{"draft":"draft-kelly-ipsec-ciph-sha2-01","doc_id":"RFC4868","title":"Using HMAC-SHA-256, HMAC-SHA-384, and HMAC-SHA-512 with IPsec","authors":["S. Kelly","S. Frankel"],"format":["ASCII","HTML"],"page_count":"21","pub_status":"PROPOSED STANDARD","status":"PROPOSED STANDARD","source":"IETF - NON WORKING GROUP","abstract":"This specification describes the use of Hashed Message Authentication\r\nMode (HMAC) in conjunction with the SHA-256, SHA-384, and SHA-512\r\nalgorithms in IPsec. These algorithms may be used as the basis for\r\ndata origin authentication and integrity verification mechanisms for\r\nthe Authentication Header (AH), Encapsulating Security Payload (ESP),\r\nInternet Key Exchange Protocol (IKE), and IKEv2 protocols, and also\r\nas Pseudo-Random Functions (PRFs) for IKE and IKEv2. Truncated\r\noutput lengths are specified for the authentication-related variants,\r\nwith the corresponding algorithms designated as HMAC-SHA-256-128,\r\nHMAC-SHA-384-192, and HMAC-SHA-512-256. The PRF variants are not\r\ntruncated, and are called PRF-HMAC-SHA-256, PRF-HMAC-SHA-384, and\r\nPRF-HMAC-SHA-512. [STANDARDS-TRACK]","pub_date":"May 2007","keywords":["[--------|p]","hashed authentication mode","data authentication","integrity verification"],"obsoletes":[],"obsoleted_by":[],"updates":[],"updated_by":[],"see_also":[],"doi":"10.17487\/RFC4868","errata_url":"https:\/\/www.rfc-editor.org\/errata\/rfc4868"}