Internet Engineering Task Force (IETF)

The IETF (http://www.ietf.org) is an open international community of network designers, operators, vendors, and researchers concerned with the evolution of the Internet architecture and the smooth operation of the Internet. It develops conventions and standards, through focused working groups, in several areas such as security, transport, routing, and so on. and has been instrumental in the evolution of the present day Internet.

The IETF is supported and partly funded by ISOC (Internet SOCiety), a professional membership society with more than 150 organizations and 11,000 individual members. The primary objective of ISOC is to provide leadership in addressing issues that confront the future of the Internet. It does so through a number of ISOC-related organizations, IETF being one of them. You can find more about IETF, ISOC and other related organizations in The Tao of IETF: A Novice's Guide to the Internet Engineering Task Force, an online document available at http://www.ietf.org/tao.html.

The IETF and related organizations publish Internet specifications and other publications as “Request For Comment” (RFC) documents. These documents are given ascending numbers and are never revised after publication. An upgraded RFC is simply assigned a higher number and marked to obsolete the existing RFC. You can retrieve a particular RFC at URL http://www.ietf.org/rfc/rfc<nnnn>.txt, where <nnnn> is the RFC number.

RFCs cover a wide range of topics in addition to Internet Standards, from early discussion of new research concepts to status memos about the Internet. RFCs that document Internet Standards form the 'STD' subseries of RFC series and are given an additional 'STDxxx' label. Conclusions on Best Current Practices are published in 'BCP' subseries and are given 'BCPxxx' label. Not all specifications of protocols or services for the Internet should or will become Internet Standards or BCPs. Such non-standards track specifications may be published as “Experimental” or “Informational” RFCs.

A list of RFCs referred to in this book is presented in Table F-1.

Table F-1. RFCs relevant to topics covered in this book
RFCTitleStatus
RFC-1321The MD5 Message-Digest AlgorithmInformational
RFC-1421Privacy Enhancement for Internet Electronic Mail—Part I: Message Encryption and Authentication ProceduresStandards track
RFC-1422Privacy Enhancement for Internet Electronic Mail—Part II: Certificate Based Key ManagementStandards track
RFC-1423Privacy Enhancement for Internet Electronic Mail—Part III: Algorithms, Modes and IdentifiersStandards track
RFC-1424Privacy Enhancement for Internet Electronic Mail—Part IV: Key Certification and Related ServicesStandards track
RFC-2246The TLS Protocol Version 1.0Standards track
RFC-2712Addition of Kerberos Cipher Suites to Transport Security (TLS)Standards track
RFC-2817Upgrading to TLS Within HTTP/1.1Standards track
RFC-2818HTTP Over TLSInformational
RFC-3268AES Ciphersuites for TLSStandards track

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.147.48.244