认证加密模式,AES采用伽罗瓦计数器模式(GCM)[GCM]:

      CipherSuite TLS_RSA_WITH_AES_128_GCM_SHA256 = {0x00,0x9C}
      CipherSuite TLS_RSA_WITH_AES_256_GCM_SHA384 = {0x00,0x9D}
      CipherSuite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 = {0x00,0x9E}
      CipherSuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 = {0x00,0x9F}
      CipherSuite TLS_DH_RSA_WITH_AES_128_GCM_SHA256 = {0x00,0xA0}
      CipherSuite TLS_DH_RSA_WITH_AES_256_GCM_SHA384 = {0x00,0xA1}
      CipherSuite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 = {0x00,0xA2}
      CipherSuite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 = {0x00,0xA3}
      CipherSuite TLS_DH_DSS_WITH_AES_128_GCM_SHA256 = {0x00,0xA4}
      CipherSuite TLS_DH_DSS_WITH_AES_256_GCM_SHA384 = {0x00,0xA5}
      CipherSuite TLS_DH_anon_WITH_AES_128_GCM_SHA256 = {0x00,0xA6}
      CipherSuite TLS_DH_anon_WITH_AES_256_GCM_SHA384 = {0x00,0xA7}
        
      CipherSuite TLS_RSA_WITH_AES_128_GCM_SHA256 = {0x00,0x9C}
      CipherSuite TLS_RSA_WITH_AES_256_GCM_SHA384 = {0x00,0x9D}
      CipherSuite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 = {0x00,0x9E}
      CipherSuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 = {0x00,0x9F}
      CipherSuite TLS_DH_RSA_WITH_AES_128_GCM_SHA256 = {0x00,0xA0}
      CipherSuite TLS_DH_RSA_WITH_AES_256_GCM_SHA384 = {0x00,0xA1}
      CipherSuite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 = {0x00,0xA2}
      CipherSuite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 = {0x00,0xA3}
      CipherSuite TLS_DH_DSS_WITH_AES_128_GCM_SHA256 = {0x00,0xA4}
      CipherSuite TLS_DH_DSS_WITH_AES_256_GCM_SHA384 = {0x00,0xA5}
      CipherSuite TLS_DH_anon_WITH_AES_128_GCM_SHA256 = {0x00,0xA6}
      CipherSuite TLS_DH_anon_WITH_AES_256_GCM_SHA384 = {0x00,0xA7}
        

These cipher suites use the AES-GCM authenticated encryption with associated data (AEAD) algorithms AEAD_AES_128_GCM and AEAD_AES_256_GCM described in [RFC5116]. Note that each of these AEAD algorithms uses a 128-bit authentication tag with GCM (in particular, as described in Section 3.5 of [RFC4366], the

这些密码套件使用AES-GCM认证加密和相关数据(AEAD)算法AEAD_AES_128_GCM和AEAD_AES_256_GCM,如[RFC5116]所述。请注意,这些AEAD算法中的每一种都使用带有GCM的128位认证标签(特别是,如[RFC4366]第3.5节所述

"truncated_hmac" extension does not have an effect on cipher suites that do not use HMAC). The "nonce" SHALL be 12 bytes long consisting of two parts as follows: (this is an example of a "partially explicit" nonce; see Section 3.2.1 in [RFC5116]).

“截断的_hmac”扩展对不使用hmac的密码套件没有影响)。“nonce”应为12字节长,由以下两部分组成:(这是“部分显式”nonce的示例;参见[RFC5116]中的第3.2.1节)。

             struct {
                opaque salt[4];
                opaque nonce_explicit[8];
             } GCMNonce;
        
             struct {
                opaque salt[4];
                opaque nonce_explicit[8];
             } GCMNonce;
        

The salt is the "implicit" part of the nonce and is not sent in the packet. Instead, the salt is generated as part of the handshake process: it is either the client_write_IV (when the client is sending) or the server_write_IV (when the server is sending). The salt length (SecurityParameters.fixed_iv_length) is 4 octets.

salt是nonce的“隐式”部分,不在包中发送。相反,salt是作为握手过程的一部分生成的:它要么是客户端写入IV(当客户端发送时),要么是服务器写入IV(当服务器发送时)。salt长度(SecurityParameters.fixed_iv_长度)为4个八位字节。

The nonce_explicit is the "explicit" part of the nonce. It is chosen by the sender and is carried in each TLS record in the GenericAEADCipher.nonce_explicit field. The nonce_explicit length (SecurityParameters.record_iv_length) is 8 octets.

nonce_explicit是nonce的“显式”部分。它由发送方选择,并携带在GenericAEADCipher.nonce_显式字段中的每个TLS记录中。nonce_显式长度(SecurityParameters.record_iv_length)为8个八位字节。

Each value of the nonce_explicit MUST be distinct for each distinct invocation of the GCM encrypt function for any fixed key. Failure to meet this uniqueness requirement can significantly degrade security. The nonce_explicit MAY be the 64-bit sequence number.

对于任何固定密钥的GCM encrypt函数的每次不同调用,nonce_explicit的每个值都必须是不同的。未能满足此唯一性要求可能会严重降低安全性。nonce_explicit可以是64位序列号。

The RSA, DHE_RSA, DH_RSA, DHE_DSS, DH_DSS, and DH_anon key exchanges are performed as defined in [RFC5246].

RSA、DHE_RSA、DH_RSA、DHE_DSS、DH_DSS和DH_anon密钥交换按照[RFC5246]中的定义执行。

The Pseudo Random Function (PRF) algorithms SHALL be as follows:

伪随机函数(PRF)算法应如下所示:

For cipher suites ending with _SHA256, the PRF is the TLS PRF [RFC5246] with SHA-256 as the hash function.

对于以_SHA256结尾的密码套件,PRF是TLS PRF[RFC5246],SHA-256作为哈希函数。

For cipher suites ending with _SHA384, the PRF is the TLS PRF [RFC5246] with SHA-384 as the hash function.

对于以_SHA384结尾的密码套件,PRF是TLS PRF[RFC5246],SHA-384作为哈希函数。

Implementations MUST send TLS Alert bad_record_mac for all types of failures encountered in processing the AES-GCM algorithm.

对于在处理AES-GCM算法时遇到的所有类型的故障,实施必须发送TLS Alert bad_record_mac。

4. TLS Versions
4. TLS版本

These cipher suites make use of the authenticated encryption with additional data defined in TLS 1.2 [RFC5246]. They MUST NOT be negotiated in older versions of TLS. Clients MUST NOT offer these cipher suites if they do not offer TLS 1.2 or later. Servers that select an earlier version of TLS MUST NOT select one of these cipher suites. Because TLS has no way for the client to indicate that it

这些密码套件利用TLS 1.2[RFC5246]中定义的附加数据的认证加密。不得在较旧版本的TLS中协商。如果客户不提供TLS 1.2或更高版本,则不得提供这些密码套件。选择TLS早期版本的服务器不得选择这些密码套件之一。因为TLS无法让客户端指示它

supports TLS 1.2 but not earlier, a non-compliant server might potentially negotiate TLS 1.1 or earlier and select one of the cipher suites in this document. Clients MUST check the TLS version and generate a fatal "illegal_parameter" alert if they detect an incorrect version.

支持TLS 1.2但不支持更早版本,不兼容的服务器可能会协商TLS 1.1或更早版本,并选择本文档中的一个密码套件。客户端必须检查TLS版本,如果检测到不正确的版本,则必须生成致命的“非法_参数”警报。

5. IANA Considerations
5. IANA考虑

IANA has assigned the following values for the cipher suites defined in this document:

IANA已为本文档中定义的密码套件分配了以下值:

      CipherSuite TLS_RSA_WITH_AES_128_GCM_SHA256 = {0x00,0x9C}
      CipherSuite TLS_RSA_WITH_AES_256_GCM_SHA384 = {0x00,0x9D}
      CipherSuite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 = {0x00,0x9E}
      CipherSuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 = {0x00,0x9F}
      CipherSuite TLS_DH_RSA_WITH_AES_128_GCM_SHA256 = {0x00,0xA0}
      CipherSuite TLS_DH_RSA_WITH_AES_256_GCM_SHA384 = {0x00,0xA1}
      CipherSuite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 = {0x00,0xA2}
      CipherSuite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 = {0x00,0xA3}
      CipherSuite TLS_DH_DSS_WITH_AES_128_GCM_SHA256 = {0x00,0xA4}
      CipherSuite TLS_DH_DSS_WITH_AES_256_GCM_SHA384 = {0x00,0xA5}
      CipherSuite TLS_DH_anon_WITH_AES_128_GCM_SHA256 = {0x00,0xA6}
      CipherSuite TLS_DH_anon_WITH_AES_256_GCM_SHA384 = {0x00,0xA7}
        
      CipherSuite TLS_RSA_WITH_AES_128_GCM_SHA256 = {0x00,0x9C}
      CipherSuite TLS_RSA_WITH_AES_256_GCM_SHA384 = {0x00,0x9D}
      CipherSuite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 = {0x00,0x9E}
      CipherSuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 = {0x00,0x9F}
      CipherSuite TLS_DH_RSA_WITH_AES_128_GCM_SHA256 = {0x00,0xA0}
      CipherSuite TLS_DH_RSA_WITH_AES_256_GCM_SHA384 = {0x00,0xA1}
      CipherSuite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 = {0x00,0xA2}
      CipherSuite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 = {0x00,0xA3}
      CipherSuite TLS_DH_DSS_WITH_AES_128_GCM_SHA256 = {0x00,0xA4}
      CipherSuite TLS_DH_DSS_WITH_AES_256_GCM_SHA384 = {0x00,0xA5}
      CipherSuite TLS_DH_anon_WITH_AES_128_GCM_SHA256 = {0x00,0xA6}
      CipherSuite TLS_DH_anon_WITH_AES_256_GCM_SHA384 = {0x00,0xA7}
        
6. Security Considerations
6. 安全考虑

The security considerations in [RFC5246] apply to this document as well. The remainder of this section describes security considerations specific to the cipher suites described in this document.

[RFC5246]中的安全注意事项也适用于本文档。本节的其余部分描述了本文档中描述的密码套件特有的安全注意事项。

6.1. Counter Reuse
6.1. 反重用

AES-GCM security requires that the counter is never reused. The IV construction in Section 3 is designed to prevent counter reuse.

AES-GCM安全性要求永远不要重复使用计数器。第3节中的IV构造旨在防止计数器重复使用。

Implementers should also understand the practical considerations of IV handling outlined in Section 9 of [GCM].

实施者还应了解[GCM]第9节中概述的IV处理的实际注意事项。

6.2. Recommendations for Multiple Encryption Processors
6.2. 多加密处理器的建议

If multiple cryptographic processors are in use by the sender, then the sender MUST ensure that, for a particular key, each value of the nonce_explicit used with that key is distinct. In this case, each encryption processor SHOULD include, in the nonce_explicit, a fixed value that is distinct for each processor. The recommended format is

如果发送方正在使用多个加密处理器,则发送方必须确保,对于特定密钥,与该密钥一起使用的nonce_explicit的每个值都是不同的。在这种情况下,每个加密处理器都应该在nonce_explicit中包含一个固定值,该值对于每个处理器都是不同的。建议的格式为

nonce_explicit = FixedDistinct || Variable

nonce_explicit=FixedDistinct | |变量

where the FixedDistinct field is distinct for each encryption processor, but is fixed for a given processor, and the Variable field is distinct for each distinct nonce used by a particular encryption processor. When this method is used, the FixedDistinct fields used by the different processors MUST have the same length.

其中FixedDistinct字段对于每个加密处理器是不同的,但是对于给定的处理器是固定的,而变量字段对于特定加密处理器使用的每个不同的nonce是不同的。使用此方法时,不同处理器使用的FixedDistinct字段必须具有相同的长度。

In the terms of Figure 2 in [RFC5116], the Salt is the Fixed-Common part of the nonce (it is fixed, and it is common across all encryption processors), the FixedDistinct field exactly corresponds to the Fixed-Distinct field, the Variable field corresponds to the Counter field, and the explicit part exactly corresponds to the nonce_explicit.

根据[RFC5116]中的图2,Salt是nonce的固定公共部分(它是固定的,并且在所有加密处理器中都是公共的),FixedDistinct字段正好对应于固定的Distinct字段,Variable字段对应于Counter字段,explicit部分正好对应于nonce_explicit。

For clarity, we provide an example for TLS in which there are two distinct encryption processors, each of which uses a one-byte FixedDistinct field:

为清楚起见,我们提供了一个TLS示例,其中有两个不同的加密处理器,每个处理器使用一个单字节FixedDistinct字段:

Salt = eedc68dc FixedDistinct = 01 (for the first encryption processor) FixedDistinct = 02 (for the second encryption processor)

Salt=eedc68dc FixedDistinct=01(对于第一个加密处理器)FixedDistinct=02(对于第二个加密处理器)

The GCMnonces generated by the first encryption processor, and their corresponding nonce_explicit, are:

第一个加密处理器生成的GCMNONCE及其相应的nonce_explicit为:

          GCMNonce                    nonce_explicit
          ------------------------    ----------------------------
          eedc68dc0100000000000000    0100000000000000
          eedc68dc0100000000000001    0100000000000001
          eedc68dc0100000000000002    0100000000000002
          ...
        
          GCMNonce                    nonce_explicit
          ------------------------    ----------------------------
          eedc68dc0100000000000000    0100000000000000
          eedc68dc0100000000000001    0100000000000001
          eedc68dc0100000000000002    0100000000000002
          ...
        

The GCMnonces generated by the second encryption processor, and their corresponding nonce_explicit, are

第二个加密处理器生成的GCMNONCE及其相应的nonce_explicit是

          GCMNonce                    nonce_explicit
          ------------------------    ----------------------------
          eedc68dc0200000000000000    0200000000000000
          eedc68dc0200000000000001    0200000000000001
          eedc68dc0200000000000002    0200000000000002
          ...
        
          GCMNonce                    nonce_explicit
          ------------------------    ----------------------------
          eedc68dc0200000000000000    0200000000000000
          eedc68dc0200000000000001    0200000000000001
          eedc68dc0200000000000002    0200000000000002
          ...
        
7. Acknowledgements
7. 致谢

This document borrows heavily from [RFC5289]. The authors would like to thank Alex Lam, Simon Josefsson, and Pasi Eronen for providing useful comments during the review of this document.

本文件大量借鉴了[RFC5289]。作者感谢Alex Lam、Simon Josefsson和Pasi Eronen在本文件审查期间提供了有用的意见。

8. References
8. 工具书类
8.1. Normative References
8.1. 规范性引用文件

[AES] National Institute of Standards and Technology, "Advanced Encryption Standard (AES)", FIPS 197, November 2001.

[AES]国家标准与技术研究所,“高级加密标准(AES)”,FIPS 197,2001年11月。

[GCM] Dworkin, M., "Recommendation for Block Cipher Modes of Operation: Galois/Counter Mode (GCM) and GMAC", National Institute of Standards and Technology SP 800- 38D, November 2007.

[GCM]Dworkin,M.“分组密码操作模式的建议:Galois/计数器模式(GCM)和GMAC”,国家标准与技术研究所SP 800-38D,2007年11月。

[RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, March 1997.

[RFC2119]Bradner,S.,“RFC中用于表示需求水平的关键词”,BCP 14,RFC 2119,1997年3月。

[RFC5116] McGrew, D., "An Interface and Algorithms for Authenticated Encryption", RFC 5116, January 2008.

[RFC5116]McGrew,D.“认证加密的接口和算法”,RFC 5116,2008年1月。

[RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security (TLS) Protocol Version 1.2", RFC 5246, August 2008.

[RFC5246]Dierks,T.和E.Rescorla,“传输层安全(TLS)协议版本1.2”,RFC 5246,2008年8月。

8.2. Informative References
8.2. 资料性引用

[IEEE8021AE] Institute of Electrical and Electronics Engineers, "Media Access Control Security", IEEE Standard 802.1AE, August 2006.

[IEEE8021AE]电气和电子工程师协会,“媒体访问控制安全”,IEEE标准802.1AE,2006年8月。

[RFC4106] Viega, J. and D. McGrew, "The Use of Galois/Counter Mode (GCM) in IPsec Encapsulating Security Payload (ESP)", RFC 4106, June 2005.

[RFC4106]Viega,J.和D.McGrew,“在IPsec封装安全有效负载(ESP)中使用Galois/计数器模式(GCM)”,RFC 4106,2005年6月。

[RFC4366] Blake-Wilson, S., Nystrom, M., Hopwood, D., Mikkelsen, J., and T. Wright, "Transport Layer Security (TLS) Extensions", RFC 4366, April 2006.

[RFC4366]Blake Wilson,S.,Nystrom,M.,Hopwood,D.,Mikkelsen,J.,和T.Wright,“传输层安全(TLS)扩展”,RFC 4366,2006年4月。

[RFC5289] Rescorla, E., "TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode", RFC 5289, August 2008.

[RFC5289]Rescorla,E.“具有SHA-256/384和AES伽罗瓦计数器模式的TLS椭圆曲线密码套件”,RFC 5289,2008年8月。

Authors' Addresses

作者地址

Joseph Salowey Cisco Systems, Inc. 2901 3rd. Ave Seattle, WA 98121 USA

Joseph Salowey Cisco Systems,Inc.2901第3页。美国华盛顿州西雅图大道98121号

   EMail: jsalowey@cisco.com
        
   EMail: jsalowey@cisco.com
        

Abhijit Choudhury Cisco Systems, Inc. 3625 Cisco Way San Jose, CA 95134 USA

Abhijit Choudhury Cisco Systems,Inc.美国加利福尼亚州圣何塞市思科大道3625号,邮编95134

   EMail: abhijitc@cisco.com
        
   EMail: abhijitc@cisco.com
        

David McGrew Cisco Systems, Inc. 170 W Tasman Drive San Jose, CA 95134 USA

David McGrew Cisco Systems,Inc.美国加利福尼亚州圣何塞塔斯曼大道170 W,邮编95134

   EMail: mcgrew@cisco.com
        
   EMail: mcgrew@cisco.com
        

Full Copyright Statement

完整版权声明

Copyright (C) The IETF Trust (2008).

版权所有(C)IETF信托基金(2008年)。

This document is subject to the rights, licenses and restrictions contained in BCP 78, and except as set forth therein, the authors retain all their rights.

本文件受BCP 78中包含的权利、许可和限制的约束,除其中规定外,作者保留其所有权利。

This document and the information contained herein are provided on an "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY, THE IETF TRUST AND THE INTERNET ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE.

本文件及其包含的信息以“原样”为基础提供,贡献者、他/她所代表或赞助的组织(如有)、互联网协会、IETF信托基金和互联网工程任务组不承担任何明示或暗示的担保,包括但不限于任何保证,即使用本文中的信息不会侵犯任何权利,或对适销性或特定用途适用性的任何默示保证。

Intellectual Property

知识产权

The IETF takes no position regarding the validity or scope of any Intellectual Property Rights or other rights that might be claimed to pertain to the implementation or use of the technology described in this document or the extent to which any license under such rights might or might not be available; nor does it represent that it has made any independent effort to identify any such rights. Information on the procedures with respect to rights in RFC documents can be found in BCP 78 and BCP 79.

IETF对可能声称与本文件所述技术的实施或使用有关的任何知识产权或其他权利的有效性或范围,或此类权利下的任何许可可能或可能不可用的程度,不采取任何立场;它也不表示它已作出任何独立努力来确定任何此类权利。有关RFC文件中权利的程序信息,请参见BCP 78和BCP 79。

Copies of IPR disclosures made to the IETF Secretariat and any assurances of licenses to be made available, or the result of an attempt made to obtain a general license or permission for the use of such proprietary rights by implementers or users of this specification can be obtained from the IETF on-line IPR repository at http://www.ietf.org/ipr.

向IETF秘书处披露的知识产权副本和任何许可证保证,或本规范实施者或用户试图获得使用此类专有权利的一般许可证或许可的结果,可从IETF在线知识产权存储库获取,网址为http://www.ietf.org/ipr.

The IETF invites any interested party to bring to its attention any copyrights, patents or patent applications, or other proprietary rights that may cover technology that may be required to implement this standard. Please address the information to the IETF at ietf-ipr@ietf.org.

IETF邀请任何相关方提请其注意任何版权、专利或专利申请,或其他可能涵盖实施本标准所需技术的专有权利。请将信息发送至IETF的IETF-ipr@ietf.org.