Skip to main content

References to RFC 4279

These dependencies are extracted using heuristics looking for strings with particular prefixes. Notably, this means that references to I-Ds by title only are not reflected here. If it's really important, please inspect the documents' references sections directly.

Showing RFCs and active Internet-Drafts, sorted by reference type, then document name.

Document Title Status Type Downref
draft-ietf-netconf-tls-client-server YANG Groupings for TLS Clients and TLS Servers
References Referenced by
Proposed Standard normatively references
draft-ietf-radext-tls-psk RADIUS and TLS-PSK
References Referenced by
Best Current Practice normatively references
draft-ietf-tls-deprecate-obsolete-kex Deprecating Obsolete Key Exchange Methods in TLS 1.2
References Referenced by
normatively references
RFC 4785 Pre-Shared Key (PSK) Ciphersuites with NULL Encryption for Transport Layer Security (TLS)
References Referenced by
Proposed Standard normatively references
RFC 5018 Connection Establishment in the Binary Floor Control Protocol (BFCP)
References Referenced by
Proposed Standard normatively references
RFC 5054 Using the Secure Remote Password (SRP) Protocol for TLS Authentication
References Referenced by
Informational normatively references
RFC 5415 Control And Provisioning of Wireless Access Points (CAPWAP) Protocol Specification
References Referenced by
Proposed Standard normatively references
RFC 5487 Pre-Shared Key Cipher Suites for TLS with SHA-256/384 and AES Galois Counter Mode
References Referenced by
Proposed Standard normatively references
RFC 5489 ECDHE_PSK Cipher Suites for Transport Layer Security (TLS)
References Referenced by
Informational normatively references
RFC 6045 Real-time Inter-network Defense (RID)
References Referenced by
Informational normatively references
RFC 6209 Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)
References Referenced by
Informational normatively references
RFC 6367 Addition of the Camellia Cipher Suites to Transport Layer Security (TLS)
References Referenced by
Informational normatively references
RFC 6545 Real-time Inter-network Defense (RID)
References Referenced by
Proposed Standard normatively references
RFC 6614 Transport Layer Security (TLS) Encryption for RADIUS
References Referenced by
Experimental normatively references
RFC 6655 AES-CCM Cipher Suites for Transport Layer Security (TLS)
References Referenced by
Proposed Standard normatively references
RFC 6940 REsource LOcation And Discovery (RELOAD) Base Protocol
References Referenced by
Proposed Standard normatively references
RFC 7252 The Constrained Application Protocol (CoAP)
References Referenced by
Proposed Standard normatively references
RFC 7593 The eduroam Architecture for Network Roaming
References Referenced by
Informational normatively references
RFC 7733 Applicability Statement: The Use of the Routing Protocol for Low-Power and Lossy Networks (RPL) Protocol Suite in Home Automation and Building Control
References Referenced by
Proposed Standard normatively references
RFC 7925 Transport Layer Security (TLS) / Datagram Transport Layer Security (DTLS) Profiles for the Internet of Things
References Referenced by
Proposed Standard normatively references
RFC 7978 Transparent Interconnection of Lots of Links (TRILL): RBridge Channel Header Extension
References Referenced by
Proposed Standard normatively references
RFC 8075 Guidelines for Mapping Implementations: HTTP to the Constrained Application Protocol (CoAP)
References Referenced by
Proposed Standard normatively references
RFC 8442 ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites for TLS 1.2 and DTLS 1.2
References Referenced by
Proposed Standard normatively references
RFC 8782 Distributed Denial-of-Service Open Threat Signaling (DOTS) Signal Channel Specification
References Referenced by
Proposed Standard normatively references
RFC 8996 Deprecating TLS 1.0 and TLS 1.1
References Referenced by
Best Current Practice normatively references
RFC 9132 Distributed Denial-of-Service Open Threat Signaling (DOTS) Signal Channel Specification
References Referenced by
Proposed Standard normatively references
RFC 9202 Datagram Transport Layer Security (DTLS) Profile for Authentication and Authorization for Constrained Environments (ACE)
References Referenced by
Proposed Standard normatively references
draft-hoehlhubmer-https-addon Informational Add-on for HTTP over the Secure Sockets Layer (SSL) Protocol and/or the Transport Layer Security (TLS) Protocol
References Referenced by
Informational informatively references
draft-ietf-uta-tls13-iot-profile TLS/DTLS 1.3 Profiles for the Internet of Things
References Referenced by
informatively references
RFC 4507 Transport Layer Security (TLS) Session Resumption without Server-Side State
References Referenced by
Proposed Standard informatively references
RFC 4712 Transport Mappings for Real-time Application Quality-of-Service Monitoring (RAQMON) Protocol Data Unit (PDU)
References Referenced by
Proposed Standard informatively references
RFC 4764 The EAP-PSK Protocol: A Pre-Shared Key Extensible Authentication Protocol (EAP) Method
References Referenced by
Experimental informatively references
RFC 5077 Transport Layer Security (TLS) Session Resumption without Server-Side State
References Referenced by
Proposed Standard informatively references
RFC 5246 The Transport Layer Security (TLS) Protocol Version 1.2
References Referenced by
Proposed Standard informatively references
RFC 5971 GIST: General Internet Signalling Transport
References Referenced by
Experimental informatively references
RFC 6117 IANA Registration of Enumservices: Guide, Template, and IANA Considerations
References Referenced by
Proposed Standard informatively references
RFC 6618 Mobile IPv6 Security Framework Using Transport Layer Security for Communication between the Mobile Node and Home Agent
References Referenced by
Experimental informatively references
RFC 6885 Stringprep Revision and Problem Statement for the Preparation and Comparison of Internationalized Strings (PRECIS)
References Referenced by
Informational informatively references
RFC 8803 0-RTT TCP Convert Protocol
References Referenced by
Experimental informatively references
RFC 9257 Guidance for External Pre-Shared Key (PSK) Usage in TLS
References Referenced by
Informational informatively references
RFC 6347 Datagram Transport Layer Security Version 1.2
References Referenced by
Proposed Standard Possible Reference
RFC 6434 IPv6 Node Requirements
References Referenced by
Informational Possible Reference