important_security-related_rfcs
Table of Contents
Important Security-Related RFCs
Return to Web development-related RFCs
- RFC 5246 – Transport Layer Security (TLS) Protocol Version 1.2
- RFC 8446 – Transport Layer Security (TLS) Protocol Version 1.3
- RFC 4301 – Security Architecture for the Internet Protocol
- RFC 3647 – Internet X.509 Public Key Infrastructure Certificate Policy
- RFC 6962 – Certificate Transparency
- RFC 6818 – Updates to the Internet X.509 Public Key Infrastructure Certificate and CRL Profile
- RFC 5280 – Internet X.509 Public Key Infrastructure Certificate and CRL Profile
- RFC 6125 – Representation and Verification of Domain-Based Application Service Identity
- RFC 7435 – Opportunistic Security
- RFC 4033 – DNS Security Extensions (DNSSEC) Introduction and Requirements
- RFC 4253 – Secure Shell (SSH) Transport Layer Protocol
- RFC 8037 – JSON Web Algorithms (JWA) Using Curve25519
- RFC 7296 – Internet Key Exchange (IKEv2) Protocol
- RFC 4732 – Denial-of-Service Attacks
- RFC 2985 – PKCS #9: Selected Object Classes and Attribute Types
Additional Important Security-Related RFCs
- RFC 6962 – Certificate Transparency
- RFC 2986 – PKCS #10: Certification Request Syntax Specification Version 1.7
- RFC 6125 – Representation and Verification of Domain-Based Application Service Identity
- RFC 7748 – Elliptic Curves for Security
- RFC 6818 – Updates to the Internet X.509 Public Key Infrastructure Certificate and CRL Profile
- RFC 4409 – Message Submission
- RFC 7748 – Elliptic Curves for Security
- RFC 8410 – Algorithm Identifiers for Ed25519, Ed448, X25519, and X448
- RFC 8792 – Indicating Error Disclosure Information in DNS Queries
- RFC 6090 – Fundamental Elliptic Curve Cryptography Algorithms
- RFC 8649 – Hash of Root Key for DNSSEC Trust Anchor
- RFC 7562 – Securing Digital Signatures in E-Mail
More Important Security-Related RFCs
- RFC 3275 – XML-Signature Syntax and Processing
- RFC 6188 – The Security Architecture for Media Control Protocols
- RFC 6454 – The Web Origin Concept
- RFC 6487 – Certificate Policy for the Resource Public Key Infrastructure (RPKI)
- RFC 7020 – Internet Numbers Registry System
- RFC 7258 – Pervasive Monitoring Is an Attack
- RFC 7371 – Security Requirements for Automated Network Management
- RFC 7383 – Security Mechanisms for the Open Web Application Security Project (OWASP)
- RFC 7805 – The Privacy Considerations for Internet Protocols
- RFC 7838 – The HTTP Alternative Services Protocol
- RFC 8086 – The Quick UDP Internet Connections (QUIC) Protocol
- RFC 8154 – OSCORE Profile of the Authentication and Authorization for Constrained Environments (ACE)
- RFC 8258 – Use Cases and Requirements for JSON Web Token (JWT) Proof of Possession
- RFC 8310 – Usage Profiles for DNS over TLS (DoT)
- RFC 8374 – BGPsec Operational Considerations
- RFC 8725 – Best Practices for Securing JSON Web Tokens (JWT)
- RFC 8766 – Updates to HTTP Alternative Services Protocol
important_security-related_rfcs.txt · Last modified: 2025/02/01 06:51 by 127.0.0.1