Documents tagged with "key management"

512 documents found

https://app.knowbase.one/vault/rfc/docid/8486

RFC7815: Minimal Internet Key Exchange Version 2 (IKEv2) Initiator Implementation

Internet Engineering Task Force (IETF) T. Kivinen Request for Comments: 7815 INSIDE Secure Category: Informational March 2016 ISSN: 2070-1721 Minimal Internet Key Exchange Version 2 (IKEv2) Initiator...

https://app.knowbase.one/vault/rfc/docid/8504

RFC7831: Application Bridging for Federated Access Beyond Web (ABFAB) Architecture

Internet Engineering Task Force (IETF) J. Howlett Request for Comments: 7831 Jisc Category: Informational S. Hartman ISSN: 2070-1721 Painless Security ...

https://app.knowbase.one/vault/rfc/docid/8509

RFC7836: Guidelines on the Cryptographic Algorithms to Accompany the Usage of Standards GOST R 34.10-2012 and GOST R 34.11-2012

Independent Submission S. Smyshlyaev, Ed. Request for Comments: 7836 E. Alekseev Category: Informational I. Oshkin ISSN: 2070-1721 V. Popov ...

https://app.knowbase.one/vault/rfc/docid/8587

RFC7906: NSA's Cryptographic Message Syntax (CMS) Key Management Attributes

Independent Submission P. Timmel Request for Comments: 7906 National Security Agency Category: Informational R. Housley ISSN: 2070-1721 Vigil Security ...

https://app.knowbase.one/vault/rfc/docid/8618

RFC7935: The Profile for Algorithms and Key Sizes for Use in the Resource Public Key Infrastructure

Internet Engineering Task Force (IETF) G. Huston Request for Comments: 7935 G. Michaelson, Ed. Obsoletes: 6485 APNIC Category: Standards Track August 2016 IS...

https://app.knowbase.one/vault/rfc/docid/8639

RFC7954: Locator/ID Separation Protocol (LISP) Endpoint Identifier (EID) Block

Internet Engineering Task Force (IETF) L. Iannone Request for Comments: 7954 Telecom ParisTech Category: Experimental D. Lewis ISSN: 2070-1721 Cisco Systems, Inc. ...

https://app.knowbase.one/vault/rfc/docid/8686

RFC7997: The Use of Non-ASCII Characters in RFCs

Internet Architecture Board (IAB) H. Flanagan, Ed. Request for Comments: 7997 RFC Editor Updates: 7322 December 2016 Category: Informational ISSN: 2070-1721 The Use of Non-AS...

https://app.knowbase.one/vault/rfc/docid/8701

RFC8009: AES Encryption with HMAC-SHA2 for Kerberos 5

Internet Engineering Task Force (IETF) M. Jenkins Request for Comments: 8009 National Security Agency Category: Informational M. Peck ISSN: 2070-1721 The MITRE Corporation ...

https://app.knowbase.one/vault/rfc/docid/8726

RFC8031: Curve25519 and Curve448 for the Internet Key Exchange Protocol Version 2 (IKEv2) Key Agreement

Internet Engineering Task Force (IETF) Y. Nir Request for Comments: 8031 Check Point Category: Standards Track S. Josefsson ISSN: 2070-1721 SJD ...

https://app.knowbase.one/vault/rfc/docid/8732

RFC8037: CFRG Elliptic Curve Diffie-Hellman (ECDH) and Signatures in JSON Object Signing and Encryption (JOSE)

Internet Engineering Task Force (IETF) I. Liusvaara Request for Comments: 8037 Independent Category: Standards Track January 2017 ISSN: 2070-1721 CFRG Elliptic Curve Diffie-Hellman (ECDH) and Sig...

https://app.knowbase.one/vault/rfc/docid/8749

RFC8052: Group Domain of Interpretation (GDOI) Protocol Support for IEC 62351 Security Services

Internet Engineering Task Force (IETF) B. Weis Request for Comments: 8052 M. Seewald Category: Standards Track Cisco Systems ISSN: 2070-1721 H. Falk ...

https://app.knowbase.one/vault/rfc/docid/8761

RFC8063: Key Relay Mapping for the Extensible Provisioning Protocol

Internet Engineering Task Force (IETF) H.W. Ribbers Request for Comments: 8063 M.W. Groeneweg Category: Standards Track SIDN ISSN: 2070-1721 R. Gieben ...

https://app.knowbase.one/vault/rfc/docid/8769

RFC8070: Public Key Cryptography for Initial Authentication in Kerberos (PKINIT) Freshness Extension

Internet Engineering Task Force (IETF) M. Short, Ed. Request for Comments: 8070 S. Moore Category: Standards Track P. Miller ISSN: 2070-1721 Microsoft Corporation ...

https://app.knowbase.one/vault/rfc/docid/8804

RFC8101: IANA Registration of New Session Initiation Protocol (SIP) Resource-Priority Namespace for Mission Critical Push To Talk Service

Internet Engineering Task Force (IETF) C. Holmberg Request for Comments: 8101 J. Axell Category: Informational Ericsson ISSN: 2070-1721 March 2017 ...

https://app.knowbase.one/vault/rfc/docid/8806

RFC8103: Using ChaCha20-Poly1305 Authenticated Encryption in the Cryptographic Message Syntax (CMS)

Internet Engineering Task Force (IETF) R. Housley Request for Comments: 8103 Vigil Security Category: Standards Track February 2017 ISSN: 2070-1721 Using ChaCha20-Poly1305 Authenticated Encrypt...

https://app.knowbase.one/vault/rfc/docid/8814

RFC8110: Opportunistic Wireless Encryption

Internet Engineering Task Force (IETF) D. Harkins, Ed. Request for Comments: 8110 HP Enterprise Category: Informational W. Kumari, Ed. ISSN: 2070-1721 Google ...

https://app.knowbase.one/vault/rfc/docid/8852

RFC8145: Signaling Trust Anchor Knowledge in DNS Security Extensions (DNSSEC)

Internet Engineering Task Force (IETF) D. Wessels Request for Comments: 8145 Verisign Category: Standards Track W. Kumari ISSN: 2070-1721 Google ...

https://app.knowbase.one/vault/rfc/docid/8870

RFC8247: Algorithm Implementation Requirements and Usage Guidance for the Internet Key Exchange Protocol Version 2 (IKEv2)

Internet Engineering Task Force (IETF) Y. Nir Request for Comments: 8247 Dell EMC Obsoletes: 4307 T. Kivinen Updates: 7296 Category: Standards Track ...

https://app.knowbase.one/vault/rfc/docid/8888

RFC8263: Group Domain of Interpretation (GDOI) GROUPKEY-PUSH Acknowledgement Message

Internet Engineering Task Force (IETF) B. Weis Request for Comments: 8263 Cisco Systems Category: Standards Track U. Mangla ISSN: 2070-1721 Juniper Networks Inc. ...

https://app.knowbase.one/vault/rfc/docid/8910

RFC8208: BGPsec Algorithms, Key Formats, and Signature Formats

Internet Engineering Task Force (IETF) S. Turner Request for Comments: 8208 sn3rd Updates: 7935 O. Borchert Category: Standards Track NIST IS...

Previous Page 24 of 26 Next