• Trends
  • Topics
  • Nodes
Search for keywords, #hashtags, $sites, add a dash to exclude, e.g. -$theonion.com

From ietf.org

OAuth Client ID Metadata Document

0 1

This specification defines a mechanism through which an OAuth client can identify itself to authorization servers, without prior dynamic client registration or other existing registration. This is through the usage of a URL as a client_id in an OAuth flow, where the URL refers to a...

on Wed, 12PM

From ietf.org

SD-JWT-based Verifiable Credentials (SD-JWT VC)

0 1

This specification describes data formats as well as validation and processing rules to express Verifiable Credentials with JSON payloads with and without selective disclosure based on the SD-JWT format.

on Wed, 8AM

From ietf.org

Suggested IETF 120 Sessions for Getting Familiar with New Topics

0 1

These IETF 120 meeting sessions are likely to include discussions and proposals that are accessible to a broad range of Internet technologists whether they are new to the IETF or long-time participants.

on Tue, 10PM

From ietf.org

IETF email and IPv6 and related issues

0 2

Search IETF mail list archives

on Tue, 10PM

From ietf.org

RFC 5652: Cryptographic Message Syntax (CMS)

0 1

This document describes the Cryptographic Message Syntax (CMS). This syntax is used to digitally sign, digest, authenticate, or encrypt arbitrary message content. [STANDARDS-TRACK]

on Tue, 7PM

From ietf.org

Amplification Attacks Using the Constrained Application Protocol (CoAP)

0 1

Protecting Internet of Things (IoT) devices against attacks is not enough. IoT deployments need to make sure that they are not used for Distributed Denial-of-Service (DDoS) attacks. DDoS attacks are typically done with compromised devices or with amplification attacks using a spoofed...

on Tue, 5PM

From ietf.org

RFC 7278: Extending an IPv6 /64 Prefix from a Third Generation Partnership Project (3GPP) Mobile Interface to a LAN Link

0 1

This document describes requirements for extending an IPv6 /64 prefix from a User Equipment Third Generation Partnership Project (3GPP) radio interface to a LAN link and describes two implementation examples.

on Sun, 2PM

From ietf.org

TLS Trust Expressions

0 0

This document defines TLS trust expressions, a mechanism for relying parties to succinctly convey trusted certification authorities to subscribers by referencing named and versioned trust stores. It also defines supporting mechanisms for subscribers to evaluate these trust expressions, and...

on Jun 29

From ietf.org

Abridged Compression for WebPKI Certificates

0 0

This draft defines a new TLS Certificate Compression scheme which uses a shared dictionary of root and intermediate WebPKI certificates. The scheme smooths the transition to post-quantum certificates by eliminating the root and intermediate certificates from the TLS certificate chain without...

on Jun 29

From ietf.org

Merkle Tree Certificates for TLS

0 0

This document describes Merkle Tree certificates, a new certificate type for use with TLS. A relying party that regularly fetches information from a transparency service can use this certificate type as a size optimization over more conventional mechanisms with post- quantum signatures. Merkle...

on Jun 29

From ietf.org

Re: [openpgp] Disabling compression in OpenPGP

0 0

Search IETF mail list archives

on Jun 28

From ietf.org

RFC 1459: Internet Relay Chat Protocol

0 0

The IRC protocol is a text-based protocol, with the simplest client being any socket program capable of connecting to the server. This memo defines an Experimental Protocol for the Internet community.

on Jun 28

From ietf.org

RFC 7624: Confidentiality in the Face of Pervasive Surveillance: A Threat Model and Problem Statement

0 0

Since the initial revelations of pervasive surveillance in 2013, several classes of attacks on Internet communications have been discovered. In this document, we develop a threat model that describes these attacks on Internet confidentiality. We assume an attacker that is interested in...

on Jun 27

From ietf.org

RFC 1951: DEFLATE Compressed Data Format Specification version 1.3

0 0

This specification defines a lossless compressed data format that compresses data using a combination of the LZ77 algorithm and Huffman coding, with efficiency comparable to the best currently available general-purpose compression methods. This memo provides information for the Internet...

on Jun 26

From ietf.org

RFC 9592: Retiring the Tao of the IETF

0 0

This document retires and obsoletes the Tao of the IETF as an IETF-maintained document. This document also obsoletes RFC 6722, which describes the publication process of the Tao. Furthermore, this document describes the rationale for the retirement of the Tao. For archival purposes, the last...

on Jun 26

From ietf.org

Specifying New Congestion Control Algorithms

0 0

Introducing new or modified congestion control algorithms in the global Internet has possible ramifications to both the flows using the proposed congestion control algorithms and to flows using a standardized congestion control algorithm. Therefore, the IETF must proceed with caution when...

on Jun 26

From ietf.org

IETF Registration

0 0

on Jun 26

From ietf.org

Re: Why isn't QUIC growing?

0 0

Search IETF mail list archives

on Jun 26

From ietf.org

IETF 120 Hackathon

0 0

on Jun 26

From ietf.org

IETF 120 Hackathon

0 0

Sign up for the IETF 120 Hackathon!

on Jun 26

From ietf.org

Key IETF service outages on 20 June during transition to new infrastructure

0 0

The transition of IETF Datatracker and related services to a new cloud infrastructure is now complete and all affected services are available. Affected services were unavailable from 1800 UTC until approximately 2000 UTC on Thursday 20 June 2024.

on Jun 26

From ietf.org

Mail Autoconfig

0 0

Set up a mail account with only email address and password.

on Jun 26

From ietf.org

api-catalog: a well-known URI and link relation to help discovery of APIs

0 0

This document defines the "api-catalog" well-known URI and link relation. It is intended to facilitate automated discovery and usage of the APIs published by a given organisation or individual.

on Jun 25

From ietf.org

RFC 9106: Argon2 Memory-Hard Function for Password Hashing and Proof-of-Work Applications

0 0

This document describes the Argon2 memory-hard function for password hashing and proof-of-work applications. We provide an implementer-oriented description with test vectors. The purpose is to simplify adoption of Argon2 for Internet protocols. This document is a product of the Crypto Forum...

on Jun 25

From ietf.org

RFC 7168: The Hyper Text Coffee Pot Control Protocol for Tea Efflux Appliances (HTCPCP-TEA)

0 0

The Hyper Text Coffee Pot Control Protocol (HTCPCP) specification does not allow for the brewing of tea, in all its variety and complexity. This paper outlines an extension to HTCPCP to allow for pots to provide networked tea-brewing facilities.

on Jun 25

From ietf.org

RFC 2146: U.S. Government Internet Domain Names

0 0

This memo provides an update and clarification to RFC 1816. This document describes the registration policies for the top-level domain ".GOV". The purpose of the domain is to provide naming conventions that identify US Federal government agencies in order to facilitate access to their electronic...

on Jun 25

From ietf.org

RFC 7929: DNS-Based Authentication of Named Entities (DANE) Bindings for OpenPGP

0 0

OpenPGP is a message format for email (and file) encryption that lacks a standardized lookup mechanism to securely obtain OpenPGP public keys. DNS-Based Authentication of Named Entities (DANE) is a method for publishing public keys in DNS. This document specifies a DANE method for publishing and...

on Jun 25

From ietf.org

RFC 739: Assigned numbers

0 0

on Jun 24

From ietf.org

RFC 7240: Prefer Header for HTTP

0 0

This specification defines an HTTP header field that can be used by a client to request that certain behaviors be employed by a server while processing a request.

on Jun 24

From ietf.org

RFC 5987: Character Set and Language Encoding for Hypertext Transfer Protocol (HTTP) Header Field Parameters

0 0

By default, message header field parameters in Hypertext Transfer Protocol (HTTP) messages cannot carry characters outside the ISO- 8859-1 character set. RFC 2231 defines an encoding mechanism for use in Multipurpose Internet Mail Extensions (MIME) headers. This document specifies an encoding...

on Jun 24

From ietf.org

RFC 8461: SMTP MTA Strict Transport Security (MTA-STS)

0 0

SMTP MTA Strict Transport Security (MTA-STS) is a mechanism enabling mail service providers (SPs) to declare their ability to receive Transport Layer Security (TLS) secure SMTP connections and to specify whether sending SMTP servers should refuse to deliver to MX hosts that do not offer TLS with...

on Jun 23

From ietf.org

The ARK Identifier Scheme

0 0

The ARK (Archival Resource Key) naming scheme is designed to facilitate the high-quality and persistent identification of information objects. The label "ark:" marks the start of a core ARK identifier that can be made actionable by prepending the beginning of a URL. Meant to be usable after...

on Jun 23

From ietf.org

Multipath Extension for QUIC

0 0

This document specifies a multipath extension for the QUIC protocol to enable the simultaneous usage of multiple paths for a single connection. Discussion Venues This note is to be removed before publishing as an RFC. Discussion of this document takes place on the QUIC Working Group mailing list...

on Jun 21

From ietf.org

Abuse-Resistant OpenPGP Keystores

0 0

OpenPGP transferable public keys are composite certificates, made up of primary keys, direct key signatures, user IDs, identity certifications ("signature packets"), subkeys, and so on. They are often assembled by merging multiple certificates that all share the same primary key, and are...

on Jun 10

From ietf.org

Abuse-Resistant OpenPGP Keystores

0 0

OpenPGP transferable public keys are composite certificates, made up of primary keys, direct key signatures, user IDs, identity certifications ("signature packets"), subkeys, and so on. They are often assembled by merging multiple certificates that all share the same primary key, and are...

on Jun 10

From ietf.org

RFC 8872: Guidelines for Using the Multiplexing Features of RTP to Support Multiple Media Streams

0 0

The Real-time Transport Protocol (RTP) is a flexible protocol that can be used in a wide range of applications, networks, and system topologies. That flexibility makes for wide applicability but can complicate the application design process. One particular design question that has received much...

on Jun 6

From ietf.org

RFC 5109: RTP Payload Format for Generic Forward Error Correction

0 0

This document specifies a payload format for generic Forward Error Correction (FEC) for media data encapsulated in RTP. It is based on the exclusive-or (parity) operation. The payload format described in this document allows end systems to apply protection using various protection lengths and...

on Jun 6

From ietf.org

RFC 8843: Negotiating Media Multiplexing Using the Session Description Protocol (SDP)

0 0

This specification defines a new Session Description Protocol (SDP) Grouping Framework extension called 'BUNDLE'. The extension can be used with the SDP offer/answer mechanism to negotiate the usage of a single transport (5-tuple) for sending and receiving media described by multiple SDP media...

on Jun 6

From ietf.org

RFC 5888: The Session Description Protocol (SDP) Grouping Framework

0 0

In this specification, we define a framework to group "m" lines in the Session Description Protocol (SDP) for different purposes. This framework uses the "group" and "mid" SDP attributes, both of which are defined in this specification. Additionally, we specify how to use the framework for two...

on Jun 6

From ietf.org

RFC 6330: RaptorQ Forward Error Correction Scheme for Object Delivery

0 0

This document describes a Fully-Specified Forward Error Correction (FEC) scheme, corresponding to FEC Encoding ID 6, for the RaptorQ FEC code and its application to reliable delivery of data objects. RaptorQ codes are a new family of codes that provide superior flexibility, support for larger...

on Jun 6

From ietf.org

EDHOC - A new lightweight authenticated key exchange protocol provides improved security with less overhead for Internet-of-Things devices

0 0

Ephemeral Diffie-Hellman Over COSE (EDHOC) described in the recently-published RFC 9528 and RFC 9529 is a very compact, lightweight authenticated key exchange protocol, providing state-of-the-art security including mutual authentication, forward secrecy and identity protection.

on Jun 6

From ietf.org

A review of a decade of Internet Architecture Board workshops

0 0

Internet Architecture Board (IAB) workshops are focused gatherings that bring together experts from the broader Internet community to discuss specific topics of interest related to Internet architecture, protocols, standards, and future directions.

on Jun 5

From ietf.org

SCITT Reference APIs

0 0

This document describes a REST API that supports the normative requirements of the SCITT Architecture . Optional key discovery and query interfaces are provided to support interoperability issues with Decentralized Identifiers, X509 Certificates and Artifact Reposistories.

on Jun 4

From ietf.org

RFC 9457: Problem Details for HTTP APIs

0 0

This document defines a "problem detail" to carry machine-readable details of errors in HTTP response content to avoid the need to define new error response formats for HTTP APIs. This document obsoletes RFC 7807.

on Jun 4

From ietf.org

Roughtime

0 0

This document specifies Roughtime - a protocol that aims to achieve rough time synchronization even for clients without any idea of what time it is. About This Document This note is to be removed before publishing as an RFC. Status information for this document may be found at...

on Jun 3

From ietf.org

[TLS]Re: Curve-popularity data?

0 0

Search IETF mail list archives

on Jun 2

From ietf.org

RFC 9293: Transmission Control Protocol (TCP)

0 0

This document specifies the Transmission Control Protocol (TCP). TCP is an important transport-layer protocol in the Internet protocol stack, and it has continuously evolved over decades of use and growth of the Internet. Over this time, a number of changes have been made to TCP as it...

on May 28

From ietf.org

RFC 9293: Transmission Control Protocol (TCP)

0 0

This document specifies the Transmission Control Protocol (TCP). TCP is an important transport-layer protocol in the Internet protocol stack, and it has continuously evolved over decades of use and growth of the Internet. Over this time, a number of changes have been made to TCP as it...

on May 27