Skip to main content

Documents for Benjamin Kaduk

IESG dashboard

Documents for Benjamin Kaduk

Document Date Status IPR
Published RFCs (48 hits)
101 pages
RFC 8412
Software Inventory Message and Attributes (SWIMA) for PA-TNC
2018-07
Proposed Standard RFC
28 pages
RFC 8417
Security Event Token (SET) Errata
2018-07
Proposed Standard RFC
7 pages
RFC 8442
ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites for TLS 1.2 and DTLS 1.2
2018-09
Proposed Standard RFC
20 pages
RFC 8447
IANA Registry Updates for TLS and DTLS Errata
2018-08
Proposed Standard RFC
68 pages
RFC 8448
Example Handshake Traces for TLS 1.3 Errata
2019-01
Informational RFC
8 pages
RFC 8449
Record Size Limit Extension for TLS
2018-08
Proposed Standard RFC
21 pages
RFC 8485
Vectors of Trust
2018-10
Proposed Standard RFC
21 pages
RFC 8559
Dynamic Authorization Proxying in the Remote Authentication Dial-In User Service (RADIUS) Protocol
2019-04
Proposed Standard RFC
22 pages
RFC 8612
DDoS Open Threat Signaling (DOTS) Requirements
2019-05
Informational RFC
6 pages
RFC 8619
Algorithm Identifiers for the HMAC-based Extract-and-Expand Key Derivation Function (HKDF)
2019-06
Proposed Standard RFC
21 pages
RFC 8636
Public Key Cryptography for Initial Authentication in Kerberos (PKINIT) Algorithm Agility
2019-07
Proposed Standard RFC
12 pages
RFC 8701
Applying Generate Random Extensions And Sustain Extensibility (GREASE) to TLS Extensibility
2020-01
Informational RFC
7 pages
RFC 8709
Ed25519 and Ed448 Public Key Algorithms for the Secure Shell (SSH) Protocol Errata
2020-02
Proposed Standard RFC
6 pages
RFC 8731
Secure Shell (SSH) Key Exchange Method Using Curve25519 and Curve448
2020-02
Proposed Standard RFC
12 pages
RFC 8732
Generic Security Service Application Program Interface (GSS-API) Key Exchange with SHA-2
2020-02
Proposed Standard RFC
13 pages
RFC 8744
Issues and Requirements for Server Name Identification (SNI) Encryption in TLS
2020-07
Informational RFC
14 pages
RFC 8747
Proof-of-Possession Key Semantics for CBOR Web Tokens (CWTs)
2020-03
Proposed Standard RFC
5 pages
RFC 8758
Deprecating RC4 in Secure Shell (SSH)
2020-04
Best Current Practice RFC
Also known as BCP 227
11 pages
RFC 8773
TLS 1.3 Extension for Certificate-Based Authentication with an External Pre-Shared Key Errata
2020-03
Experimental RFC
100 pages
RFC 8782
Distributed Denial-of-Service Open Threat Signaling (DOTS) Signal Channel Specification Errata
2020-05
Proposed Standard RFC
Obsoleted by rfc9132
66 pages
RFC 8783
Distributed Denial-of-Service Open Threat Signaling (DOTS) Data Channel Specification Errata
2020-05
Proposed Standard RFC
16 pages
RFC 8784
Mixing Preshared Keys in the Internet Key Exchange Protocol Version 2 (IKEv2) for Post-quantum Security
2020-06
Proposed Standard RFC
7 pages
RFC 8809
Registries for Web Authentication (WebAuthn)
2020-08
Informational RFC
8 pages
RFC 8879
TLS Certificate Compression
2020-12
Proposed Standard RFC
13 pages
RFC 8903
Use Cases for DDoS Open Threat Signaling
2021-05
Informational RFC
15 pages
RFC 8935
Push-Based Security Event Token (SET) Delivery Using HTTP
2020-11
Proposed Standard RFC
16 pages
RFC 8936
Poll-Based Security Event Token (SET) Delivery Using HTTP
2020-11
Proposed Standard RFC
22 pages
RFC 8973
DDoS Open Threat Signaling (DOTS) Agent Discovery
2021-01
Proposed Standard RFC
7 pages
RFC 8983
Internet Key Exchange Protocol Version 2 (IKEv2) Notification Status Types for IPv4/IPv6 Coexistence
2021-02
Proposed Standard RFC
18 pages
RFC 8996
Deprecating TLS 1.0 and TLS 1.1 Errata
2021-03
Best Current Practice RFC
Part of BCP 195
34 pages
RFC 9066
Distributed Denial-of-Service Open Threat Signaling (DOTS) Signal Channel Call Home
2021-12
Proposed Standard RFC
21 pages
RFC 9116
A File Format to Aid in Security Vulnerability Disclosure Errata
2022-04
Informational RFC
107 pages
RFC 9132
Distributed Denial-of-Service Open Threat Signaling (DOTS) Signal Channel Specification Errata
2021-09
Proposed Standard RFC
26 pages
RFC 9133
Controlling Filtering Rules Using Distributed Denial-of-Service Open Threat Signaling (DOTS) Signal Channel
2021-09
Proposed Standard RFC
19 pages
RFC 9142
Key Exchange (KEX) Method Updates and Recommendations for Secure Shell (SSH) Errata
2022-01
Proposed Standard RFC
14 pages
RFC 9146
Connection Identifier for DTLS 1.2
2022-03
Proposed Standard RFC
61 pages
RFC 9147
The Datagram Transport Layer Security (DTLS) Protocol Version 1.3
2022-04
Proposed Standard RFC
3
41 pages
RFC 9148
EST-coaps: Enrollment over Secure Transport with the Secure Constrained Application Protocol
2022-04
Proposed Standard RFC
8 pages
RFC 9149
TLS Ticket Requests
2022-04
Proposed Standard RFC
72 pages
RFC 9200
Authentication and Authorization for Constrained Environments Using the OAuth 2.0 Framework (ACE-OAuth)
2022-08
Proposed Standard RFC
11 pages
RFC 9201
Additional OAuth Parameters for Authentication and Authorization for Constrained Environments (ACE)
2022-08
Proposed Standard RFC
23 pages
RFC 9202
Datagram Transport Layer Security (DTLS) Profile for Authentication and Authorization for Constrained Environments (ACE)
2022-08
Proposed Standard RFC
Updated by rfc9430
28 pages
RFC 9203
The Object Security for Constrained RESTful Environments (OSCORE) Profile of the Authentication and Authorization for Constrained Environments (ACE) Framework
2022-08
Proposed Standard RFC
14 pages
RFC 9237
An Authorization Information Format (AIF) for Authentication and Authorization for Constrained Environments (ACE)
2022-08
Proposed Standard RFC
14 pages
RFC 9242
Intermediate Exchange in the Internet Key Exchange Protocol Version 2 (IKEv2)
2022-05
Proposed Standard RFC
108 pages
RFC 9244
Distributed Denial-of-Service Open Threat Signaling (DOTS) Telemetry
2022-06
Proposed Standard RFC
13 pages
RFC 9257
Guidance for External Pre-Shared Key (PSK) Usage in TLS Errata
2022-07
Informational RFC
33 pages
RFC 9431
Message Queuing Telemetry Transport (MQTT) and Transport Layer Security (TLS) Profile of Authentication and Authorization for Constrained Environments (ACE) Framework
2023-07
Proposed Standard RFC
Approved Conflict Reviews (18 hits)
11 pages
conflict-review-atkins-suit-cose-walnutdsa-01
IETF conflict review for draft-atkins-suit-cose-walnutdsa
2021-01-08
Approved No Problem - announcement sent
IETF stream
11 pages
conflict-review-bruckert-brainpool-for-tls13-00
IETF conflict review for draft-bruckert-brainpool-for-tls13
2019-08-15
Approved No Problem - announcement sent
IETF stream
10 pages
conflict-review-camwinget-tls-ts13-macciphersuites-00
IETF conflict review for draft-camwinget-tls-ts13-macciphersuites
2021-05-28
Approved No Problem - announcement sent
IETF stream
14 pages
conflict-review-cooley-cnsa-dtls-tls-profile-00
IETF conflict review for draft-cooley-cnsa-dtls-tls-profile
2020-08-10
Approved No Problem - announcement sent
IETF stream
13 pages
conflict-review-corcoran-cnsa-ipsec-profile-00
IETF conflict review for draft-corcoran-cnsa-ipsec-profile
2021-12-27
Approved No Problem - announcement sent
IETF stream
38 pages
conflict-review-deremin-rfc4491-bis-00
IETF conflict review for draft-deremin-rfc4491-bis
2021-12-27
Approved No Problem - announcement sent
IETF stream
43 pages
conflict-review-dukhovni-tls-dnssec-chain-02
IETF conflict review for draft-dukhovni-tls-dnssec-chain
2021-06-03
Approved No Problem - announcement sent
IETF stream
69 pages
conflict-review-irtf-cfrg-re-keying-00
IETF conflict review for draft-irtf-cfrg-re-keying
2019-04-05
Approved No Problem - announcement sent
IETF stream
50 pages
conflict-review-irtf-t2trg-iot-seccons-00
IETF conflict review for draft-irtf-t2trg-iot-seccons
2018-11-29
Approved No Problem - announcement sent
IETF stream
13 pages
conflict-review-jenkins-cnsa-cert-crl-profile-00
IETF conflict review for draft-jenkins-cnsa-cert-crl-profile
2019-02-19
Approved No Problem - announcement sent
IETF stream
17 pages
conflict-review-jenkins-cnsa-cmc-profile-00
IETF conflict review for draft-jenkins-cnsa-cmc-profile
2019-05-29
Approved No Problem - announcement sent
IETF stream
17 pages
conflict-review-jenkins-cnsa-smime-profile-00
IETF conflict review for draft-jenkins-cnsa-smime-profile
2019-10-28
Approved No Problem - announcement sent
IETF stream
13 pages
conflict-review-msahli-ise-ieee1609-00
IETF conflict review for draft-msahli-ise-ieee1609
2020-04-04
Approved No Problem - announcement sent
IETF stream
46 pages
conflict-review-nir-cfrg-rfc7539bis-00
IETF conflict review for draft-nir-cfrg-rfc7539bis
2018-03-28
Approved No Problem - announcement sent
IETF stream
22 pages
conflict-review-sheffer-tls-pinning-ticket-02
IETF conflict review for draft-sheffer-tls-pinning-ticket
2019-07-22
Approved No Problem - announcement sent
IETF stream
25 pages
conflict-review-smyshlyaev-mgm-00
IETF conflict review for draft-smyshlyaev-mgm
2021-03-31
Approved No Problem - announcement sent
IETF stream
92 pages
conflict-review-smyshlyaev-tls12-gost-suites-01
IETF conflict review for draft-smyshlyaev-tls12-gost-suites
2021-10-26
Approved No Problem - announcement sent
IETF stream
13 pages
conflict-review-yang-tls-tls13-sm-suites-01
IETF conflict review for draft-yang-tls-tls13-sm-suites
2020-12-30
Approved No Problem - announcement sent
IETF stream
Waiting for AD Go-Ahead Status Change (1 hit)
2022-01-06
Waiting for AD Go-Ahead
IETF stream
Approved - announcement sent Status Changes (3 hits)
status-change-ssh-arcfour-to-historic-01
Moving RFC 4345 (arcfour modes for SSH) to Historic
2020-07-27
Approved - announcement sent
IETF stream
status-change-tls-des-idea-ciphers-to-historic-01
Moving single-DES and IDEA TLS ciphersuites to Historic
2020-11-09
Approved - announcement sent
IETF stream
status-change-tls-oldversions-to-historic-01
Moving TLSv1.0, TLSv1.1, and DTLSv1.0 to Historic
2020-11-09
Approved - announcement sent
IETF stream
Approved Charter (1 hit)
charter-ietf-curdle-01
CURves, Deprecating and a Little more Encryption
2015-12-18
Approved