Skip to main content

References to RFC 7301

These dependencies are extracted using heuristics looking for strings with particular prefixes. Notably, this means that references to I-Ds by title only are not reflected here. If it's really important, please inspect the documents' references sections directly.

Showing RFCs and active Internet-Drafts, sorted by reference type, then document name.

Document Title Status Type Downref
draft-bt-httpbis-reverse-http Reverse HTTP Transport
References Referenced by
normatively references
draft-davidben-tls-merkle-tree-certs Merkle Tree Certificates for TLS
References Referenced by
normatively references
draft-engelbart-multiplex-roq-qdc Multiplexing RTP and Data Channels over QUIC
References Referenced by
normatively references
draft-engelbart-quic-data-channels QUIC Data Channels
References Referenced by
normatively references
draft-ietf-avtcore-rtp-over-quic RTP over QUIC (RoQ)
References Referenced by
normatively references
draft-ietf-moq-transport Media over QUIC Transport
References Referenced by
normatively references
draft-ietf-opsawg-tacacs-tls13 TACACS+ TLS 1.3
References Referenced by
normatively references
draft-ietf-radext-radiusv11 RADIUS ALPN and removing MD5
References Referenced by
Experimental normatively references
draft-ietf-taps-interface An Abstract Application Layer Interface to Transport Services
References Referenced by
Proposed Standard normatively references
draft-ietf-tls-rfc8446bis The Transport Layer Security (TLS) Protocol Version 1.3
References Referenced by
normatively references
draft-kazuho-httpbis-http3-on-streams HTTP/3 on Streams
References Referenced by
normatively references
draft-kazuho-httpbis-reverse-tunnel Reverse Tunnel over HTTP
References Referenced by
normatively references
draft-langer-ntp-nts-for-ptp NTS4PTP - Key Management System for the Precision Time Protocol Based on the Network Time Security Protocol
References Referenced by
normatively references
draft-lenders-core-dnr Discovery of Network-designated CoRE Resolvers
References Referenced by
normatively references
draft-retana-idr-bgp-quic BGP over QUIC
References Referenced by
Proposed Standard normatively references
draft-urien-coinrg-iose Internet of Secure Elements
References Referenced by
normatively references
draft-wirtgen-bgp-tls BGP over TLS/TCP
References Referenced by
normatively references
draft-yao-regext-epp-quic Extensible Provisioning Protocol (EPP) Transport over QUIC
References Referenced by
normatively references
RFC 7443 Application-Layer Protocol Negotiation (ALPN) Labels for Session Traversal Utilities for NAT (STUN) Usages
References Referenced by
Informational normatively references
RFC 7540 Hypertext Transfer Protocol Version 2 (HTTP/2)
References Referenced by
Proposed Standard normatively references
RFC 7639 The ALPN HTTP Header Field
References Referenced by
Proposed Standard normatively references
RFC 7838 HTTP Alternative Services
References Referenced by
Proposed Standard normatively references
RFC 8323 CoAP (Constrained Application Protocol) over TCP, TLS, and WebSockets
References Referenced by
Proposed Standard normatively references
RFC 8447 IANA Registry Updates for TLS and DTLS
References Referenced by
Proposed Standard normatively references
RFC 8701 Applying Generate Random Extensions And Sustain Extensibility (GREASE) to TLS Extensibility
References Referenced by
Informational normatively references
RFC 8737 Automated Certificate Management Environment (ACME) TLS Application-Layer Protocol Negotiation (ALPN) Challenge Extension
References Referenced by
Proposed Standard normatively references
RFC 8740 Using TLS 1.3 with HTTP/2
References Referenced by
Proposed Standard normatively references
RFC 8833 Application-Layer Protocol Negotiation (ALPN) for WebRTC
References Referenced by
Proposed Standard normatively references
RFC 8915 Network Time Security for the Network Time Protocol
References Referenced by
Proposed Standard normatively references
RFC 9001 Using TLS to Secure QUIC
References Referenced by
Proposed Standard normatively references
RFC 9114 HTTP/3
References Referenced by
Proposed Standard normatively references
RFC 9209 The Proxy-Status HTTP Response Header Field
References Referenced by
Proposed Standard normatively references
RFC 9250 DNS over Dedicated QUIC Connections
References Referenced by
Proposed Standard normatively references
RFC 9289 Towards Remote Procedure Call Encryption by Default
References Referenced by
Proposed Standard normatively references
RFC 9325 Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)
References Referenced by
Best Current Practice normatively references
RFC 9431 Message Queuing Telemetry Transport (MQTT) and Transport Layer Security (TLS) Profile of Authentication and Authorization for Constrained Environments (ACE) Framework
References Referenced by
Proposed Standard normatively references
RFC 9460 Service Binding and Parameter Specification via the DNS (SVCB and HTTPS Resource Records)
References Referenced by
Proposed Standard normatively references
draft-ietf-opsawg-mud-tls Manufacturer Usage Description (MUD) (D)TLS Profiles for IoT Devices
References Referenced by
Proposed Standard informatively references
draft-ietf-quic-qlog-quic-events QUIC event definitions for qlog
References Referenced by
Proposed Standard informatively references
draft-ietf-tls-esni TLS Encrypted Client Hello
References Referenced by
informatively references
draft-ietf-webtrans-http3 WebTransport over HTTP/3
References Referenced by
informatively references
draft-irtf-hrpc-guidelines Guidelines for Human Rights Protocol and Architecture Considerations
References Referenced by
Informational informatively references
draft-kazuho-quic-quic-on-streams QUIC on Streams
References Referenced by
informatively references
draft-lehmann-idmefv2-https-transport Transport of Incident Detection Message Exchange Format version 2 (IDMEFv2) Messages over HTTPS
References Referenced by
informatively references
RFC 7568 Deprecating Secure Sockets Layer Version 3.0
References Referenced by
Proposed Standard informatively references
RFC 8095 Services Provided by IETF Transport Protocols and Congestion Control Mechanisms
References Referenced by
Informational informatively references
RFC 8170 Planning for Protocol Adoption and Subsequent Transitions
References Referenced by
Informational informatively references
RFC 8446 The Transport Layer Security (TLS) Protocol Version 1.3
References Referenced by
Proposed Standard informatively references
RFC 8470 Using Early Data in HTTP
References Referenced by
Proposed Standard informatively references
RFC 8922 A Survey of the Interaction between Security Protocols and Transport Services
References Referenced by
Informational informatively references
RFC 9000 QUIC: A UDP-Based Multiplexed and Secure Transport
References Referenced by
Proposed Standard informatively references
RFC 9170 Long-Term Viability of Protocol Extension Mechanisms
References Referenced by
Informational informatively references
RFC 9205 Building Protocols with HTTP
References Referenced by
Best Current Practice informatively references
RFC 9258 Importing External Pre-Shared Keys (PSKs) for TLS 1.3
References Referenced by
Proposed Standard informatively references
RFC 9308 Applicability of the QUIC Transport Protocol
References Referenced by
Informational informatively references
RFC 9312 Manageability of the QUIC Transport Protocol
References Referenced by
Informational informatively references
RFC 9369 QUIC Version 2
References Referenced by
Proposed Standard informatively references
RFC 9525 Service Identity in TLS
References Referenced by
Proposed Standard informatively references