Fact-checked by Grok 2 weeks ago

Secure Hypertext Transfer Protocol

The Secure Hypertext Transfer Protocol (S-HTTP) is an experimental extension to the Hypertext Transfer Protocol (HTTP) that provides a framework for applying cryptographic services to individual HTTP messages, enabling , , , and non-repudiability in communications. Defined in RFC 2660, S-HTTP operates at the by embedding headers and encrypted payloads within standard HTTP messages, allowing clients and servers to negotiate algorithms, keys, and options on a per-transaction basis without altering the underlying transport. It supports multiple cryptographic formats, including the (CMS) and MIME Object Security Services (MOSS), and accommodates both symmetric and asymmetric encryption methods such as Diffie-Hellman . Developed in the mid-1990s as part of early efforts to secure the emerging , S-HTTP was intended to facilitate commercial and private transactions by reusing HTTP's existing syntax and port (typically 80), while focusing on end-to-end protection for message content rather than the entire connection. Unlike transport-layer approaches, it permits selective encryption of body data and forms, with options for digital signatures to verify origins, and emphasizes client-initiated security to mitigate certain interception risks. The protocol's version 1.4, specified in the , builds on prior drafts from and integrates with HTTP/1.1 semantics. S-HTTP differs fundamentally from the more widely adopted (HTTP over TLS), which secures the entire transport connection using TLS handshakes and server certificates, whereas S-HTTP applies security granularly to messages and requires more complex per-message negotiations. Although flexible in supporting diverse and avoiding mandatory , S-HTTP's complexity in deployment—particularly client-side key handling—hindered its uptake. As a result, it was never advanced beyond experimental status by the (IETF) and has seen negligible implementation in modern systems, with dominating secure web traffic since the late 1990s. Today, S-HTTP serves primarily as a historical footnote in the evolution of web security protocols.

Overview

Definition and Purpose

The Secure Hypertext Transfer Protocol (S-HTTP) is an obsolete protocol that extends the Hypertext Transfer Protocol (HTTP) to enable end-to-end security for web communications at the . Defined in RFC 2660 and published in 1999, S-HTTP secures individual HTTP messages through cryptographic means without requiring changes to the underlying , such as . Its status as historic, as of December 2021, reflects its limited adoption and deprecation in favor of more widely implemented standards. The primary purpose of S-HTTP is to deliver , and , and non-repudiability of origin for HTTP transactions, protecting message content from , tampering, or unauthorized attribution. By applying directly to messages, it supports flexible of cryptographic algorithms, , and policies between client and server, allowing selective protection for specific requests or responses rather than entire connections. Developed in the mid-1990s as an alternative to emerging transport-layer protocols, S-HTTP aimed to address the growing need for secure interactions amid the web's expansion. It was proposed in 1994 by experts including Allan Schiffman and Eric Rescorla at Enterprise Integration Technologies (EIT) to facilitate seamless in browsers without additional software. Common use cases included the secure transmission of private documents, such as financial data or sensitive forms, over the public to enable early and confidential exchanges. In modern practice, S-HTTP has been largely replaced by , which integrates HTTP with (TLS) for broader compatibility and efficiency.

Key Features

Secure HTTP (S-HTTP) operates at the , directly securing HTTP messages to enable per-message protection without necessitating changes to the underlying . This approach allows granular control over individual transactions, distinguishing it from transport-focused protocols like , which secure the entire connection. A core feature is negotiable , where clients and servers exchange parameters such as algorithms and keys through HTTP headers in the initial request, facilitating flexible agreement on modes. This negotiation supports a range of options, ensuring adaptability to different needs without rigid presets. S-HTTP provides independent security services, allowing modular application of , /, and non-repudiability independently of one another, rather than bundling them mandatorily. Users can select only the required protections for a , promoting efficiency and customization. is inherent, permitting the intermixing of secure and non-secure messages within the same session and enabling fallback to standard HTTP if S-HTTP is unsupported. This design eases integration into existing HTTP environments without disrupting legacy systems. To implement these features, S-HTTP introduces new HTTP header fields for security negotiation, such as SHTTP-Privacy-Domains in client requests to propose options and Content-Privacy-Domain in server responses to confirm or select them. These headers encapsulate all necessary metadata, streamlining the protocol's operation.

History and Development

Origins and Standardization

The Secure Hypertext Transfer Protocol (S-HTTP) originated in the early 1990s as part of efforts to enhance the security of web communications amid the rapid growth of the . It was initially developed by researchers at Enterprise Integration Technologies (EIT) and Terisa Systems to address the lack of built-in cryptographic protections in the standard Hypertext Transfer Protocol (HTTP), particularly for emerging commercial applications requiring , , and . The protocol's conceptualization began in , with the first version (S-HTTP 1.0) released in June 1994 under the auspices of the CommerceNet Consortium, a nonprofit initiative aimed at promoting electronic commerce on the . Key contributors to S-HTTP's development included Eric Rescorla, affiliated with EIT, and Allan M. Schiffman, founder and chief technology officer of Terisa Systems, who co-authored the core specifications. Their work focused on creating an application-layer extension for HTTP that allowed flexible of security mechanisms between clients and servers, distinguishing it from transport-layer approaches like SSL. This effort was driven by the need to support spontaneous, secure transactions in an era when was nascent, and HTTP lacked native support for encryption or message-level protections. By late 1994, an updated version (S-HTTP 1.1) was produced, incorporating feedback from early implementations, including a reference software distribution by CommerceNet. The protocol's formal standardization process began within the (IETF) through the Web Transaction Security (WTS) Working Group, established to explore security enhancements for web protocols. The first IETF Internet-Draft for S-HTTP, version 1.2, was published in February 1996 as draft-ietf-wts-shttp-01, building on the prior CommerceNet versions and splitting the specification into separate documents for the protocol mechanics and related extensions. Subsequent drafts refined the syntax for securing HTTP messages, emphasizing independent application of security services such as and non-repudiability. The process involved iterative reviews and discussions within the IETF, culminating in the publication of 2660 in August 1999, which documented S-HTTP as an experimental protocol rather than a full . Although RFC 2660 provided a complete syntax and operational framework for S-HTTP, the protocol did not advance beyond experimental status due to the parallel rise of SSL/TLS-based solutions, which gained broader industry traction for their integration at the transport layer.

Adoption and Decline

S-HTTP saw early adoption in the mid-1990s, with implementations in select servers, including Netscape's professional edition server that supported its security features for secure web communications. However, its use remained confined to niche applications, such as experimental secure document exchange and early secure gateways, due to the protocol's complexity in requiring per-message security negotiations. During its peak in the mid-1990s, S-HTTP experienced brief experimentation in prototypes, promoted by vendors like Terisa Systems, which began shipping S-HTTP-enabled toolkits alongside SSL products in to facilitate secure web transactions. Terisa, formed from Enterprise Integration Technologies in collaboration with Data Security, positioned S-HTTP as a flexible alternative for application-layer security in emerging online commerce. The decline of S-HTTP accelerated with the rise of SSL/TLS protocols between 1996 and 1999, which underpinned and provided broader compatibility through transport-layer integration, simplifying deployment compared to S-HTTP's message-specific approach. Netscape's refusal to implement S-HTTP in its dominant browser further marginalized the protocol, favoring its own SSL-based solution. By the early 2000s, support for S-HTTP had largely evaporated as became the for secure . The protocol, formalized as experimental in RFC 2660 in , was effectively sidelined by the IETF around that period, with no subsequent updates or endorsements. As of 2025, S-HTTP has no active implementations or usage in modern networks, remaining solely as a historical artifact archived in IETF RFCs, fully superseded by .

Technical Specifications

Protocol Mechanics

The Secure Hypertext Transfer Protocol (S-HTTP) operates as an extension to the Hypertext Transfer Protocol (HTTP), enabling secure communications through a request-response model that incorporates negotiation and message protection. In a typical flow, the client initiates a secure request by sending an HTTP message using the special "Secure" method and the protocol designator "Secure-HTTP/1.4", with the Request-URI set to "*" to prevent leakage of sensitive information. This request may include optional S-HTTP headers, such as those specifying preferences, followed by a body that encapsulates the actual HTTP request if needed. The server responds with a status line using "Secure-HTTP/1.4" and a code, typically "200 OK" to indicate successful S-HTTP processing, regardless of the inner HTTP content's outcome, to avoid revealing information through status variations. Secure messages in S-HTTP are encapsulated within the HTTP body using a MIME-like structure, where the body contains cryptographically enhanced content separated from the headers by two CRLF sequences. The Content-Privacy-Domain header specifies the privacy domain, such as "" for or "" for MIME Object Security Services, and the body includes security headers followed by the encrypted or signed . This wrapping allows the outer HTTP envelope to carry parameters while protecting the inner message. Post-, encryption is applied to the as per the agreed parameters. The negotiation process occurs via specialized S-HTTP headers that list supported algorithms and preferences for keys, ciphers, and other parameters, enabling the client and to agree on options. For instance, headers like SHTTP-Symmetric-Content-Algorithms specify values such as "recv-optional=DES-CBC,", indicating optional reception of specific bulk algorithms in decreasing order of preference, with modes for "required", "optional", or "refused" to handle compatibility. If no common options are found, the allows fallback to unsecured HTTP or termination of the exchange. This header-based negotiation supports both public-key exchanges for initial keying and prearranged keys for efficiency. S-HTTP supports both stateful and stateless session handling, allowing multiple secure exchanges over a single connection without repeated full . In stateful mode, prearranged session keys or nonces ensure freshness and continuity across messages, while stateless mode relies on per-message key exchanges for independent operations. This design facilitates persistent connections similar to HTTP/1.1, reducing overhead for subsequent requests. Error handling in S-HTTP employs specific HTTP status codes to address -related failures, such as 402 (Payment Required) for issues involving payment schemes or prerequisites, and (Security Retry) to prompt the client to retry with adjusted options. Other codes like 421 (Bogus Header) indicate malformed headers, ensuring clear signaling of or processing errors without compromising .

Message-Level Security

Secure Hypertext Transfer Protocol (S-HTTP) applies security services at the message level, enabling independent protection for individual HTTP requests and responses rather than securing the entire transport connection. This per-message approach allows selective application of security enhancements, such as through or through signatures, to specific components like request bodies, response bodies, request headers, or response headers. Unlike connection-oriented protocols, S-HTTP treats each transaction as a self-contained unit, where the sender integrates their security preferences with the receiver's capabilities to determine the applicable protections and keying material for that message alone. The encapsulation format of S-HTTP messages maintains syntactic compatibility with standard HTTP while embedding layers. A secure message consists of a structured body divided into three primary layers: information, content, and an integrity check. The information layer includes headers such as Content-Privacy-Domain to specify the cryptographic format (e.g., CMS for ) and details on or signing options. The content layer holds the protected payload, typically using CMS EnvelopedData for public-key or EncryptedData for symmetric keys, ensuring the core HTTP data remains shielded. The integrity check layer appends a trailer like MAC-Info, which contains a (MAC) computed over the message and optional timestamp using a hash algorithm and shared key, formatted as values for verification. Key management in S-HTTP relies on deriving symmetric keys for per-message operations through negotiated asymmetric exchanges. These symmetric keys, such as Encryption Keys (DEKs), are generated for each transaction and exchanged via public-key methods like or Diffie-Hellman, then included in headers like Prearranged-Key-Info for the receiver to decrypt and use. Alternatively, session keys can be established or via Key-Assign headers for reuse across multiple messages, balancing efficiency with granularity. Security preferences, including details, are negotiated briefly through HTTP headers in the initial request. S-HTTP emphasizes transport interoperability, operating over any underlying protocol including non-TCP transports to decouple security from HTTP's typical TCP dependency. This design allows secure and non-secure HTTP messages to intermingle on the same port, such as port 80, using a request line like Secure * Secure-HTTP/1.4 to signal S-HTTP usage without exposing sensitive URIs. An example secure message structure thus appears as:
{Security-Info | Encrypted-Content | Integrity-Check}
where Security-Info might include Content-Privacy-Domain: CMS and key details, Encrypted-Content is a base64-encoded CMS payload, and Integrity-Check provides the MAC for validation.

Security Mechanisms

Encryption Methods

Secure Hypertext Transfer Protocol (S-HTTP) employs symmetric key cryptography for bulk data encryption to ensure confidentiality of HTTP messages, with algorithms negotiated through specialized headers such as SHTTP-Symmetric-Content-Algorithms. These headers allow clients and servers to agree on the encryption parameters, including the cipher suite, prior to message transmission. The protocol supports a range of symmetric block ciphers from 1990s standards, primarily DES in CBC mode (DES-CBC), DES-EDE-CBC, triple DES (DES-EDE3-CBC), RC2 in CBC mode (RC2-CBC), IDEA in CBC mode (IDEA-CBC), CDMF-CBC, and others like DESX-CBC. For header encryption, ECB modes of these ciphers are used, such as DES-ECB or RC2-ECB, to protect metadata while permitting essential fields like Host and Connection to remain exposed for routing purposes. Key exchange in S-HTTP relies on asymmetric to securely establish session keys, utilizing for enveloped key transport or Diffie-Hellman for key agreement, often with ephemeral Diffie-Hellman keys to provide . These mechanisms encapsulate the symmetric keys within the HTTP message using formats like (CMS) or MOSS, ensuring end-to-end key delivery without relying on lower-layer protocols. padding is applied during operations to handle formatting. Encryption in S-HTTP applies selectively to message components, typically encrypting the and optional headers while leaving routing-critical elements unencrypted to facilitate traversal. Block ciphers operate in mode for the , incorporating to accommodate variable lengths, following standard practices for block-aligned . The basic process can be represented as: \text{Ciphertext} = E_k(\text{plaintext} \parallel \text{padding}) where E_k denotes the negotiated symmetric encryption function, \parallel indicates , and ensures the input meets the block size requirement. checks may be applied post-encryption using message authentication codes negotiated separately.

Authentication and Integrity

Secure Hypertext Transfer Protocol (S-HTTP) employs mechanisms to verify the identity of message senders, primarily through digital signatures applied to message digests. These signatures utilize public-key algorithms such as or NIST-DSS combined with a , where the sender's private key encrypts a hash of the message content, allowing the recipient to decrypt it with the corresponding public key and confirm the origin. This process ensures that only the legitimate sender possessing the private key could have generated the , thereby establishing sender without relying on shared secrets. For integrity protection, S-HTTP applies Message Authentication Codes (MACs) to the entire secure payload, detecting any alterations during transmission. A common implementation is HMAC-MD5, which generates a code using nested hashing with padding derived from a shared key, formalized as \text{MAC} = H((k' \oplus \text{opad}) \parallel H((k' \oplus \text{ipad}) \parallel \text{message})), where H is a hash function like MD5, k' is derived from the shared secret key (e.g., k' = H(\text{shared key})), and opad/ipad are the standard outer/inner padding constants (0x5c and 0x36 repeated 64 times); an optional timestamp may be included to prevent replays. The recipient recomputes the MAC using the same key and compares it to the received value; any mismatch indicates tampering or unauthorized modification. This mechanism provides both integrity and limited authentication when keys are securely distributed, though it lacks the non-repudiation of digital signatures. Non-repudiability in S-HTTP is achieved optionally through the inclusion of signer certificates and timestamps with signatures, preventing the sender from denying the message's . Signer certificates, often in format, are attached to the security headers or referenced externally, enabling the recipient to validate the signer's identity against trusted authorities. Timestamps, represented as UNIX epoch seconds, are embedded in signature information to bind the message to a specific time, further strengthening evidence against repudiation claims. Certificate handling in S-HTTP supports and X.509v3 formats, exchanged via dedicated security headers to facilitate identity verification. These headers may include certificate chains, presented in a left-to-right order where each 's issuer matches the subsequent one's , allowing stepwise validation from the end-entity certificate to a trusted root. Validation occurs locally on the recipient's side, relying on pre-configured trust anchors, and self-signed certificates are permitted if explicitly trusted. This approach ensures robust origin verification while maintaining compatibility with existing standards.

Comparison to HTTPS

Architectural Differences

Secure Hypertext Transfer Protocol (S-HTTP) operates as an extension to the Hypertext Transfer Protocol (HTTP) at the application layer, integrating security features directly into HTTP messages through additional headers and message body modifications. In contrast, HTTPS secures HTTP communications by layering it over the Transport Layer Security (TLS) protocol at the transport layer, establishing a secure channel for all subsequent data exchanges without altering the HTTP message structure itself. This fundamental layering difference positions S-HTTP as a message-oriented security mechanism embedded within the application protocol, while HTTPS treats security as a lower-level tunnel that encapsulates the entire HTTP session. The scope of in S-HTTP emphasizes per-message , allowing individual HTTP requests and responses to be selectively secured with , , or checks on a case-by-case basis. , however, applies uniformly to the entire connection after the initial TLS handshake, protecting all messages exchanged over that session without the option for selective application to specific messages. This per-message approach in S-HTTP enables finer control over which parts of a communication are protected, potentially supporting hybrid scenarios where some messages remain unsecured. Security negotiation in S-HTTP occurs inline via HTTP headers, such as the SHTTP-Privacy-Domains header, which proposes and agrees upon cryptographic algorithms and parameters directly within the HTTP protocol flow. By comparison, relies on a separate TLS phase prior to any HTTP traffic, where parameters like suites are negotiated independently of the . This integration in S-HTTP simplifies the by avoiding an additional security layer but ties security decisions closely to HTTP semantics. S-HTTP's design affords greater flexibility for mixed secure and unsecured messages within the same , as clients and servers can issue unsecured HTTP requests alongside secured ones without re-establishing a new session. HTTPS enforces a stricter model, where all traffic on a is secured post-handshake, requiring separate or protocol downgrades for any unsecured exchanges, which can complicate implementations needing variable security levels. Regarding overhead, S-HTTP introduces security-related headers and potential message expansions for each secured message, which may increase for short, frequent requests due to repeated negotiation and processing per message. HTTPS mitigates this through its one-time TLS setup cost, amortizing the handshake overhead across the duration of the and applying uniform protection thereafter, making it more efficient for persistent sessions with multiple messages.

Advantages and Limitations

One key advantage of S-HTTP is its provision of fine-grained control over , allowing selective application of , , and to individual messages rather than an entire , which enables more targeted for sensitive data within a broader HTTP session. This per-message approach also facilitates easier integration with legacy HTTP systems, as S-HTTP operates at the without requiring changes to the underlying transport protocol or dedicated ports, permitting coexistence on standard HTTP port 80. Additionally, by supporting flexible cryptographic algorithm negotiation and various key management methods, including options that do not mandate public key certificates, S-HTTP accommodates spontaneous transactions and symmetric client-server capabilities, making it suitable for interactions where full PKI may be absent. Its design at the HTTP level theoretically extends compatibility to non-TCP transports that support HTTP, broadening potential deployment scenarios beyond traditional TCP-based networks. However, S-HTTP's per-message processing introduces higher implementation complexity, as clients and servers must handle options for each transaction individually, increasing development and maintenance overhead compared to the connection-oriented model of . This granularity also leads to poorer for high-volume sites, where repeated security negotiations per request can degrade , unlike 's single TLS for persistent sessions. Furthermore, S-HTTP lacks built-in support for standardized certificate authorities or a global PKI framework, relying instead on ad-hoc methods that complicate trust establishment and . Compatibility remains a significant issue, as S-HTTP demands custom client and server implementations, limiting adoption in environments dominated by widespread TLS support for HTTPS, and it is particularly vulnerable to downgrade attacks where intercepted upgrade messages force fallback to unsecured HTTP. Security gaps include weaker resistance to certain attacks, such as the absence of perfect forward secrecy in basic configurations using symmetric ciphers without ephemeral keys, rendering long-term session keys potentially recoverable if the server's private key is compromised, in contrast to modern TLS implementations. Overall, while S-HTTP suits sporadic secure transactions like one-off commercial exchanges, it proves inefficient for persistent sessions requiring continuous protection, where the overhead of message-level security outweighs benefits.

Legacy and Status

Reasons for Obsolescence

The obsolescence of Secure Hypertext Transfer Protocol (S-HTTP) stemmed primarily from intense market competition with SSL/TLS during the mid-to-late . SSL, developed by in 1994 and integrated directly into the browser and Enterprise Server, rapidly gained traction as it provided a straightforward layered security model for HTTP communications. This browser and server integration made (HTTP over SSL) the for secure web transactions, overshadowing S-HTTP's application-level approach. By 1999, SSL's widespread deployment in commercial products had established a dominant ecosystem, rendering S-HTTP's alternative design less viable despite its earlier proposal in 1994. Standardization hurdles further contributed to S-HTTP's decline, as it never advanced beyond experimental status in RFC 2660, published in 1999 as an informational document by the IETF. The IETF favored a layered security architecture, standardizing SSL as (TLS) in RFC 2246 (1999) and defining HTTP over TLS in RFC 2818 (2000), which allowed security to be applied transparently below the without modifying HTTP itself. S-HTTP's requirement for explicit security negotiation within HTTP messages conflicted with this preference for , leading the IETF to abandon further development of S-HTTP in favor of the more flexible TLS-based model. Implementation challenges deterred developer adoption, as S-HTTP necessitated modifications to HTTP parsers and servers to handle embedded headers, key exchanges, and optional encryption per —tasks that increased complexity compared to TLS's proxy-friendly transport-layer encryption. Servers like those from major vendors required custom code to support S-HTTP's granular features, such as selective , whereas TLS could be offloaded to dedicated or libraries without altering core HTTP logic. This made S-HTTP less appealing for scalable deployments in the growing of the late . S-HTTP saw only experimental implementations and no widespread commercial adoption. S-HTTP's security mechanisms also failed to evolve with advancing threats, relying on early ciphers like that became vulnerable to brute-force attacks and key exhaustion by the early 2000s. Without updates to incorporate stronger algorithms or protocols like those in TLS (e.g., support in later versions), S-HTTP could not address emerging weaknesses, such as the 1998 DES key recovery demonstrations. In 1999, NIST stated in FIPS 46-3 that it could no longer support the use of single for many applications due to these inadequacies, recommending and highlighting S-HTTP's stagnation. Vendor support waned quickly, with major players like and dropping or never fully implementing S-HTTP by around 2000 in favor of . (IIS) focused on SSL/TLS integration from its early versions, while Apache's mod_ssl module emphasized TLS compatibility, aligning with browser vendors' HTTPS-only support. This shift left S-HTTP without ongoing maintenance or , accelerating its .

Influence on Modern Web Security

S-HTTP pioneered the application of security mechanisms directly at the HTTP , enabling selective , , and for individual messages or resources rather than entire connections. This granular approach allowed for flexible policies, such as protecting specific elements like URLs or payloads without mandating end-to-end channel . The protocol's design exposed key challenges in , notably the complexity of coordinating protections across multiple interrelated HTTP in typical pages, which underscored the efficiency benefits of integrating at the . These lessons informed the evolution of TLS, particularly in TLS 1.3, where optimizations like the zero-round-trip (0-RTT) and reduced addressed the overheads observed in earlier application-centric models, promoting broader of seamless, connection-wide . By demonstrating the trade-offs of object-level versus channel-level , S-HTTP contributed to IETF deliberations on balancing flexibility with performance in HTTP frameworks. As an experimental specification documented in RFC 2660, S-HTTP holds an archival role as a foundational reference for historical analyses of innovations, frequently examined in cybersecurity curricula to illustrate early attempts at protocol-level defenses against and tampering. Its mechanisms for parameters also indirectly shaped later IETF extensions, such as the (ALPN) used in over TLS, which facilitates secure protocol versioning without the per-message overhead of S-HTTP.

References

  1. [1]
    RFC 2660 - The Secure HyperText Transfer Protocol
    This memo describes a syntax for securing messages sent using the Hypertext Transfer Protocol (HTTP), which forms the basis for the World Wide Web.
  2. [2]
    [PDF] Web Security Origins and Evolution - Department of Computer Science
    Nov 14, 2024 · How do you do it? Page 10. Web Security History - 10. MEZ 04/02/19. S-HTTP: Secure HyperText Transfer Protocol. • Reuse of the HTTP format and ...
  3. [3]
    The History of Ecommerce Part II
    Jul 16, 2025 · They called it, somewhat straightforwardly, Secure HTTP, or S-HTTP. Like CyberCash and NetMarket, it made use of public key cryptography to ...Missing: origins | Show results with:origins
  4. [4]
    RFC 2818 - HTTP Over TLS - IETF Datatracker
    This memo describes how to use TLS to secure HTTP connections over the Internet. Current practice is to layer HTTP over SSL (the predecessor to TLS).
  5. [5]
  6. [6]
  7. [7]
  8. [8]
  9. [9]
  10. [10]
    Allan M. Schiffman | Commerce.net
    Schiffman was founder and chief technology officer of Terisa Systems, a pioneer in Web security. ... (S-HTTP), and the first secure Web browser (Secure ...
  11. [11]
    History for rfc2660 - IETF Datatracker
    Secure HTTP (S-HTTP) provides independently applicable security services for transaction confidentiality, authenticity/integrity and non-repudiability of origin ...
  12. [12]
  13. [13]
    WWW FAQ: Unix Servers
    Netscape Communications Corporation offers two server products, high-end Netscape ... The professional edition includes editing tools and supports S-HTTP security ...
  14. [14]
    World-Wide Web Security - CS@Purdue
    One of first security protocols. Developed by Enterprise Integration Technologies (EIT) which formed Terisa Systems in conjunction with RSA Data. S-HTTP is ...
  15. [15]
    Terisa's Future Looking Secure / Big names to invest in firm
    Apr 18, 1995 · Terisa will begin shipping products including both S-HTTP and SSL in June. Allan Schiffman, Terisa's chief technical officer, believes the ...
  16. [16]
    Why did HTTPS become the standard method instead of S-HTTP?
    Sep 14, 2010 · It appears to me that S-HTTP is more flexible and does not require a separate IP or port to serve the correct certificate because S-HTTP is able ...Missing: obsolete | Show results with:obsolete
  17. [17]
    RFC 2660 - The Secure HyperText Transfer Protocol
    This memo describes a syntax for securing messages sent using the Hypertext Transfer Protocol (HTTP), which forms the basis for the World Wide Web.
  18. [18]
    What Is Secure Hypertext Transfer Protocol (S-HTTP)? | NinjaOne
    Aug 18, 2025 · Secure Hypertext Transfer Protocol, or S-HTTP, is a protocol for transmitting private documents over the internet. It ensures data security by ...
  19. [19]
    RFC 2660: The Secure HyperText Transfer Protocol
    ### Summary of Interoperability of S-HTTP (RFC 2660, Section 2.2)
  20. [20]
  21. [21]
  22. [22]
  23. [23]
    RFC 2660: The Secure HyperText Transfer Protocol
    ### Summary of Key Management in S-HTTP (RFC 2660, Section 3)
  24. [24]
  25. [25]
    RFC 2660: The Secure HyperText Transfer Protocol
    ### Summary of Per-Message Application of Security in S-HTTP (RFC 2660, Section 1.3)
  26. [26]
    RFC 2660: The Secure HyperText Transfer Protocol
    ### Summary of S-HTTP Message Encapsulation Format (RFC 2660, Section 2)
  27. [27]
  28. [28]
  29. [29]
  30. [30]
  31. [31]
  32. [32]
    RFC 2660: The Secure HyperText Transfer Protocol
    ### Summary of RFC 2660 Section 10: An Extended Example
  33. [33]
  34. [34]
  35. [35]
  36. [36]
  37. [37]
  38. [38]
  39. [39]
    The History of SSL/TLS: Part 3 - SSL Version 1.0 - AWARE7 GmbH
    Sep 10, 2024 · From the idea of S-HTTP the later Firefox developers at Netscape developed their own project. They wanted to develop a protocol that establishes ...
  40. [40]
    [PDF] FIPS 46-3, Data Encryption Standard (DES) (withdrawn May 19, 2005)
    Oct 25, 1999 · Following a recent hardware based DES key exhaustion attack, NIST can no longer support the use of single DES for many applications.
  41. [41]