Skip to main content

References to RFC 4347

These dependencies are extracted using heuristics looking for strings with particular prefixes. Notably, this means that references to I-Ds by title only are not reflected here. If it's really important, please inspect the documents' references sections directly.

Showing RFCs and active Internet-Drafts, sorted by reference type, then document name.

Document Title Status Type Downref
draft-ietf-uta-ciphersuites-in-sec-syslog Updates to the Cipher Suites in Secure Syslog
References Referenced by
Proposed Standard normatively references
draft-tuexen-tsvwg-rfc6083-bis Datagram Transport Layer Security (DTLS) 1.3 for Stream Control Transmission Protocol (SCTP)
References Referenced by
normatively references
RFC 5101 Specification of the IP Flow Information Export (IPFIX) Protocol for the Exchange of IP Traffic Flow Information
References Referenced by
Proposed Standard normatively references
RFC 5238 Datagram Transport Layer Security (DTLS) over the Datagram Congestion Control Protocol (DCCP)
References Referenced by
Proposed Standard normatively references
RFC 5415 Control And Provisioning of Wireless Access Points (CAPWAP) Protocol Specification
References Referenced by
Proposed Standard normatively references
RFC 5456 IAX: Inter-Asterisk eXchange Version 2
References Referenced by
Informational normatively references
RFC 5953 Transport Layer Security (TLS) Transport Model for the Simple Network Management Protocol (SNMP)
References Referenced by
Proposed Standard normatively references
RFC 6012 Datagram Transport Layer Security (DTLS) Transport Mapping for Syslog
References Referenced by
Proposed Standard normatively references
RFC 6083 Datagram Transport Layer Security (DTLS) for Stream Control Transmission Protocol (SCTP)
References Referenced by
Proposed Standard normatively references
RFC 6084 General Internet Signaling Transport (GIST) over Stream Control Transmission Protocol (SCTP) and Datagram Transport Layer Security (DTLS)
References Referenced by
Experimental normatively references
RFC 6353 Transport Layer Security (TLS) Transport Model for the Simple Network Management Protocol (SNMP)
References Referenced by
Internet Standard normatively references
RFC 6460 Suite B Profile for Transport Layer Security (TLS)
References Referenced by
Historic normatively references
RFC 7507 TLS Fallback Signaling Cipher Suite Value (SCSV) for Preventing Protocol Downgrade Attacks
References Referenced by
Proposed Standard normatively references
RFC 8261 Datagram Transport Layer Security (DTLS) Encapsulation of SCTP Packets
References Referenced by
Proposed Standard normatively references
RFC 8831 WebRTC Data Channels
References Referenced by
Proposed Standard normatively references
RFC 8832 WebRTC Data Channel Establishment Protocol
References Referenced by
Proposed Standard normatively references
draft-ietf-quic-load-balancers QUIC-LB: Generating Routable QUIC Connection IDs
References Referenced by
Proposed Standard informatively references
RFC 4565 Evaluation of Candidate Control and Provisioning of Wireless Access Points (CAPWAP) Protocols
References Referenced by
Informational informatively references
RFC 5041 Direct Data Placement over Reliable Transports
References Referenced by
Proposed Standard informatively references
RFC 5042 Direct Data Placement Protocol (DDP) / Remote Direct Memory Access Protocol (RDMAP) Security
References Referenced by
Proposed Standard informatively references
RFC 5045 Applicability of Remote Direct Memory Access Protocol (RDMA) and Direct Data Placement (DDP)
References Referenced by
Informational informatively references
RFC 5153 IP Flow Information Export (IPFIX) Implementation Guidelines
References Referenced by
Informational informatively references
RFC 5405 Unicast UDP Usage Guidelines for Application Designers
References Referenced by
Best Current Practice informatively references
RFC 5411 A Hitchhiker's Guide to the Session Initiation Protocol (SIP)
References Referenced by
Informational informatively references
RFC 5413 SLAPP: Secure Light Access Point Protocol
References Referenced by
Historic informatively references
RFC 5595 The Datagram Congestion Control Protocol (DCCP) Service Codes
References Referenced by
Proposed Standard informatively references
RFC 5631 Session Initiation Protocol (SIP) Session Mobility
References Referenced by
Informational informatively references
RFC 5638 Simple SIP Usage Scenario for Applications in the Endpoints
References Referenced by
Informational informatively references
RFC 5705 Keying Material Exporters for Transport Layer Security (TLS)
References Referenced by
Proposed Standard informatively references
RFC 5746 Transport Layer Security (TLS) Renegotiation Indication Extension
References Referenced by
Proposed Standard informatively references
RFC 5763 Framework for Establishing a Secure Real-time Transport Protocol (SRTP) Security Context Using Datagram Transport Layer Security (DTLS)
References Referenced by
Proposed Standard informatively references
RFC 5764 Datagram Transport Layer Security (DTLS) Extension to Establish Keys for the Secure Real-time Transport Protocol (SRTP)
References Referenced by
Proposed Standard informatively references
RFC 5833 Control and Provisioning of Wireless Access Points (CAPWAP) Protocol Base MIB
References Referenced by
Informational informatively references
RFC 5834 Control and Provisioning of Wireless Access Points (CAPWAP) Protocol Binding MIB for IEEE 802.11
References Referenced by
Informational informatively references
RFC 5982 IP Flow Information Export (IPFIX) Mediation: Problem Statement
References Referenced by
Informational informatively references
RFC 6125 Representation and Verification of Domain-Based Application Service Identity within Internet Public Key Infrastructure Using X.509 (PKIX) Certificates in the Context of Transport Layer Security (TLS)
References Referenced by
Proposed Standard informatively references
RFC 6183 IP Flow Information Export (IPFIX) Mediation: Framework
References Referenced by
Informational informatively references
RFC 6223 Indication of Support for Keep-Alive
References Referenced by
Proposed Standard informatively references
RFC 6235 IP Flow Anonymization Support
References Referenced by
Experimental informatively references
RFC 6271 Requirements for SIP-Based Session Peering
References Referenced by
Informational informatively references
RFC 6272 Internet Protocols for the Smart Grid
References Referenced by
Informational informatively references
RFC 6345 Protocol for Carrying Authentication for Network Access (PANA) Relay Element
References Referenced by
Proposed Standard informatively references
RFC 6347 Datagram Transport Layer Security Version 1.2
References Referenced by
Proposed Standard informatively references
RFC 6404 Session PEERing for Multimedia INTerconnect (SPEERMINT) Security Threats and Suggested Countermeasures
References Referenced by
Informational informatively references
RFC 7457 Summarizing Known Attacks on Transport Layer Security (TLS) and Datagram TLS (DTLS)
References Referenced by
Informational informatively references
RFC 7525 Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)
References Referenced by
Best Current Practice informatively references
RFC 7983 Multiplexing Scheme Updates for Secure Real-time Transport Protocol (SRTP) Extension for Datagram Transport Layer Security (DTLS)
References Referenced by
Proposed Standard informatively references
RFC 8996 Deprecating TLS 1.0 and TLS 1.1
References Referenced by
Best Current Practice informatively references
RFC 9147 The Datagram Transport Layer Security (DTLS) Protocol Version 1.3
References Referenced by
Proposed Standard informatively references
RFC 9325 Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)
References Referenced by
Best Current Practice informatively references