hypertext_transfer_protocol_http_topics

Hypertext Transfer Protocol HTTP Topics

Return to Cloud Monk Courses, Hypertext Transfer Protocol (HTTP), Hypertext, HTTP, Hyperlink, Hypermedia, HTTP Bibliography, HTTP Courses, HTTP Topics, Awesome HTTP

Short description: Application protocol for distributed, collaborative, hypermedia information systems.

Snippet from Wikipedia: HTTP

The Hypertext Transfer Protocol (HTTP) is an application layer protocol in the Internet protocol suite model for distributed, collaborative, hypermedia information systems. HTTP is the foundation of data communication for the World Wide Web, where hypertext documents include hyperlinks to other resources that the user can easily access, for example by a mouse click or by tapping the screen in a web browser.

Development of HTTP was initiated by Tim Berners-Lee at CERN in 1989 and summarized in a simple document describing the behavior of a client and a server using the first HTTP version, named 0.9. That version was subsequently developed, eventually becoming the public 1.0.

Development of early HTTP Requests for Comments (RFCs) started a few years later in a coordinated effort by the Internet Engineering Task Force (IETF) and the World Wide Web Consortium (W3C), with work later moving to the IETF.

HTTP/1 was finalized and fully documented (as version 1.0) in 1996. It evolved (as version 1.1) in 1997 and then its specifications were updated in 1999, 2014, and 2022.

Its secure variant named HTTPS is used by more than 85% of websites. HTTP/2, published in 2015, provides a more efficient expression of HTTP's semantics "on the wire". As of January 2024, it is used by 36% of websites and supported by almost all web browsers (over 98% of users). It is also supported by major web servers over Transport Layer Security (TLS) using an Application-Layer Protocol Negotiation (ALPN) extension where TLS 1.2 or newer is required.

HTTP/3, the successor to HTTP/2, was published in 2022. As of February 2024, it is now used on 29% of websites and is supported by most web browsers, i.e. (at least partially) supported by 97% of users. HTTP/3 uses QUIC instead of TCP for the underlying transport protocol. Like HTTP/2, it does not obsolesce previous major versions of the protocol. Support for HTTP/3 was added to Cloudflare and Google Chrome first, and is also enabled in Firefox. HTTP/3 has lower latency for real-world web pages, if enabled on the server, and loads faster than with HTTP/2, in some cases over three times faster than HTTP/1.1 (which is still commonly only enabled).

Hypertext Transfer Protocol

The main article for this category is Hypertext Transfer Protocol.

Subcategories

This HTTP category has the following 5 subcategories, out of 5 total.

H

W

Pages in category "Hypertext Transfer Protocol"

The following 43 pages are in this category, out of 43 total. This list may not reflect recent changes (learn more). Hypertext Transfer Protocol Topics:

A

B

C

D

F

H

L

M

N

P

R

S

W

See Also

HTTP - Hypertext Transfer Protocol: RFC 9114 HTTP/3,

HTTP/2 in Action by Barry Pollard - https://manning.com/books/http2-in-action - https://learning.oreilly.com/library/view/http-2-in-action/9781617295164


HTTP:

Request methods

Header fields:

Status codes:

Security access control methods:

Security vulnerabilities:

navbar_http


HTTP/1.0 <small>(1996)</small>

  • HTTP/1.1 <small>(1997)</small>

  • HTTP/1.1 <small>(1999)</small>

  • HTTP/1.1: Message Syntax and Routing <small>(2014)</small>

  • HTTP/1.1: Semantics and Content <small>(2014)</small>

  • HTTP/1.1: Conditional Requests <small>(2014)</small>

  • HTTP/1.1: Range Requests <small>(2014)</small>

  • HTTP/1.1: Caching <small>(2014)</small>

  • HTTP/1.1: Authentication <small>(2014)</small>

  • HTTP/2 <small>(2015)</small>

  • HTTP/2: HPACK Header Compression <small>(2015)</small>

  • HTTP/2: Opportunistic Security for HTTP/2 <small>(2017)</small>

  • HTTP/2: The ORIGIN HTTP/2 Frame <small>(2018)</small>

  • HTTP/2: Bootstrapping WebSockets with HTTP/2 <small>(2018)</small>

  • HTTP/2: Using TLS 1.3 with HTTP/2 <small>(2020)</small>

  • HTTP/3

}}

}}

(navbar_http - see also navbar_html)



© 1994 - 2024 Cloud Monk Losang Jinpa or Fair Use. Disclaimers

SYI LU SENG E MU CHYWE YE. NAN. WEI LA YE. WEI LA YE. SA WA HE.


hypertext_transfer_protocol_http_topics.txt · Last modified: 2024/04/28 03:42 (external edit)