--- (1) Extensions of core features --- |
draft-ietf-tls-rfc2246-bis-12 |
[ Japanese original ] |
The TLS Protocol Version 1.1 |
This document is proposed as the TLS version 1.1. It modifies RFC2246 in the following points: (i)40-bit exportable cipher suites are deprecated, and (ii)some modifications are made to prevent the attack to the block ciphers in CBC mode.
Issued: June, 2005 |
RFC 3546 |
[ Japanese original ] |
Transport Layer Security (TLS) Extensions |
This document proposes a framework to control TLS handshake, and extended functions such as various limit negotiations to fit wireless environment, server certificate status request using OCSP(Online Certificate Status Protocol), and so on. (The translated document is draft-ietf-tls-extensions-05, not RFC.)
Issued: June, 2003 |
draft-ietf-tls-rfc3546bis-01 |
[ Japanese original ] |
Transport Layer Security (TLS) Extensions |
This document modifies RFC3546 in the following points: when you add new extensions toward RFC3546, (i) register for IANA, and (ii)add considerations in the session re-use.
Issued: May, 2005 |
draft-chudov-cryptopro-tlsprfneg-00 |
[ Japanese original ] |
Hash/PRF negotiation in TLS using TLS extensions |
This document adds a new extension to RFC3546 which enables to negotiate hash algorithms for PRF function.
Issued: May, 2005 |
draft-funk-tls-inner-application-extension-01 |
[ Japanese original ] |
TLS Inner Application Extension (TLS/IA) |
This document adds a new extension to RFC3546 which exchanges password credentials of other protocols between Finished message and encrypted application data.
Issued: February, 2005 |
draft-hajjeh-tls-sign-00 |
[ Japanese original ] |
TLS Sign |
This document adds a new extension to RFC3546 which enables non-repudiation in TLS.
Issued: January, 2005 |
draft-ietf-tls-emailaddr-00 |
[ Japanese original ] |
Update to Transport Layer Security (TLS) Extensions |
This document adds a new extension to RFC3546 which allows the client to specify an email name as the server name.
Issued: November, 2003 |
draft-ietf-tls-wireless-00 |
[ original ] |
Wireless Extensions to TLS |
This document proposes a framework to use TLS under constraints of a portable telephone environment (e.g. calculation ability is not much high, or memory size is small). This draft modified its name as draft-ietf-tls-extensions, and became RFC3546.
Issued: November, 2000 |
draft-ietf-tls-delegation-01 |
[ Japanese original ] |
TLS Delegation Protocol |
This document proposes methods to delegate Proxy Certificate or Kerberos 5 forwardable ticket using TLS.
Issued: July, 2001 |
draft-ietf-tls-pathsec-00 |
[ Japanese original ] |
TLS Pathsec Protocol |
This document allows existence of intermediaries between client and server by dividing a session into multiple sub sessions.
Issued: September, 2001 |
draft-ietf-tls-ssl-mods-00 |
[ Japanese original ] |
Modifications to the SSL protocol for TLS |
This document proposes modifications for SSL version 3. Many points in this document are reflected on the TLS protocol.
Issued: November, 1996 |
draft-benaloh-pct-01 |
[ Japanese original ] |
The Private Communication Technology Protocol |
This document proposes the PCT protocol version 2.
Issued: April, 1996 |
--- (2) Addition of cipher suites --- |
RFC 3268 |
[ Japanese original ] |
Advanced Encryption Standard (AES) Ciphersuites for Transport Layer Security (TLS) |
AES (Advanced Encryption Standard), which is the successor of DES (Data Encryption Standard), is added to cipher suites of TLS. AES is now published as FIPS PUB 197. It was first published as draft-ietf-tls-ciphersuite, then became RFC.
Issued: June, 2002 |
draft-ietf-tls-ecc-10 |
[ Japanese original ] |
ECC Cipher Suites for TLS |
This document defines cipher suites which use Elliptic Curve Cryptography (ECC) as a key exchange algorithm.
Issued: May, 2005 |
draft-chudov-cryptopro-cptls-01 |
[ Japanese original ] |
Addition of GOST Ciphersuites to Transport Layer Security (TLS) |
This document adds Russian Standard GOST R 34.10-94 and 2001 as TLS key exchange algorithm, GOST 28147-89 as TLS symmetric encryption algorithm, and GOST R 34.11-94 as TLS digest algorithm to TLS.
Issued: April, 2004 |
draft-ietf-tls-camellia-06 |
[ Japanese original ] |
Addition of Camellia Ciphersuites to Transport Layer Security (TLS) |
This document adds block cipher
Camellia, which is developed by NTT and
Mitubishi Electric, to TLS. (The translated document is draft-ietf-tls-camellia-02, not 06.)
Issued: October, 2004 |
draft-lee-tls-seed-01 |
[ Japanese original ] |
Addition of SEED Ciphersuites to Transport Layer Security (TLS) |
This document adds block cipher SEED, which is developed by TTA.
Issued: January, 2005 |
draft-ietf-tls-seedhas-00 |
[ Japanese original ] |
TLS Extension for SEED and HAS-160 |
This document adds block cipher SEED and hash algorithm HAS-160, which are developed by TTA, to TLS cipher suites.
Issued: July, 2000 |
draft-ietf-tls-ntru-00 |
[ Japanese original ] |
NTRU Cipher Suites for TLS |
Definition of cipher suites which use NTRU public key cryptography and signature algorithm NSS as a key exchange algorithm. See NTRU Cryptosystems, Inc. for details about NTRU and NSS.
Issued: July, 2001 |
draft-ietf-tls-misty1-01 |
[ Japanese original ] |
Addition of MISTY1 to TLS |
Addition of the block cipher MISTY1, which is developed by Mitubishi Electric.
Issued: March, 2001 |
draft-ietf-tls-56-bit-ciphersuites-01 |
[ Japanese original ] |
56-bit Export Cipher Suites For TLS |
Addition of 56-bit exportable cipher suites to TLS. This document updates draft-ietf-tls-56-bit-ciphersuites-00 with cipher suite name changes, addition and deletion some cipher suites.
Issued: July, 2001 |
draft-ietf-tls-56-bit-ciphersuites-00 |
[ Japanese original ] |
56-bit Export Cipher Suites For TLS |
Addition of 56-bit exportable cipher suites to TLS.
Issued: January, 1999 |
--- (3) Interoperation --- |
RFC2712 |
[ Japanese original ] |
Addition of Kerberos Cipher Suites to Transport Layer Security (TLS) |
Addition of cipher suites to use authentication methods adopted in Kerberos. It was first published as draft-ietf-tls-kerb-cipher-suites, then became RFC.
Issued: October, 1999 |
draft-ietf-tls-kerb-01 |
[ Japanese original ] |
Kerberos Cipher Suites in Transport Layer Security (TLS) |
Updates RFC2712 to support delegation of Kerberos credentials.
Issued: November, 2001 |
draft-ietf-tls-openpgp-02 |
[ Japanese original ] |
Extensions to TLS for OpenPGP keys |
Extend TLS to support authentication and trust model which are adopted in OpenPGP.
Issued: February, 2002 |
draft-ietf-tls-openpgp-keys-06 |
[ Japanese original ] |
Using OpenPGP keys for TLS authentication |
Extend TLS to support authentication and trust model which are adopted in OpenPGP.
Issued: January, 2005 |
--- (4) Authentication methods --- |
draft-badra-tls-key-exchange-00 |
[ Japanese original ] |
Pre-Shared-Key key Exchange methods for TLS |
To avoid high CPU-load public key operations, this document extends RFC 3546 to support authentication based on pre installed key, and to allow anonymous exchanges, identity protection and Perfect Forward Secrecy.
Issued: August, 2004 |
draft-badra-tls-express-01 |
[ Jananese original ] |
TLS Express |
To avoid high CPU-load public key operations, it suggests that the client and the server share symmetric keys before communications, then client transmits the key ID to the server using Hello Extensions defined in RFC3546 for establishing TLS commnunications.
Issued: February, 2005 |
draft-ietf-tls-psk-08 |
[ Japanese original ] |
Pre-Shared Key Ciphersuites for Transport Layer Security (TLS) |
To avoid high CPU-load public key operations, it suggests that the client and the server share symmetric keys before communications, then client transmits the key ID to the server using ClientKeyExchange message for establishing TLS communications. It was first published as draft-eronen-tls-psk-00 (individual draft), but it was renamed to be discussed in TLS working group.
Issued: April, 2005 |
draft-salowey-tls-ticket-02 |
[ Japanese original ] |
A TLS Hello Extension for Ticket Based Pre-Shared Keys |
To avoid high CPU-load public key operations, it suggests that the client and the server share symmetric keys before communications, and the server creates the ticket which includes encrypted server key and sends it to the client (this enables the server not maintaining the shared key), then client transmits the ticket to the server using Hello Extensions defined in RFC3546 for establishing TLS commnunications.
Issued: February, 2005 |
draft-ietf-tls-sharedkeys-02 |
[ Japanese original ] |
Use of Shared Keys in the TLS Protocol |
To avoid high CPU-load public key operations, it suggests that the client and the server share symmetric keys before communications, then they identify that keys using session ID (transmitted by ClientHello message) and pre-master secret (transmitted by ClientKeyExchange message) for establishing TLS communications.
Issued: October, 2003 |
draft-ietf-tls-passauth-00 |
[ Japanese original ] |
Addition of Shared Key Authentication to Transport Layer Security (TLS) |
Shared-key-based authentication in TLS, instead of using challenge-response-based authentication with public key cryptography.
Issued: November, 1996 |
draft-ietf-tls-srp-09 |
[ Japanese original ] |
Using SRP for TLS Authentication |
User authentication based on SRP(Secure Remote Password) in TLS.
Issued: March, 2005 |
draft-ietf-tls-attr-cert-01 |
[ Japanese original ] |
TLS extensions for AttributeCertificate based authorization |
Authentication based on Attribute Certificate in TLS for the purpose of providing various types of authorization services.
Issued: August, 1998 |
--- (5) Addition of compression methods --- |
RFC 3749 |
[ Japanese original ] |
Transport Layer Security Protocol Compression Methods |
Add DEFLATE which is defined in RFC1951 as a compression method in TLS. (The translated document is draft-ietf-tls-compression-06, not RFC.)
Issued: May, 2004 |
RFC 3943 |
[ Japanese original ] |
Transport Layer Security Protocol Compression Using LZS |
Add LZS as a compression method in TLS.
Issued: November, 2004 |
draft-sabin-lzs-tls-00 |
[ Japanese original ] |
LZS Compression Transform for TLS Protocol |
Add LZS as a compression method in TLS.
Issued: December, 1996 |
--- (6) Protocol bases --- |
RFC 3436 |
[ Japanese original ] |
Transport Layer Security over Stream Control Transmission Protocol |
Considerations of using TLS over SCTP(Stream Control Transmission Protocol). (The translated document is draft-tuexen-tsvwg-tls-over-sctp-00, not RFC.)
Issued: December, 2002 |
--- (7) Extensive Protocols --- |
draft-rescorla-dtls-04 |
[ Japanese original ] |
Datagram Transport Layer Security |
TLS over UDP(User Datagram Protocol).
Issued: April, 2005 |
Return to the page top
|