Skip to main content

References from draft-ietf-opsawg-mud-tls

These dependencies are extracted using heuristics looking for strings with particular prefixes. Notably, this means that references to I-Ds by title only are not reflected here. If it's really important, please inspect the documents' references sections directly.

Reference type help

Document Title Status Type Downref
draft-ietf-netconf-crypto-types YANG Data Types and Groupings for Cryptography
References Referenced by
Proposed Standard normatively references
draft-ietf-tls-esni TLS Encrypted Client Hello
References Referenced by
Proposed Standard informatively references
draft-ietf-uta-tls13-iot-profile TLS/DTLS 1.3 Profiles for the Internet of Things
References Referenced by
informatively references
RFC 2119 Key words for use in RFCs to Indicate Requirement Levels
References Referenced by
Best Current Practice normatively references
RFC 3688 The IETF XML Registry
References Referenced by
Best Current Practice normatively references
RFC 5246 The Transport Layer Security (TLS) Protocol Version 1.2
References Referenced by
Proposed Standard normatively references
RFC 5869 HMAC-based Extract-and-Expand Key Derivation Function (HKDF)
References Referenced by
Informational informatively references
RFC 6020 YANG - A Data Modeling Language for the Network Configuration Protocol (NETCONF)
References Referenced by
Proposed Standard informatively references
RFC 6066 Transport Layer Security (TLS) Extensions: Extension Definitions
References Referenced by
Proposed Standard informatively references
RFC 6234 US Secure Hash Algorithms (SHA and SHA-based HMAC and HKDF)
References Referenced by
Informational normatively references Downref
RFC 6347 Datagram Transport Layer Security Version 1.2
References Referenced by
Proposed Standard normatively references
RFC 7301 Transport Layer Security (TLS) Application-Layer Protocol Negotiation Extension
References Referenced by
Proposed Standard informatively references
RFC 7366 Encrypt-then-MAC for Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)
References Referenced by
Proposed Standard informatively references
RFC 7525 Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)
References Referenced by
Best Current Practice informatively references
RFC 7925 Transport Layer Security (TLS) / Datagram Transport Layer Security (DTLS) Profiles for the Internet of Things
References Referenced by
Proposed Standard informatively references
RFC 7951 JSON Encoding of Data Modeled with YANG
References Referenced by
Proposed Standard informatively references
RFC 8126 Guidelines for Writing an IANA Considerations Section in RFCs
References Referenced by
Best Current Practice informatively references
RFC 8152 CBOR Object Signing and Encryption (COSE)
References Referenced by
Proposed Standard informatively references
RFC 8174 Ambiguity of Uppercase vs Lowercase in RFC 2119 Key Words
References Referenced by
Best Current Practice normatively references
RFC 8340 YANG Tree Diagrams
References Referenced by
Best Current Practice informatively references
RFC 8407 Guidelines for Authors and Reviewers of Documents Containing YANG Data Models
References Referenced by
Best Current Practice informatively references
RFC 8446 The Transport Layer Security (TLS) Protocol Version 1.3
References Referenced by
Proposed Standard normatively references
RFC 8447 IANA Registry Updates for TLS and DTLS
References Referenced by
Proposed Standard informatively references
RFC 8472 Transport Layer Security (TLS) Extension for Token Binding Protocol Negotiation
References Referenced by
Proposed Standard informatively references
RFC 8484 DNS Queries over HTTPS (DoH)
References Referenced by
Proposed Standard informatively references
RFC 8519 YANG Data Model for Network Access Control Lists (ACLs)
References Referenced by
Proposed Standard normatively references
RFC 8520 Manufacturer Usage Description Specification
References Referenced by
Proposed Standard normatively references
RFC 8576 Internet of Things (IoT) Security: State of the Art and Challenges
References Referenced by
Informational informatively references
RFC 8613 Object Security for Constrained RESTful Environments (OSCORE)
References Referenced by
Proposed Standard informatively references
RFC 8701 Applying Generate Random Extensions And Sustain Extensibility (GREASE) to TLS Extensibility
References Referenced by
Informational normatively references Downref
RFC 8879 TLS Certificate Compression
References Referenced by
Proposed Standard normatively references
RFC 9147 The Datagram Transport Layer Security (DTLS) Protocol Version 1.3
References Referenced by
Proposed Standard normatively references
RFC 9462 Discovery of Designated Resolvers
References Referenced by
Proposed Standard informatively references
RFC 9463 DHCP and Router Advertisement Options for the Discovery of Network-designated Resolvers (DNR)
References Referenced by
Proposed Standard informatively references