RFC8701 Applying Generate Random Extensions And Sustain Extensibility (GREASE) to TLS Extensibility D. Benjamin [ January 2020 ]
RFC8702 Use of the SHAKE One-Way Hash Functions in the Cryptographic Message Syntax (CMS) P. Kampanakis, Q. Dang [ January 2020 ]
RFC8703 Dynamic Link Exchange Protocol (DLEP) Link Identifier Extension R. Taylor, S. Ratliff [ February 2020 ]
RFC8704 Enhanced Feasible-Path Unicast Reverse Path Forwarding K. Sriram, D. Montgomery, J. Haas [ February 2020 ]
RFC8705 OAuth 2.0 Mutual-TLS Client Authentication and Certificate-Bound Access Tokens B. Campbell, J. Bradley, N. Sakimura, T. Lodderstedt [ February 2020 ]
RFC8706 Restart Signaling for IS-IS L. Ginsberg, P. Wells [ February 2020 ]
RFC8707 Resource Indicators for OAuth 2.0 B. Campbell, J. Bradley, H. Tschofenig [ February 2020 ]
RFC8708 Use of the HSS/LMS Hash-Based Signature Algorithm in the Cryptographic Message Syntax (CMS) R. Housley [ February 2020 ]
RFC8709 Ed25519 and Ed448 Public Key Algorithms for the Secure Shell (SSH) Protocol B. Harris, L. Velvindron [ February 2020 ]
RFC8710 Multipart Content-Format for the Constrained Application Protocol (CoAP) T. Fossati, K. Hartke, C. Bormann [ February 2020 ]
RFC8711 Structure of the IETF Administrative Support Activity, Version 2.0 B. Haberman, J. Hall, J. Livingood [ February 2020 ]
RFC8712 The IETF-ISOC Relationship G. Camarillo, J. Livingood [ February 2020 ]
RFC8713 IAB, IESG, IETF Trust, and IETF LLC Selection, Confirmation, and Recall Process: Operation of the IETF Nominating and Recall Committees M. Kucherawy, B. Hinden, J. Livingood [ February 2020 ]
RFC8714 Update to the Process for Selection of Trustees for the IETF Trust J. Arkko, T. Hardie [ February 2020 ]
RFC8715 IETF Administrative Support Activity 2.0: Update to the Process for Selection of Trustees for the IETF Trust J. Arkko [ February 2020 ]
RFC8716 Update to the IETF Anti-Harassment Procedures for the Replacement of the IETF Administrative Oversight Committee (IAOC) with the IETF Administration LLC P. Resnick, A. Farrel [ February 2020 ]
RFC8717 IETF Administrative Support Activity 2.0: Consolidated Updates to IETF Administrative Terminology J. Klensin [ February 2020 ]
RFC8718 IETF Plenary Meeting Venue Selection Process E. Lear [ February 2020 ]
RFC8719 High-Level Guidance for the Meeting Policy of the IETF S. Krishnan [ February 2020 ]
RFC8720 Principles for Operation of Internet Assigned Numbers Authority (IANA) Registries R. Housley, O. Kolkman [ February 2020 ]
RFC8721 Advice to the Trustees of the IETF Trust on Rights to Be Granted in IETF Documents J. Halpern [ February 2020 ]
RFC8722 Defining the Role and Function of IETF Protocol Parameter Registry Operators D. McPherson, O. Kolkman, J. Klensin, G. Huston [ February 2020 ]
RFC8723 Double Encryption Procedures for the Secure Real-Time Transport Protocol (SRTP) C. Jennings, P. Jones, R. Barnes, A.B. Roach [ April 2020 ]
RFC8724 SCHC: Generic Framework for Static Context Header Compression and Fragmentation A. Minaburo, L. Toutain, C. Gomez, D. Barthel, JC. Zúñiga [ April 2020 ]
RFC8725 JSON Web Token Best Current Practices Y. Sheffer, D. Hardt, M. Jones [ February 2020 ]
RFC8726 How Requests for IANA Action Will Be Handled on the Independent Stream A. Farrel [ November 2020 ]
RFC8727 JSON Binding of the Incident Object Description Exchange Format T. Takahashi, R. Danyliw, M. Suzuki [ August 2020 ]
RFC8728 RFC Editor Model (Version 2) O. Kolkman, J. Halpern, R. Hinden [ February 2020 ]
RFC8729 The RFC Series and RFC Editor R. Housley, L. Daigle [ February 2020 ]
RFC8730 Independent Submission Editor Model N. Brownlee, B. Hinden [ February 2020 ]
RFC8731 Secure Shell (SSH) Key Exchange Method Using Curve25519 and Curve448 A. Adamantiadis, S. Josefsson, M. Baushke [ February 2020 ]
RFC8732 Generic Security Service Application Program Interface (GSS-API) Key Exchange with SHA-2 S. Sorce, H. Kario [ February 2020 ]
RFC8733 Path Computation Element Communication Protocol (PCEP) Extensions for MPLS-TE Label Switched Path (LSP) Auto-Bandwidth Adjustment with Stateful PCE D. Dhody, R. Gandhi, U. Palle, R. Singh, L. Fang [ February 2020 ]
RFC8734 Elliptic Curve Cryptography (ECC) Brainpool Curves for Transport Layer Security (TLS) Version 1.3 L. Bruckert, J. Merkle, M. Lochter [ February 2020 ]
RFC8735 Scenarios and Simulation Results of PCE in a Native IP Network A. Wang, X. Huang, C. Kou, Z. Li, P. Mi [ February 2020 ]
RFC8736 PIM Message Type Space Extension and Reserved Bits S. Venaas, A. Retana [ February 2020 ]
RFC8737 Automated Certificate Management Environment (ACME) TLS Application‑Layer Protocol Negotiation (ALPN) Challenge Extension R.B. Shoemaker [ February 2020 ]
RFC8738 Automated Certificate Management Environment (ACME) IP Identifier Validation Extension R.B. Shoemaker [ February 2020 ]
RFC8739 Support for Short-Term, Automatically Renewed (STAR) Certificates in the Automated Certificate Management Environment (ACME) Y. Sheffer, D. Lopez, O. Gonzalez de Dios, A. Pastor Perales, T. Fossati [ March 2020 ]
RFC8740 Using TLS 1.3 with HTTP/2 D. Benjamin [ February 2020 ]
RFC8741 Ability for a Stateful Path Computation Element (PCE) to Request and Obtain Control of a Label Switched Path (LSP) A. Raghuram, A. Goddard, J. Karthik, S. Sivabalan, M. Negi [ March 2020 ]
RFC8742 Concise Binary Object Representation (CBOR) Sequences C. Bormann [ February 2020 ]
RFC8743 Multiple Access Management Services Multi-Access Management Services (MAMS) S. Kanugovi, F. Baboescu, J. Zhu, S. Seo [ March 2020 ]
RFC8744 Issues and Requirements for Server Name Identification (SNI) Encryption in TLS C. Huitema [ July 2020 ]
RFC8745 Path Computation Element Communication Protocol (PCEP) Extensions for Associating Working and Protection Label Switched Paths (LSPs) with Stateful PCE H. Ananthakrishnan, S. Sivabalan, C. Barth, I. Minei, M. Negi [ March 2020 ]
RFC8746 Concise Binary Object Representation (CBOR) Tags for Typed Arrays C. Bormann [ February 2020 ]
RFC8747 Proof-of-Possession Key Semantics for CBOR Web Tokens (CWTs) M. Jones, L. Seitz, G. Selander, S. Erdtman, H. Tschofenig [ March 2020 ]
RFC8748 Registry Fee Extension for the Extensible Provisioning Protocol (EPP) R. Carney, G. Brown, J. Frakes [ March 2020 ]
RFC8749 Moving DNSSEC Lookaside Validation (DLV) to Historic Status W. Mekking, D. Mahoney [ March 2020 ]
RFC8750 Implicit Initialization Vector (IV) for Counter-Based Ciphers in Encapsulating Security Payload (ESP) D. Migault, T. Guggemos, Y. Nir [ March 2020 ]
RFC8751 Hierarchical Stateful Path Computation Element (PCE) D. Dhody, Y. Lee, D. Ceccarelli, J. Shin, D. King [ March 2020 ]
RFC8752 Report from the IAB Workshop on Exploring Synergy between Content Aggregation and the Publisher Ecosystem (ESCAPE) M. Thomson, M. Nottingham [ March 2020 ]
RFC8753 Internationalized Domain Names for Applications (IDNA) Review for New Unicode Versions J. Klensin, P. Fältström [ April 2020 ]
RFC8754 IPv6 Segment Routing Header (SRH) C. Filsfils, D. Dukes, S. Previdi, J. Leddy, S. Matsushima, D. Voyer [ March 2020 ]
RFC8755 Using Commercial National Security Algorithm Suite Algorithms in Secure/Multipurpose Internet Mail Extensions M. Jenkins [ March 2020 ]
RFC8756 Commercial National Security Algorithm (CNSA) Suite Profile of Certificate Management over CMS M. Jenkins, L. Zieglar [ March 2020 ]
RFC8757 Dynamic Link Exchange Protocol (DLEP) Latency Range Extension B. Cheng, L. Berger [ March 2020 ]
RFC8758 Deprecating RC4 in Secure Shell (SSH) L. Velvindron [ April 2020 ]
RFC8759 RTP Payload for Timed Text Markup Language (TTML) J. Sandford [ March 2020 ]
RFC8760 The Session Initiation Protocol (SIP) Digest Access Authentication Scheme R. Shekh-Yusef [ March 2020 ]
RFC8761 Video Codec Requirements and Evaluation Methodology A. Filippov, A. Norkin, J.R. Alvarez [ April 2020 ]
RFC8762 Simple Two-Way Active Measurement Protocol G. Mirsky, G. Jun, H. Nydell, R. Foote [ March 2020 ]
RFC8763 Deployment Considerations for Information-Centric Networking (ICN) A. Rahman, D. Trossen, D. Kutscher, R. Ravindran [ April 2020 ]
RFC8764 Apple's DNS Long-Lived Queries Protocol S. Cheshire, M. Krochmal [ June 2020 ]
RFC8765 DNS Push Notifications T. Pusateri, S. Cheshire [ June 2020 ]
RFC8766 Discovery Proxy for Multicast DNS-Based Service Discovery S. Cheshire [ June 2020 ]
RFC8767 Serving Stale Data to Improve DNS Resiliency D. Lawrence, W. Kumari, P. Sood [ March 2020 ]
RFC8768 Constrained Application Protocol (CoAP) Hop-Limit Option M. Boucadair, T. Reddy.K, J. Shallow [ March 2020 ]
RFC8769 Cryptographic Message Syntax (CMS) Content Types for Concise Binary Object Representation (CBOR) J. Schaad [ March 2020 ]
RFC8770 Host Router Support for OSPFv2 K. Patel, P. Pillay-Esnault, M. Bhardwaj, S. Bayraktar [ April 2020 ]
RFC8771 The Internationalized Deliberately Unreadable Network NOtation (I-DUNNO) A. Mayrhofer, J. Hague [ 1 April 2020 ]
RFC8772 The China Mobile, Huawei, and ZTE Broadband Network Gateway (BNG) Simple Control and User Plane Separation Protocol (S-CUSP) S. Hu, D. Eastlake, F. Qin, T. Chua, D. Huang [ May 2020 ]
RFC8773 TLS 1.3 Extension for Certificate-Based Authentication with an External Pre-Shared Key R. Housley [ March 2020 ]
RFC8774 The Quantum Bug M. Welzl [ 1 April 2020 ]
RFC8775 PIM Designated Router Load Balancing Y. Cai, H. Ou, S. Vallepalli, M. Mishra, S. Venaas, A. Green [ April 2020 ]
RFC8776 Common YANG Data Types for Traffic Engineering T. Saad, R. Gandhi, X. Liu, V. Beeram, I. Bryskin [ June 2020 ]
RFC8777 DNS Reverse IP Automatic Multicast Tunneling (AMT) Discovery J. Holland [ April 2020 ]
RFC8778 Use of the HSS/LMS Hash-Based Signature Algorithm with CBOR Object Signing and Encryption (COSE) R. Housley [ April 2020 ]
RFC8779 Path Computation Element Communication Protocol (PCEP) Extensions for GMPLS C. Margaria, O. Gonzalez de Dios, F. Zhang [ July 2020 ]
RFC8780 The Path Computation Element Communication Protocol (PCEP) Extension for Wavelength Switched Optical Network (WSON) Routing and Wavelength Assignment (RWA) Y. Lee, R. Casellas [ July 2020 ]
RFC8781 Discovering PREF64 in Router Advertisements L. Colitti, J. Linkova [ April 2020 ]
RFC8782 Distributed Denial-of-Service Open Threat Signaling (DOTS) Signal Channel Specification T. Reddy.K, M. Boucadair, P. Patil, A. Mortensen, N. Teague [ May 2020 ]
RFC8783 Distributed Denial-of-Service Open Threat Signaling (DOTS) Data Channel Specification M. Boucadair, T. Reddy.K [ May 2020 ]
RFC8784 Mixing Preshared Keys in the Internet Key Exchange Protocol Version 2 (IKEv2) for Post-quantum Security S. Fluhrer, P. Kampanakis, D. McGrew, V. Smyslov [ June 2020 ]
RFC8785 JSON Canonicalization Scheme (JCS) A. Rundgren, B. Jordan, S. Erdtman [ June 2020 ]
RFC8786 Updated Rules for Processing Stateful PCE Request Parameters Flags A. Farrel [ May 2020 ]
RFC8787 Location Source Parameter for the SIP Geolocation Header Field J. Winterbottom, R. Jesske, B. Chatras, A. Hutton [ May 2020 ]
RFC8788 Eligibility for the 2020-2021 Nominating Committee B. Leiba [ May 2020 ]
RFC8789 IETF Stream Documents Require IETF Rough Consensus J. Halpern, E. Rescorla [ June 2020 ]
RFC8790 FETCH and PATCH with Sensor Measurement Lists (SenML) A. Keränen, M. Mohajer [ June 2020 ]
RFC8791 YANG Data Structure Extensions A. Bierman, M. Björklund, K. Watsen [ June 2020 ]
RFC8792 Handling Long Lines in Content of Internet-Drafts and RFCs K. Watsen, E. Auerswald, A. Farrel, Q. Wu [ June 2020 ]
RFC8793 Information-Centric Networking (ICN): Content-Centric Networking (CCNx) and Named Data Networking (NDN) Terminology B. Wissingh, C. Wood, A. Afanasyev, L. Zhang, D. Oran, C. Tschudin [ June 2020 ]
RFC8794 Extensible Binary Meta Language S. Lhomme, D. Rice, M. Bunkus [ July 2020 ]
RFC8795 YANG Data Model for Traffic Engineering (TE) Topologies X. Liu, I. Bryskin, V. Beeram, T. Saad, H. Shah, O. Gonzalez de Dios [ August 2020 ]
RFC8796 RSVP-TE Summary Fast Reroute Extensions for Label Switched Path (LSP) Tunnels M. Taillon, T. Saad, R. Gandhi, A. Deshmukh, M. Jork, V. Beeram [ July 2020 ]
RFC8797 Remote Direct Memory Access - Connection Manager (RDMA-CM) Private Data for RPC-over-RDMA Version 1 C. Lever [ June 2020 ]
RFC8798 Additional Units for Sensor Measurement Lists (SenML) C. Bormann [ June 2020 ]
RFC8799 Limited Domains and Internet Protocols B. Carpenter, B. Liu [ July 2020 ]
RFC8800 Path Computation Element Communication Protocol (PCEP) Extension for Label Switched Path (LSP) Diversity Constraint Signaling S. Litkowski, S. Sivabalan, C. Barth, M. Negi [ July 2020 ]


Translate Internet RFC documents to 日本語, svenska, Nederlands, Deutsch, français, русский, italiano, español, Tiếng Việt, polski, português, 中文, українська, català, norsk, فارسی, suomi, Bahasa Indonesia, العربية, čeština, 한국어, Bahasa Melayu, magyar, română, српски and other languages with Google Translate!
inserted by FC2 system