RFC9231: Additional XML Security Uniform Resource Identifiers (URIs)
Internet Engineering Task Force (IETF) D. Eastlake 3rd Request for Comments: 9231 Futurewei Technologies, Inc. Obsoletes: 6931 July 2022 Category: Standards Track ISS...
RFC9212: Commercial National Security Algorithm (CNSA) Suite Cryptography for Secure Shell (SSH)
Independent Submission N. Gajcowski Request for Comments: 9212 M. Jenkins Category: Informational NSA ISSN: 2070-1721 March 2022 ...
RFC9215: Using GOST R 34.10-2012 and GOST R 34.11-2012 Algorithms with the Internet X.509 Public Key Infrastructure
Independent Submission D. Baryshkov, Ed. Request for Comments: 9215 Linaro Ltd. Category: Informational V. Nikolaev ISSN: 2070-1721 CryptoPro ...
RFC9216: S/MIME Example Keys and Certificates
Internet Engineering Task Force (IETF) D. K. Gillmor, Ed. Request for Comments: 9216 ACLU Category: Informational April 2022 ISSN: 2070-1721 S/MIME Example Keys and Certificates Ab...
RFC9242: Intermediate Exchange in the Internet Key Exchange Protocol Version 2 (IKEv2)
Internet Engineering Task Force (IETF) V. Smyslov Request for Comments: 9242 ELVIS-PLUS Category: Standards Track May 2022 ISSN: 2070-1721 Intermediate Exchange in the Internet Key Exchange Protoc...
RFC9235: TCP Authentication Option (TCP-AO) Test Vectors
Internet Engineering Task Force (IETF) J. Touch Request for Comments: 9235 Independent Consultant Category: Informational J. Kuusisaari ISSN: 2070-1721 Infinera ...
RFC9258: Importing External Pre-Shared Keys (PSKs) for TLS 1.3
Internet Engineering Task Force (IETF) D. Benjamin Request for Comments: 9258 Google, LLC. Category: Standards Track C. A. Wood ISSN: 2070-1721 Cloudflare ...
RFC9295: Clarifications for Ed25519, Ed448, X25519, and X448 Algorithm Identifiers
Internet Engineering Task Force (IETF) S. Turner Request for Comments: 9295 sn3rd Updates: 8410 S. Josefsson Category: Standards Track SJD AB ISS...
RFC9303: Locator/ID Separation Protocol Security (LISP-SEC)
Internet Engineering Task Force (IETF) F. Maino Request for Comments: 9303 Cisco Systems Category: Standards Track V. Ermagan ISSN: 2070-1721 Google, Inc. ...
RFC9336: X.509 Certificate General-Purpose Extended Key Usage (EKU) for Document Signing
Internet Engineering Task Force (IETF) T. Ito Request for Comments: 9336 SECOM CO., LTD. Category: Standards Track T. Okubo ISSN: 2070-1721 DigiCert, Inc. ...
RFC9370: Multiple Key Exchanges in the Internet Key Exchange Protocol Version 2 (IKEv2)
Internet Engineering Task Force (IETF) CJ. Tjhai Request for Comments: 9370 M. Tomlinson Updates: 7296 Post-Quantum Category: Standards Track G. Bartlett ISS...
RFC9381: Verifiable Random Functions (VRFs)
Internet Research Task Force (IRTF) S. Goldberg Request for Comments: 9381 Boston University Category: Informational L. Reyzin ISSN: 2070-1721 Boston University and Algorand ...
RFC9337: Generating Password-Based Keys Using the GOST Algorithms
Independent Submission E. Karelina, Ed. Request for Comments: 9337 InfoTeCS Category: Informational December 2022 ISSN: 2070-1721 Generating Password-Based Keys Using the GOST Algo...
RFC9383: SPAKE2+, an Augmented Password-Authenticated Key Exchange (PAKE) Protocol
Independent Submission T. Taubert Request for Comments: 9383 Apple Inc. Category: Informational C. A. Wood ISSN: 2070-1721 September 2023 ...
RFC9420: The Messaging Layer Security (MLS) Protocol
Internet Engineering Task Force (IETF) R. Barnes Request for Comments: 9420 Cisco Category: Standards Track B. Beurdouche ISSN: 2070-1721 Inria & Mozilla ...
RFC9425: JSON Meta Application Protocol (JMAP) for Quotas
Internet Engineering Task Force (IETF) R. Cordier, Ed. Request for Comments: 9425 Linagora Vietnam Category: Standards Track June 2023 ISSN: 2070-1721 JSON Meta Application Protocol (JMAP) for Quot...
RFC9459: CBOR Object Signing and Encryption (COSE): AES-CTR and AES-CBC
Internet Engineering Task Force (IETF) R. Housley Request for Comments: 9459 Vigil Security Category: Standards Track H. Tschofenig ISSN: 2070-1721 September 2023 ...
RFC9481: Certificate Management Protocol (CMP) Algorithms
Internet Engineering Task Force (IETF) H. Brockhaus Request for Comments: 9481 H. Aschauer Updates: 4210 Siemens Category: Standards Track M. Ounsworth ISS...
RFC9580: OpenPGP
Internet Engineering Task Force (IETF) P. Wouters, Ed. Request for Comments: 9580 Aiven Obsoletes: 4880, 5581, 6637 D. Huigens Category: Standards Track Proton AG ISS...
RFC9584: RTP Payload Format for Essential Video Coding (EVC)
Internet Engineering Task Force (IETF) S. Zhao Request for Comments: 9584 Intel Category: Standards Track S. Wenger ISSN: 2070-1721 Tencent ...