RFC Number (or Subseries Number):
Title/Keyword:    
Show Abstract  Show Keywords






Any
Standards Track :: 
Best Current Practice
Informational
Experimental
Historic
Unknown
WG Acronym:
Author (surname):
Abstract contains:

26 results ( Show  25 | All )

NumberFilesTitleAuthorsDateMore InfoStatus
RFC 3711ASCII, PDF, HTML The Secure Real-time Transport Protocol (SRTP) M. Baugher, D. McGrew, M. Naslund, E. Carrara, K. NorrmanMarch 2004Errata, Updated by RFC 5506, RFC 6904, RFC 9335Proposed Standard
RFC 4383ASCII, PDF, HTMLThe Use of Timed Efficient Stream Loss-Tolerant Authentication (TESLA) in the Secure Real-time Transport Protocol (SRTP)M. Baugher, E. CarraraFebruary 2006    Proposed Standard
RFC 4568ASCII, PDF, HTMLSession Description Protocol (SDP) Security Descriptions for Media StreamsF. Andreasen, M. Baugher, D. WingJuly 2006ErrataProposed Standard
RFC 4738ASCII, PDF, HTMLMIKEY-RSA-R: An Additional Mode of Key Distribution in Multimedia Internet KEYing (MIKEY)D. Ignjatic, L. Dondeti, F. Audet, P. LinNovember 2006Updates RFC 3830Proposed Standard
RFC 4771ASCII, PDF, HTML, HTML with inline errataIntegrity Transform Carrying Roll-Over Counter for the Secure Real-time Transport Protocol (SRTP)V. Lehtovirta, M. Naslund, K. NorrmanJanuary 2007ErrataProposed Standard
RFC 5027ASCII, PDF, HTMLSecurity Preconditions for Session Description Protocol (SDP) Media StreamsF. Andreasen, D. WingOctober 2007Updates RFC 3312Proposed Standard
RFC 5197ASCII, PDF, HTMLOn the Applicability of Various Multimedia Internet KEYing (MIKEY) Modes and ExtensionsS. Fries, D. IgnjaticJune 2008    Informational
RFC 5479ASCII, PDF, HTML, HTML with inline errataRequirements and Analysis of Media Security Management ProtocolsD. Wing, Ed., S. Fries, H. Tschofenig, F. AudetApril 2009ErrataInformational
RFC 5669ASCII, PDF, HTMLThe SEED Cipher Algorithm and Its Use with the Secure Real-Time Transport Protocol (SRTP)S. Yoon, J. Kim, H. Park, H. Jeong, Y. WonAugust 2010    Proposed Standard
RFC 5763ASCII, PDF, HTMLFramework for Establishing a Secure Real-time Transport Protocol (SRTP) Security Context Using Datagram Transport Layer Security (DTLS)J. Fischl, H. Tschofenig, E. RescorlaMay 2010Errata, Updated by RFC 8842Proposed Standard
RFC 5764ASCII, PDF, HTML, HTML with inline errataDatagram Transport Layer Security (DTLS) Extension to Establish Keys for the Secure Real-time Transport Protocol (SRTP)D. McGrew, E. RescorlaMay 2010Errata, Updated by RFC 7983, RFC 9443Proposed Standard
RFC 6043ASCII, PDF, HTMLMIKEY-TICKET: Ticket-Based Modes of Key Distribution in Multimedia Internet KEYing (MIKEY)J. Mattsson, T. TianMarch 2011Updated by RFC 6309Informational
RFC 6188ASCII, PDF, HTMLThe Use of AES-192 and AES-256 in Secure RTPD. McGrewMarch 2011    Proposed Standard
RFC 6904ASCII, PDF, HTMLEncryption of Header Extensions in the Secure Real-time Transport Protocol (SRTP)J. LennoxApril 2013Updates RFC 3711Proposed Standard
RFC 7201ASCII, PDF, HTMLOptions for Securing RTP SessionsM. Westerlund, C. PerkinsApril 2014    Informational
RFC 7202ASCII, PDF, HTMLSecuring the RTP Framework: Why RTP Does Not Mandate a Single Media Security SolutionC. Perkins, M. WesterlundApril 2014    Informational
RFC 7714ASCII, PDF, HTML, HTML with inline errataAES-GCM Authenticated Encryption in the Secure Real-time Transport Protocol (SRTP)D. McGrew, K. IgoeDecember 2015ErrataProposed Standard
RFC 7879ASCII, PDF, HTMLDTLS-SRTP Handling in SIP Back-to-Back User AgentsR. Ravindranath, T. Reddy, G. Salgueiro, V. Pascual, P. RavindranMay 2016    Proposed Standard
RFC 7983ASCII, PDF, HTMLMultiplexing Scheme Updates for Secure Real-time Transport Protocol (SRTP) Extension for Datagram Transport Layer Security (DTLS)M. Petit-Huguenin, G. SalgueiroSeptember 2016Updates RFC 5764, Updated by RFC 9443Proposed Standard
RFC 8269ASCII, PDF, HTMLThe ARIA Algorithm and Its Use with the Secure Real-Time Transport Protocol (SRTP)W. Kim, J. Lee, J. Park, D. Kwon, D. KimOctober 2017    Informational
RFC 8643ASCII, PDF, HTMLAn Opportunistic Approach for Secure Real-time Transport Protocol (OSRTP)A. Johnston, B. Aboba, A. Hutton, R. Jesske, T. StachAugust 2019    Informational
RFC 8723HTML, TEXT, PDF, XMLDouble Encryption Procedures for the Secure Real-Time Transport Protocol (SRTP)C. Jennings, P. Jones, R. Barnes, A.B. RoachApril 2020    Proposed Standard
RFC 8844HTML, TEXT, PDF, XMLUnknown Key-Share Attacks on Uses of TLS with the Session Description Protocol (SDP)M. Thomson, E. RescorlaJanuary 2021Updates RFC 8122Proposed Standard
RFC 8870HTML, TEXT, PDF, XMLEncrypted Key Transport for DTLS and Secure RTPC. Jennings, J. Mattsson, D. McGrew, D. Wing, F. AndreasenJanuary 2021    Proposed Standard
RFC 9185HTML, TEXT, PDF, XMLDTLS Tunnel between a Media Distributor and Key Distributor to Facilitate Key ExchangeP. Jones, P. Ellenbogen, N. OhlmeierApril 2022    Informational