Eric Rescorla
Roles
Eric has no active roles as of 2024-11-08.
RFCs (39)
RFC | Date | Title | Cited by |
---|---|---|---|
RFC 2631 | Jun 1999 | Diffie-Hellman Key Agreement Method | 39 RFCs |
RFC 2659 | Aug 1999 | Security Extensions For HTML | 2 RFCs |
RFC 2660 | Aug 1999 | The Secure HyperText Transfer Protocol | 10 RFCs |
RFC 2818 | May 2000 | HTTP Over TLS | 168 RFCs |
RFC 3218 | Jan 2002 | Preventing the Million Message Attack on Cryptographic Message Syntax | 7 RFCs |
RFC 3436 | Dec 2002 | Transport Layer Security over Stream Control Transmission Protocol | 16 RFCs |
RFC 3552 | Jul 2003 | Guidelines for Writing RFC Text on Security Considerations | 65 RFCs |
RFC 4101 | Jun 2005 | Writing Protocol Models | 10 RFCs |
RFC 4346 | Apr 2006 | The Transport Layer Security (TLS) Protocol Version 1.1 | 109 RFCs |
RFC 4347 | Apr 2006 | Datagram Transport Layer Security | 47 RFCs |
RFC 4732 | Dec 2006 | Internet Denial-of-Service Considerations | 44 RFCs |
RFC 4895 | Aug 2007 | Authenticated Chunks for the Stream Control Transmission Protocol (SCTP) | 14 RFCs |
RFC 5246 | Aug 2008 | The Transport Layer Security (TLS) Protocol Version 1.2 | 405 RFCs |
RFC 5289 | Aug 2008 | TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode (GCM) | 15 RFCs |
RFC 5430 | Mar 2009 | Suite B Profile for Transport Layer Security (TLS) | 3 RFCs |
RFC 5705 | Mar 2010 | Keying Material Exporters for Transport Layer Security (TLS) | 20 RFCs |
RFC 5746 | Feb 2010 | Transport Layer Security (TLS) Renegotiation Indication Extension | 19 RFCs |
RFC 5763 | May 2010 | Framework for Establishing a Secure Real-time Transport Protocol (SRTP) Security Context Using Datagram Transport Layer Security (DTLS) | 22 RFCs |
RFC 5764 | May 2010 | Datagram Transport Layer Security (DTLS) Extension to Establish Keys for the Secure Real-time Transport Protocol (SRTP) | 40 RFCs |
RFC 5926 | Jun 2010 | Cryptographic Algorithms for the TCP Authentication Option (TCP-AO) | 12 RFCs |
RFC 6083 | Jan 2011 | Datagram Transport Layer Security (DTLS) for Stream Control Transmission Protocol (SCTP) | 12 RFCs |
RFC 6347 | Jan 2012 | Datagram Transport Layer Security Version 1.2 | 109 RFCs |
RFC 6919 | Apr 2013 | Further Key Words for Use in RFCs to Indicate Requirement Levels | 1 RFC |
RFC 6940 | Jan 2014 | REsource LOcation And Discovery (RELOAD) Base Protocol | 11 RFCs |
RFC 7022 | Sep 2013 | Guidelines for Choosing RTP Control Protocol (RTCP) Canonical Names (CNAMEs) | 13 RFCs |
RFC 7904 | Oct 2016 | A SIP Usage for REsource LOcation And Discovery (RELOAD) | 2 RFCs |
RFC 8224 | Feb 2018 | Authenticated Identity Management in the Session Initiation Protocol (SIP) | 19 RFCs |
RFC 8446 | Aug 2018 | The Transport Layer Security (TLS) Protocol Version 1.3 | 186 RFCs |
RFC 8789 | Jun 2020 | IETF Stream Documents Require IETF Rough Consensus | |
RFC 8816 | Feb 2021 | Secure Telephone Identity Revisited (STIR) Out-of-Band Architecture and Use Cases | 1 RFC |
RFC 8826 | Jan 2021 | Security Considerations for WebRTC | 14 RFCs |
RFC 8827 | Jan 2021 | WebRTC Security Architecture | 18 RFCs |
RFC 8829 | Jan 2021 | JavaScript Session Establishment Protocol (JSEP) | 7 RFCs |
RFC 8844 | Jan 2021 | Unknown Key-Share Attacks on Uses of TLS with the Session Description Protocol (SDP) | 4 RFCs |
RFC 9146 | Mar 2022 | Connection Identifier for DTLS 1.2 | 4 RFCs |
RFC 9147 | Apr 2022 | The Datagram Transport Layer Security (DTLS) Protocol Version 1.3 | 28 RFCs |
RFC 9345 | Jul 2023 | Delegated Credentials for TLS and DTLS | 4 RFCs |
RFC 9368 | May 2023 | Compatible Version Negotiation for QUIC | |
RFC 9429 | Apr 2024 | JavaScript Session Establishment Protocol (JSEP) |
Active Internet-Drafts (5)
- draft-ietf-dult-finding
- draft-ietf-ppm-dap
- draft-ietf-tls-rfc8446bis
- draft-ietf-tls-esni
- draft-ietf-mls-architecture
Expired Internet-Drafts (77)
- draft-ietf-tls-ctls
- draft-rescorla-rfc-jit
- draft-thomson-gendispatch-rfc-derivatives
- draft-rescorla-tigress-http
- draft-rescorla-dprive-adox-latest
- draft-rescorla-doh-cdisco
- draft-ietf-tls-semistatic-dh
- draft-rescorla-istar-recall
- draft-haberman-iasa20dt-recs
- draft-dt-iasa20-proposal
- draft-rescorla-quic-over-dtls
- draft-rescorla-tls13-semistatic-dh
- draft-rescorla-dtls-in-sdp
- draft-barnes-dane-uks
- draft-ietf-tcpinc-use-tls
- draft-iab-auth-mech
- draft-ietf-ipsec-pki-profile
- draft-rescorla-sec-cons
- draft-huitema-tls-dtls-as-subtransport
- draft-rescorla-tls13-new-flows
- draft-miers-tls-sas
- draft-jennings-mmusic-media-req
- draft-rescorla-avtcore-random-cname
- draft-rescorla-rtcweb-generic-idp
- draft-rosenberg-rtcweb-rtpmux
- draft-rescorla-jsms
- draft-rescorla-tls-extended-random
- draft-ietf-p2psip-reload
- draft-bryan-p2psip-reload
- draft-rescorla-tcp-auth-arch
- draft-tuexen-dtls-for-sctp
- draft-ietf-tls-suiteb
- draft-rescorla-stateless-tokens
- draft-rescorla-mmusic-ice-lite
- draft-rescorla-tls-opaque-prf-input
- draft-ietf-tls-ctr
- draft-rescorla-tls-partial
- draft-tschofenig-avt-rtp-dtls
- draft-modadugu-dtls-short
- draft-kelly-capwap-lwapp-dtls
- draft-modadugu-tls-ctr
- draft-handley-doc-market
- draft-rescorla-auth-mech
- draft-tuexen-tsvwg-tls-over-sctp
- draft-perlman-strong-cred