References to draft-ietf-quic-tls
These dependencies are extracted using heuristics looking for strings with particular prefixes. Notably, this means that references to I-Ds by title only are not reflected here. If it's really important, please inspect the documents' references sections directly.
Showing RFCs and active Internet-Drafts, sorted by reference type, then document name.
Document | Title | Status | Type | Downref |
---|---|---|---|---|
draft-dai-netconf-quic-netconf-over-quic |
Using NETCONF over QUIC connection
References Referenced by |
normatively references | ||
draft-duke-quic-version-aliasing
As rfc9001 |
QUIC Version Aliasing
References Referenced by |
normatively references | ||
draft-ietf-avtcore-rfc7983bis
As rfc9001 |
Multiplexing Scheme Updates for QUIC
References Referenced by |
Proposed Standard | normatively references | |
draft-ietf-avtcore-rtp-over-quic
As rfc9001 |
RTP over QUIC
References Referenced by |
normatively references | ||
draft-ietf-quic-multipath
As rfc9001 |
Multipath Extension for QUIC
References Referenced by |
normatively references | ||
draft-kuhn-quic-bdpframe-extension
As rfc9001 |
BDP Frame Extension
References Referenced by |
normatively references | ||
draft-rsalz-tls-tls12-frozen
As rfc9001 |
TLS 1.2 is Frozen
References Referenced by |
normatively references | ||
draft-yao-regext-epp-quic
As rfc9001 |
Extensible Provisioning Protocol (EPP) Transport over QUIC
References Referenced by |
normatively references | ||
RFC 9000 |
QUIC: A UDP-Based Multiplexed and Secure Transport
References Referenced by |
Proposed Standard | normatively references | |
RFC 9002 |
QUIC Loss Detection and Congestion Control
References Referenced by |
Proposed Standard | normatively references | |
RFC 9221
As rfc9001 |
An Unreliable Datagram Extension to QUIC
References Referenced by |
Proposed Standard | normatively references | |
RFC 9250
As rfc9001 |
DNS over Dedicated QUIC Connections
References Referenced by |
Proposed Standard | normatively references | |
draft-ietf-httpbis-unprompted-auth
As rfc9001 |
HTTP Unprompted Authentication
References Referenced by |
informatively references | ||
draft-ietf-ippm-explicit-flow-measurements
As rfc9001 |
Explicit Host-to-Network Flow Measurements Techniques
References Referenced by |
Informational | informatively references | |
draft-ietf-mls-protocol
As rfc9001 |
The Messaging Layer Security (MLS) Protocol
References Referenced by |
Proposed Standard | informatively references | |
draft-ietf-privacypass-auth-scheme
As rfc9001 |
The Privacy Pass HTTP Authentication Scheme
References Referenced by |
Proposed Standard | informatively references | |
draft-ietf-rtgwg-atn-bgp
As rfc9001 |
A Simple BGP-based Mobile Routing System for the Aeronautical Telecommunications Network
References Referenced by |
informatively references | ||
draft-ietf-uta-rfc6125bis
As rfc9001 |
Service Identity in TLS
References Referenced by |
Proposed Standard | informatively references | |
draft-irtf-cfrg-aead-limits
As rfc9001 |
Usage Limits on AEAD Algorithms
References Referenced by |
Informational | informatively references | |
draft-mattsson-tls-psk-ke-dont-dont-dont
As rfc9001 |
NULL Encryption and Key Exchange Without Forward Secrecy are Discouraged
References Referenced by |
informatively references | ||
draft-retana-idr-bgp-quic
As rfc9001 |
BGP over QUIC
References Referenced by |
Proposed Standard | informatively references | |
draft-sbn-tls-svcb-ech
As rfc9001 |
Bootstrapping TLS Encrypted ClientHello with DNS Service Bindings
References Referenced by |
informatively references | ||
draft-templin-intarea-aero
As rfc9001 |
Automatic Extended Route Optimization (AERO)
References Referenced by |
informatively references | ||
draft-templin-intarea-omni
As rfc9001 |
Transmission of IP Packets over Overlay Multilink Network (OMNI) Interfaces
References Referenced by |
informatively references | ||
draft-zhu-intarea-gma-control
As rfc9001 |
UDP-based Generic Multi-Access (GMA) Control Protocol
References Referenced by |
informatively references | ||
RFC 8744 |
Issues and Requirements for Server Name Identification (SNI) Encryption in TLS
References Referenced by |
Informational | informatively references | |
RFC 8922 |
A Survey of the Interaction between Security Protocols and Transport Services
References Referenced by |
Informational | informatively references | |
RFC 8999 |
Version-Independent Properties of QUIC
References Referenced by |
Proposed Standard | informatively references | |
RFC 9053 |
CBOR Object Signing and Encryption (COSE): Initial Algorithms
References Referenced by |
Informational | informatively references | |
RFC 9261
As rfc9001 |
Exported Authenticators in TLS
References Referenced by |
Proposed Standard | informatively references | |
RFC 9317
As rfc9001 |
Operational Considerations for Streaming Media
References Referenced by |
Informational | informatively references | |
RFC 9325
As rfc9001 |
Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)
References Referenced by |
Best Current Practice | informatively references | |
RFC 9331
As rfc9001 |
The Explicit Congestion Notification (ECN) Protocol for Low Latency, Low Loss, and Scalable Throughput (L4S)
References Referenced by |
Experimental | informatively references | |
RFC 9411
As rfc9001 |
Benchmarking Methodology for Network Security Device Performance
References Referenced by |
Informational | informatively references |