Skip to main content

References to RFC 5288

These dependencies are extracted using heuristics looking for strings with particular prefixes. Notably, this means that references to I-Ds by title only are not reflected here. If it's really important, please inspect the documents' references sections directly.

Showing RFCs and active Internet-Drafts, sorted by reference type, then document name.

Document Title Status Type Downref
draft-ietf-netconf-tls-client-server YANG Groupings for TLS Clients and TLS Servers
References Referenced by
Proposed Standard normatively references
draft-irtf-icnrg-flic File-Like ICN Collections (FLIC)
References Referenced by
Experimental normatively references
RFC 5289 TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode (GCM)
References Referenced by
Proposed Standard normatively references
RFC 5487 Pre-Shared Key Cipher Suites for TLS with SHA-256/384 and AES Galois Counter Mode
References Referenced by
Proposed Standard normatively references
RFC 6209 Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)
References Referenced by
Informational normatively references
RFC 6347 Datagram Transport Layer Security Version 1.2
References Referenced by
Proposed Standard normatively references
RFC 6367 Addition of the Camellia Cipher Suites to Transport Layer Security (TLS)
References Referenced by
Informational normatively references
RFC 6655 AES-CCM Cipher Suites for Transport Layer Security (TLS)
References Referenced by
Proposed Standard normatively references
RFC 7251 AES-CCM Elliptic Curve Cryptography (ECC) Cipher Suites for TLS
References Referenced by
Informational normatively references
RFC 7525 Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)
References Referenced by
Best Current Practice normatively references
RFC 7733 Applicability Statement: The Use of the Routing Protocol for Low-Power and Lossy Networks (RPL) Protocol Suite in Home Automation and Building Control
References Referenced by
Proposed Standard normatively references
RFC 7918 Transport Layer Security (TLS) False Start
References Referenced by
Informational normatively references
RFC 8442 ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites for TLS 1.2 and DTLS 1.2
References Referenced by
Proposed Standard normatively references
RFC 9151 Commercial National Security Algorithm (CNSA) Suite Profile for TLS and DTLS 1.2 and 1.3
References Referenced by
Informational normatively references
RFC 9325 Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)
References Referenced by
Best Current Practice normatively references
draft-hoehlhubmer-https-addon Informational Add-on for HTTP over the Secure Sockets Layer (SSL) Protocol and/or the Transport Layer Security (TLS) Protocol
References Referenced by
Informational informatively references
draft-irtf-cfrg-aead-limits Usage Limits on AEAD Algorithms
References Referenced by
Informational informatively references
RFC 5430 Suite B Profile for Transport Layer Security (TLS)
References Referenced by
Historic informatively references
RFC 6460 Suite B Profile for Transport Layer Security (TLS)
References Referenced by
Historic informatively references
RFC 7457 Summarizing Known Attacks on Transport Layer Security (TLS) and Datagram TLS (DTLS)
References Referenced by
Informational informatively references
RFC 7925 Transport Layer Security (TLS) / Datagram Transport Layer Security (DTLS) Profiles for the Internet of Things
References Referenced by
Proposed Standard informatively references