Skip to main content

References from draft-ietf-roll-applicability-home-building

These dependencies are extracted using heuristics looking for strings with particular prefixes. Notably, this means that references to I-Ds by title only are not reflected here. If it's really important, please inspect the documents' references sections directly.

Reference type help

Document Title Status Type Downref
BCP 14
References Referenced by
normatively references
draft-ietf-roll-trickle-mcast Multicast Protocol for Low-Power and Lossy Networks (MPL)
References Referenced by
Proposed Standard normatively references
RFC 2119 Key words for use in RFCs to Indicate Requirement Levels
References Referenced by
Best Current Practice normatively references
RFC 3411 An Architecture for Describing Simple Network Management Protocol (SNMP) Management Frameworks
References Referenced by
Internet Standard informatively references
RFC 3561 Ad hoc On-Demand Distance Vector (AODV) Routing
References Referenced by
Experimental informatively references
RFC 3748 Extensible Authentication Protocol (EAP)
References Referenced by
Proposed Standard normatively references
RFC 4279 Pre-Shared Key Ciphersuites for Transport Layer Security (TLS)
References Referenced by
Proposed Standard normatively references
RFC 4492 Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS)
References Referenced by
Informational normatively references Downref
RFC 4868 Using HMAC-SHA-256, HMAC-SHA-384, and HMAC-SHA-512 with IPsec
References Referenced by
Proposed Standard normatively references
RFC 4944 Transmission of IPv6 Packets over IEEE 802.15.4 Networks
References Referenced by
Proposed Standard normatively references
RFC 5116 An Interface and Algorithms for Authenticated Encryption
References Referenced by
Proposed Standard normatively references
RFC 5191 Protocol for Carrying Authentication for Network Access (PANA)
References Referenced by
Proposed Standard normatively references
RFC 5216 The EAP-TLS Authentication Protocol
References Referenced by
Proposed Standard normatively references
RFC 5246 The Transport Layer Security (TLS) Protocol Version 1.2
References Referenced by
Proposed Standard normatively references
RFC 5288 AES Galois Counter Mode (GCM) Cipher Suites for TLS
References Referenced by
Proposed Standard normatively references
RFC 5289 TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode (GCM)
References Referenced by
Proposed Standard normatively references
RFC 5487 Pre-Shared Key Cipher Suites for TLS with SHA-256/384 and AES Galois Counter Mode
References Referenced by
Proposed Standard normatively references
RFC 5548 Routing Requirements for Urban Low-Power and Lossy Networks
References Referenced by
Informational normatively references Downref
RFC 5673 Industrial Routing Requirements in Low-Power and Lossy Networks
References Referenced by
Informational normatively references Downref
RFC 5826 Home Automation Routing Requirements in Low-Power and Lossy Networks
References Referenced by
Informational normatively references Downref
RFC 5867 Building Automation Routing Requirements in Low-Power and Lossy Networks
References Referenced by
Informational normatively references Downref
RFC 5889 IP Addressing Model in Ad Hoc Networks
References Referenced by
Informational informatively references
RFC 5996 Internet Key Exchange Protocol Version 2 (IKEv2)
References Referenced by
Proposed Standard normatively references
RFC 6282 Compression Format for IPv6 Datagrams over IEEE 802.15.4-Based Networks
References Referenced by
Proposed Standard normatively references
RFC 6345 Protocol for Carrying Authentication for Network Access (PANA) Relay Element
References Referenced by
Proposed Standard normatively references
RFC 6550 RPL: IPv6 Routing Protocol for Low-Power and Lossy Networks
References Referenced by
Proposed Standard informatively references
RFC 6551 Routing Metrics Used for Path Calculation in Low-Power and Lossy Networks
References Referenced by
Proposed Standard normatively references
RFC 6554 An IPv6 Routing Header for Source Routes with the Routing Protocol for Low-Power and Lossy Networks (RPL)
References Referenced by
Proposed Standard normatively references
RFC 6655 AES-CCM Cipher Suites for Transport Layer Security (TLS)
References Referenced by
Proposed Standard normatively references
RFC 6786 Encrypting the Protocol for Carrying Authentication for Network Access (PANA) Attribute-Value Pairs
References Referenced by
Proposed Standard normatively references
RFC 6997 Reactive Discovery of Point-to-Point Routes in Low-Power and Lossy Networks
References Referenced by
Experimental normatively references Downref
RFC 6998 A Mechanism to Measure the Routing Metrics along a Point-to-Point Route in a Low-Power and Lossy Network
References Referenced by
Experimental informatively references
RFC 7102 Terms Used in Routing for Low-Power and Lossy Networks
References Referenced by
Informational normatively references Downref
RFC 7228 Terminology for Constrained-Node Networks
References Referenced by
Informational informatively references
RFC 7251 AES-CCM Elliptic Curve Cryptography (ECC) Cipher Suites for TLS
References Referenced by
Informational normatively references Downref
RFC 7390 Group Communication for the Constrained Application Protocol (CoAP)
References Referenced by
Experimental informatively references
RFC 7416 A Security Threat Analysis for the Routing Protocol for Low-Power and Lossy Networks (RPLs)
References Referenced by
Informational normatively references Downref
RFC 7428 Transmission of IPv6 Packets over ITU-T G.9959 Networks
References Referenced by
Proposed Standard informatively references
STD 62
References Referenced by
informatively references