2016
DOI: 10.17487/rfc7924
|View full text |Cite
|
Sign up to set email alerts
|

Transport Layer Security (TLS) Cached Information Extension

Abstract: Transport Layer Security (TLS) handshakes often include fairly static information, such as the server certificate and a list of trusted certification authorities (CAs). This information can be of considerable size, particularly if the server certificate is bundled with a complete certificate chain (i.e

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
15
0

Year Published

2016
2016
2022
2022

Publication Types

Select...
5
3
1

Relationship

0
9

Authors

Journals

citations
Cited by 19 publications
(15 citation statements)
references
References 2 publications
0
15
0
Order By: Relevance
“…To reduce the number of octets of the DTLS handshake, especially the size of the certificate in the ServerHello (which can be several kilobytes), DNS clients and servers can use raw public keys [RFC7250] or Cached Information Extension [RFC7924]. Cached Information Extension avoids transmitting the server's certificate and certificate chain if the client has cached that information from a previous TLS handshake.…”
Section: Performance Considerationsmentioning
confidence: 99%
“…To reduce the number of octets of the DTLS handshake, especially the size of the certificate in the ServerHello (which can be several kilobytes), DNS clients and servers can use raw public keys [RFC7250] or Cached Information Extension [RFC7924]. Cached Information Extension avoids transmitting the server's certificate and certificate chain if the client has cached that information from a previous TLS handshake.…”
Section: Performance Considerationsmentioning
confidence: 99%
“…It has been shown that implicit certificates decrease the transmission and verification overheads of traditional public-key certificates [14], although they will not replace traditional certificates. Another way to decrease the handshake transmission is to use the proposed Cached Information Extension for TLS [15], that allows client to cache server information and therefore that information is not needed in future handshakes. Moreover, a comprehensive session resumption, denialof-service protection and retransmission mechanisms for DTLS for constrained networks have been introduced in recent paper [16].…”
Section: Cloud Connected Iotmentioning
confidence: 99%
“…The use of mutual certificate-based authentication is shown in Figure 10, which makes use of the "cached_info" extension [RFC7924]. Support of the "cached_info" extension is REQUIRED.…”
Section: Raw Public Keymentioning
confidence: 99%