Documents tagged with "tls"

230 documents found

https://app.knowbase.one/vault/rfc/docid/8132

RFC7486: HTTP Origin-Bound Authentication (HOBA)

Internet Engineering Task Force (IETF) S. Farrell Request for Comments: 7486 Trinity College Dublin Category: Experimental P. Hoffman ISSN: 2070-1721 VPN Consortium ...

https://app.knowbase.one/vault/rfc/docid/8156

RFC7507: TLS Fallback Signaling Cipher Suite Value (SCSV) for Preventing Protocol Downgrade Attacks

Internet Engineering Task Force (IETF) B. Moeller Request for Comments: 7507 A. Langley Updates: 2246, 4346, 4347, 5246, 6347 Google Category: Standards Track April 2015 IS...

https://app.knowbase.one/vault/rfc/docid/8176

RFC7525: Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)

Internet Engineering Task Force (IETF) Y. Sheffer Request for Comments: 7525 Intuit BCP: 195 R. Holz Category: Best Current Practice NICTA IS...

https://app.knowbase.one/vault/rfc/docid/8217

RFC7562: Transport Layer Security (TLS) Authorization Using Digital Transmission Content Protection (DTCP) Certificates

Independent Submission D. Thakore Request for Comments: 7562 CableLabs Category: Informational July 2015 ISSN: 2070-1721 Transport Layer Security (TLS) Authorization U...

https://app.knowbase.one/vault/rfc/docid/8223

RFC7568: Deprecating Secure Sockets Layer Version 3.0

Internet Engineering Task Force (IETF) R. Barnes Request for Comments: 7568 M. Thomson Updates: 5246 Mozilla Category: Standards Track A. Pironti IS...

https://app.knowbase.one/vault/rfc/docid/8242

RFC7585: Dynamic Peer Discovery for RADIUS/TLS and RADIUS/DTLS Based on the Network Access Identifier (NAI)

Internet Engineering Task Force (IETF) S. Winter Request for Comments: 7585 RESTENA Category: Experimental M. McCauley ISSN: 2070-1721 AirSpayce ...

https://app.knowbase.one/vault/rfc/docid/8246

RFC7589: Using the NETCONF Protocol over Transport Layer Security (TLS) with Mutual X.509 Authentication

Internet Engineering Task Force (IETF) M. Badra Request for Comments: 7589 Zayed University Obsoletes: 5539 A. Luchuk Category: Standards Track SNMP Research, Inc. IS...

https://app.knowbase.one/vault/rfc/docid/8248

RFC7590: Use of Transport Layer Security (TLS) in the Extensible Messaging and Presence Protocol (XMPP)

Internet Engineering Task Force (IETF) P. Saint-Andre Request for Comments: 7590 &yet Updates: 6120 T. Alkemade Category: Standards Track June 2015 IS...

https://app.knowbase.one/vault/rfc/docid/8327

RFC7672: SMTP Security via Opportunistic DNS-Based Authentication of Named Entities (DANE) Transport Layer Security (TLS)

Internet Engineering Task Force (IETF) V. Dukhovni Request for Comments: 7672 Two Sigma Category: Standards Track W. Hardaker ISSN: 2070-1721 Parsons ...

https://app.knowbase.one/vault/rfc/docid/8341

RFC7685: A Transport Layer Security (TLS) ClientHello Padding Extension

Internet Engineering Task Force (IETF) A. Langley Request for Comments: 7685 Google Inc Updates: 5246 October 2015 Category: Standards Track ISSN: 2070-1721 A Transport Layer Security...

https://app.knowbase.one/vault/rfc/docid/8371

RFC7711: PKIX over Secure HTTP (POSH)

Internet Engineering Task Force (IETF) M. Miller Request for Comments: 7711 Cisco Systems, Inc. Category: Standards Track P. Saint-Andre ISSN: 2070-1721 &yet ...

https://app.knowbase.one/vault/rfc/docid/8411

RFC7748: Elliptic Curves for Security

Internet Research Task Force (IRTF) A. Langley Request for Comments: 7748 Google Category: Informational M. Hamburg ISSN: 2070-1721 Rambus Cryptography Research ...

https://app.knowbase.one/vault/rfc/docid/8474

RFC7804: Salted Challenge Response HTTP Authentication Mechanism

Internet Engineering Task Force (IETF) A. Melnikov Request for Comments: 7804 Isode Ltd Category: Experimental March 2016 ISSN: 2070-1721 Salted Challenge Response HTTP Authentication Mec...

https://app.knowbase.one/vault/rfc/docid/8488

RFC7817: Updated Transport Layer Security (TLS) Server Identity Check Procedure for Email-Related Protocols

Internet Engineering Task Force (IETF) A. Melnikov Request for Comments: 7817 Isode Ltd Updates: 2595, 3207, 3501, 5804 March 2016 Category: Standards Track ISSN: 2070-1721 Updated Transport Layer Securi...

https://app.knowbase.one/vault/rfc/docid/8511

RFC7838: HTTP Alternative Services

Internet Engineering Task Force (IETF) M. Nottingham Request for Comments: 7838 Akamai Category: Standards Track P. McManus ISSN: 2070-1721 Mozilla ...

https://app.knowbase.one/vault/rfc/docid/8533

RFC7858: Specification for DNS over Transport Layer Security (TLS)

Internet Engineering Task Force (IETF) Z. Hu Request for Comments: 7858 L. Zhu Category: Standards Track J. Heidemann ISSN: 2070-1721 USC/ISI ...

https://app.knowbase.one/vault/rfc/docid/8536

RFC7860: HMAC-SHA-2 Authentication Protocols in User-Based Security Model (USM) for SNMPv3

Internet Engineering Task Force (IETF) J. Merkle, Ed. Request for Comments: 7860 Secunet Security Networks Obsoletes: 7630 M. Lochter Category: Standards Track BSI IS...

https://app.knowbase.one/vault/rfc/docid/8586

RFC7905: ChaCha20-Poly1305 Cipher Suites for Transport Layer Security (TLS)

Internet Engineering Task Force (IETF) A. Langley Request for Comments: 7905 W. Chang Updates: 5246, 6347 Google, Inc. Category: Standards Track N. Mavrogiannopoulos IS...

https://app.knowbase.one/vault/rfc/docid/8599

RFC7918: Transport Layer Security (TLS) False Start

Internet Engineering Task Force (IETF) A. Langley Request for Comments: 7918 N. Modadugu Category: Informational B. Moeller ISSN: 2070-1721 Google ...

https://app.knowbase.one/vault/rfc/docid/8600

RFC7919: Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for Transport Layer Security (TLS)

Internet Engineering Task Force (IETF) D. Gillmor Request for Comments: 7919 ACLU Updates: 2246, 4346, 4492, 5246 August 2016 Category: Standards Track ISSN: 2070-1721 Negotiated Finite Field D...

Previous Page 10 of 12 Next