Skip to main content

References to RFC 6066

These dependencies are extracted using heuristics looking for strings with particular prefixes. Notably, this means that references to I-Ds by title only are not reflected here. If it's really important, please inspect the documents' references sections directly.

Showing RFCs and active Internet-Drafts, sorted by reference type, then document name.

Document Title Status Type Downref
draft-chaudhari-client-access-control-metadata CDNI Client Access Control Metadata
References Referenced by
normatively references
draft-ietf-anima-constrained-voucher Constrained Bootstrapping Remote Secure Key Infrastructure (cBRSKI)
References Referenced by
Proposed Standard normatively references
draft-ietf-dance-tls-clientid TLS Extension for DANE Client Identity
References Referenced by
normatively references
draft-ietf-opsawg-tacacs-tls13 TACACS+ TLS 1.3
References Referenced by
normatively references
draft-ietf-radext-radiusdtls-bis (Datagram) Transport Layer Security ((D)TLS Encryption for RADIUS
References Referenced by
normatively references
draft-ietf-tls-rfc8446bis The Transport Layer Security (TLS) Protocol Version 1.3
References Referenced by
normatively references
draft-urien-coinrg-iose Internet of Secure Elements
References Referenced by
normatively references
draft-urien-tls-se Secure Element for TLS Version 1.3
References Referenced by
normatively references
RFC 6091 Using OpenPGP Keys for Transport Layer Security (TLS) Authentication
References Referenced by
Informational normatively references
RFC 6186 Use of SRV Records for Locating Email Submission/Access Services
References Referenced by
Proposed Standard normatively references
RFC 6455 The WebSocket Protocol
References Referenced by
Proposed Standard normatively references
RFC 6520 Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS) Heartbeat Extension
References Referenced by
Proposed Standard normatively references
RFC 6614 Transport Layer Security (TLS) Encryption for RADIUS
References Referenced by
Experimental normatively references
RFC 6655 AES-CCM Cipher Suites for Transport Layer Security (TLS)
References Referenced by
Proposed Standard normatively references
RFC 6961 The Transport Layer Security (TLS) Multiple Certificate Status Request Extension
References Referenced by
Proposed Standard normatively references
RFC 7030 Enrollment over Secure Transport
References Referenced by
Proposed Standard normatively references
RFC 7151 File Transfer Protocol HOST Command for Virtual Hosts
References Referenced by
Proposed Standard normatively references
RFC 7251 AES-CCM Elliptic Curve Cryptography (ECC) Cipher Suites for TLS
References Referenced by
Informational normatively references
RFC 7252 The Constrained Application Protocol (CoAP)
References Referenced by
Proposed Standard normatively references
RFC 7366 Encrypt-then-MAC for Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)
References Referenced by
Proposed Standard normatively references
RFC 7525 Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)
References Referenced by
Best Current Practice normatively references
RFC 7540 Hypertext Transfer Protocol Version 2 (HTTP/2)
References Referenced by
Proposed Standard normatively references
RFC 7593 The eduroam Architecture for Network Roaming
References Referenced by
Informational normatively references
RFC 7633 X.509v3 Transport Layer Security (TLS) Feature Extension
References Referenced by
Proposed Standard normatively references
RFC 7671 The DNS-Based Authentication of Named Entities (DANE) Protocol: Updates and Operational Guidance
References Referenced by
Proposed Standard normatively references
RFC 7672 SMTP Security via Opportunistic DNS-Based Authentication of Named Entities (DANE) Transport Layer Security (TLS)
References Referenced by
Proposed Standard normatively references
RFC 7673 Using DNS-Based Authentication of Named Entities (DANE) TLSA Records with SRV Records
References Referenced by
Proposed Standard normatively references
RFC 7817 Updated Transport Layer Security (TLS) Server Identity Check Procedure for Email-Related Protocols
References Referenced by
Proposed Standard normatively references
RFC 7838 HTTP Alternative Services
References Referenced by
Proposed Standard normatively references
RFC 7924 Transport Layer Security (TLS) Cached Information Extension
References Referenced by
Proposed Standard normatively references
RFC 7925 Transport Layer Security (TLS) / Datagram Transport Layer Security (DTLS) Profiles for the Internet of Things
References Referenced by
Proposed Standard normatively references
RFC 8253 PCEPS: Usage of TLS to Provide a Secure Transport for the Path Computation Element Communication Protocol (PCEP)
References Referenced by
Proposed Standard normatively references
RFC 8323 CoAP (Constrained Application Protocol) over TCP, TLS, and WebSockets
References Referenced by
Proposed Standard normatively references
RFC 8336 The ORIGIN HTTP/2 Frame
References Referenced by
Proposed Standard normatively references
RFC 8449 Record Size Limit Extension for TLS
References Referenced by
Proposed Standard normatively references
RFC 8461 SMTP MTA Strict Transport Security (MTA-STS)
References Referenced by
Proposed Standard normatively references
RFC 8737 Automated Certificate Management Environment (ACME) TLS Application-Layer Protocol Negotiation (ALPN) Challenge Extension
References Referenced by
Proposed Standard normatively references
RFC 8738 Automated Certificate Management Environment (ACME) IP Identifier Validation Extension
References Referenced by
Proposed Standard normatively references
RFC 8765 DNS Push Notifications
References Referenced by
Proposed Standard normatively references
RFC 8782 Distributed Denial-of-Service Open Threat Signaling (DOTS) Signal Channel Specification
References Referenced by
Proposed Standard normatively references
RFC 8908 Captive Portal API
References Referenced by
Proposed Standard normatively references
RFC 9102 TLS DNSSEC Chain Extension
References Referenced by
Experimental normatively references
RFC 9114 HTTP/3
References Referenced by
Proposed Standard normatively references
RFC 9132 Distributed Denial-of-Service Open Threat Signaling (DOTS) Signal Channel Specification
References Referenced by
Proposed Standard normatively references
RFC 9162 Certificate Transparency Version 2.0
References Referenced by
Experimental normatively references
RFC 9174 Delay-Tolerant Networking TCP Convergence-Layer Protocol Version 4
References Referenced by
Proposed Standard normatively references
RFC 9190 EAP-TLS 1.3: Using the Extensible Authentication Protocol with TLS 1.3
References Referenced by
Proposed Standard normatively references
RFC 9261 Exported Authenticators in TLS
References Referenced by
Proposed Standard normatively references
RFC 9325 Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)
References Referenced by
Best Current Practice normatively references
RFC 9431 Message Queuing Telemetry Transport (MQTT) and Transport Layer Security (TLS) Profile of Authentication and Authorization for Constrained Environments (ACE) Framework
References Referenced by
Proposed Standard normatively references
RFC 9460 Service Binding and Parameter Specification via the DNS (SVCB and HTTPS Resource Records)
References Referenced by
Proposed Standard normatively references
draft-barnes-mimi-identity-arch Identity for E2E-Secure Communications
References Referenced by
informatively references
draft-campling-ech-deployment-considerations Encrypted Client Hello Deployment Considerations
References Referenced by
informatively references
draft-davidben-tls-merkle-tree-certs Merkle Tree Certificates for TLS
References Referenced by
informatively references
draft-davidben-tls-trust-expr TLS Trust Expressions
References Referenced by
informatively references
draft-ietf-emu-rfc7170bis Tunnel Extensible Authentication Protocol (TEAP) Version 1
References Referenced by
Proposed Standard informatively references
draft-ietf-opsawg-mud-iot-dns-considerations Operational Considerations for use of DNS in IoT devices
References Referenced by
Best Current Practice informatively references
draft-ietf-opsawg-mud-tls Manufacturer Usage Description (MUD) (D)TLS Profiles for IoT Devices
References Referenced by
Proposed Standard informatively references
draft-ietf-uta-tls13-iot-profile TLS/DTLS 1.3 Profiles for the Internet of Things
References Referenced by
informatively references
RFC 6120 Extensible Messaging and Presence Protocol (XMPP): Core
References Referenced by
Proposed Standard informatively references
RFC 6125 Representation and Verification of Domain-Based Application Service Identity within Internet Public Key Infrastructure Using X.509 (PKIX) Certificates in the Context of Transport Layer Security (TLS)
References Referenced by
Proposed Standard informatively references
RFC 6678 Requirements for a Tunnel-Based Extensible Authentication Protocol (EAP) Method
References Referenced by
Informational informatively references
RFC 6698 The DNS-Based Authentication of Named Entities (DANE) Transport Layer Security (TLS) Protocol: TLSA
References Referenced by
Proposed Standard informatively references
RFC 6797 HTTP Strict Transport Security (HSTS)
References Referenced by
Proposed Standard informatively references
RFC 6943 Issues in Identifier Comparison for Security Purposes
References Referenced by
Informational informatively references
RFC 6962 Certificate Transparency
References Referenced by
Experimental informatively references
RFC 7055 A GSS-API Mechanism for the Extensible Authentication Protocol
References Referenced by
Proposed Standard informatively references
RFC 7170 Tunnel Extensible Authentication Protocol (TEAP) Version 1
References Referenced by
Proposed Standard informatively references
RFC 7590 Use of Transport Layer Security (TLS) in the Extensible Messaging and Presence Protocol (XMPP)
References Referenced by
Proposed Standard informatively references
RFC 7605 Recommendations on Using Assigned Transport Port Numbers
References Referenced by
Best Current Practice informatively references
RFC 7712 Domain Name Associations (DNA) in the Extensible Messaging and Presence Protocol (XMPP)
References Referenced by
Proposed Standard informatively references
RFC 7831 Application Bridging for Federated Access Beyond Web (ABFAB) Architecture
References Referenced by
Informational informatively references
RFC 8094 DNS over Datagram Transport Layer Security (DTLS)
References Referenced by
Experimental informatively references
RFC 8143 Using Transport Layer Security (TLS) with Network News Transfer Protocol (NNTP)
References Referenced by
Proposed Standard informatively references
RFC 8314 Cleartext Considered Obsolete: Use of Transport Layer Security (TLS) for Email Submission and Access
References Referenced by
Proposed Standard informatively references
RFC 8446 The Transport Layer Security (TLS) Protocol Version 1.3
References Referenced by
Proposed Standard informatively references
RFC 8705 OAuth 2.0 Mutual-TLS Client Authentication and Certificate-Bound Access Tokens
References Referenced by
Proposed Standard informatively references
RFC 8744 Issues and Requirements for Server Name Identification (SNI) Encryption in TLS
References Referenced by
Informational informatively references
RFC 9147 The Datagram Transport Layer Security (DTLS) Protocol Version 1.3
References Referenced by
Proposed Standard informatively references
RFC 9170 Long-Term Viability of Protocol Extension Mechanisms
References Referenced by
Informational informatively references
RFC 9191 Handling Large Certificates and Long Certificate Chains in TLS-Based EAP Methods
References Referenced by
Informational informatively references
RFC 9257 Guidance for External Pre-Shared Key (PSK) Usage in TLS
References Referenced by
Informational informatively references
RFC 9312 Manageability of the QUIC Transport Protocol
References Referenced by
Informational informatively references
RFC 9498 The GNU Name System
References Referenced by
Informational informatively references
RFC 9505 A Survey of Worldwide Censorship Techniques
References Referenced by
Informational informatively references