RFC Archive
APPLICATION PROTOCOLS



  1. Security
  2. Miscelleneous Applications

Security

Current
RFC 972
Password Generator Protocol
RFC 1004
Distributed-protocol authentication scheme
RFC 1135
Helminthiasis of the Internet
RFC 1244
Site Security Handbook
RFC 1319
The MD2 Message-Digest Algorithm
(Updates RFC 1115)
RFC 1320
The MD4 Message-Digest Algorithm
(Replaces RFC 1186)
RFC 1321
The MD5 Message-Digest Algorithm
RFC 1413
Identification Protocol
(Replaces RFC 931)
RFC 1457
Security Label Framework for the Internet
RFC 1492
An Access Control Protocol, Sometimes Called TACACS
RFC 1507
DASS - Distributed Authentication Security Service
RFC 1509
Generic Security Service API : C-bindings
RFC 1510
The Kerberos Network Authentication Service (V5)
RFC 1511
Common Authentication Technology Overview
RFC 1704
On Internet Authentication
RFC 1805
Location-Independent Data/Software Integrity Protocol
RFC 1810
Report on MD5 Performance
RFC 1822
A Grant of Rights to Use a Specific IBM patent with Photuris
RFC 1824
The Exponential Security System TESS: An Identity-Based Cryptographic Protocol for Authenticated Key-Exchange (E.I.S.S.-Report 1995/4)
RFC 1898
CyberCash Credit Card Protocol Version 0.8
RFC 1938
A One-Time Password System
RFC 1948
Defending Against Sequence Number Attacks
RFC 1949
Scalable Multicast Key Distribution
RFC 1961
GSS-API Authentication Method for SOCKS Version 5
RFC 1964
The Kerberos Version 5 GSS-API Mechanism
RFC 2025
The Simple Public-Key GSS-API Mechanism (SPKM)
RFC 2040
The RC5, RC5-CBC, RC5-CBC-Pad, and RC5-CTS Algorithms
RFC 2078
Generic Security Service Application Program Interface, Version 2
(Replaces RFC 1508)
RFC 2093
Group Key Management Protocol (GKMP) Specification
RFC 2094
Group Key Management Protocol (GKMP) Architecture
RFC 2104
HMAC: Keyed-Hashing for Message Authentication
RFC 2144
The CAST-128 Encryption Algorithm
RFC 2202
Test Cases for HMAC-MD5 and HMAC-SHA-1
RFC 2203
RPCSEC_GSS Protocol Specification
RFC 2222
Simple Authentication and Security Layer (SASL)
RFC 2243
OTP Extended Responses
RFC 2245
Anonymous SASL Mechanism
RFC 2246
The TLS Protocol - Version 1.0
RFC 2268
A Description of the RC2(r) Encryption Algorithm
RFC 2286
Test Cases for HMAC-RIPEMD160 and HMAC-RIPEMD128
RFC 2289
A One-Time Password System
Informational
RFC 1170
Public Key Standards and Licenses
Old
RFC 912
Authentication service
(Replaced by RFC 931)
RFC 931
Authentication server
(Replaces RFC 912, Replaced by RFC 1413)
RFC 1115
Privacy enhancement for Internet electronic mail: Part III - algorithms, modes, and identifiers [Draft]
(Updated by 1319, Replaced by 1423)
RFC 1186
MD4 message digest algorithm
(Replaced by 1320)
RFC 1508
Generic Security Service Application Program Interface
(Replaced by RFC 2078)

Miscelleneous Applications

IRC - Internet Relay Chat
Current
RFC 1459
Internet Relay Chat Protocol
LPD - Line Printer Daemon
Current
RFC 1179
Line printer daemon protocol
Rlogin
Current
RFC 1282
BSD Rlogin
(Replaces RFC 1258)
Old
RFC 1258
BSD Rlogin
(Replaced by RFC 1282)
X - X Windows
Current
RFC 1013
X Window System Protocol, version 11: Alpha update April 1987
Informational
RFC 1198
FYI on the X window system
Other
Current
RFC 1197
Using ODA for translating multimedia information
RFC 1324
A Discussion on Computer Network Conferencing

Magnus Danielson <cfmd(at)bredband(dot)net>