rfc9001v3.xml   rfc9001.xml 
skipping to change at line 1772 skipping to change at line 1772
</tr> </tr>
</tbody> </tbody>
</table> </table>
</section> </section>
</middle> </middle>
<back> <back>
<references> <references>
<name>References</name> <name>References</name>
<references> <references>
<name>Normative References</name> <name>Normative References</name>
<reference anchor="QUIC-TRANSPORT"> <reference anchor="QUIC-TRANSPORT" target="https://www.rfc-editor.org/info/rfc9000 ">
<front> <front>
<title>QUIC: A UDP-Based Multiplexed and Secure Transport</title> <title>QUIC: A UDP-Based Multiplexed and Secure Transport</title>
<author initials="J." surname="Iyengar" fullname="Jana Iyengar" role="editor"> <author initials="J." surname="Iyengar" fullname="Jana Iyengar" role="editor">
<organization>Fastly</organization> <organization>Fastly</organization>
</author> </author>
<author initials="M." surname="Thomson" fullname="Martin Thomson" role="editor "> <author initials="M." surname="Thomson" fullname="Martin Thomson" role="editor ">
<organization>Mozilla</organization> <organization>Mozilla</organization>
</author> </author>
<date year="2021" month="May"/> <date year="2021" month="May"/>
</front> </front>
<seriesInfo name="RFC" value="9000"/> <seriesInfo name="RFC" value="9000"/>
<seriesInfo name="DOI" value="10.17487/RFC9000"/> <seriesInfo name="DOI" value="10.17487/RFC9000"/>
</reference> </reference>
<reference anchor="QUIC-RECOVERY"> <reference anchor="QUIC-RECOVERY" target="https://www.rfc-editor.org/info/rfc9002" >
<front> <front>
<title>QUIC Loss Detection and Congestion Control</title> <title>QUIC Loss Detection and Congestion Control</title>
<author initials="J." surname="Iyengar" fullname="Jana Iyengar" role="editor"> <author initials="J." surname="Iyengar" fullname="Jana Iyengar" role="editor">
<organization>Fastly</organization> <organization>Fastly</organization>
</author> </author>
<author initials="I." surname="Swett" fullname="Ian Swett" role="editor"> <author initials="I." surname="Swett" fullname="Ian Swett" role="editor">
<organization>Google</organization> <organization>Google</organization>
</author> </author>
<date year="2021" month="May"/> <date year="2021" month="May"/>
</front> </front>
<seriesInfo name="RFC" value="9002"/> <seriesInfo name="RFC" value="9002"/>
<seriesInfo name="DOI" value="10.17487/RFC9002"/> <seriesInfo name="DOI" value="10.17487/RFC9002"/>
</reference> </reference>
<reference anchor="HKDF"> <reference anchor="HKDF" target="https://www.rfc-editor.org/info/rfc5869">
<front> <front>
<title>HMAC-based Extract-and-Expand Key Derivation Function (HKDF)</title> <title>HMAC-based Extract-and-Expand Key Derivation Function (HKDF)</title>
<author fullname="H. Krawczyk" initials="H." surname="Krawczyk"> <author fullname="H. Krawczyk" initials="H." surname="Krawczyk">
<organization/> <organization/>
</author> </author>
<author fullname="P. Eronen" initials="P." surname="Eronen"> <author fullname="P. Eronen" initials="P." surname="Eronen">
<organization/> <organization/>
</author> </author>
<date month="May" year="2010"/> <date month="May" year="2010"/>
<abstract> <abstract>
<t>This document specifies a simple Hashed Message Authentication Code (HMAC )-based key derivation function (HKDF), which can be used as a building block in various p rotocols and applications. The key derivation function (KDF) is intended to support a wid e range of applications and requirements, and is conservative in its use of cryptographic hash functions. This document is not an Internet Standards Track specification; it is pu blished for informational purposes.</t> <t>This document specifies a simple Hashed Message Authentication Code (HMAC )-based key derivation function (HKDF), which can be used as a building block in various p rotocols and applications. The key derivation function (KDF) is intended to support a wid e range of applications and requirements, and is conservative in its use of cryptographic hash functions. This document is not an Internet Standards Track specification; it is pu blished for informational purposes.</t>
</abstract> </abstract>
</front> </front>
<seriesInfo name="RFC" value="5869"/> <seriesInfo name="RFC" value="5869"/>
<seriesInfo name="DOI" value="10.17487/RFC5869"/> <seriesInfo name="DOI" value="10.17487/RFC5869"/>
</reference> </reference>
<reference anchor="TLS13"> <reference anchor="TLS13" target="https://www.rfc-editor.org/info/rfc8446">
<front> <front>
<title>The Transport Layer Security (TLS) Protocol Version 1.3</title> <title>The Transport Layer Security (TLS) Protocol Version 1.3</title>
<author fullname="E. Rescorla" initials="E." surname="Rescorla"> <author fullname="E. Rescorla" initials="E." surname="Rescorla">
<organization/> <organization/>
</author> </author>
<date month="August" year="2018"/> <date month="August" year="2018"/>
<abstract> <abstract>
<t>This document specifies version 1.3 of the Transport Layer Security (TLS) protocol. TLS allows client/server applications to communicate over the Internet in a wa y that is designed to prevent eavesdropping, tampering, and message forgery.</t> <t>This document specifies version 1.3 of the Transport Layer Security (TLS) protocol. TLS allows client/server applications to communicate over the Internet in a wa y that is designed to prevent eavesdropping, tampering, and message forgery.</t>
<t>This document updates RFCs 5705 and 6066, and obsoletes RFCs 5077, 5246, and 6961. This document also specifies new requirements for TLS 1.2 implementations.</t> <t>This document updates RFCs 5705 and 6066, and obsoletes RFCs 5077, 5246, and 6961. This document also specifies new requirements for TLS 1.2 implementations.</t>
</abstract> </abstract>
</front> </front>
<seriesInfo name="RFC" value="8446"/> <seriesInfo name="RFC" value="8446"/>
<seriesInfo name="DOI" value="10.17487/RFC8446"/> <seriesInfo name="DOI" value="10.17487/RFC8446"/>
</reference> </reference>
<reference anchor="RFC2119"> <reference anchor="RFC2119" target="https://www.rfc-editor.org/info/rfc2119">
<front> <front>
<title>Key words for use in RFCs to Indicate Requirement Levels</title> <title>Key words for use in RFCs to Indicate Requirement Levels</title>
<author fullname="S. Bradner" initials="S." surname="Bradner"> <author fullname="S. Bradner" initials="S." surname="Bradner">
<organization/> <organization/>
</author> </author>
<date month="March" year="1997"/> <date month="March" year="1997"/>
<abstract> <abstract>
<t>In many standards track documents several words are used to signify the r equirements in the specification. These words are often capitalized. This document define s these words as they should be interpreted in IETF documents. This document specifies an Internet Best Current Practices for the Internet Community, and requests discussion and s uggestions for improvements.</t> <t>In many standards track documents several words are used to signify the r equirements in the specification. These words are often capitalized. This document define s these words as they should be interpreted in IETF documents. This document specifies an Internet Best Current Practices for the Internet Community, and requests discussion and s uggestions for improvements.</t>
</abstract> </abstract>
</front> </front>
<seriesInfo name="BCP" value="14"/> <seriesInfo name="BCP" value="14"/>
<seriesInfo name="RFC" value="2119"/> <seriesInfo name="RFC" value="2119"/>
<seriesInfo name="DOI" value="10.17487/RFC2119"/> <seriesInfo name="DOI" value="10.17487/RFC2119"/>
</reference> </reference>
<reference anchor="RFC8174"> <reference anchor="RFC8174" target="https://www.rfc-editor.org/info/rfc8174">
<front> <front>
<title>Ambiguity of Uppercase vs Lowercase in RFC 2119 Key Words</title> <title>Ambiguity of Uppercase vs Lowercase in RFC 2119 Key Words</title>
<author fullname="B. Leiba" initials="B." surname="Leiba"> <author fullname="B. Leiba" initials="B." surname="Leiba">
<organization/> <organization/>
</author> </author>
<date month="May" year="2017"/> <date month="May" year="2017"/>
<abstract> <abstract>
<t>RFC 2119 specifies common key words that may be used in protocol specifi cations. This document aims to reduce the ambiguity by clarifying that only UPPERCASE usa ge of the key words have the defined special meanings.</t> <t>RFC 2119 specifies common key words that may be used in protocol specifi cations. This document aims to reduce the ambiguity by clarifying that only UPPERCASE usa ge of the key words have the defined special meanings.</t>
</abstract> </abstract>
</front> </front>
<seriesInfo name="BCP" value="14"/> <seriesInfo name="BCP" value="14"/>
<seriesInfo name="RFC" value="8174"/> <seriesInfo name="RFC" value="8174"/>
<seriesInfo name="DOI" value="10.17487/RFC8174"/> <seriesInfo name="DOI" value="10.17487/RFC8174"/>
</reference> </reference>
<reference anchor="AEAD"> <reference anchor="AEAD" target="https://www.rfc-editor.org/info/rfc5116">
<front> <front>
<title>An Interface and Algorithms for Authenticated Encryption</title> <title>An Interface and Algorithms for Authenticated Encryption</title>
<author fullname="D. McGrew" initials="D." surname="McGrew"> <author fullname="D. McGrew" initials="D." surname="McGrew">
<organization/> <organization/>
</author> </author>
<date month="January" year="2008"/> <date month="January" year="2008"/>
<abstract> <abstract>
<t>This document defines algorithms for Authenticated Encryption with Associ ated Data (AEAD), and defines a uniform interface and a registry for such algorithms. The interface and registry can be used as an application-independent set of cryptoalgorithm s uites. This approach provides advantages in efficiency and security, and promotes the reu se of crypto implementations. [STANDARDS-TRACK]</t> <t>This document defines algorithms for Authenticated Encryption with Associ ated Data (AEAD), and defines a uniform interface and a registry for such algorithms. The interface and registry can be used as an application-independent set of cryptoalgorithm s uites. This approach provides advantages in efficiency and security, and promotes the reu se of crypto implementations. [STANDARDS-TRACK]</t>
</abstract> </abstract>
</front> </front>
skipping to change at line 1887 skipping to change at line 1887
<front> <front>
<title>Secure Hash Standard</title> <title>Secure Hash Standard</title>
<author fullname="Quynh H. Dang" initials="Q." surname="Dang"> <author fullname="Quynh H. Dang" initials="Q." surname="Dang">
<organization/> <organization/>
</author> </author>
<date month="July" year="2015"/> <date month="July" year="2015"/>
</front> </front>
<seriesInfo name="National Institute of Standards and Technology" value="report" /> <seriesInfo name="National Institute of Standards and Technology" value="report" />
<seriesInfo name="DOI" value="10.6028/nist.fips.180-4"/> <seriesInfo name="DOI" value="10.6028/nist.fips.180-4"/>
</reference> </reference>
<reference anchor="CHACHA"> <reference anchor="CHACHA" target="https://www.rfc-editor.org/info/rfc8439">
<front> <front>
<title>ChaCha20 and Poly1305 for IETF Protocols</title> <title>ChaCha20 and Poly1305 for IETF Protocols</title>
<author fullname="Y. Nir" initials="Y." surname="Nir"> <author fullname="Y. Nir" initials="Y." surname="Nir">
<organization/> <organization/>
</author> </author>
<author fullname="A. Langley" initials="A." surname="Langley"> <author fullname="A. Langley" initials="A." surname="Langley">
<organization/> <organization/>
</author> </author>
<date month="June" year="2018"/> <date month="June" year="2018"/>
<abstract> <abstract>
skipping to change at line 1916 skipping to change at line 1916
<front> <front>
<title>Advanced encryption standard (AES)</title> <title>Advanced encryption standard (AES)</title>
<author> <author>
<organization/> <organization/>
</author> </author>
<date month="November" year="2001"/> <date month="November" year="2001"/>
</front> </front>
<seriesInfo name="National Institute of Standards and Technology" value="report" /> <seriesInfo name="National Institute of Standards and Technology" value="report" />
<seriesInfo name="DOI" value="10.6028/nist.fips.197"/> <seriesInfo name="DOI" value="10.6028/nist.fips.197"/>
</reference> </reference>
<reference anchor="ALPN"> <reference anchor="ALPN" target="https://www.rfc-editor.org/info/rfc7301">
<front> <front>
<title>Transport Layer Security (TLS) Application-Layer Protocol Negotiation E xtension</title> <title>Transport Layer Security (TLS) Application-Layer Protocol Negotiation E xtension</title>
<author fullname="S. Friedl" initials="S." surname="Friedl"> <author fullname="S. Friedl" initials="S." surname="Friedl">
<organization/> <organization/>
</author> </author>
<author fullname="A. Popov" initials="A." surname="Popov"> <author fullname="A. Popov" initials="A." surname="Popov">
<organization/> <organization/>
</author> </author>
<author fullname="A. Langley" initials="A." surname="Langley"> <author fullname="A. Langley" initials="A." surname="Langley">
<organization/> <organization/>
skipping to change at line 1939 skipping to change at line 1939
<organization/> <organization/>
</author> </author>
<date month="July" year="2014"/> <date month="July" year="2014"/>
<abstract> <abstract>
<t>This document describes a Transport Layer Security (TLS) extension for ap plication-layer protocol negotiation within the TLS handshake. For instances in which mult iple application protocols are supported on the same TCP or UDP port, this extension allow s the application layer to negotiate which protocol will be used within the TLS connection .</t> <t>This document describes a Transport Layer Security (TLS) extension for ap plication-layer protocol negotiation within the TLS handshake. For instances in which mult iple application protocols are supported on the same TCP or UDP port, this extension allow s the application layer to negotiate which protocol will be used within the TLS connection .</t>
</abstract> </abstract>
</front> </front>
<seriesInfo name="RFC" value="7301"/> <seriesInfo name="RFC" value="7301"/>
<seriesInfo name="DOI" value="10.17487/RFC7301"/> <seriesInfo name="DOI" value="10.17487/RFC7301"/>
</reference> </reference>
<reference anchor="RFC4086"> <reference anchor="RFC4086" target="https://www.rfc-editor.org/info/rfc4086">
<front> <front>
<title>Randomness Requirements for Security</title> <title>Randomness Requirements for Security</title>
<author fullname="D. Eastlake 3rd" initials="D." surname="Eastlake 3rd"> <author fullname="D. Eastlake 3rd" initials="D." surname="Eastlake 3rd">
<organization/> <organization/>
</author> </author>
<author fullname="J. Schiller" initials="J." surname="Schiller"> <author fullname="J. Schiller" initials="J." surname="Schiller">
<organization/> <organization/>
</author> </author>
<author fullname="S. Crocker" initials="S." surname="Crocker"> <author fullname="S. Crocker" initials="S." surname="Crocker">
<organization/> <organization/>
skipping to change at line 1961 skipping to change at line 1961
<date month="June" year="2005"/> <date month="June" year="2005"/>
<abstract> <abstract>
<t>Security systems are built on strong cryptographic algorithms that foil p attern analysis attempts. However, the security of these systems is dependent on generati ng secret quantities for passwords, cryptographic keys, and similar quantities. The use o f pseudo-random processes to generate secret quantities can result in pseudo-security. A s ophisticated attacker may find it easier to reproduce the environment that produced the se cret quantities and to search the resulting small set of possibilities than to locate the quantities in the whole of the potential number space.</t> <t>Security systems are built on strong cryptographic algorithms that foil p attern analysis attempts. However, the security of these systems is dependent on generati ng secret quantities for passwords, cryptographic keys, and similar quantities. The use o f pseudo-random processes to generate secret quantities can result in pseudo-security. A s ophisticated attacker may find it easier to reproduce the environment that produced the se cret quantities and to search the resulting small set of possibilities than to locate the quantities in the whole of the potential number space.</t>
<t>Choosing random quantities to foil a resourceful and motivated adversary is surprisingly difficult. This document points out many pitfalls in using poor entropy s ources or traditional pseudo-random number generation techniques for generating such quant ities. It recommends the use of truly random hardware techniques and shows that the exist ing hardware on many systems can be used for this purpose. It provides suggestions to amel iorate the problem when a hardware solution is not available, and it gives examples of how large such quantities need to be for some applications. This document specifies an Inter net Best Current Practices for the Internet Community, and requests discussion and suggest ions for improvements.</t> <t>Choosing random quantities to foil a resourceful and motivated adversary is surprisingly difficult. This document points out many pitfalls in using poor entropy s ources or traditional pseudo-random number generation techniques for generating such quant ities. It recommends the use of truly random hardware techniques and shows that the exist ing hardware on many systems can be used for this purpose. It provides suggestions to amel iorate the problem when a hardware solution is not available, and it gives examples of how large such quantities need to be for some applications. This document specifies an Inter net Best Current Practices for the Internet Community, and requests discussion and suggest ions for improvements.</t>
</abstract> </abstract>
</front> </front>
<seriesInfo name="BCP" value="106"/> <seriesInfo name="BCP" value="106"/>
<seriesInfo name="RFC" value="4086"/> <seriesInfo name="RFC" value="4086"/>
<seriesInfo name="DOI" value="10.17487/RFC4086"/> <seriesInfo name="DOI" value="10.17487/RFC4086"/>
</reference> </reference>
<reference anchor="TLS-REGISTRIES"> <reference anchor="TLS-REGISTRIES" target="https://www.rfc-editor.org/info/rfc8447 ">
<front> <front>
<title>IANA Registry Updates for TLS and DTLS</title> <title>IANA Registry Updates for TLS and DTLS</title>
<author fullname="J. Salowey" initials="J." surname="Salowey"> <author fullname="J. Salowey" initials="J." surname="Salowey">
<organization/> <organization/>
</author> </author>
<author fullname="S. Turner" initials="S." surname="Turner"> <author fullname="S. Turner" initials="S." surname="Turner">
<organization/> <organization/>
</author> </author>
<date month="August" year="2018"/> <date month="August" year="2018"/>
<abstract> <abstract>
skipping to change at line 2080 skipping to change at line 2080
</author> </author>
<author initials="S." surname="Tessaro" fullname="Stefano Tessaro"> <author initials="S." surname="Tessaro" fullname="Stefano Tessaro">
<organization/> <organization/>
</author> </author>
<author initials="A." surname="Thiruvengadam" fullname="Aishwarya Thiruvengada m"> <author initials="A." surname="Thiruvengadam" fullname="Aishwarya Thiruvengada m">
<organization/> <organization/>
</author> </author>
<date year="2018"/> <date year="2018"/>
</front> </front>
<seriesInfo name="DOI" value="10.1145/3243734.3243816"/> <seriesInfo name="DOI" value="10.1145/3243734.3243816"/>
<refcontent>CCS 18: Proceedings of the 2018 ACM SIGSAC Conference on Computer a nd Communications Security</refcontent> <refcontent>CCS '18: Proceedings of the 2018 ACM SIGSAC Conference on Computer a nd Communications Security</refcontent>
<refcontent>pp. 1429-1440</refcontent> <refcontent>pp. 1429-1440</refcontent>
</reference> </reference>
<reference anchor="RFC5280"> <reference anchor="RFC5280" target="https://www.rfc-editor.org/info/rfc5280">
<front> <front>
<title>Internet X.509 Public Key Infrastructure Certificate and Certificate Re vocation List (CRL) Profile</title> <title>Internet X.509 Public Key Infrastructure Certificate and Certificate Re vocation List (CRL) Profile</title>
<author fullname="D. Cooper" initials="D." surname="Cooper"> <author fullname="D. Cooper" initials="D." surname="Cooper">
<organization/> <organization/>
</author> </author>
<author fullname="S. Santesson" initials="S." surname="Santesson"> <author fullname="S. Santesson" initials="S." surname="Santesson">
<organization/> <organization/>
</author> </author>
<author fullname="S. Farrell" initials="S." surname="Farrell"> <author fullname="S. Farrell" initials="S." surname="Farrell">
<organization/> <organization/>
skipping to change at line 2112 skipping to change at line 2112
<organization/> <organization/>
</author> </author>
<date month="May" year="2008"/> <date month="May" year="2008"/>
<abstract> <abstract>
<t>This memo profiles the X.509 v3 certificate and X.509 v2 certificate revo cation list (CRL) for use in the Internet. An overview of this approach and model is prov ided as an introduction. The X.509 v3 certificate format is described in detail, with add itional information regarding the format and semantics of Internet name forms. Standard c ertificate extensions are described and two Internet-specific extensions are defined. A s et of required certificate extensions is specified. The X.509 v2 CRL format is described in detail along with standard and Internet-specific extensions. An algorithm for X.509 ce rtification path validation is described. An ASN.1 module and examples are provided in th e appendices. [STANDARDS-TRACK]</t> <t>This memo profiles the X.509 v3 certificate and X.509 v2 certificate revo cation list (CRL) for use in the Internet. An overview of this approach and model is prov ided as an introduction. The X.509 v3 certificate format is described in detail, with add itional information regarding the format and semantics of Internet name forms. Standard c ertificate extensions are described and two Internet-specific extensions are defined. A s et of required certificate extensions is specified. The X.509 v2 CRL format is described in detail along with standard and Internet-specific extensions. An algorithm for X.509 ce rtification path validation is described. An ASN.1 module and examples are provided in th e appendices. [STANDARDS-TRACK]</t>
</abstract> </abstract>
</front> </front>
<seriesInfo name="RFC" value="5280"/> <seriesInfo name="RFC" value="5280"/>
<seriesInfo name="DOI" value="10.17487/RFC5280"/> <seriesInfo name="DOI" value="10.17487/RFC5280"/>
</reference> </reference>
<reference anchor="RFC2818"> <reference anchor="RFC2818" target="https://www.rfc-editor.org/info/rfc2818">
<front> <front>
<title>HTTP Over TLS</title> <title>HTTP Over TLS</title>
<author fullname="E. Rescorla" initials="E." surname="Rescorla"> <author fullname="E. Rescorla" initials="E." surname="Rescorla">
<organization/> <organization/>
</author> </author>
<date month="May" year="2000"/> <date month="May" year="2000"/>
<abstract> <abstract>
<t>This memo describes how to use Transport Layer Security (TLS) to secure H ypertext Transfer Protocol (HTTP) connections over the Internet. This memo provides infor mation for the Internet community.</t> <t>This memo describes how to use Transport Layer Security (TLS) to secure H ypertext Transfer Protocol (HTTP) connections over the Internet. This memo provides infor mation for the Internet community.</t>
</abstract> </abstract>
</front> </front>
<seriesInfo name="RFC" value="2818"/> <seriesInfo name="RFC" value="2818"/>
<seriesInfo name="DOI" value="10.17487/RFC2818"/> <seriesInfo name="DOI" value="10.17487/RFC2818"/>
</reference> </reference>
<reference anchor="COMPRESS"> <reference anchor="COMPRESS" target="https://www.rfc-editor.org/info/rfc8879">
<front> <front>
<title>TLS Certificate Compression</title> <title>TLS Certificate Compression</title>
<author fullname="A. Ghedini" initials="A." surname="Ghedini"> <author fullname="A. Ghedini" initials="A." surname="Ghedini">
<organization/> <organization/>
</author> </author>
<author fullname="V. Vasiliev" initials="V." surname="Vasiliev"> <author fullname="V. Vasiliev" initials="V." surname="Vasiliev">
<organization/> <organization/>
</author> </author>
<date month="December" year="2020"/> <date month="December" year="2020"/>
<abstract> <abstract>
<t>In TLS handshakes, certificate chains often take up the majority of the b ytes transmitted.</t> <t>In TLS handshakes, certificate chains often take up the majority of the b ytes transmitted.</t>
<t>This document describes how certificate chains can be compressed to reduc e the amount of data transmitted and avoid some round trips.</t> <t>This document describes how certificate chains can be compressed to reduc e the amount of data transmitted and avoid some round trips.</t>
</abstract> </abstract>
</front> </front>
<seriesInfo name="RFC" value="8879"/> <seriesInfo name="RFC" value="8879"/>
<seriesInfo name="DOI" value="10.17487/RFC8879"/> <seriesInfo name="DOI" value="10.17487/RFC8879"/>
</reference> </reference>
<reference anchor="HTTP2-TLS13"> <reference anchor="HTTP2-TLS13" target="https://www.rfc-editor.org/info/rfc8740">
<front> <front>
<title>Using TLS 1.3 with HTTP/2</title> <title>Using TLS 1.3 with HTTP/2</title>
<author fullname="D. Benjamin" initials="D." surname="Benjamin"> <author fullname="D. Benjamin" initials="D." surname="Benjamin">
<organization/> <organization/>
</author> </author>
<date month="February" year="2020"/> <date month="February" year="2020"/>
<abstract> <abstract>
<t>This document updates RFC 7540 by forbidding TLS 1.3 post-handshake authe ntication, as an analog to the existing TLS 1.2 renegotiation restriction.</t> <t>This document updates RFC 7540 by forbidding TLS 1.3 post-handshake authe ntication, as an analog to the existing TLS 1.2 renegotiation restriction.</t>
</abstract> </abstract>
</front> </front>
<seriesInfo name="RFC" value="8740"/> <seriesInfo name="RFC" value="8740"/>
<seriesInfo name="DOI" value="10.17487/RFC8740"/> <seriesInfo name="DOI" value="10.17487/RFC8740"/>
</reference> </reference>
<reference anchor="ASCII"> <reference anchor="ASCII" target="https://www.rfc-editor.org/info/rfc20">
<front> <front>
<title>ASCII format for network interchange</title> <title>ASCII format for network interchange</title>
<author fullname="V.G. Cerf" initials="V.G." surname="Cerf"> <author fullname="V.G. Cerf" initials="V.G." surname="Cerf">
<organization/> <organization/>
</author> </author>
<date month="October" year="1969"/> <date month="October" year="1969"/>
</front> </front>
<seriesInfo name="STD" value="80"/> <seriesInfo name="STD" value="80"/>
<seriesInfo name="RFC" value="20"/> <seriesInfo name="RFC" value="20"/>
<seriesInfo name="DOI" value="10.17487/RFC0020"/> <seriesInfo name="DOI" value="10.17487/RFC0020"/>
</reference> </reference>
<reference anchor="HTTP-REPLAY"> <reference anchor="HTTP-REPLAY" target="https://www.rfc-editor.org/info/rfc8470">
<front> <front>
<title>Using Early Data in HTTP</title> <title>Using Early Data in HTTP</title>
<author fullname="M. Thomson" initials="M." surname="Thomson"> <author fullname="M. Thomson" initials="M." surname="Thomson">
<organization/> <organization/>
</author> </author>
<author fullname="M. Nottingham" initials="M." surname="Nottingham"> <author fullname="M. Nottingham" initials="M." surname="Nottingham">
<organization/> <organization/>
</author> </author>
<author fullname="W. Tarreau" initials="W." surname="Tarreau"> <author fullname="W. Tarreau" initials="W." surname="Tarreau">
<organization/> <organization/>
 End of changes. 18 change blocks. 
18 lines changed or deleted 18 lines changed or added

This html diff was produced by rfcdiff 1.48. The latest version is available from http://tools.ietf.org/tools/rfcdiff/