202 results ( Show 25 | All )
Number | Files | Title | Authors | Date | More Info | Status |
---|---|---|---|---|---|---|
RFC 2246 | ASCII, PDF, HTML | The TLS Protocol Version 1.0 | T. Dierks, C. Allen | January 1999 | Errata, Obsoleted by RFC 4346, Updated by RFC 3546, RFC 5746, RFC 6176, RFC 7465, RFC 7507, RFC 7919 | Historic (changed from Proposed Standard January 2021) |
RFC 2487 | ASCII, PDF, HTML | SMTP Service Extension for Secure SMTP over TLS | P. Hoffman | January 1999 | Obsoleted by RFC 3207 | Proposed Standard |
RFC 2595 | ASCII, PDF, HTML | Using TLS with IMAP, POP3 and ACAP | C. Newman | June 1999 | Errata, Updated by RFC 4616, RFC 7817, RFC 8314 | Proposed Standard |
RFC 2712 | ASCII, PDF, HTML | Addition of Kerberos Cipher Suites to Transport Layer Security (TLS) | A. Medvinsky, M. Hur | October 1999 | Errata | Proposed Standard |
RFC 2716 | ASCII, PDF, HTML | PPP EAP TLS Authentication Protocol | B. Aboba, D. Simon | October 1999 | Obsoleted by RFC 5216 | Experimental |
RFC 2817 | ASCII, PDF, HTML, HTML with inline errata | Upgrading to TLS Within HTTP/1.1 | R. Khare, S. Lawrence | May 2000 | Errata, Updates RFC 2616, Updated by RFC 7230, RFC 7231 | Proposed Standard |
RFC 2818 | ASCII, PDF, HTML | HTTP Over TLS | E. Rescorla | May 2000 | Errata, Obsoleted by RFC 9110, Updated by RFC 5785, RFC 7230 | Informational |
RFC 2830 | ASCII, PDF, HTML | Lightweight Directory Access Protocol (v3): Extension for Transport Layer Security | J. Hodges, R. Morgan, M. Wahl | May 2000 | Obsoleted by RFC 4511, RFC 4513, RFC 4510, Updated by RFC 3377 | Proposed Standard |
RFC 3207 | ASCII, PDF, HTML, HTML with inline errata | SMTP Service Extension for Secure SMTP over Transport Layer Security | P. Hoffman | February 2002 | Errata, Obsoletes RFC 2487, Updated by RFC 7817 | Proposed Standard |
RFC 3268 | ASCII, PDF, HTML | Advanced Encryption Standard (AES) Ciphersuites for Transport Layer Security (TLS) | P. Chown | June 2002 | Obsoleted by RFC 5246 | Proposed Standard |
RFC 3436 | ASCII, PDF, HTML | Transport Layer Security over Stream Control Transmission Protocol | A. Jungmaier, E. Rescorla, M. Tuexen | December 2002 | Updated by RFC 8996 | Proposed Standard |
RFC 3546 | ASCII, PDF, HTML | Transport Layer Security (TLS) Extensions | S. Blake-Wilson, M. Nystrom, D. Hopwood, J. Mikkelsen, T. Wright | June 2003 | Obsoleted by RFC 4366, Updates RFC 2246 | Proposed Standard |
RFC 3734 | ASCII, PDF, HTML | Extensible Provisioning Protocol (EPP) Transport Over TCP | S. Hollenbeck | March 2004 | Obsoleted by RFC 4934 | Proposed Standard |
RFC 3749 | ASCII, PDF, HTML | Transport Layer Security Protocol Compression Methods | S. Hollenbeck | May 2004 | Updated by RFC 8447, RFC 8996 | Proposed Standard |
RFC 3943 | ASCII, PDF, HTML | Transport Layer Security (TLS) Protocol Compression Using Lempel-Ziv-Stac (LZS) | R. Friend | November 2004 | Updated by RFC 8996 | Informational |
RFC 4132 | ASCII, PDF, HTML | Addition of Camellia Cipher Suites to Transport Layer Security (TLS) | S. Moriai, A. Kato, M. Kanda | July 2005 | Obsoleted by RFC 5932 | Proposed Standard |
RFC 4162 | ASCII, PDF, HTML | Addition of SEED Cipher Suites to Transport Layer Security (TLS) | H.J. Lee, J.H. Yoon, J.I. Lee | August 2005 | Updated by RFC 8996 | Proposed Standard |
RFC 4169 | ASCII, PDF, HTML | Hypertext Transfer Protocol (HTTP) Digest Authentication Using Authentication and Key Agreement (AKA) Version-2 | V. Torvinen, J. Arkko, M. Naslund | November 2005 | Informational | |
RFC 4217 | ASCII, PDF, HTML, HTML with inline errata | Securing FTP with TLS | P. Ford-Hutchinson | October 2005 | Errata, Updated by RFC 8996 | Proposed Standard |
RFC 4261 | ASCII, PDF, HTML | Common Open Policy Service (COPS) Over Transport Layer Security (TLS) | J. Walker, A. Kulkarni, Ed. | December 2005 | Updates RFC 2748, Updated by RFC 8996 | Proposed Standard |
RFC 4279 | ASCII, PDF, HTML | Pre-Shared Key Ciphersuites for Transport Layer Security (TLS) | P. Eronen, Ed., H. Tschofenig, Ed. | December 2005 | Updated by RFC 8996 | Proposed Standard |
RFC 4346 | ASCII, PDF, HTML, HTML with inline errata | The Transport Layer Security (TLS) Protocol Version 1.1 | T. Dierks, E. Rescorla | April 2006 | Errata, Obsoletes RFC 2246, Obsoleted by RFC 5246, Updated by RFC 4366, RFC 4680, RFC 4681, RFC 5746, RFC 6176, RFC 7465, RFC 7507, RFC 7919 | Historic (changed from Proposed Standard January 2021) |
RFC 4347 | ASCII, PDF, HTML | Datagram Transport Layer Security | E. Rescorla, N. Modadugu | April 2006 | Errata, Obsoleted by RFC 6347, Updated by RFC 5746, RFC 7507 | Historic (changed from Proposed Standard January 2021) |
RFC 4366 | ASCII, PDF, HTML | Transport Layer Security (TLS) Extensions | S. Blake-Wilson, M. Nystrom, D. Hopwood, J. Mikkelsen, T. Wright | April 2006 | Errata, Obsoletes RFC 3546, Obsoleted by RFC 5246, RFC 6066, Updates RFC 4346, Updated by RFC 5746 | Proposed Standard |
RFC 4492 | ASCII, PDF, HTML, HTML with inline errata | Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) | S. Blake-Wilson, N. Bolyard, V. Gupta, C. Hawk, B. Moeller | May 2006 | Errata, Obsoleted by RFC 8422, Updated by RFC 5246, RFC 7027, RFC 7919 | Informational |
RFC 4507 | ASCII, PDF, HTML | Transport Layer Security (TLS) Session Resumption without Server-Side State | J. Salowey, H. Zhou, P. Eronen, H. Tschofenig | May 2006 | Obsoleted by RFC 5077 | Proposed Standard |
RFC 4511 | ASCII, PDF, HTML, HTML with inline errata | Lightweight Directory Access Protocol (LDAP): The Protocol | J. Sermersheim, Ed. | June 2006 | Errata, Obsoletes RFC 2251, RFC 2830, RFC 3771 | Proposed Standard |
RFC 4513 | ASCII, PDF, HTML, HTML with inline errata | Lightweight Directory Access Protocol (LDAP): Authentication Methods and Security Mechanisms | R. Harrison, Ed. | June 2006 | Errata, Obsoletes RFC 2251, RFC 2829, RFC 2830, Updated by RFC 8996 | Proposed Standard |
RFC 4572 | ASCII, PDF, HTML | Connection-Oriented Media Transport over the Transport Layer Security (TLS) Protocol in the Session Description Protocol (SDP) | J. Lennox | July 2006 | Obsoleted by RFC 8122, Updates RFC 4145 | Proposed Standard |
RFC 4642 | ASCII, PDF, HTML | Using Transport Layer Security (TLS) with Network News Transfer Protocol (NNTP) | K. Murchison, J. Vinocur, C. Newman | October 2006 | Errata, Updated by RFC 8143, RFC 8996 | Proposed Standard |
RFC 4680 | ASCII, PDF, HTML | TLS Handshake Message for Supplemental Data | S. Santesson | October 2006 | Updates RFC 4346, Updated by RFC 8447, RFC 8996 | Proposed Standard |
RFC 4681 | ASCII, PDF, HTML | TLS User Mapping Extension | S. Santesson, A. Medvinsky, J. Ball | October 2006 | Updates RFC 4346, Updated by RFC 8996 | Proposed Standard |
RFC 4785 | ASCII, PDF, HTML | Pre-Shared Key (PSK) Ciphersuites with NULL Encryption for Transport Layer Security (TLS) | U. Blumenthal, P. Goel | January 2007 | Updated by RFC 8996 | Proposed Standard |
RFC 4934 | ASCII, PDF, HTML | Extensible Provisioning Protocol (EPP) Transport Over TCP | S. Hollenbeck | May 2007 | Obsoletes RFC 3734, Obsoleted by RFC 5734 | Draft Standard |
RFC 5018 | ASCII, PDF, HTML | Connection Establishment in the Binary Floor Control Protocol (BFCP) | G. Camarillo | September 2007 | Updated by RFC 8996 | Proposed Standard |
RFC 5027 | ASCII, PDF, HTML | Security Preconditions for Session Description Protocol (SDP) Media Streams | F. Andreasen, D. Wing | October 2007 | Updates RFC 3312 | Proposed Standard |
RFC 5054 | ASCII, PDF, HTML, HTML with inline errata | Using the Secure Remote Password (SRP) Protocol for TLS Authentication | D. Taylor, T. Wu, N. Mavrogiannopoulos, T. Perrin | November 2007 | Errata, Updated by RFC 8996 | Informational |
RFC 5077 | ASCII, PDF, HTML | Transport Layer Security (TLS) Session Resumption without Server-Side State | J. Salowey, H. Zhou, P. Eronen, H. Tschofenig | January 2008 | Errata, Obsoletes RFC 4507, Obsoleted by RFC 8446, Updated by RFC 8447 | Proposed Standard |
RFC 5081 | ASCII, PDF, HTML | Using OpenPGP Keys for Transport Layer Security (TLS) Authentication | N. Mavrogiannopoulos | November 2007 | Obsoleted by RFC 6091 | Experimental |
RFC 5114 | ASCII, PDF, HTML | Additional Diffie-Hellman Groups for Use with IETF Standards | M. Lepinski, S. Kent | January 2008 | Informational | |
RFC 5216 | ASCII, PDF, HTML, HTML with inline errata | The EAP-TLS Authentication Protocol | D. Simon, B. Aboba, R. Hurst | March 2008 | Errata, Obsoletes RFC 2716, Updated by RFC 8996, RFC 9190 | Proposed Standard |
RFC 5238 | ASCII, PDF, HTML | Datagram Transport Layer Security (DTLS) over the Datagram Congestion Control Protocol (DCCP) | T. Phelan | May 2008 | Updated by RFC 8996 | Proposed Standard |
RFC 5246 | ASCII, PDF, HTML, HTML with inline errata | The Transport Layer Security (TLS) Protocol Version 1.2 | T. Dierks, E. Rescorla | August 2008 | Errata, Obsoletes RFC 3268, RFC 4346, RFC 4366, Obsoleted by RFC 8446, Updates RFC 4492, Updated by RFC 5746, RFC 5878, RFC 6176, RFC 7465, RFC 7507, RFC 7568, RFC 7627, RFC 7685, RFC 7905, RFC 7919, RFC 8447, RFC 9155 | Proposed Standard |
RFC 5281 | ASCII, PDF, HTML, HTML with inline errata | Extensible Authentication Protocol Tunneled Transport Layer Security Authenticated Protocol Version 0 (EAP-TTLSv0) | P. Funk, S. Blake-Wilson | August 2008 | Errata, Updated by RFC 8996, RFC 9427 | Informational |
RFC 5288 | ASCII, PDF, HTML, HTML with inline errata | AES Galois Counter Mode (GCM) Cipher Suites for TLS | J. Salowey, A. Choudhury, D. McGrew | August 2008 | Errata, Updated by RFC 9325 | Proposed Standard |
RFC 5289 | ASCII, PDF, HTML | TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode (GCM) | E. Rescorla | August 2008 | Proposed Standard (changed from Informational March 2017) | |
RFC 5425 | ASCII, PDF, HTML | Transport Layer Security (TLS) Transport Mapping for Syslog | F. Miao, Ed., Y. Ma, Ed., J. Salowey, Ed. | March 2009 | Errata, Updated by RFC 9662 | Proposed Standard |
RFC 5430 | ASCII, PDF, HTML | Suite B Profile for Transport Layer Security (TLS) | M. Salter, E. Rescorla, R. Housley | March 2009 | Obsoleted by RFC 6460 | Historic (changed from Informational July 2018) |
RFC 5469 | ASCII, PDF, HTML | DES and IDEA Cipher Suites for Transport Layer Security (TLS) | P. Eronen, Ed. | February 2009 | Obsoleted by RFC 8996 | Historic (changed from Informational January 2021) |
RFC 5487 | ASCII, PDF, HTML | Pre-Shared Key Cipher Suites for TLS with SHA-256/384 and AES Galois Counter Mode | M. Badra | March 2009 | Proposed Standard | |
RFC 5489 | ASCII, PDF, HTML | ECDHE_PSK Cipher Suites for Transport Layer Security (TLS) | M. Badra, I. Hajjeh | March 2009 | Informational | |
RFC 5539 | ASCII, PDF, HTML | NETCONF over Transport Layer Security (TLS) | M. Badra | May 2009 | Obsoleted by RFC 7589 | Proposed Standard |
RFC 5630 | ASCII, PDF, HTML | The Use of the SIPS URI Scheme in the Session Initiation Protocol (SIP) | F. Audet | October 2009 | Updates RFC 3261, RFC 3608 | Proposed Standard |
RFC 5705 | ASCII, PDF, HTML | Keying Material Exporters for Transport Layer Security (TLS) | E. Rescorla | March 2010 | Errata, Updated by RFC 8446, RFC 8447 | Proposed Standard |
RFC 5734 part of STD 69 | ASCII, PDF, HTML | Extensible Provisioning Protocol (EPP) Transport over TCP | S. Hollenbeck | August 2009 | Errata, Obsoletes RFC 4934, Updated by RFC 8996 | Internet Standard |
RFC 5746 | ASCII, PDF, HTML | Transport Layer Security (TLS) Renegotiation Indication Extension | E. Rescorla, M. Ray, S. Dispensa, N. Oskov | February 2010 | Updates RFC 5246, RFC 4366, RFC 4347, RFC 4346, RFC 2246 | Proposed Standard |
RFC 5763 | ASCII, PDF, HTML | Framework for Establishing a Secure Real-time Transport Protocol (SRTP) Security Context Using Datagram Transport Layer Security (DTLS) | J. Fischl, H. Tschofenig, E. Rescorla | May 2010 | Errata, Updated by RFC 8842 | Proposed Standard |
RFC 5764 | ASCII, PDF, HTML, HTML with inline errata | Datagram Transport Layer Security (DTLS) Extension to Establish Keys for the Secure Real-time Transport Protocol (SRTP) | D. McGrew, E. Rescorla | May 2010 | Errata, Updated by RFC 7983, RFC 9443 | Proposed Standard |
RFC 5878 | ASCII, PDF, HTML, HTML with inline errata | Transport Layer Security (TLS) Authorization Extensions | M. Brown, R. Housley | May 2010 | Errata, Updates RFC 5246, Updated by RFC 8447, RFC 8996 | Experimental |
RFC 5922 | ASCII, PDF, HTML | Domain Certificates in the Session Initiation Protocol (SIP) | V. Gurbani, S. Lawrence, A. Jeffrey | June 2010 | Updates RFC 3261 | Proposed Standard |
RFC 5923 | ASCII, PDF, HTML | Connection Reuse in the Session Initiation Protocol (SIP) | V. Gurbani, Ed., R. Mahy, B. Tate | June 2010 | Errata | Proposed Standard |
RFC 5929 | ASCII, PDF, HTML | Channel Bindings for TLS | J. Altman, N. Williams, L. Zhu | July 2010 | Updated by RFC 9266 | Proposed Standard |
RFC 5932 | ASCII, PDF, HTML | Camellia Cipher Suites for TLS | A. Kato, M. Kanda, S. Kanno | June 2010 | Obsoletes RFC 4132 | Proposed Standard |
RFC 5953 | ASCII, PDF, HTML | Transport Layer Security (TLS) Transport Model for the Simple Network Management Protocol (SNMP) | W. Hardaker | August 2010 | Errata, Obsoleted by RFC 6353, Updated by RFC 8996 | Proposed Standard |
RFC 6012 | ASCII, PDF, HTML | Datagram Transport Layer Security (DTLS) Transport Mapping for Syslog | J. Salowey, T. Petch, R. Gerhards, H. Feng | October 2010 | Updated by RFC 8996, RFC 9662 | Proposed Standard |
RFC 6042 | ASCII, PDF, HTML | Transport Layer Security (TLS) Authorization Using KeyNote | A. Keromytis | October 2010 | Updated by RFC 8996 | Informational |
RFC 6066 | ASCII, PDF, HTML, HTML with inline errata | Transport Layer Security (TLS) Extensions: Extension Definitions | D. Eastlake 3rd | January 2011 | Errata, Obsoletes RFC 4366, Updated by RFC 8446, RFC 8449, RFC 9325 | Proposed Standard |
RFC 6083 | ASCII, PDF, HTML | Datagram Transport Layer Security (DTLS) for Stream Control Transmission Protocol (SCTP) | M. Tuexen, R. Seggelmann, E. Rescorla | January 2011 | Errata, Updated by RFC 8996 | Proposed Standard |
RFC 6084 | ASCII, PDF, HTML | General Internet Signaling Transport (GIST) over Stream Control Transmission Protocol (SCTP) and Datagram Transport Layer Security (DTLS) | X. Fu, C. Dickmann, J. Crowcroft | January 2011 | Updated by RFC 8996 | Experimental |
RFC 6091 | ASCII, PDF, HTML | Using OpenPGP Keys for Transport Layer Security (TLS) Authentication | N. Mavrogiannopoulos, D. Gillmor | February 2011 | Obsoletes RFC 5081 | Informational |
RFC 6125 | ASCII, PDF, HTML | Representation and Verification of Domain-Based Application Service Identity within Internet Public Key Infrastructure Using X.509 (PKIX) Certificates in the Context of Transport Layer Security (TLS) | P. Saint-Andre, J. Hodges | March 2011 | Errata, Obsoleted by RFC 9525 | Proposed Standard |
RFC 6135 | ASCII, PDF, HTML | An Alternative Connection Model for the Message Session Relay Protocol (MSRP) | C. Holmberg, S. Blau | February 2011 | Proposed Standard | |
RFC 6209 | ASCII, PDF, HTML | Addition of the ARIA Cipher Suites to Transport Layer Security (TLS) | W. Kim, J. Lee, J. Park, D. Kwon | April 2011 | Informational | |
RFC 6251 | ASCII, PDF, HTML | Using Kerberos Version 5 over the Transport Layer Security (TLS) Protocol | S. Josefsson | May 2011 | Informational | |
RFC 6347 | ASCII, PDF, HTML | Datagram Transport Layer Security Version 1.2 | E. Rescorla, N. Modadugu | January 2012 | Errata, Obsoletes RFC 4347, Obsoleted by RFC 9147, Updated by RFC 7507, RFC 7905, RFC 8996, RFC 9146 | Proposed Standard |
RFC 6353 part of STD 78 | ASCII, PDF, HTML | Transport Layer Security (TLS) Transport Model for the Simple Network Management Protocol (SNMP) | W. Hardaker | July 2011 | Obsoletes RFC 5953, Updated by RFC 8996, RFC 9456 | Internet Standard (changed from Draft Standard February 2014) |
RFC 6358 | ASCII, PDF, HTML | Additional Master Secret Inputs for TLS | P. Hoffman | January 2012 | Experimental | |
RFC 6367 | ASCII, PDF, HTML, HTML with inline errata | Addition of the Camellia Cipher Suites to Transport Layer Security (TLS) | S. Kanno, M. Kanda | September 2011 | Errata, Updated by RFC 8996 | Informational |
RFC 6394 | ASCII, PDF, HTML | Use Cases and Requirements for DNS-Based Authentication of Named Entities (DANE) | R. Barnes | October 2011 | Informational | |
RFC 6460 | ASCII, PDF, HTML, HTML with inline errata | Suite B Profile for Transport Layer Security (TLS) | M. Salter, R. Housley | January 2012 | Errata, Obsoletes RFC 5430, Updated by RFC 8996 | Historic (changed from Informational July 2018) |
RFC 6520 | ASCII, PDF, HTML, HTML with inline errata | Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS) Heartbeat Extension | R. Seggelmann, M. Tuexen, M. Williams | February 2012 | Errata, Updated by RFC 8447 | Proposed Standard |
RFC 6546 | ASCII, PDF, HTML, HTML with inline errata | Transport of Real-time Inter-network Defense (RID) Messages over HTTP/TLS | B. Trammell | April 2012 | Errata, Obsoletes RFC 6046 | Proposed Standard |
RFC 6614 | ASCII, PDF, HTML | Transport Layer Security (TLS) Encryption for RADIUS | S. Winter, M. McCauley, S. Venaas, K. Wierenga | May 2012 | Updated by RFC 8996 | Experimental |
RFC 6655 | ASCII, PDF, HTML, HTML with inline errata | AES-CCM Cipher Suites for Transport Layer Security (TLS) | D. McGrew, D. Bailey | July 2012 | Errata | Proposed Standard |
RFC 6698 | ASCII, PDF, HTML | The DNS-Based Authentication of Named Entities (DANE) Transport Layer Security (TLS) Protocol: TLSA | P. Hoffman, J. Schlyter | August 2012 | Errata, Updated by RFC 7218, RFC 7671, RFC 8749 | Proposed Standard |
RFC 6797 | ASCII, PDF, HTML | HTTP Strict Transport Security (HSTS) | J. Hodges, C. Jackson, A. Barth | November 2012 | Errata | Proposed Standard |
RFC 6876 | ASCII, PDF, HTML | A Posture Transport Protocol over TLS (PT-TLS) | P. Sangster, N. Cam-Winget, J. Salowey | February 2013 | Proposed Standard | |
RFC 6961 | ASCII, PDF, HTML | The Transport Layer Security (TLS) Multiple Certificate Status Request Extension | Y. Pettersen | June 2013 | Errata, Obsoleted by RFC 8446 | Proposed Standard |
RFC 6962 | ASCII, PDF, HTML, HTML with inline errata | Certificate Transparency | B. Laurie, A. Langley, E. Kasper | June 2013 | Errata, Obsoleted by RFC 9162 | Experimental |
RFC 7027 | ASCII, PDF, HTML | Elliptic Curve Cryptography (ECC) Brainpool Curves for Transport Layer Security (TLS) | J. Merkle, M. Lochter | October 2013 | Errata, Updates RFC 4492 | Informational |
RFC 7194 | ASCII, PDF, HTML | Default Port for Internet Relay Chat (IRC) via TLS/SSL | R. Hartmann | August 2014 | Updates RFC 1459 | Informational |
RFC 7250 | ASCII, PDF, HTML | Using Raw Public Keys in Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS) | P. Wouters, Ed., H. Tschofenig, Ed., J. Gilmore, S. Weiler, T. Kivinen | June 2014 | Errata | Proposed Standard |
RFC 7251 | ASCII, PDF, HTML | AES-CCM Elliptic Curve Cryptography (ECC) Cipher Suites for TLS | D. McGrew, D. Bailey, M. Campagna, R. Dugal | June 2014 | Informational | |
RFC 7301 | ASCII, PDF, HTML | Transport Layer Security (TLS) Application-Layer Protocol Negotiation Extension | S. Friedl, A. Popov, A. Langley, E. Stephan | July 2014 | Errata, Updated by RFC 8447 | Proposed Standard |
RFC 7345 | ASCII, PDF, HTML | UDP Transport Layer (UDPTL) over Datagram Transport Layer Security (DTLS) | C. Holmberg, I. Sedlacek, G. Salgueiro | August 2014 | Updated by RFC 8842 | Proposed Standard |
RFC 7350 | ASCII, PDF, HTML | Datagram Transport Layer Security (DTLS) as Transport for Session Traversal Utilities for NAT (STUN) | M. Petit-Huguenin, G. Salgueiro | August 2014 | Updates RFC 5389, RFC 5928 | Proposed Standard |
RFC 7360 | ASCII, PDF, HTML | Datagram Transport Layer Security (DTLS) as a Transport Layer for RADIUS | A. DeKok | September 2014 | Experimental | |
RFC 7366 | ASCII, PDF, HTML, HTML with inline errata | Encrypt-then-MAC for Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS) | P. Gutmann | September 2014 | Errata | Proposed Standard |
RFC 7457 | ASCII, PDF, HTML, HTML with inline errata | Summarizing Known Attacks on Transport Layer Security (TLS) and Datagram TLS (DTLS) | Y. Sheffer, R. Holz, P. Saint-Andre | February 2015 | Errata | Informational |
RFC 7465 | ASCII, PDF, HTML | Prohibiting RC4 Cipher Suites | A. Popov | February 2015 | Updates RFC 5246, RFC 4346, RFC 2246, Updated by RFC 8996 | Proposed Standard |
RFC 7507 | ASCII, PDF, HTML | TLS Fallback Signaling Cipher Suite Value (SCSV) for Preventing Protocol Downgrade Attacks | B. Moeller, A. Langley | April 2015 | Obsoleted by RFC 8996, Updates RFC 2246, RFC 4346, RFC 4347, RFC 5246, RFC 6347 | Proposed Standard |
RFC 7525 | ASCII, PDF, HTML, HTML with inline errata | Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS) | Y. Sheffer, R. Holz, P. Saint-Andre | May 2015 | Errata, Obsoleted by RFC 9325, Updated by RFC 8996 | Best Current Practice |
RFC 7562 | ASCII, PDF, HTML | Transport Layer Security (TLS) Authorization Using Digital Transmission Content Protection (DTCP) Certificates | D. Thakore | July 2015 | Updated by RFC 8996 | Informational |
RFC 7568 | ASCII, PDF, HTML | Deprecating Secure Sockets Layer Version 3.0 | R. Barnes, M. Thomson, A. Pironti, A. Langley | June 2015 | Errata, Updates RFC 5246, Updated by RFC 8996 | Proposed Standard |
RFC 7585 | ASCII, PDF, HTML | Dynamic Peer Discovery for RADIUS/TLS and RADIUS/DTLS Based on the Network Access Identifier (NAI) | S. Winter, M. McCauley | October 2015 | Errata | Experimental |
RFC 7589 | ASCII, PDF, HTML, HTML with inline errata | Using the NETCONF Protocol over Transport Layer Security (TLS) with Mutual X.509 Authentication | M. Badra, A. Luchuk, J. Schoenwaelder | June 2015 | Errata, Obsoletes RFC 5539 | Proposed Standard |
RFC 7590 | ASCII, PDF, HTML | Use of Transport Layer Security (TLS) in the Extensible Messaging and Presence Protocol (XMPP) | P. Saint-Andre, T. Alkemade | June 2015 | Updates RFC 6120 | Proposed Standard |
RFC 7627 | ASCII, PDF, HTML | Transport Layer Security (TLS) Session Hash and Extended Master Secret Extension | K. Bhargavan, Ed., A. Delignat-Lavaud, A. Pironti, A. Langley, M. Ray | September 2015 | Updates RFC 5246 | Proposed Standard |
RFC 7633 | ASCII, PDF, HTML | X.509v3 Transport Layer Security (TLS) Feature Extension | P. Hallam-Baker | October 2015 | Errata | Proposed Standard |
RFC 7671 | ASCII, PDF, HTML | The DNS-Based Authentication of Named Entities (DANE) Protocol: Updates and Operational Guidance | V. Dukhovni, W. Hardaker | October 2015 | Updates RFC 6698 | Proposed Standard |
RFC 7672 | ASCII, PDF, HTML, HTML with inline errata | SMTP Security via Opportunistic DNS-Based Authentication of Named Entities (DANE) Transport Layer Security (TLS) | V. Dukhovni, W. Hardaker | October 2015 | Errata | Proposed Standard |
RFC 7673 | ASCII, PDF, HTML | Using DNS-Based Authentication of Named Entities (DANE) TLSA Records with SRV Records | T. Finch, M. Miller, P. Saint-Andre | October 2015 | Proposed Standard | |
RFC 7685 | ASCII, PDF, HTML | A Transport Layer Security (TLS) ClientHello Padding Extension | A. Langley | October 2015 | Updates RFC 5246 | Proposed Standard |
RFC 7817 | ASCII, PDF, HTML | Updated Transport Layer Security (TLS) Server Identity Check Procedure for Email-Related Protocols | A. Melnikov | March 2016 | Updates RFC 2595, RFC 3207, RFC 3501, RFC 5804 | Proposed Standard |
RFC 7836 | ASCII, PDF, HTML, HTML with inline errata | Guidelines on the Cryptographic Algorithms to Accompany the Usage of Standards GOST R 34.10-2012 and GOST R 34.11-2012 | S. Smyshlyaev, Ed., E. Alekseev, I. Oshkin, V. Popov, S. Leontiev, V. Podobaev, D. Belyavsky | March 2016 | Errata | Informational |
RFC 7858 | ASCII, PDF, HTML | Specification for DNS over Transport Layer Security (TLS) | Z. Hu, L. Zhu, J. Heidemann, A. Mankin, D. Wessels, P. Hoffman | May 2016 | Errata, Updated by RFC 8310 | Proposed Standard |
RFC 7879 | ASCII, PDF, HTML | DTLS-SRTP Handling in SIP Back-to-Back User Agents | R. Ravindranath, T. Reddy, G. Salgueiro, V. Pascual, P. Ravindran | May 2016 | Proposed Standard | |
RFC 7905 | ASCII, PDF, HTML | ChaCha20-Poly1305 Cipher Suites for Transport Layer Security (TLS) | A. Langley, W. Chang, N. Mavrogiannopoulos, J. Strombergson, S. Josefsson | June 2016 | Errata, Updates RFC 5246, RFC 6347 | Proposed Standard |
RFC 7918 | ASCII, PDF, HTML | Transport Layer Security (TLS) False Start | A. Langley, N. Modadugu, B. Moeller | August 2016 | Informational | |
RFC 7919 | ASCII, PDF, HTML, HTML with inline errata | Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for Transport Layer Security (TLS) | D. Gillmor | August 2016 | Errata, Updates RFC 2246, RFC 4346, RFC 4492, RFC 5246 | Proposed Standard |
RFC 7924 | ASCII, PDF, HTML | Transport Layer Security (TLS) Cached Information Extension | S. Santesson, H. Tschofenig | July 2016 | Proposed Standard | |
RFC 7925 | ASCII, PDF, HTML | Transport Layer Security (TLS) / Datagram Transport Layer Security (DTLS) Profiles for the Internet of Things | H. Tschofenig, Ed., T. Fossati | July 2016 | Proposed Standard | |
RFC 7983 | ASCII, PDF, HTML | Multiplexing Scheme Updates for Secure Real-time Transport Protocol (SRTP) Extension for Datagram Transport Layer Security (DTLS) | M. Petit-Huguenin, G. Salgueiro | September 2016 | Updates RFC 5764, Updated by RFC 9443 | Proposed Standard |
RFC 8094 | ASCII, PDF, HTML | DNS over Datagram Transport Layer Security (DTLS) | T. Reddy, D. Wing, P. Patil | February 2017 | Experimental | |
RFC 8095 | ASCII, PDF, HTML, HTML with inline errata | Services Provided by IETF Transport Protocols and Congestion Control Mechanisms | G. Fairhurst, Ed., B. Trammell, Ed., M. Kuehlewind, Ed. | March 2017 | Errata | Informational |
RFC 8122 | ASCII, PDF, HTML, HTML with inline errata | Connection-Oriented Media Transport over the Transport Layer Security (TLS) Protocol in the Session Description Protocol (SDP) | J. Lennox, C. Holmberg | March 2017 | Errata, Obsoletes RFC 4572, Updated by RFC 8844 | Proposed Standard |
RFC 8143 | ASCII, PDF, HTML | Using Transport Layer Security (TLS) with Network News Transfer Protocol (NNTP) | J. Elie | April 2017 | Updates RFC 4642 | Proposed Standard |
RFC 8253 | ASCII, PDF, HTML | PCEPS: Usage of TLS to Provide a Secure Transport for the Path Computation Element Communication Protocol (PCEP) | D. Lopez, O. Gonzalez de Dios, Q. Wu, D. Dhody | October 2017 | Errata, Updates RFC 5440 | Proposed Standard |
RFC 8261 | ASCII, PDF, HTML | Datagram Transport Layer Security (DTLS) Encapsulation of SCTP Packets | M. Tuexen, R. Stewart, R. Jesup, S. Loreto | November 2017 | Updated by RFC 8899, RFC 8996 | Proposed Standard |
RFC 8269 | ASCII, PDF, HTML | The ARIA Algorithm and Its Use with the Secure Real-Time Transport Protocol (SRTP) | W. Kim, J. Lee, J. Park, D. Kwon, D. Kim | October 2017 | Informational | |
RFC 8310 | ASCII, PDF, HTML | Usage Profiles for DNS over TLS and DNS over DTLS | S. Dickinson, D. Gillmor, T. Reddy | March 2018 | Updates RFC 7858 | Proposed Standard |
RFC 8314 | ASCII, PDF, HTML | Cleartext Considered Obsolete: Use of Transport Layer Security (TLS) for Email Submission and Access | K. Moore, C. Newman | January 2018 | Errata, Updates RFC 1939, RFC 2595, RFC 3501, RFC 5068, RFC 6186, RFC 6409, Updated by RFC 8997 | Proposed Standard |
RFC 8323 | ASCII, PDF, HTML | CoAP (Constrained Application Protocol) over TCP, TLS, and WebSockets | C. Bormann, S. Lemay, H. Tschofenig, K. Hartke, B. Silverajan, B. Raymor, Ed. | February 2018 | Updates RFC 7641, RFC 7959, Updated by RFC 8974 | Proposed Standard |
RFC 8422 | ASCII, PDF, HTML, HTML with inline errata | Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier | Y. Nir, S. Josefsson, M. Pegourie-Gonnard | August 2018 | Errata, Obsoletes RFC 4492, Updated by RFC 8996 | Proposed Standard |
RFC 8442 | ASCII, PDF, HTML | ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites for TLS 1.2 and DTLS 1.2 | J. Mattsson, D. Migault | September 2018 | Proposed Standard | |
RFC 8446 | ASCII, PDF, HTML, HTML with inline errata | The Transport Layer Security (TLS) Protocol Version 1.3 | E. Rescorla | August 2018 | Errata, Obsoletes RFC 5077, RFC 5246, RFC 6961, Updates RFC 5705, RFC 6066 | Proposed Standard |
RFC 8447 | ASCII, PDF, HTML | IANA Registry Updates for TLS and DTLS | J. Salowey, S. Turner | August 2018 | Errata, Updates RFC 3749, RFC 4680, RFC 5077, RFC 5246, RFC 5705, RFC 5878, RFC 6520, RFC 7301 | Proposed Standard |
RFC 8448 | ASCII, PDF, HTML | Example Handshake Traces for TLS 1.3 | M. Thomson | January 2019 | Errata | Informational |
RFC 8449 | ASCII, PDF, HTML | Record Size Limit Extension for TLS | M. Thomson | August 2018 | Updates RFC 6066 | Proposed Standard |
RFC 8460 | ASCII, PDF, HTML, HTML with inline errata | SMTP TLS Reporting | D. Margolis, A. Brotman, B. Ramakrishnan, J. Jones, M. Risher | September 2018 | Errata | Proposed Standard |
RFC 8461 | ASCII, PDF, HTML | SMTP MTA Strict Transport Security (MTA-STS) | D. Margolis, M. Risher, B. Ramakrishnan, A. Brotman, J. Jones | September 2018 | Errata | Proposed Standard |
RFC 8470 | ASCII, PDF, HTML | Using Early Data in HTTP | M. Thomson, M. Nottingham, W. Tarreau | September 2018 | Proposed Standard | |
RFC 8471 | ASCII, PDF, HTML | The Token Binding Protocol Version 1.0 | A. Popov, Ed., M. Nystroem, D. Balfanz, J. Hodges | October 2018 | Proposed Standard | |
RFC 8472 | ASCII, PDF, HTML | Transport Layer Security (TLS) Extension for Token Binding Protocol Negotiation | A. Popov, Ed., M. Nystroem, D. Balfanz | October 2018 | Proposed Standard | |
RFC 8473 | ASCII, PDF, HTML | Token Binding over HTTP | A. Popov, M. Nystroem, D. Balfanz, Ed., N. Harper, J. Hodges | October 2018 | Proposed Standard | |
RFC 8492 | ASCII, PDF, HTML | Secure Password Ciphersuites for Transport Layer Security (TLS) | D. Harkins, Ed. | February 2019 | Errata | Informational |
RFC 8672 | HTML, TEXT, PDF, XML | TLS Server Identity Pinning with Tickets | Y. Sheffer, D. Migault | October 2019 | Experimental | |
RFC 8689 | HTML, TEXT, PDF, XML | SMTP Require TLS Option | J. Fenton | November 2019 | Errata | Proposed Standard |
RFC 8701 | HTML, TEXT, PDF, XML | Applying Generate Random Extensions And Sustain Extensibility (GREASE) to TLS Extensibility | D. Benjamin | January 2020 | Informational | |
RFC 8705 | HTML, TEXT, PDF, XML | OAuth 2.0 Mutual-TLS Client Authentication and Certificate-Bound Access Tokens | B. Campbell, J. Bradley, N. Sakimura, T. Lodderstedt | February 2020 | Proposed Standard | |
RFC 8734 | HTML, TEXT, PDF, XML | Elliptic Curve Cryptography (ECC) Brainpool Curves for Transport Layer Security (TLS) Version 1.3 | L. Bruckert, J. Merkle, M. Lochter | February 2020 | Informational | |
RFC 8737 | HTML, TEXT, PDF, XML | Automated Certificate Management Environment (ACME) TLS Application-Layer Protocol Negotiation (ALPN) Challenge Extension | R.B. Shoemaker | February 2020 | Proposed Standard | |
RFC 8740 | HTML, TEXT, PDF, XML | Using TLS 1.3 with HTTP/2 | D. Benjamin | February 2020 | Obsoleted by RFC 9113, Updates RFC 7540 | Proposed Standard |
RFC 8744 | HTML, TEXT, PDF, XML | Issues and Requirements for Server Name Identification (SNI) Encryption in TLS | C. Huitema | July 2020 | Informational | |
RFC 8773 | HTML, TEXT, PDF, XML, HTML with inline errata | TLS 1.3 Extension for Certificate-Based Authentication with an External Pre-Shared Key | R. Housley | March 2020 | Errata | Experimental |
RFC 8841 | HTML, TEXT, PDF, XML | Session Description Protocol (SDP) Offer/Answer Procedures for Stream Control Transmission Protocol (SCTP) over Datagram Transport Layer Security (DTLS) Transport | C. Holmberg, R. Shpount, S. Loreto, G. Camarillo | January 2021 | Proposed Standard | |
RFC 8842 | HTML, TEXT, PDF, XML | Session Description Protocol (SDP) Offer/Answer Considerations for Datagram Transport Layer Security (DTLS) and Transport Layer Security (TLS) | C. Holmberg, R. Shpount | January 2021 | Updates RFC 5763, RFC 7345 | Proposed Standard |
RFC 8844 | HTML, TEXT, PDF, XML | Unknown Key-Share Attacks on Uses of TLS with the Session Description Protocol (SDP) | M. Thomson, E. Rescorla | January 2021 | Updates RFC 8122 | Proposed Standard |
RFC 8850 | HTML, TEXT, PDF, XML | Controlling Multiple Streams for Telepresence (CLUE) Protocol Data Channel | C. Holmberg | January 2021 | Experimental | |
RFC 8870 | HTML, TEXT, PDF, XML | Encrypted Key Transport for DTLS and Secure RTP | C. Jennings, J. Mattsson, D. McGrew, D. Wing, F. Andreasen | January 2021 | Proposed Standard | |
RFC 8879 | HTML, TEXT, PDF, XML | TLS Certificate Compression | A. Ghedini, V. Vasiliev | December 2020 | Proposed Standard | |
RFC 8902 | HTML, TEXT, PDF, XML | TLS Authentication Using Intelligent Transport System (ITS) Certificates | M. Msahli, Ed., N. Cam-Winget, Ed., W. Whyte, Ed., A. Serhrouchni, H. Labiod | September 2020 | Experimental | |
RFC 8937 | HTML, TEXT, PDF, XML | Randomness Improvements for Security Protocols | C. Cremers, L. Garratt, S. Smyshlyaev, N. Sullivan, C. Wood | October 2020 | Informational | |
RFC 8940 | HTML, TEXT, PDF, XML | Extensible Authentication Protocol (EAP) Session-Id Derivation for EAP Subscriber Identity Module (EAP-SIM), EAP Authentication and Key Agreement (EAP-AKA), and Protected EAP (PEAP) | A. DeKok | October 2020 | Updates RFC 5247 | Proposed Standard |
RFC 8994 | HTML, TEXT, PDF, XML, HTML with inline errata | An Autonomic Control Plane (ACP) | T. Eckert, Ed., M. Behringer, Ed., S. Bjarnason | May 2021 | Errata | Proposed Standard |
RFC 8996 part of BCP 195 | HTML, TEXT, PDF, XML, HTML with inline errata | Deprecating TLS 1.0 and TLS 1.1 | K. Moriarty, S. Farrell | March 2021 | Errata, Obsoletes RFC 5469, RFC 7507, Updates RFC 3261, RFC 3329, RFC 3436, RFC 3470, RFC 3501, RFC 3552, RFC 3568, RFC 3656, RFC 3749, RFC 3767, RFC 3856, RFC 3871, RFC 3887, RFC 3903, RFC 3943, RFC 3983, RFC 4097, RFC 4111, RFC 4162, RFC 4168, RFC 4217, RFC 4235, RFC 4261, RFC 4279, RFC 4497, RFC 4513, RFC 4531, RFC 4540, RFC 4582, RFC 4616, RFC 4642, RFC 4680, RFC 4681, RFC 4712, RFC 4732, RFC 4743, RFC 4744, RFC 4785, RFC 4791, RFC 4823, RFC 4851, RFC 4964, RFC 4975, RFC 4976, RFC 4992, RFC 5018, RFC 5019, RFC 5023, RFC 5024, RFC 5049, RFC 5054, RFC 5091, RFC 5158, RFC 5216, RFC 5238, RFC 5263, RFC 5281, RFC 5364, RFC 5415, RFC 5422, RFC 5456, RFC 5734, RFC 5878, RFC 5953, RFC 6012, RFC 6042, RFC 6083, RFC 6084, RFC 6176, RFC 6347, RFC 6353, RFC 6367, RFC 6460, RFC 6614, RFC 6739, RFC 6749, RFC 6750, RFC 7030, RFC 7465, RFC 7525, RFC 7562, RFC 7568, RFC 8261, RFC 8422 | Best Current Practice |
RFC 8997 | HTML, TEXT, PDF, XML | Deprecation of TLS 1.1 for Email Submission and Access | L. Velvindron, S. Farrell | March 2021 | Updates RFC 8314 | Proposed Standard |
RFC 8998 | HTML, TEXT, PDF, XML | ShangMi (SM) Cipher Suites for TLS 1.3 | P. Yang | March 2021 | Informational | |
RFC 9001 | HTML, TEXT, PDF, XML | Using TLS to Secure QUIC | M. Thomson, Ed., S. Turner, Ed. | May 2021 | Errata | Proposed Standard |
RFC 9077 | HTML, TEXT, PDF, XML | NSEC and NSEC3: TTLs and Aggressive Use | P. van Dijk | July 2021 | Updates RFC 4034, RFC 4035, RFC 5155, RFC 8198 | Proposed Standard |
RFC 9102 | HTML, TEXT, PDF, XML, HTML with inline errata | TLS DNSSEC Chain Extension | V. Dukhovni, S. Huque, W. Toorop, P. Wouters, M. Shore | August 2021 | Errata | Experimental |
RFC 9103 | HTML, TEXT, PDF, XML | DNS Zone Transfer over TLS | W. Toorop, S. Dickinson, S. Sahib, P. Aras, A. Mankin | August 2021 | Updates RFC 1995, RFC 5936, RFC 7766 | Proposed Standard |
RFC 9146 | HTML, TEXT, PDF, XML | Connection Identifier for DTLS 1.2 | E. Rescorla, Ed., H. Tschofenig, Ed., T. Fossati, A. Kraus | March 2022 | Updates RFC 6347 | Proposed Standard |
RFC 9147 | HTML, TEXT, PDF, XML, HTML with inline errata | The Datagram Transport Layer Security (DTLS) Protocol Version 1.3 | E. Rescorla, H. Tschofenig, N. Modadugu | April 2022 | Errata, Obsoletes RFC 6347 | Proposed Standard |
RFC 9149 | HTML, TEXT, PDF, XML | TLS Ticket Requests | T. Pauly, D. Schinazi, C.A. Wood | April 2022 | Proposed Standard | |
RFC 9150 | HTML, TEXT, PDF, XML | TLS 1.3 Authentication and Integrity-Only Cipher Suites | N. Cam-Winget, J. Visoky | April 2022 | Informational | |
RFC 9151 | HTML, TEXT, PDF, XML, HTML with inline errata | Commercial National Security Algorithm (CNSA) Suite Profile for TLS and DTLS 1.2 and 1.3 | D. Cooley | April 2022 | Errata | Informational |
RFC 9155 | HTML, TEXT, PDF, XML | Deprecating MD5 and SHA-1 Signature Hashes in TLS 1.2 and DTLS 1.2 | L. Velvindron, K. Moriarty, A. Ghedini | December 2021 | Updates RFC 5246 | Proposed Standard |
RFC 9162 | HTML, TEXT, PDF, XML | Certificate Transparency Version 2.0 | B. Laurie, E. Messeri, R. Stradling | December 2021 | Obsoletes RFC 6962 | Experimental |
RFC 9175 | HTML, TEXT, PDF, XML | Constrained Application Protocol (CoAP): Echo, Request-Tag, and Token Processing | C. Amsüss, J. Preuß Mattsson, G. Selander | February 2022 | Updates RFC 7252 | Proposed Standard |
RFC 9185 | HTML, TEXT, PDF, XML | DTLS Tunnel between a Media Distributor and Key Distributor to Facilitate Key Exchange | P. Jones, P. Ellenbogen, N. Ohlmeier | April 2022 | Informational | |
RFC 9189 | HTML, TEXT, PDF, XML | GOST Cipher Suites for Transport Layer Security (TLS) Protocol Version 1.2 | S. Smyshlyaev, Ed., D. Belyavsky, E. Alekseev | March 2022 | Informational | |
RFC 9190 | HTML, TEXT, PDF, XML | EAP-TLS 1.3: Using the Extensible Authentication Protocol with TLS 1.3 | J. Preuß Mattsson, M. Sethi | February 2022 | Errata, Updates RFC 5216 | Proposed Standard |
RFC 9191 | HTML, TEXT, PDF, XML | Handling Large Certificates and Long Certificate Chains in TLS-Based EAP Methods | M. Sethi, J. Preuß Mattsson, S. Turner | February 2022 | Informational | |
RFC 9202 | HTML, TEXT, PDF, XML | Datagram Transport Layer Security (DTLS) Profile for Authentication and Authorization for Constrained Environments (ACE) | S. Gerdes, O. Bergmann, C. Bormann, G. Selander, L. Seitz | August 2022 | Errata, Updated by RFC 9430 | Proposed Standard |
RFC 9257 | HTML, TEXT, PDF, XML | Guidance for External Pre-Shared Key (PSK) Usage in TLS | R. Housley, J. Hoyland, M. Sethi, C. A. Wood | July 2022 | Errata | Informational |
RFC 9258 | HTML, TEXT, PDF, XML | Importing External Pre-Shared Keys (PSKs) for TLS 1.3 | D. Benjamin, C. A. Wood | July 2022 | Proposed Standard | |
RFC 9261 | HTML, TEXT, PDF, XML | Exported Authenticators in TLS | N. Sullivan | July 2022 | Proposed Standard | |
RFC 9266 | HTML, TEXT, PDF, XML | Channel Bindings for TLS 1.3 | S. Whited | July 2022 | Updates RFC 5801, RFC 5802, RFC 5929, RFC 7677 | Proposed Standard |
RFC 9325 part of BCP 195 | HTML, TEXT, PDF, XML | Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS) | Y. Sheffer, P. Saint-Andre, T. Fossati | November 2022 | Obsoletes RFC 7525, Updates RFC 5288, RFC 6066 | Best Current Practice |
RFC 9345 | HTML, TEXT, PDF, XML | Delegated Credentials for TLS and DTLS | R. Barnes, S. Iyengar, N. Sullivan, E. Rescorla | July 2023 | Proposed Standard | |
RFC 9367 | HTML, TEXT, PDF, XML | GOST Cipher Suites for Transport Layer Security (TLS) Protocol Version 1.3 | S. Smyshlyaev, Ed., E. Alekseev, E. Griboedova, A. Babueva, L. Nikiforova | February 2023 | Informational | |
RFC 9368 | HTML, TEXT, PDF, XML | Compatible Version Negotiation for QUIC | D. Schinazi, E. Rescorla | May 2023 | Updates RFC 8999 | Proposed Standard |
RFC 9427 | HTML, TEXT, PDF, XML | TLS-Based Extensible Authentication Protocol (EAP) Types for Use with TLS 1.3 | A. DeKok | June 2023 | Updates RFC 4851, RFC 5281, RFC 7170 | Proposed Standard |
RFC 9430 | HTML, TEXT, PDF, XML | Extension of the Datagram Transport Layer Security (DTLS) Profile for Authentication and Authorization for Constrained Environments (ACE) to Transport Layer Security (TLS) | O. Bergmann, J. Preuß Mattsson, G. Selander | July 2023 | Updates RFC 9202 | Proposed Standard |
RFC 9431 | HTML, TEXT, PDF, XML | Message Queuing Telemetry Transport (MQTT) and Transport Layer Security (TLS) Profile of Authentication and Authorization for Constrained Environments (ACE) Framework | C. Sengul, A. Kirby | July 2023 | Proposed Standard | |
RFC 9443 | HTML, TEXT, PDF, XML | Multiplexing Scheme Updates for QUIC | B. Aboba, G. Salgueiro, C. Perkins | July 2023 | Updates RFC 5764, RFC 7983 | Proposed Standard |
RFC 9456 | HTML, TEXT, PDF, XML | Updates to the TLS Transport Model for SNMP | K. Vaughn, Ed. | November 2023 | Updates RFC 6353 | Proposed Standard |
RFC 9525 | HTML, TEXT, PDF, XML | Service Identity in TLS | P. Saint-Andre, R. Salz | November 2023 | Errata, Obsoletes RFC 6125 | Proposed Standard |
RFC 9539 | HTML, TEXT, PDF, XML, HTML with inline errata | Unilateral Opportunistic Deployment of Encrypted Recursive-to-Authoritative DNS | D. K. Gillmor, Ed., J. Salazar, Ed., P. Hoffman, Ed. | February 2024 | Errata | Experimental |
RFC 9645 | HTML, TEXT, PDF, XML | YANG Groupings for TLS Clients and TLS Servers | K. Watsen | October 2024 | Proposed Standard | |
RFC 9662 | HTML, TEXT, PDF, XML, HTML with inline errata | Updates to the Cipher Suites in Secure Syslog | C. Lonvick, S. Turner, J. Salowey | October 2024 | Errata, Updates RFC 5425, RFC 6012 | Proposed Standard |