References to rfc4492
These dependencies are extracted using heuristics looking for strings with particular prefixes. Notably, this means that references to I-Ds by title only are not reflected here. If it's really important, please inspect the documents' references sections directly.
Showing RFCs and active Internet-Drafts, sorted by reference type, then document name.
Document | Title | Status | Type | Downref |
---|---|---|---|---|
RFC 5289 |
TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode (GCM)
References Referenced by |
Proposed Standard | normatively references | Downref |
RFC 5430 |
Suite B Profile for Transport Layer Security (TLS)
References Referenced by |
Historic | normatively references | |
RFC 5489 |
ECDHE_PSK Cipher Suites for Transport Layer Security (TLS)
References Referenced by |
Informational | normatively references | |
RFC 7027 |
Elliptic Curve Cryptography (ECC) Brainpool Curves for Transport Layer Security (TLS)
References Referenced by |
Informational | normatively references | |
RFC 7525 |
Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)
References Referenced by |
Best Current Practice | normatively references | Downref |
RFC 7733 |
Applicability Statement: The Use of the Routing Protocol for Low-Power and Lossy Networks (RPL) Protocol Suite in Home Automation and Building Control
References Referenced by |
Proposed Standard | normatively references | Downref |
RFC 7905 |
ChaCha20-Poly1305 Cipher Suites for Transport Layer Security (TLS)
References Referenced by |
Proposed Standard | normatively references | Downref |
RFC 7918 |
Transport Layer Security (TLS) False Start
References Referenced by |
Informational | normatively references | |
RFC 7919 |
Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for Transport Layer Security (TLS)
References Referenced by |
Proposed Standard | normatively references | Downref |
RFC 8061 |
Locator/ID Separation Protocol (LISP) Data-Plane Confidentiality
References Referenced by |
Experimental | normatively references | |
RFC 8492 |
Secure Password Ciphersuites for Transport Layer Security (TLS)
References Referenced by |
Informational | normatively references | |
draft-hoehlhubmer-https-addon |
Informational Add-on for HTTP over the Secure Sockets Layer (SSL) Protocol and/or the Transport Layer Security (TLS) Protocol
References Referenced by |
Informational | informatively references | |
draft-ietf-tls-deprecate-obsolete-kex |
Deprecating Obsolete Key Exchange Methods in TLS 1.2
References Referenced by |
informatively references | ||
draft-ietf-tls-rfc8446bis |
The Transport Layer Security (TLS) Protocol Version 1.3
References Referenced by |
informatively references | ||
draft-orr-wlan-security-architectures |
Cryptographic Security Characteristics of 802.11 Wireless LAN Access Systems
References Referenced by |
informatively references | ||
RFC 5114 |
Additional Diffie-Hellman Groups for Use with IETF Standards
References Referenced by |
Informational | informatively references | |
RFC 5246 |
The Transport Layer Security (TLS) Protocol Version 1.2
References Referenced by |
Proposed Standard | informatively references | |
RFC 5479 |
Requirements and Analysis of Media Security Management Protocols
References Referenced by |
Informational | informatively references | |
RFC 5639 |
Elliptic Curve Cryptography (ECC) Brainpool Standard Curves and Curve Generation
References Referenced by |
Informational | informatively references | |
RFC 6272 |
Internet Protocols for the Smart Grid
References Referenced by |
Informational | informatively references | |
RFC 6460 |
Suite B Profile for Transport Layer Security (TLS)
References Referenced by |
Historic | informatively references | |
RFC 6518 |
Keying and Authentication for Routing Protocols (KARP) Design Guidelines
References Referenced by |
Informational | informatively references | |
RFC 7251 |
AES-CCM Elliptic Curve Cryptography (ECC) Cipher Suites for TLS
References Referenced by |
Informational | informatively references | |
RFC 7252 |
The Constrained Application Protocol (CoAP)
References Referenced by |
Proposed Standard | informatively references | |
RFC 7540 |
Hypertext Transfer Protocol Version 2 (HTTP/2)
References Referenced by |
Proposed Standard | informatively references | |
RFC 7568 |
Deprecating Secure Sockets Layer Version 3.0
References Referenced by |
Proposed Standard | informatively references | |
RFC 7925 |
Transport Layer Security (TLS) / Datagram Transport Layer Security (DTLS) Profiles for the Internet of Things
References Referenced by |
Proposed Standard | informatively references | |
RFC 8253 |
PCEPS: Usage of TLS to Provide a Secure Transport for the Path Computation Element Communication Protocol (PCEP)
References Referenced by |
Proposed Standard | informatively references | |
RFC 8422 |
Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier
References Referenced by |
Proposed Standard | informatively references | |
RFC 8442 |
ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites for TLS 1.2 and DTLS 1.2
References Referenced by |
Proposed Standard | informatively references | |
RFC 8996 |
Deprecating TLS 1.0 and TLS 1.1
References Referenced by |
Best Current Practice | informatively references | |
RFC 6347 |
Datagram Transport Layer Security Version 1.2
References Referenced by |
Proposed Standard | Possible Reference | Possible Downref |
RFC 8446 |
The Transport Layer Security (TLS) Protocol Version 1.3
References Referenced by |
Proposed Standard | Possible Reference | Possible Downref |