Skip to main content

References to RFC 8446

These dependencies are extracted using heuristics looking for strings with particular prefixes. Notably, this means that references to I-Ds by title only are not reflected here. If it's really important, please inspect the documents' references sections directly.

Showing RFCs and active Internet-Drafts, sorted by reference type, then document name.

Document Title Status Type Downref
draft-awwhl-netconf-list-pagination-snapshot List Pagination Snapshots for YANG-driven Protocols
References Referenced by
normatively references
draft-belchior-satp-gateway-recovery Secure Asset Transfer Protocol (SATP) Gateway Crash Recovery Mechanism
References Referenced by
normatively references
draft-bestbar-teas-yang-topology-filter YANG Data Model for Topology Filter
References Referenced by
normatively references
draft-blanchet-dtn-bp-yang-model Bundle Protocol Yang Model
References Referenced by
normatively references
draft-bt-httpbis-reverse-http Reverse HTTP Transport
References Referenced by
normatively references
draft-davidben-tls-key-share-prediction TLS Key Share Prediction
References Referenced by
normatively references
draft-davidben-tls-merkle-tree-certs Merkle Tree Certificates for TLS
References Referenced by
normatively references
draft-davidben-tls-trust-expr TLS Trust Expressions
References Referenced by
normatively references
draft-denis-tls-aegis AEGIS-based Cipher Suites for TLS 1.3, DTLS 1.3 and QUIC
References Referenced by
normatively references
draft-egorbaty-httpbis-secondary-server-certs Secondary Certificate Authentication of HTTP Servers
References Referenced by
normatively references
draft-farrell-tls-pemesni PEM file format for ECH
References Referenced by
normatively references
draft-fetch-validation-vmc-wchuang Fetch and Validation of Verified Mark Certificates
References Referenced by
normatively references
draft-fossati-tls-attestation Using Attestation in Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)
References Referenced by
normatively references
draft-garvey-networking-rfc4777bis IBM i Telnet Enhancements
References Referenced by
Informational normatively references
draft-giron-acme-pqcnegotiation ACME PQC Algorithm Negotiation
References Referenced by
normatively references
draft-halen-fed-tls-auth Federated TLS Authentication
References Referenced by
Informational normatively references
draft-havel-nmop-digital-map Modeling the Digital Map based on RFC 8345: Sharing Experience and Perspectives
References Referenced by
normatively references
draft-hewitt-ietf-qpack-static-table-version The qpack_static_table_version TLS extension
References Referenced by
normatively references
draft-ietf-ace-key-groupcomm-oscore Key Management for OSCORE Groups in ACE
References Referenced by
Proposed Standard normatively references
draft-ietf-ace-pubsub-profile Publish-Subscribe Profile for Authentication and Authorization for Constrained Environments (ACE)
References Referenced by
normatively references
draft-ietf-ace-wg-coap-eap EAP-based Authentication Service for CoAP
References Referenced by
Proposed Standard normatively references
draft-ietf-ace-workflow-and-params Alternative Workflow and OAuth Parameters for the Authentication and Authorization for Constrained Environments (ACE) Framework
References Referenced by
normatively references
draft-ietf-alto-oam-yang YANG Data Models for the Application-Layer Traffic Optimization (ALTO) Protocol
References Referenced by
Proposed Standard normatively references
draft-ietf-anima-constrained-voucher Constrained Bootstrapping Remote Secure Key Infrastructure (cBRSKI)
References Referenced by
Proposed Standard normatively references
draft-ietf-asap-sip-auto-peer Automatic Peering for SIP Trunks
References Referenced by
normatively references
draft-ietf-bfd-optimizing-authentication Optimizing BFD Authentication
References Referenced by
Proposed Standard normatively references
draft-ietf-bfd-stability BFD Stability
References Referenced by
Proposed Standard normatively references
draft-ietf-bier-te-yang A YANG data model for Tree Engineering for Bit Index Explicit Replication (BIER-TE)
References Referenced by
normatively references
draft-ietf-ccamp-bwa-topo-yang A YANG Data Model for Bandwidth Availability Topology
References Referenced by
normatively references
draft-ietf-ccamp-flexe-yang-cm YANG Data Model for FlexE Management
References Referenced by
normatively references
draft-ietf-ccamp-flexigrid-yang A YANG Data Model for Flexi-Grid Optical Networks
References Referenced by
Proposed Standard normatively references
draft-ietf-ccamp-if-ref-topo-yang A YANG Data Model for Interface Reference Topology
References Referenced by
normatively references
draft-ietf-ccamp-l1csm-yang A YANG Data Model for L1 Connectivity Service Model (L1CSM)
References Referenced by
Proposed Standard normatively references
draft-ietf-ccamp-layer1-types Common YANG Data Types for Layer 1 Networks
References Referenced by
Proposed Standard normatively references
draft-ietf-ccamp-mw-topo-yang A YANG Data Model for Microwave Topology
References Referenced by
Proposed Standard normatively references
draft-ietf-ccamp-optical-impairment-topology-yang A YANG Data Model for Optical Impairment-aware Topology
References Referenced by
normatively references
draft-ietf-ccamp-optical-path-computation-yang YANG Data Models for requesting Path Computation in WDM Optical Networks
References Referenced by
Proposed Standard normatively references
draft-ietf-ccamp-otn-path-computation-yang A YANG Data Model for requesting Path Computation in an Optical Transport Network (OTN)
References Referenced by
normatively references
draft-ietf-ccamp-otn-topo-yang A YANG Data Model for Optical Transport Network Topology
References Referenced by
Proposed Standard normatively references
draft-ietf-ccamp-otn-tunnel-model OTN Tunnel YANG Model
References Referenced by
normatively references
draft-ietf-ccamp-rfc9093-bis A YANG Data Model for Layer 0 Types
References Referenced by
normatively references
draft-ietf-ccamp-yang-otn-slicing Framework and Data Model for OTN Network Slicing
References Referenced by
normatively references
draft-ietf-cdni-https-delegation-subcerts CDNI Metadata for Delegated Credentials
References Referenced by
Proposed Standard normatively references
draft-ietf-dance-client-auth TLS Client Authentication via DANE TLSA records
References Referenced by
normatively references
draft-ietf-dance-tls-clientid TLS Extension for DANE Client Identity
References Referenced by
normatively references
draft-ietf-detnet-yang Deterministic Networking (DetNet) YANG Model
References Referenced by
Proposed Standard normatively references
draft-ietf-dnsop-svcb-dane Using DNSSEC Authentication of Named Entities (DANE) with DNS Service Bindings (SVCB) and QUIC
References Referenced by
normatively references
draft-ietf-emu-rfc7170bis Tunnel Extensible Authentication Protocol (TEAP) Version 1
References Referenced by
Proposed Standard normatively references
draft-ietf-grow-bmp-yang BMP YANG Module
References Referenced by
Proposed Standard normatively references
draft-ietf-httpbis-connect-tcp Template-Driven HTTP CONNECT Proxying for TCP
References Referenced by
normatively references
draft-ietf-httpbis-unprompted-auth The Signature HTTP Authentication Scheme
References Referenced by
normatively references
draft-ietf-i2nsf-applicability Applicability of Interfaces to Network Security Functions to Network-Based Security Services
References Referenced by
Informational normatively references
draft-ietf-i2nsf-capability-data-model I2NSF Capability YANG Data Model
References Referenced by
Proposed Standard normatively references
draft-ietf-i2nsf-consumer-facing-interface-dm I2NSF Consumer-Facing Interface YANG Data Model
References Referenced by
Proposed Standard normatively references
draft-ietf-i2nsf-nsf-facing-interface-dm I2NSF Network Security Function-Facing Interface YANG Data Model
References Referenced by
Proposed Standard normatively references
draft-ietf-i2nsf-nsf-monitoring-data-model I2NSF NSF Monitoring Interface YANG Data Model
References Referenced by
Proposed Standard normatively references
draft-ietf-i2nsf-registration-interface-dm I2NSF Registration Interface YANG Data Model for NSF Capability Registration
References Referenced by
Proposed Standard normatively references
draft-ietf-iotops-security-summary A summary of security-enabling technologies for IoT devices
References Referenced by
normatively references
draft-ietf-ippm-capacity-protocol Test Protocol for One-way IP Capacity Measurement
References Referenced by
Proposed Standard normatively references
draft-ietf-ippm-ioam-yang A YANG Data Model for In-Situ OAM
References Referenced by
Proposed Standard normatively references
draft-ietf-ippm-stamp-yang Simple Two-way Active Measurement Protocol (STAMP) Data Model
References Referenced by
normatively references
draft-ietf-isis-sr-yang A YANG Data Model for IS-IS Segment Routing for the MPLS Data Plane
References Referenced by
Proposed Standard normatively references
draft-ietf-lisp-yang LISP YANG Model
References Referenced by
normatively references
draft-ietf-lsr-isis-srv6-yang YANG Data Model for IS-IS SRv6
References Referenced by
normatively references
draft-ietf-lsr-isis-yang-augmentation-v1 IS-IS YANG Model Augmentations for Additional Features - Version 1
References Referenced by
normatively references
draft-ietf-lsr-ospf-admin-tags Extensions to OSPF for Advertising Prefix Administrative Tags
References Referenced by
Proposed Standard normatively references
draft-ietf-lsr-ospfv3-extended-lsa-yang YANG Model for OSPFv3 Extended LSAs
References Referenced by
Proposed Standard normatively references
draft-ietf-lsvr-bgp-ls-yang A YANG Model for BGP-LS, BGP-LS-VPN, and BGP-LS-SPF
References Referenced by
Proposed Standard normatively references
draft-ietf-mboned-multicast-yang-model Multicast YANG Data Model
References Referenced by
normatively references
draft-ietf-mls-extensions The Messaging Layer Security (MLS) Extensions
References Referenced by
normatively references
draft-ietf-mpls-mldp-yang YANG Data Model for MPLS mLDP
References Referenced by
normatively references
draft-ietf-mpls-msd-yang A YANG Model for MPLS MSD
References Referenced by
normatively references
draft-ietf-netconf-adaptive-subscription Adaptive Subscription to YANG Notification
References Referenced by
Experimental normatively references
draft-ietf-netconf-https-notif An HTTPS-based Transport for YANG Notifications
References Referenced by
Proposed Standard normatively references
draft-ietf-netconf-list-pagination List Pagination for YANG-driven Protocols
References Referenced by
normatively references
draft-ietf-netconf-list-pagination-nc NETCONF Extensions to Support List Pagination
References Referenced by
normatively references
draft-ietf-netconf-sztp-csr Conveying a Certificate Signing Request (CSR) in a Secure Zero Touch Provisioning (SZTP) Bootstrapping Request
References Referenced by
Proposed Standard normatively references
draft-ietf-netconf-tls-client-server YANG Groupings for TLS Clients and TLS Servers
References Referenced by
Proposed Standard normatively references
draft-ietf-netconf-udp-client-server YANG Groupings for UDP Clients and UDP Servers
References Referenced by
normatively references
draft-ietf-netconf-udp-notif UDP-based Transport for Configured Subscriptions
References Referenced by
normatively references
draft-ietf-netmod-acl-extensions Extensions to the Access Control Lists (ACLs) YANG Model
References Referenced by
normatively references
draft-ietf-netmod-node-tags Node Tags in YANG Modules
References Referenced by
Proposed Standard normatively references
draft-ietf-netmod-rfc8407bis Guidelines for Authors and Reviewers of Documents Containing YANG Data Models
References Referenced by
normatively references
draft-ietf-netmod-syslog-model A YANG Data Model for Syslog Configuration
References Referenced by
Proposed Standard normatively references
draft-ietf-netmod-yang-module-versioning Updated YANG Module Revision Handling
References Referenced by
Proposed Standard normatively references
draft-ietf-nfsv4-scsi-layout-nvme Using the Parallel NFS (pNFS) SCSI Layout to access NVMe storage devices
References Referenced by
Proposed Standard normatively references
draft-ietf-oauth-transaction-tokens Transaction Tokens
References Referenced by
normatively references
draft-ietf-oauth-v2-1 The OAuth 2.1 Authorization Framework
References Referenced by
normatively references
draft-ietf-opsawg-ac-lxsm-lxnm-glue A YANG Data Model for Augmenting VPN Service and Network Models with Attachment Circuits
References Referenced by
normatively references
draft-ietf-opsawg-mud-tls Manufacturer Usage Description (MUD) (D)TLS Profiles for IoT Devices
References Referenced by
Proposed Standard normatively references
draft-ietf-opsawg-ntw-attachment-circuit A Network YANG Data Model for Attachment Circuits
References Referenced by
normatively references
draft-ietf-opsawg-tacacs-tls13 TACACS+ TLS 1.3
References Referenced by
normatively references
draft-ietf-opsawg-teas-attachment-circuit YANG Data Models for Bearers and 'Attachment Circuits'-as-a-Service (ACaaS)
References Referenced by
normatively references
draft-ietf-opsawg-teas-common-ac A Common YANG Data Model for Attachment Circuits
References Referenced by
normatively references
draft-ietf-opsawg-ucl-acl A YANG Data Model and RADIUS Extension for Policy-based Network Access Control
References Referenced by
normatively references
draft-ietf-ospf-sr-yang A YANG Data Model for OSPF Segment Routing for the MPLS Data Plane
References Referenced by
Proposed Standard normatively references
draft-ietf-pce-pcep-srv6-yang A YANG Data Model for Segment Routing (SR) Policy and SR in IPv6 (SRv6) support in Path Computation Element Communications Protocol (PCEP)
References Referenced by
normatively references
draft-ietf-pce-pcep-yang A YANG Data Model for Path Computation Element Communications Protocol (PCEP)
References Referenced by
normatively references
draft-ietf-pim-evpn-multicast-yang Yang Data Model for EVPN multicast
References Referenced by
normatively references
draft-ietf-pim-igmp-mld-snooping-yang-l2vpn-ext IGMP and MLD Snooping Yang Module Extension for L2VPN
References Referenced by
normatively references
draft-ietf-ppm-dap Distributed Aggregation Protocol for Privacy Preserving Measurement
References Referenced by
normatively references
draft-ietf-privacypass-auth-scheme The Privacy Pass HTTP Authentication Scheme
References Referenced by
Proposed Standard normatively references
draft-ietf-privacypass-protocol Privacy Pass Issuance Protocol
References Referenced by
Proposed Standard normatively references
draft-ietf-privacypass-rate-limit-tokens Rate-Limited Token Issuance Protocol
References Referenced by
normatively references
draft-ietf-radext-radiusdtls-bis (Datagram) Transport Layer Security ((D)TLS Encryption for RADIUS
References Referenced by
normatively references
draft-ietf-rats-tpm-based-network-device-attest TPM-based Network Device Remote Integrity Verification
References Referenced by
Informational normatively references
draft-ietf-rats-yang-tpm-charra A YANG Data Model for Challenge-Response-based Remote Attestation Procedures using TPMs
References Referenced by
Proposed Standard normatively references
draft-ietf-rift-yang YANG Data Model for Routing in Fat Trees (RIFT)
References Referenced by
Proposed Standard normatively references
draft-ietf-sidrops-8210bis The Resource Public Key Infrastructure (RPKI) to Router Protocol, Version 2
References Referenced by
Proposed Standard normatively references
draft-ietf-spring-srv6-yang YANG Data Model for SRv6 Base and Static
References Referenced by
normatively references
draft-ietf-taps-impl Implementing Interfaces to Transport Services
References Referenced by
Informational normatively references
draft-ietf-tcpm-yang-tcp A YANG Model for Transmission Control Protocol (TCP) Configuration and State
References Referenced by
Proposed Standard normatively references
draft-ietf-teas-5g-ns-ip-mpls A Realization of Network Slices for 5G Networks Using Current IP/MPLS Technologies
References Referenced by
Informational normatively references
draft-ietf-teas-actn-pm-telemetry-autonomics YANG models for Virtual Network (VN)/TE Performance Monitoring Telemetry and Scaling Intent Autonomics
References Referenced by
normatively references
draft-ietf-teas-actn-vn-yang A YANG Data Model for Virtual Network (VN) Operations
References Referenced by
normatively references
draft-ietf-teas-ietf-network-slice-nbi-yang A YANG Data Model for the RFC 9543 Network Slice Service
References Referenced by
normatively references
draft-ietf-teas-nrp-yang YANG Data Models for Network Resource Partitions (NRPs)
References Referenced by
normatively references
draft-ietf-teas-rfc8776-update Common YANG Data Types for Traffic Engineering
References Referenced by
normatively references
draft-ietf-teas-sf-aware-topo-model SF Aware TE Topology YANG Model
References Referenced by
normatively references
draft-ietf-teas-te-service-mapping-yang Traffic Engineering (TE) and Service Mapping YANG Data Model
References Referenced by
normatively references
draft-ietf-teas-yang-l3-te-topo YANG Data Model for Layer 3 TE Topologies
References Referenced by
normatively references
draft-ietf-teas-yang-path-computation A YANG Data Model for requesting path computation
References Referenced by
normatively references
draft-ietf-teas-yang-rsvp A YANG Data Model for Resource Reservation Protocol (RSVP)
References Referenced by
normatively references
draft-ietf-teas-yang-sr-te-topo YANG Data Model for SR and SR TE Topologies on MPLS Data Plane
References Referenced by
normatively references
draft-ietf-teas-yang-te A YANG Data Model for Traffic Engineering Tunnels, Label Switched Paths and Interfaces
References Referenced by
normatively references
draft-ietf-teas-yang-te-mpls-topology A YANG Data Model for MPLS-TE Topology
References Referenced by
normatively references
draft-ietf-tls-8773bis TLS 1.3 Extension for Using Certificates with an External Pre-Shared Key
References Referenced by
normatively references
draft-ietf-tls-cert-abridge Abridged Compression for WebPKI Certificates
References Referenced by
normatively references
draft-ietf-tls-ctls Compact TLS 1.3
References Referenced by
normatively references
draft-ietf-tls-dtls-rrc Return Routability Check for DTLS 1.2 and DTLS 1.3
References Referenced by
Proposed Standard normatively references
draft-ietf-tls-esni TLS Encrypted Client Hello
References Referenced by
normatively references
draft-ietf-tls-keylogfile The SSLKEYLOGFILE Format for TLS
References Referenced by
normatively references
draft-ietf-tls-tls13-pkcs1 Legacy RSASSA-PKCS1-v1_5 codepoints for TLS 1.3
References Referenced by
normatively references
draft-ietf-tls-wkech A well-known URI for publishing ECHConfigList values.
References Referenced by
normatively references
draft-ietf-tsvwg-dtls-over-sctp-bis Datagram Transport Layer Security (DTLS) over Stream Control Transmission Protocol (SCTP)
References Referenced by
normatively references
draft-ietf-uta-ciphersuites-in-sec-syslog Updates to the Cipher Suites in Secure Syslog
References Referenced by
Proposed Standard normatively references
draft-ietf-uta-tls13-iot-profile TLS/DTLS 1.3 Profiles for the Internet of Things
References Referenced by
normatively references
draft-ietf-webtrans-overview The WebTransport Protocol Framework
References Referenced by
normatively references
draft-ietf-wish-whep WebRTC-HTTP Egress Protocol (WHEP)
References Referenced by
normatively references
draft-ietf-wish-whip WebRTC-HTTP ingestion protocol (WHIP)
References Referenced by
Proposed Standard normatively references
draft-irtf-cfrg-vdaf Verifiable Distributed Aggregation Functions
References Referenced by
Informational normatively references
draft-irtf-t2trg-rest-iot Guidance on RESTful Design for Internet of Things Systems
References Referenced by
Informational normatively references
draft-jholland-quic-multicast Multicast Extension for QUIC
References Referenced by
normatively references
draft-joseph-tls-turbotls TurboTLS for faster connection establishment
References Referenced by
normatively references
draft-kazuho-httpbis-http3-on-streams HTTP/3 on Streams
References Referenced by
normatively references
draft-kazuho-quic-quic-on-streams QUIC on Streams
References Referenced by
normatively references
draft-langer-ntp-nts-for-ptp NTS4PTP - Key Management System for the Precision Time Protocol Based on the Network Time Security Protocol
References Referenced by
normatively references
draft-lehmann-idmefv2-https-transport Transport of Incident Detection Message Exchange Format version 2 (IDMEFv2) Messages over HTTPS
References Referenced by
normatively references
draft-lingga-i2nsf-analytics-interface-dm I2NSF Analytics Interface YANG Data Model
References Referenced by
normatively references
draft-liu-teas-transport-network-slice-yang IETF Network Slice Topology YANG Data Model
References Referenced by
normatively references
draft-loffredo-regext-epp-over-http Extensible Provisioning Protocol (EPP) Transport over HTTP
References Referenced by
normatively references
draft-ma-opsawg-schedule-yang A Common YANG Data Model for Scheduling
References Referenced by
normatively references
draft-mahesh-bess-srv6-mup-yang A YANG Data Model for SRv6 Mobile User Plane
References Referenced by
normatively references
draft-mahy-mls-kp-context KeyPackage Context Extension for Message Layer Security (MLS)
References Referenced by
normatively references
draft-mattsson-tls-compact-ecc Compact ECDHE and ECDSA Encodings for TLS 1.3
References Referenced by
normatively references
draft-mattsson-tls-super-jumbo-record-limit Large Record Sizes for TLS and DTLS
References Referenced by
normatively references
draft-melnikov-scram-bis Salted Challenge Response Authentication Mechanism (SCRAM) SASL and GSS-API Mechanisms
References Referenced by
normatively references
draft-melnikov-scram-sha-512 SCRAM-SHA-512 and SCRAM-SHA-512-PLUS Simple Authentication and Security Layer (SASL) Mechanisms
References Referenced by
normatively references
draft-melnikov-scram-sha3-512 SCRAM-SHA3-512 and SCRAM-SHA3-512-PLUS Simple Authentication and Security Layer (SASL) Mechanisms
References Referenced by
normatively references
draft-ogondio-nmop-isis-topology A YANG Data Model for Intermediate System to intermediate System (IS-IS) Topology
References Referenced by
normatively references
draft-ogondio-opsawg-dmanm An Approach to Expose 'Device Models'-as-'Network Models'
References Referenced by
normatively references
draft-ogondio-opsawg-ospf-topology A YANG Data Model for Open Shortest Path First (OSPF) Topology
References Referenced by
normatively references
draft-piraux-tcp-ao-tls Opportunistic TCP-AO with TLS
References Referenced by
normatively references
draft-piraux-tcpls TCPLS: Modern Transport Services with TCP and TLS
References Referenced by
normatively references
draft-qgp-lsr-isis-pics-srmpls-yang YANG Model for IS-IS Segment Routing MPLS PICS
References Referenced by
normatively references
draft-qgp-lsr-isis-pics-yang YANG Model for IS-IS Protocol Implementation Conformance Statement (PICS)
References Referenced by
normatively references
draft-ralston-mimi-linearized-matrix Linearized Matrix
References Referenced by
normatively references
draft-ralston-mimi-protocol More Instant Messaging Interoperability (MIMI) using HTTPS and MLS
References Referenced by
normatively references
draft-reddy-uta-pqc-app Post-Quantum Cryptography Recommendations for Internet Applications
References Referenced by
normatively references
draft-robert-mimi-delivery-service MIMI Delivery Service
References Referenced by
normatively references
draft-rsalz-tls-tls12-frozen TLS 1.2 is in Feature Freeze
References Referenced by
normatively references
draft-rsalz-uta-require-tls13 New Protocols Must Require TLS 1.3
References Referenced by
normatively references
draft-sarischo-6gip-aiml-security-privacy Security and Privacy Implications of 3GPP AI/ML Networking Studies for 6G
References Referenced by
normatively references
draft-schott-sip-avors Avoiding Registration Storms by adapted Registration Behavior for Voice Cloud Applications
References Referenced by
normatively references
draft-sweet-iot-acme ACME-Based Provisioning of IoT Devices
References Referenced by
normatively references
draft-theo-hesp HESP - High Efficiency Streaming Protocol
References Referenced by
normatively references
draft-tiloca-ace-authcred-dtls-profile Additional Formats of Authentication Credentials for the Datagram Transport Layer Security (DTLS) Profile for Authentication and Authorization for Constrained Environments (ACE)
References Referenced by
normatively references
draft-tls-tls13-pkcs1 Legacy RSASSA-PKCS1-v1_5 codepoints for TLS 1.3
References Referenced by
normatively references
draft-tuexen-tsvwg-rfc6083-bis Datagram Transport Layer Security (DTLS) 1.3 for Stream Control Transmission Protocol (SCTP)
References Referenced by
normatively references
draft-tulshibagwale-oauth-transaction-tokens Transaction Tokens
References Referenced by
normatively references
draft-united-tvr-schedule-yang YANG Data Model for Scheduled Attributes
References Referenced by
normatively references
draft-urien-coinrg-iose Internet of Secure Elements
References Referenced by
normatively references
draft-urien-core-racs Remote APDU Call Secure (RACS)
References Referenced by
normatively references
draft-urien-core-tls-se-io TLS for Secure Element Input Output (TLS-SE-IO)
References Referenced by
normatively references
draft-urien-tls-im Identity Module for TLS Version 1.3
References Referenced by
normatively references
draft-urien-tls-se Secure Element for TLS Version 1.3
References Referenced by
normatively references
draft-vesco-vcauthtls Transport Layer Security (TLS) Authentication with Verifiable Credential (VC)
References Referenced by
normatively references
draft-wang-ppm-differential-privacy Differential Privacy Mechanisms for DAP
References Referenced by
normatively references
draft-wbbpb-ivy-network-inventory-location A Network Inventory Location Model
References Referenced by
normatively references
draft-wzwb-ivy-network-inventory-entitlement A YANG Network Data Model of Network Inventory Entitlement/License
References Referenced by
normatively references
draft-wzwb-ivy-network-inventory-software A YANG Network Data Model of Network Inventory Software Extensions
References Referenced by
normatively references
draft-wzwb-ivy-network-inventory-topology A Network Inventory Topology Model
References Referenced by
normatively references
draft-wzwb-opsawg-network-inventory-management A YANG Network Data Model of Network Inventory
References Referenced by
normatively references
draft-ybam-rfc8561bis A YANG Data Model for Microwave Radio Link
References Referenced by
normatively references
draft-yu-ccamp-optical-resource-pm-yang A YANG Data Model for Optical Resource Performance Monitoring
References Referenced by
normatively references
draft-yu-deviceauthentication LTE-D Physical Layer Device Authentication Protocol
References Referenced by
normatively references
draft-zhao-pim-evpn-multicast-yang Yang Data Model for EVPN multicast
References Referenced by
normatively references
RFC 8442
As draft-ietf-tls-tls13
ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites for TLS 1.2 and DTLS 1.2
References Referenced by
Proposed Standard normatively references
RFC 8447
As draft-ietf-tls-tls13
IANA Registry Updates for TLS and DTLS
References Referenced by
Proposed Standard normatively references
RFC 8448 Example Handshake Traces for TLS 1.3
References Referenced by
Informational normatively references
RFC 8449
As draft-ietf-tls-tls13
Record Size Limit Extension for TLS
References Referenced by
Proposed Standard normatively references
RFC 8470
As draft-ietf-tls-tls13
Using Early Data in HTTP
References Referenced by
Proposed Standard normatively references
RFC 8484 DNS Queries over HTTPS (DoH)
References Referenced by
Proposed Standard normatively references
RFC 8492 Secure Password Ciphersuites for Transport Layer Security (TLS)
References Referenced by
Informational normatively references
RFC 8525 YANG Library
References Referenced by
Proposed Standard normatively references
RFC 8527 RESTCONF Extensions to Support the Network Management Datastore Architecture
References Referenced by
Proposed Standard normatively references
RFC 8555 Automatic Certificate Management Environment (ACME)
References Referenced by
Proposed Standard normatively references
RFC 8561 A YANG Data Model for Microwave Radio Link
References Referenced by
Proposed Standard normatively references
RFC 8575 YANG Data Model for the Precision Time Protocol (PTP)
References Referenced by
Proposed Standard normatively references
RFC 8613 Object Security for Constrained RESTful Environments (OSCORE)
References Referenced by
Proposed Standard normatively references
RFC 8620 The JSON Meta Application Protocol (JMAP)
References Referenced by
Proposed Standard normatively references
RFC 8628 OAuth 2.0 Device Authorization Grant
References Referenced by
Proposed Standard normatively references
RFC 8632 A YANG Data Model for Alarm Management
References Referenced by
Proposed Standard normatively references
RFC 8645 Re-keying Mechanisms for Symmetric Keys
References Referenced by
Informational normatively references
RFC 8650 Dynamic Subscription to YANG Events and Datastores over RESTCONF
References Referenced by
Proposed Standard normatively references
RFC 8652 A YANG Data Model for the Internet Group Management Protocol (IGMP) and Multicast Listener Discovery (MLD)
References Referenced by
Proposed Standard normatively references
RFC 8656 Traversal Using Relays around NAT (TURN): Relay Extensions to Session Traversal Utilities for NAT (STUN)
References Referenced by
Proposed Standard normatively references
RFC 8672 TLS Server Identity Pinning with Tickets
References Referenced by
Experimental normatively references
RFC 8675 A YANG Data Model for Tunnel Interface Types
References Referenced by
Proposed Standard normatively references
RFC 8676 YANG Modules for IPv4-in-IPv6 Address plus Port (A+P) Softwires
References Referenced by
Proposed Standard normatively references
RFC 8695 A YANG Data Model for the Routing Information Protocol (RIP)
References Referenced by
Proposed Standard normatively references
RFC 8701 Applying Generate Random Extensions And Sustain Extensibility (GREASE) to TLS Extensibility
References Referenced by
Informational normatively references
RFC 8705 OAuth 2.0 Mutual-TLS Client Authentication and Certificate-Bound Access Tokens
References Referenced by
Proposed Standard normatively references
RFC 8734 Elliptic Curve Cryptography (ECC) Brainpool Curves for Transport Layer Security (TLS) Version 1.3
References Referenced by
Informational normatively references
RFC 8740 Using TLS 1.3 with HTTP/2
References Referenced by
Proposed Standard normatively references
RFC 8751 Hierarchical Stateful Path Computation Element (PCE)
References Referenced by
Informational normatively references
RFC 8765 DNS Push Notifications
References Referenced by
Proposed Standard normatively references
RFC 8773 TLS 1.3 Extension for Certificate-Based Authentication with an External Pre-Shared Key
References Referenced by
Experimental normatively references
RFC 8776 Common YANG Data Types for Traffic Engineering
References Referenced by
Proposed Standard normatively references
RFC 8782 Distributed Denial-of-Service Open Threat Signaling (DOTS) Signal Channel Specification
References Referenced by
Proposed Standard normatively references
RFC 8795 YANG Data Model for Traffic Engineering (TE) Topologies
References Referenced by
Proposed Standard normatively references
RFC 8844 Unknown Key-Share Attacks on Uses of TLS with the Session Description Protocol (SDP)
References Referenced by
Proposed Standard normatively references
RFC 8862 Best Practices for Securing RTP Media Signaled with SIP
References Referenced by
Best Current Practice normatively references
RFC 8870 Encrypted Key Transport for DTLS and Secure RTP
References Referenced by
Proposed Standard normatively references
RFC 8879 TLS Certificate Compression
References Referenced by
Proposed Standard normatively references
RFC 8887 A JSON Meta Application Protocol (JMAP) Subprotocol for WebSocket
References Referenced by
Proposed Standard normatively references
RFC 8896 Application-Layer Traffic Optimization (ALTO) Cost Calendar
References Referenced by
Proposed Standard normatively references
RFC 8902 TLS Authentication Using Intelligent Transport System (ITS) Certificates
References Referenced by
Experimental normatively references
RFC 8915 Network Time Security for the Network Time Protocol
References Referenced by
Proposed Standard normatively references
RFC 8916 A YANG Data Model for the Multicast Source Discovery Protocol (MSDP)
References Referenced by
Proposed Standard normatively references
RFC 8921 Dynamic Service Negotiation: The Connectivity Provisioning Negotiation Protocol (CPNP)
References Referenced by
Informational normatively references
RFC 8935 Push-Based Security Event Token (SET) Delivery Using HTTP
References Referenced by
Proposed Standard normatively references
RFC 8936 Poll-Based Security Event Token (SET) Delivery Using HTTP
References Referenced by
Proposed Standard normatively references
RFC 8944 A YANG Data Model for Layer 2 Network Topologies
References Referenced by
Proposed Standard normatively references
RFC 8960 A YANG Data Model for MPLS Base
References Referenced by
Proposed Standard normatively references
RFC 8969 A Framework for Automating Service and Network Management with YANG
References Referenced by
Informational normatively references
RFC 8994 An Autonomic Control Plane (ACP)
References Referenced by
Proposed Standard normatively references
RFC 8995 Bootstrapping Remote Secure Key Infrastructure (BRSKI)
References Referenced by
Proposed Standard normatively references
RFC 8997 Deprecation of TLS 1.1 for Email Submission and Access
References Referenced by
Proposed Standard normatively references
RFC 8998 ShangMi (SM) Cipher Suites for TLS 1.3
References Referenced by
Informational normatively references
RFC 9000 QUIC: A UDP-Based Multiplexed and Secure Transport
References Referenced by
Proposed Standard normatively references
RFC 9001 Using TLS to Secure QUIC
References Referenced by
Proposed Standard normatively references
RFC 9020 YANG Data Model for Segment Routing
References Referenced by
Proposed Standard normatively references
RFC 9051 Internet Message Access Protocol (IMAP) - Version 4rev2
References Referenced by
Proposed Standard normatively references
RFC 9061 A YANG Data Model for IPsec Flow Protection Based on Software-Defined Networking (SDN)
References Referenced by
Proposed Standard normatively references
RFC 9066 Distributed Denial-of-Service Open Threat Signaling (DOTS) Signal Channel Call Home
References Referenced by
Proposed Standard normatively references
RFC 9067 A YANG Data Model for Routing Policy
References Referenced by
Proposed Standard normatively references
RFC 9070 YANG Data Model for MPLS LDP
References Referenced by
Proposed Standard normatively references
RFC 9093 A YANG Data Model for Layer 0 Types
References Referenced by
Proposed Standard normatively references
RFC 9094 A YANG Data Model for Wavelength Switched Optical Networks (WSONs)
References Referenced by
Proposed Standard normatively references
RFC 9102 TLS DNSSEC Chain Extension
References Referenced by
Experimental normatively references
RFC 9103 DNS Zone Transfer over TLS
References Referenced by
Proposed Standard normatively references
RFC 9105 A YANG Data Model for Terminal Access Controller Access-Control System Plus (TACACS+)
References Referenced by
Proposed Standard normatively references
RFC 9110 HTTP Semantics
References Referenced by
Internet Standard normatively references Downref
RFC 9112 HTTP/1.1
References Referenced by
Internet Standard normatively references Downref
RFC 9129 YANG Data Model for the OSPF Protocol
References Referenced by
Proposed Standard normatively references
RFC 9130 YANG Data Model for the IS-IS Protocol
References Referenced by
Proposed Standard normatively references
RFC 9132 Distributed Denial-of-Service Open Threat Signaling (DOTS) Signal Channel Specification
References Referenced by
Proposed Standard normatively references
RFC 9144 Comparison of Network Management Datastore Architecture (NMDA) Datastores
References Referenced by
Proposed Standard normatively references
RFC 9146 Connection Identifier for DTLS 1.2
References Referenced by
Proposed Standard normatively references
RFC 9147 The Datagram Transport Layer Security (DTLS) Protocol Version 1.3
References Referenced by
Proposed Standard normatively references
RFC 9148 EST-coaps: Enrollment over Secure Transport with the Secure Constrained Application Protocol
References Referenced by
Proposed Standard normatively references
RFC 9149 TLS Ticket Requests
References Referenced by
Proposed Standard normatively references
RFC 9150 TLS 1.3 Authentication and Integrity-Only Cipher Suites
References Referenced by
Informational normatively references
RFC 9151 Commercial National Security Algorithm (CNSA) Suite Profile for TLS and DTLS 1.2 and 1.3
References Referenced by
Informational normatively references
RFC 9155 Deprecating MD5 and SHA-1 Signature Hashes in TLS 1.2 and DTLS 1.2
References Referenced by
Proposed Standard normatively references
RFC 9162 Certificate Transparency Version 2.0
References Referenced by
Experimental normatively references
RFC 9166 A YANG Data Model for Internet Group Management Protocol (IGMP) and Multicast Listener Discovery (MLD) Snooping
References Referenced by
Proposed Standard normatively references
RFC 9174 Delay-Tolerant Networking TCP Convergence-Layer Protocol Version 4
References Referenced by
Proposed Standard normatively references
RFC 9181 A Common YANG Data Model for Layer 2 and Layer 3 VPNs
References Referenced by
Proposed Standard normatively references
RFC 9182 A YANG Network Data Model for Layer 3 VPNs
References Referenced by
Proposed Standard normatively references
RFC 9185 DTLS Tunnel between a Media Distributor and Key Distributor to Facilitate Key Exchange
References Referenced by
Informational normatively references
RFC 9189 GOST Cipher Suites for Transport Layer Security (TLS) Protocol Version 1.2
References Referenced by
Informational normatively references
RFC 9190 EAP-TLS 1.3: Using the Extensible Authentication Protocol with TLS 1.3
References Referenced by
Proposed Standard normatively references
RFC 9191 Handling Large Certificates and Long Certificate Chains in TLS-Based EAP Methods
References Referenced by
Informational normatively references
RFC 9209 The Proxy-Status HTTP Response Header Field
References Referenced by
Proposed Standard normatively references
RFC 9230 Oblivious DNS over HTTPS
References Referenced by
Experimental normatively references
RFC 9240 An Extension for Application-Layer Traffic Optimization (ALTO): Entity Property Maps
References Referenced by
Proposed Standard normatively references
RFC 9243 A YANG Data Model for DHCPv6 Configuration
References Referenced by
Proposed Standard normatively references
RFC 9248 Interoperability Profile for Relay User Equipment
References Referenced by
Proposed Standard normatively references
RFC 9249 A YANG Data Model for NTP
References Referenced by
Proposed Standard normatively references
RFC 9250 DNS over Dedicated QUIC Connections
References Referenced by
Proposed Standard normatively references
RFC 9257 Guidance for External Pre-Shared Key (PSK) Usage in TLS
References Referenced by
Informational normatively references
RFC 9258 Importing External Pre-Shared Keys (PSKs) for TLS 1.3
References Referenced by
Proposed Standard normatively references
RFC 9261 Exported Authenticators in TLS
References Referenced by
Proposed Standard normatively references
RFC 9289 Towards Remote Procedure Call Encryption by Default
References Referenced by
Proposed Standard normatively references
RFC 9291 A YANG Network Data Model for Layer 2 VPNs
References Referenced by
Proposed Standard normatively references
RFC 9314 YANG Data Model for Bidirectional Forwarding Detection (BFD)
References Referenced by
Proposed Standard normatively references
RFC 9325 Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)
References Referenced by
Best Current Practice normatively references
RFC 9363 A YANG Data Model for Static Context Header Compression (SCHC)
References Referenced by
Proposed Standard normatively references
RFC 9375 A YANG Data Model for Network and VPN Service Performance Monitoring
References Referenced by
Proposed Standard normatively references
RFC 9398 A YANG Data Model for Internet Group Management Protocol (IGMP) and Multicast Listener Discovery (MLD) Proxy Devices
References Referenced by
Proposed Standard normatively references
RFC 9399 Internet X.509 Public Key Infrastructure: Logotypes in X.509 Certificates
References Referenced by
Proposed Standard normatively references
RFC 9403 A YANG Data Model for RIB Extensions
References Referenced by
Proposed Standard normatively references
RFC 9408 A YANG Network Data Model for Service Attachment Points (SAPs)
References Referenced by
Proposed Standard normatively references
RFC 9418 A YANG Data Model for Service Assurance
References Referenced by
Proposed Standard normatively references
RFC 9420 The Messaging Layer Security (MLS) Protocol
References Referenced by
Proposed Standard normatively references
RFC 9427 TLS-Based Extensible Authentication Protocol (EAP) Types for Use with TLS 1.3
References Referenced by
Proposed Standard normatively references
RFC 9430 Extension of the Datagram Transport Layer Security (DTLS) Profile for Authentication and Authorization for Constrained Environments (ACE) to Transport Layer Security (TLS)
References Referenced by
Proposed Standard normatively references
RFC 9431 Message Queuing Telemetry Transport (MQTT) and Transport Layer Security (TLS) Profile of Authentication and Authorization for Constrained Environments (ACE) Framework
References Referenced by
Proposed Standard normatively references
RFC 9439 Application-Layer Traffic Optimization (ALTO) Performance Cost Metrics
References Referenced by
Proposed Standard normatively references
RFC 9456 Updates to the TLS Transport Model for SNMP
References Referenced by
Proposed Standard normatively references
RFC 9460 Service Binding and Parameter Specification via the DNS (SVCB and HTTPS Resource Records)
References Referenced by
Proposed Standard normatively references
RFC 9468 Unsolicited Bidirectional Forwarding Detection (BFD) for Sessionless Applications
References Referenced by
Proposed Standard normatively references
draft-cwbgp-ivy-energy-saving-management A YANG Data Model for Energy Saving Management
References Referenced by
informatively references
draft-dekater-panrg-scion-overview SCION Overview
References Referenced by
informatively references
draft-eckert-ietf-and-energy-overview An Overview of Energy-related Effort within the IETF
References Referenced by
Informational informatively references
draft-feng-nmop-network-incident-yang A YANG Data Model for Network Incident Management
References Referenced by
informatively references
draft-ietf-ace-coap-est-oscore Protecting EST Payloads with OSCORE
References Referenced by
Proposed Standard informatively references
draft-ietf-ace-edhoc-oscore-profile Ephemeral Diffie-Hellman Over COSE (EDHOC) and Object Security for Constrained Environments (OSCORE) Profile for Authentication and Authorization for Constrained Environments (ACE)
References Referenced by
informatively references
draft-ietf-ace-group-oscore-profile The Group Object Security for Constrained RESTful Environments (Group OSCORE) Profile of the Authentication and Authorization for Constrained Environments (ACE) Framework
References Referenced by
informatively references
draft-ietf-babel-yang-model YANG Data Model for Babel
References Referenced by
Proposed Standard informatively references
draft-ietf-core-attacks-on-coap Attacks on the Constrained Application Protocol (CoAP)
References Referenced by
informatively references
draft-ietf-core-coral The Constrained RESTful Application Language (CoRAL)
References Referenced by
informatively references
draft-ietf-core-groupcomm-proxy Proxy Operations for CoAP Group Communication
References Referenced by
informatively references
draft-ietf-core-oscore-key-update Key Update for OSCORE (KUDOS)
References Referenced by
informatively references
draft-ietf-cose-cbor-encoded-cert CBOR Encoded X.509 Certificates (C509 Certificates)
References Referenced by
informatively references
draft-ietf-emailcore-as Applicability Statement for IETF Core Email Protocols
References Referenced by
Proposed Standard informatively references
draft-ietf-iotops-security-protocol-comparison Comparison of CoAP Security Protocols
References Referenced by
Informational informatively references
draft-ietf-lake-authz Lightweight Authorization using Ephemeral Diffie-Hellman Over COSE
References Referenced by
informatively references
draft-ietf-lamps-pq-composite-kem Composite ML-KEM for Use in the Internet X.509 Public Key Infrastructure and CMS
References Referenced by
informatively references
draft-ietf-lamps-rfc6712bis Internet X.509 Public Key Infrastructure -- HTTP Transfer for the Certificate Management Protocol (CMP)
References Referenced by
informatively references
draft-ietf-lamps-x509-policy-graph Updates to X.509 Policy Validation
References Referenced by
Proposed Standard informatively references
draft-ietf-mls-architecture The Messaging Layer Security (MLS) Architecture
References Referenced by
Informational informatively references
draft-ietf-netconf-restconf-client-server RESTCONF Client and Server Models
References Referenced by
Proposed Standard informatively references
draft-ietf-netmod-system-config System-defined Configuration
References Referenced by
informatively references
draft-ietf-netmod-yang-semver YANG Semantic Versioning
References Referenced by
Proposed Standard informatively references
draft-ietf-pquip-pqc-engineers Post-Quantum Cryptography for Engineers
References Referenced by
informatively references
draft-ietf-pquip-pqt-hybrid-terminology Terminology for Post-Quantum Traditional Hybrid Schemes
References Referenced by
informatively references
draft-ietf-quic-qlog-main-schema Main logging schema for qlog
References Referenced by
Proposed Standard informatively references
draft-ietf-radext-deprecating-radius Deprecating Insecure Practices in RADIUS
References Referenced by
informatively references
draft-ietf-radext-tls-psk RADIUS and TLS-PSK
References Referenced by
Best Current Practice informatively references
draft-ietf-rats-ar4si Attestation Results for Secure Interactions
References Referenced by
informatively references
draft-ietf-rats-uccs A CBOR Tag for Unprotected CWT Claims Sets
References Referenced by
Proposed Standard informatively references
draft-ietf-rtgwg-atn-bgp A Simple BGP-based Mobile Routing System for the Aeronautical Telecommunications Network
References Referenced by
informatively references
draft-ietf-rtgwg-qos-model YANG Models for Quality of Service (QoS)
References Referenced by
informatively references
draft-ietf-taps-arch Architecture and Requirements for Transport Services
References Referenced by
Proposed Standard informatively references
draft-ietf-taps-interface An Abstract Application Layer Interface to Transport Services
References Referenced by
Proposed Standard informatively references
draft-ietf-tcpm-ack-rate-request TCP ACK Rate Request Option
References Referenced by
informatively references
draft-ietf-tls-rfc8446bis The Transport Layer Security (TLS) Protocol Version 1.3
References Referenced by
informatively references
draft-ietf-tsvwg-udp-options Transport Options for UDP
References Referenced by
informatively references
draft-irtf-cfrg-aead-properties Properties of AEAD Algorithms
References Referenced by
Informational informatively references
draft-irtf-cfrg-cpace CPace, a balanced composable PAKE
References Referenced by
Informational informatively references
draft-irtf-cfrg-det-sigs-with-noise Hedged ECDSA and EdDSA Signatures
References Referenced by
Informational informatively references
draft-irtf-cfrg-frost Two-Round Threshold Schnorr Signatures with FROST
References Referenced by
Informational informatively references
draft-irtf-cfrg-opaque The OPAQUE Augmented PAKE Protocol
References Referenced by
Informational informatively references
draft-irtf-hrpc-guidelines Guidelines for Human Rights Protocol and Architecture Considerations
References Referenced by
Informational informatively references
draft-irtf-t2trg-amplification-attacks Amplification Attacks Using the Constrained Application Protocol (CoAP)
References Referenced by
informatively references
draft-josefsson-chempat Chempat: Generic Instantiated PQ/T Hybrid Key Encapsulation Mechanisms
References Referenced by
informatively references
draft-kazuho-httpbis-reverse-tunnel Reverse Tunnel over HTTP
References Referenced by
informatively references
draft-krose-multicast-security Security and Privacy Considerations for Multicast Transports
References Referenced by
informatively references
draft-kuhn-quic-bdpframe-extension Signalling CC Parameters for Careful Resume using QUIC
References Referenced by
informatively references
draft-mcd-identifier-access-authority Finding the Authoritative Registration Data (IIIDAP) Service
References Referenced by
informatively references
draft-mcd-identifier-access-security Security Services for the Industrial Internet Identifier Data Access Protocol (IIIDAP)
References Referenced by
informatively references
draft-mcquistin-augmented-ascii-diagrams Describing Protocol Data Units with Augmented Packet Header Diagrams
References Referenced by
Informational informatively references
draft-murchison-rfc8536bis The Time Zone Information Format (TZif)
References Referenced by
Proposed Standard informatively references
draft-ounsworth-pq-composite-sigs Composite ML-DSA for use in Internet PKI
References Referenced by
informatively references
draft-ralston-mimi-policy More Instant Messaging Interoperability (MIMI) Policy
References Referenced by
informatively references
draft-rescorla-rfc-jit Just-In-Time RFC Publication
References Referenced by
informatively references
draft-sandowicz-httpbis-httpa2 The Hypertext Transfer Protocol Attestable (HTTPA) Version 2
References Referenced by
informatively references
draft-schinazi-masque-proxy The MASQUE Proxy
References Referenced by
informatively references
draft-templin-6man-parcels2 IPv6 Parcels and Advanced Jumbos (AJs)
References Referenced by
informatively references
draft-templin-intarea-aero2 Automatic Extended Route Optimization (AERO)
References Referenced by
informatively references
draft-templin-intarea-omni2 Transmission of IP Packets over Overlay Multilink Network (OMNI) Interfaces
References Referenced by
informatively references
draft-touch-tsvwg-udp-auth-opt The UDP Authentication Option
References Referenced by
informatively references
draft-tschofenig-cose-cwt-chain CBOR Object Signing and Encryption (COSE): Header Parameters for Carrying and Referencing Chains of CBOR Web Tokens (CWTs)
References Referenced by
informatively references
draft-vaira-pquip-pqc-use-cases Post-quantum cryptography migration use cases
References Referenced by
informatively references
draft-wang-open-service-access-protocol Open Service Access Protocol for IoT Smart Devices
References Referenced by
informatively references
draft-wang-secure-access-of-iot-terminals Technical Requirements for Secure Access and Management of IoT Smart Terminals
References Referenced by
informatively references
draft-westerlund-tsvwg-sctp-dtls-chunk Stream Control Transmission Protocol (SCTP) DTLS Chunk
References Referenced by
informatively references
draft-wirtgen-bgp-tls BGP over TLS/TCP
References Referenced by
informatively references
draft-ydt-ippm-alt-mark-yang A YANG Data Model for the Alternate Marking Method
References Referenced by
informatively references
RFC 7918
As draft-ietf-tls-tls13
Transport Layer Security (TLS) False Start
References Referenced by
Informational informatively references
RFC 8040
As draft-ietf-tls-tls13
RESTCONF Protocol
References Referenced by
Proposed Standard informatively references
RFC 8071
As draft-ietf-tls-tls13
NETCONF Call Home and RESTCONF Call Home
References Referenced by
Proposed Standard informatively references
RFC 8095
As draft-ietf-tls-tls13
Services Provided by IETF Transport Protocols and Congestion Control Mechanisms
References Referenced by
Informational informatively references
RFC 8310
As draft-ietf-tls-tls13
Usage Profiles for DNS over TLS and DNS over DTLS
References Referenced by
Proposed Standard informatively references
RFC 8314
As draft-ietf-tls-tls13
Cleartext Considered Obsolete: Use of Transport Layer Security (TLS) for Email Submission and Access
References Referenced by
Proposed Standard informatively references
RFC 8322
As draft-ietf-tls-tls13
Resource-Oriented Lightweight Information Exchange (ROLIE)
References Referenced by
Proposed Standard informatively references
RFC 8422
As draft-ietf-tls-tls13
Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier
References Referenced by
Proposed Standard informatively references
RFC 8490 DNS Stateful Operations
References Referenced by
Proposed Standard informatively references
RFC 8519 YANG Data Model for Network Access Control Lists (ACLs)
References Referenced by
Proposed Standard informatively references
RFC 8536 The Time Zone Information Format (TZif)
References Referenced by
Proposed Standard informatively references
RFC 8572 Secure Zero Touch Provisioning (SZTP)
References Referenced by
Proposed Standard informatively references
RFC 8576 Internet of Things (IoT) Security: State of the Art and Challenges
References Referenced by
Informational informatively references
RFC 8587 NFS Version 4.0 Trunking Update
References Referenced by
Proposed Standard informatively references
RFC 8600 Using Extensible Messaging and Presence Protocol (XMPP) for Security Information Exchange
References Referenced by
Proposed Standard informatively references
RFC 8641 Subscription to YANG Notifications for Datastore Updates
References Referenced by
Proposed Standard informatively references
RFC 8744 Issues and Requirements for Server Name Identification (SNI) Encryption in TLS
References Referenced by
Informational informatively references
RFC 8752 Report from the IAB Workshop on Exploring Synergy between Content Aggregation and the Publisher Ecosystem (ESCAPE)
References Referenced by
Informational informatively references
RFC 8772 The China Mobile, Huawei, and ZTE Broadband Network Gateway (BNG) Simple Control and User Plane Separation Protocol (S-CUSP)
References Referenced by
Informational informatively references
RFC 8803 0-RTT TCP Convert Protocol
References Referenced by
Experimental informatively references
RFC 8808 A YANG Data Model for Factory Default Settings
References Referenced by
Proposed Standard informatively references
RFC 8811 DDoS Open Threat Signaling (DOTS) Architecture
References Referenced by
Informational informatively references
RFC 8816 Secure Telephone Identity Revisited (STIR) Out-of-Band Architecture and Use Cases
References Referenced by
Informational informatively references
RFC 8894 Simple Certificate Enrolment Protocol
References Referenced by
Informational informatively references
RFC 8922 A Survey of the Interaction between Security Protocols and Transport Services
References Referenced by
Informational informatively references
RFC 8932 Recommendations for DNS Privacy Service Operators
References Referenced by
Best Current Practice informatively references
RFC 8953 Coordinating Attack Response at Internet Scale 2 (CARIS2) Workshop Report
References Referenced by
Informational informatively references
RFC 8963 Evaluation of a Sample of RFCs Produced in 2018
References Referenced by
Informational informatively references
RFC 8996 Deprecating TLS 1.0 and TLS 1.1
References Referenced by
Best Current Practice informatively references
RFC 9006 TCP Usage Guidance in the Internet of Things (IoT)
References Referenced by
Informational informatively references
RFC 9055 Deterministic Networking (DetNet) Security Considerations
References Referenced by
Informational informatively references
RFC 9065 Considerations around Transport Header Confidentiality, Network Operations, and the Evolution of Internet Transport Protocols
References Referenced by
Informational informatively references
RFC 9076 DNS Privacy Considerations
References Referenced by
Informational informatively references
RFC 9114 HTTP/3
References Referenced by
Proposed Standard informatively references
RFC 9163 Expect-CT Extension for HTTP
References Referenced by
Experimental informatively references
RFC 9170 Long-Term Viability of Protocol Extension Mechanisms
References Referenced by
Informational informatively references
RFC 9175 Constrained Application Protocol (CoAP): Echo, Request-Tag, and Token Processing
References Referenced by
Proposed Standard informatively references
RFC 9179 A YANG Grouping for Geographic Locations
References Referenced by
Proposed Standard informatively references
RFC 9180 Hybrid Public Key Encryption
References Referenced by
Informational informatively references
RFC 9194 A YANG Module for IS-IS Reverse Metric
References Referenced by
Proposed Standard informatively references
RFC 9196 YANG Modules Describing Capabilities for Systems and Datastore Update Notifications
References Referenced by
Proposed Standard informatively references
RFC 9200 Authentication and Authorization for Constrained Environments Using the OAuth 2.0 Framework (ACE-OAuth)
References Referenced by
Proposed Standard informatively references
RFC 9202 Datagram Transport Layer Security (DTLS) Profile for Authentication and Authorization for Constrained Environments (ACE)
References Referenced by
Proposed Standard informatively references
RFC 9203 The Object Security for Constrained RESTful Environments (OSCORE) Profile of the Authentication and Authorization for Constrained Environments (ACE) Framework
References Referenced by
Proposed Standard informatively references
RFC 9204 QPACK: Field Compression for HTTP/3
References Referenced by
Proposed Standard informatively references
RFC 9205 Building Protocols with HTTP
References Referenced by
Best Current Practice informatively references
RFC 9210 DNS Transport over TCP - Operational Requirements
References Referenced by
Best Current Practice informatively references
RFC 9217 Current Open Questions in Path-Aware Networking
References Referenced by
Informational informatively references
RFC 9224 Finding the Authoritative Registration Data Access Protocol (RDAP) Service
References Referenced by
Internet Standard informatively references
RFC 9271 Uninterruptible Power Supply (UPS) Management Protocol -- Commands and Responses
References Referenced by
Informational informatively references
RFC 9310 X.509 Certificate Extension for 5G Network Function Types
References Referenced by
Proposed Standard informatively references
RFC 9317 Operational Considerations for Streaming Media
References Referenced by
Informational informatively references
RFC 9329 TCP Encapsulation of Internet Key Exchange Protocol (IKE) and IPsec Packets
References Referenced by
Proposed Standard informatively references
RFC 9345 Delegated Credentials for TLS and DTLS
References Referenced by
Proposed Standard informatively references
RFC 9348 A YANG Data Model for IP Traffic Flow Security
References Referenced by
Proposed Standard informatively references
RFC 9353 IGP Extension for Path Computation Element Communication Protocol (PCEP) Security Capability Support in PCE Discovery (PCED)
References Referenced by
Proposed Standard informatively references
RFC 9360 CBOR Object Signing and Encryption (COSE): Header Parameters for Carrying and Referencing X.509 Certificates
References Referenced by
Proposed Standard informatively references
RFC 9365 IPv6 Wireless Access in Vehicular Environments (IPWAVE): Problem Statement and Use Cases
References Referenced by
Informational informatively references
RFC 9411 Benchmarking Methodology for Network Security Device Performance
References Referenced by
Informational informatively references
RFC 9415 On the Generation of Transient Numeric Identifiers
References Referenced by
Informational informatively references
RFC 9417 Service Assurance for Intent-Based Networking Architecture
References Referenced by
Informational informatively references
RFC 9440 Client-Cert HTTP Header Field
References Referenced by
Informational informatively references
RFC 9446 Reflections on Ten Years Past the Snowden Revelations
References Referenced by
Informational informatively references
RFC 9462 Discovery of Designated Resolvers
References Referenced by
Proposed Standard informatively references
RFC 9474 RSA Blind Signatures
References Referenced by
Informational informatively references
RFC 9482 Constrained Application Protocol (CoAP) Transfer for the Certificate Management Protocol
References Referenced by
Proposed Standard informatively references
RFC 9483 Lightweight Certificate Management Protocol (CMP) Profile
References Referenced by
Proposed Standard informatively references
RFC 9493 Subject Identifiers for Security Event Tokens
References Referenced by
Proposed Standard informatively references
RFC 9525 Service Identity in TLS
References Referenced by
Proposed Standard informatively references