HTTP/2规范:12. 参考文献

12.1 引用的标准

[COMPRESSION]
Peon, R. and H. Ruellan, “HPACK: Header Compression for HTTP/2”, RFC 7541, DOI 10.17487/RFC7541, May 2015, [http://www.rfc-editor.org/info/rfc7541](http://www.rfc-editor.org/info/rfc7541).

[COOKIE]
Barth, A., “HTTP State Management Mechanism”, RFC 6265,DOI 10.17487/RFC6265, April 2011, [http://www.rfc-editor.org/info/rfc6265](http://www.rfc-editor.org/info/rfc6265).

[FIPS186]
NIST, “Digital Signature Standard (DSS)”, FIPS PUB 186-4, July 2013, [http://dx.doi.org/10.6028/NIST.FIPS.186-4](http://dx.doi.org/10.6028/NIST.FIPS.186-4).

[RFC2119]
Bradner, S., “Key words for use in RFCs to Indicate Requirement Levels”, BCP 14, RFC 2119, DOI 10.17487/RFC2119, March 1997, [http://www.rfc-editor.org/info/rfc2119](http://www.rfc-editor.org/info/rfc2119).

[RFC2818]
Rescorla, E., “HTTP Over TLS”, RFC 2818, DOI 10.17487/RFC2818, May 2000, [http://www.rfc-editor.org/info/rfc2818](http://www.rfc-editor.org/info/rfc2818).

[RFC3986]
Berners-Lee, T., Fielding, R., and L. Masinter, “Uniform Resource Identifier (URI): Generic Syntax”, STD 66, RFC 3986, DOI 10.17487/RFC3986, January 2005, [http://www.rfc-editor.org/info/rfc3986](http://www.rfc-editor.org/info/rfc3986).

[RFC4648]
Josefsson, S., “The Base16, Base32, and Base64 Data Encodings”, RFC 4648,DOI 10.17487/RFC4648, October 2006, [http://www.rfc-editor.org/info/rfc4648](http://www.rfc-editor.org/info/rfc4648).

[RFC5226]
Narten, T. and H. Alvestrand, “Guidelines for Writing an IANA Considerations Section in RFCs”, BCP 26, RFC 5226, DOI 10.17487/RFC5226, May 2008, [http://www.rfc-editor.org/info/rfc5226](http://www.rfc-editor.org/info/rfc5226).

[RFC5234]
Crocker, D., Ed. and P. Overell, “Augmented BNF for Syntax Specifications: ABNF”, STD 68, RFC 5234, DOI 10.17487/RFC5234, January 2008, [http://www.rfc-editor.org/info/rfc5234](http://www.rfc-editor.org/info/rfc5234).

[RFC7230]
Fielding, R., Ed. and J. Reschke, Ed., “Hypertext Transfer Protocol (HTTP/1.1): Message Syntax and Routing”, RFC 7230, DOI 10.17487/RFC7230, June 2014, [http://www.rfc-editor.org/info/rfc7230](http://www.rfc-editor.org/info/rfc7230).

[RFC7231]
Fielding, R., Ed. and J. Reschke, Ed., “Hypertext Transfer Protocol (HTTP/1.1): Semantics and Content”, RFC 7231, DOI 10.17487/RFC7231, June 2014, [http://www.rfc-editor.org/info/rfc7231](http://www.rfc-editor.org/info/rfc7231).

[RFC7232]
Fielding, R., Ed. and J. Reschke, Ed., “Hypertext Transfer Protocol (HTTP/1.1): Conditional Requests”, RFC 7232, DOI 10.17487/RFC7232, June 2014, [http://www.rfc-editor.org/info/rfc7232](http://www.rfc-editor.org/info/rfc7232).

[RFC7233]
Fielding, R., Ed., Lafon, Y., Ed., and J. Reschke, Ed., “Hypertext Transfer Protocol (HTTP/1.1): Range Requests”, RFC 7233, DOI 10.17487/RFC7233, June 2014, [http://www.rfc-editor.org/info/rfc7233](http://www.rfc-editor.org/info/rfc7233).

[RFC7234]
Fielding, R., Ed., Nottingham, M., Ed., and J. Reschke, Ed., “Hypertext Transfer Protocol (HTTP/1.1): Caching”, RFC 7234, DOI 10.17487/RFC7234, June 2014, [http://www.rfc-editor.org/info/rfc7234](http://www.rfc-editor.org/info/rfc7234).

[RFC7235]
Fielding, R., Ed. and J. Reschke, Ed., “Hypertext Transfer Protocol (HTTP/1.1): Authentication”, RFC 7235, DOI 10.17487/RFC7235, June 2014, [http://www.rfc-editor.org/info/rfc7235](http://www.rfc-editor.org/info/rfc7235).

[TCP]
Postel, J., “Transmission Control Protocol”, STD 7, RFC 793,DOI 10.17487/RFC0793, September 1981, [http://www.rfc-editor.org/info/rfc793](http://www.rfc-editor.org/info/rfc793).

[TLS-ALPN]
Friedl, S., Popov, A., Langley, A., and E. Stephan, “Transport Layer Security (TLS) Application-Layer Protocol Negotiation Extension”, RFC 7301,DOI 10.17487/RFC7301, July 2014, [http://www.rfc-editor.org/info/rfc7301](http://www.rfc-editor.org/info/rfc7301).

[TLS-ECDHE]
Rescorla, E., “TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode (GCM)”, RFC 5289, DOI 10.17487/RFC5289, August 2008, [http://www.rfc-editor.org/info/rfc5289](http://www.rfc-editor.org/info/rfc5289).

[TLS-EXT]
Eastlake 3rd, D., “Transport Layer Security (TLS) Extensions: Extension Definitions”, RFC 6066, DOI 10.17487/RFC6066, January 2011, [http://www.rfc-editor.org/info/rfc6066](http://www.rfc-editor.org/info/rfc6066).

[TLS12]
Dierks, T. and E. Rescorla, “The Transport Layer Security (TLS) Protocol Version 1.2”, RFC 5246, DOI 10.17487/RFC5246, August 2008, [http://www.rfc-editor.org/info/rfc5246](http://www.rfc-editor.org/info/rfc5246).

12.2 资料性引用

[ALT-SVC]
Nottingham, M., McManus, P., and J. Reschke, “HTTP Alternative Services”, Internet-Draft draft-ietf-httpbis-alt-svc-06 (work in progress), February 2015.

[BCP90]
Klyne, G., Nottingham, M., and J. Mogul, “Registration Procedures for Message Header Fields”, BCP 90, RFC 3864, September 2004, [http://www.rfc-editor.org/info/bcp90](http://www.rfc-editor.org/info/bcp90).

[BREACH]
Gluck, Y., Harris, N., and A. Prado, “BREACH: Reviving the CRIME Attack”, July 2013, [http://breachattack.com/resources/BREACH%20-%20SSL,%20gone%20in%2030%20seconds.pdf](http://breachattack.com/resources/BREACH%20-%20SSL,%20gone%20in%2030%20seconds.pdf).

[HTML5]
Hickson, I., Berjon, R., Faulkner, S., Leithead, T., Doyle Navara, E., O’Connor, E., and S. Pfeiffer, “HTML5”, W3C Recommendation REC-html5-20141028, October 2014, [http://www.w3.org/TR/2014/REC-html5-20141028/](http://www.w3.org/TR/2014/REC-html5-20141028/).

[RFC3749]
Hollenbeck, S., “Transport Layer Security Protocol Compression Methods”, RFC 3749,DOI 10.17487/RFC3749, May 2004, [http://www.rfc-editor.org/info/rfc3749](http://www.rfc-editor.org/info/rfc3749).

[RFC4492]
Blake-Wilson, S., Bolyard, N., Gupta, V., Hawk, C., and B. Moeller, “Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS)”, RFC 4492,DOI 10.17487/RFC4492, May 2006, [http://www.rfc-editor.org/info/rfc4492](http://www.rfc-editor.org/info/rfc4492).

[RFC6585]
Nottingham, M. and R. Fielding, “Additional HTTP Status Codes”, RFC 6585,DOI 10.17487/RFC6585, April 2012, [http://www.rfc-editor.org/info/rfc6585](http://www.rfc-editor.org/info/rfc6585).

[RFC7323]
Borman, D., Braden, B., Jacobson, V., and R. Scheffenegger, Ed., “TCP Extensions for High Performance”, RFC 7323, DOI 10.17487/RFC7323, September 2014, [http://www.rfc-editor.org/info/rfc7323](http://www.rfc-editor.org/info/rfc7323).

[TALKING]
Huang, L., Chen, E., Barth, A., Rescorla, E., and C. Jackson, “Talking to Yourself for Fun and Profit”, 2011, [http://w2spconf.com/2011/papers/websocket.pdf](http://w2spconf.com/2011/papers/websocket.pdf).

[TLSBCP]
Sheffer, Y., Holz, R., and P. Saint-Andre, “Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)”, BCP 195, RFC 7525, DOI 10.17487/RFC7525, May 2015, [http://www.rfc-editor.org/info/rfc7525](http://www.rfc-editor.org/info/rfc7525).

坚持原创技术分享,您的支持将鼓励我继续创作!