%% You should probably cite rfc9162 instead of this I-D. @techreport{ietf-trans-rfc6962-bis-39, number = {draft-ietf-trans-rfc6962-bis-39}, type = {Internet-Draft}, institution = {Internet Engineering Task Force}, publisher = {Internet Engineering Task Force}, note = {Work in Progress}, url = {https://datatracker.ietf.org/doc/draft-ietf-trans-rfc6962-bis/39/}, author = {Ben Laurie and Adam Langley and Emilia Kasper and Eran Messeri and Rob Stradling}, title = {{Certificate Transparency Version 2.0}}, pagetotal = 63, year = 2021, month = may, day = 17, abstract = {This document describes version 2.0 of the Certificate Transparency (CT) protocol for publicly logging the existence of Transport Layer Security (TLS) server certificates as they are issued or observed, in a manner that allows anyone to audit certification authority (CA) activity and notice the issuance of suspect certificates as well as to audit the certificate logs themselves. The intent is that eventually clients would refuse to honor certificates that do not appear in a log, effectively forcing CAs to add all issued certificates to the logs. This document obsoletes RFC 6962. It also specifies a new TLS extension that is used to send various CT log artifacts. Logs are network services that implement the protocol operations for submissions and queries that are defined in this document. {[}RFC Editor: please update 'RFCXXXX' to refer to this document, once its RFC number is known, through the document.{]}}, }