Skip to main content

References from draft-ietf-ippm-explicit-flow-measurements

These dependencies are extracted using heuristics looking for strings with particular prefixes. Notably, this means that references to I-Ds by title only are not reflected here. If it's really important, please inspect the documents' references sections directly.

Reference type help

Document Title Status Type Downref
draft-herbert-udp-space-hdr UDP Surplus Header
References Referenced by
informatively references
draft-ietf-core-coap-pm Constrained Application Protocol (CoAP) Performance Measurement Option
References Referenced by
informatively references
draft-ietf-tcpm-accurate-ecn More Accurate Explicit Congestion Notification (ECN) Feedback in TCP
References Referenced by
Proposed Standard informatively references
draft-ietf-tsvwg-udp-options Transport Options for UDP
References Referenced by
informatively references
draft-trammell-ippm-spin An Explicit Transport-Layer Signal for Hybrid RTT Measurement
References Referenced by
informatively references
draft-trammell-quic-spin Adding Explicit Passive Measurability of Two-Way Latency to the QUIC Transport Protocol
References Referenced by
informatively references
draft-trammell-tsvwg-spin A Transport-Independent Explicit Signal for Hybrid RTT Measurement
References Referenced by
informatively references
RFC 3168 The Addition of Explicit Congestion Notification (ECN) to IP
References Referenced by
Proposed Standard normatively references
RFC 7713 Congestion Exposure (ConEx) Concepts, Abstract Mechanism, and Requirements
References Referenced by
Informational informatively references
RFC 7786 TCP Modifications for Congestion Exposure (ConEx)
References Referenced by
Experimental informatively references
RFC 7799 Active and Passive Metrics and Methods (with Hybrid Types In-Between)
References Referenced by
Informational normatively references
RFC 8558 Transport Protocol Path Signals
References Referenced by
Informational normatively references
RFC 8701 Applying Generate Random Extensions And Sustain Extensibility (GREASE) to TLS Extensibility
References Referenced by
Informational informatively references
RFC 9000 QUIC: A UDP-Based Multiplexed and Secure Transport
References Referenced by
Proposed Standard normatively references
RFC 9001 Using TLS to Secure QUIC
References Referenced by
Proposed Standard informatively references
RFC 9065 Considerations around Transport Header Confidentiality, Network Operations, and the Evolution of Internet Transport Protocols
References Referenced by
Informational informatively references
RFC 9312 Manageability of the QUIC Transport Protocol
References Referenced by
Informational informatively references
RFC 9341 Alternate-Marking Method
References Referenced by
Proposed Standard informatively references
RFC 9343 IPv6 Application of the Alternate-Marking Method
References Referenced by
Proposed Standard informatively references
STD 7
References Referenced by
normatively references