Skip to main content

References from draft-mcgrew-iv-gen

These dependencies are extracted using heuristics looking for strings with particular prefixes. Notably, this means that references to I-Ds by title only are not reflected here. If it's really important, please inspect the documents' references sections directly.

Reference type help

Document Title Status Type Downref
BCP 106
References Referenced by
informatively references
BCP 107
References Referenced by
informatively references
BCP 14
References Referenced by
normatively references
BCP 5
References Referenced by
informatively references
draft-ietf-avt-srtp-aes-gcm AES-GCM and AES-CCM Authenticated Encryption in Secure RTP (SRTP)
References Referenced by
Possible Reference
RFC 1361 Simple Network Time Protocol (SNTP)
References Referenced by
Informational informatively references
RFC 1918 Address Allocation for Private Internets
References Referenced by
Best Current Practice informatively references
RFC 2104 HMAC: Keyed-Hashing for Message Authentication
References Referenced by
Informational informatively references
RFC 2119 Key words for use in RFCs to Indicate Requirement Levels
References Referenced by
Best Current Practice normatively references
RFC 3095 RObust Header Compression (ROHC): Framework and four profiles: RTP, UDP, ESP, and uncompressed
References Referenced by
Proposed Standard informatively references
RFC 3686 Using Advanced Encryption Standard (AES) Counter Mode With IPsec Encapsulating Security Payload (ESP)
References Referenced by
Proposed Standard informatively references
RFC 3711 The Secure Real-time Transport Protocol (SRTP)
References Referenced by
Proposed Standard normatively references
RFC 3768 Virtual Router Redundancy Protocol (VRRP)
References Referenced by
Draft Standard informatively references
RFC 4086 Randomness Requirements for Security
References Referenced by
Best Current Practice informatively references
RFC 4106 The Use of Galois/Counter Mode (GCM) in IPsec Encapsulating Security Payload (ESP)
References Referenced by
Proposed Standard normatively references
RFC 4107 Guidelines for Cryptographic Key Management
References Referenced by
Best Current Practice informatively references
RFC 4118 Architecture Taxonomy for Control and Provisioning of Wireless Access Points (CAPWAP)
References Referenced by
Informational informatively references
RFC 4309 Using Advanced Encryption Standard (AES) CCM Mode with IPsec Encapsulating Security Payload (ESP)
References Referenced by
Proposed Standard informatively references
RFC 5116 An Interface and Algorithms for Authenticated Encryption
References Referenced by
Proposed Standard normatively references
RFC 5282 Using Authenticated Encryption Algorithms with the Encrypted Payload of the Internet Key Exchange version 2 (IKEv2) Protocol
References Referenced by
Proposed Standard informatively references
RFC 5288 AES Galois Counter Mode (GCM) Cipher Suites for TLS
References Referenced by
Proposed Standard normatively references
RFC 5295 Specification for the Derivation of Root Keys from an Extended Master Session Key (EMSK)
References Referenced by
Proposed Standard informatively references
RFC 5647 AES Galois Counter Mode for the Secure Shell Transport Layer Protocol
References Referenced by
Informational normatively references
RFC 6054 Using Counter Modes with Encapsulating Security Payload (ESP) and Authentication Header (AH) to Protect Group Traffic
References Referenced by
Proposed Standard informatively references
RFC 6146 Stateful NAT64: Network Address and Protocol Translation from IPv6 Clients to IPv4 Servers
References Referenced by
Proposed Standard informatively references