Skip to main content

References to RFC 2404

These dependencies are extracted using heuristics looking for strings with particular prefixes. Notably, this means that references to I-Ds by title only are not reflected here. If it's really important, please inspect the documents' references sections directly.

Showing RFCs and active Internet-Drafts, sorted by reference type, then document name.

Document Title Status Type Downref
draft-dmk-rtgwg-multisegment-sdwan Multi-segment SD-WAN via Cloud DCs
References Referenced by
normatively references
RFC 3316 Internet Protocol Version 6 (IPv6) for Some Second and Third Generation Cellular Hosts
References Referenced by
Informational normatively references
RFC 3720 Internet Small Computer Systems Interface (iSCSI)
References Referenced by
Proposed Standard normatively references
RFC 3723 Securing Block Storage Protocols over IP
References Referenced by
Proposed Standard normatively references
RFC 4172 iFCP - A Protocol for Internet Fibre Channel Storage Networking
References Referenced by
Proposed Standard normatively references
RFC 4196 The SEED Cipher Algorithm and Its Use with IPsec
References Referenced by
Proposed Standard normatively references
RFC 4294 IPv6 Node Requirements
References Referenced by
Informational normatively references
RFC 4305 Cryptographic Algorithm Implementation Requirements for Encapsulating Security Payload (ESP) and Authentication Header (AH)
References Referenced by
Proposed Standard normatively references
RFC 4307 Cryptographic Algorithms for Use in the Internet Key Exchange Version 2 (IKEv2)
References Referenced by
Proposed Standard normatively references
RFC 4308 Cryptographic Suites for IPsec
References Referenced by
Proposed Standard normatively references
RFC 4835 Cryptographic Algorithm Implementation Requirements for Encapsulating Security Payload (ESP) and Authentication Header (AH)
References Referenced by
Proposed Standard normatively references
RFC 4868 Using HMAC-SHA-256, HMAC-SHA-384, and HMAC-SHA-512 with IPsec
References Referenced by
Proposed Standard normatively references
RFC 4881 Low-Latency Handoffs in Mobile IPv4
References Referenced by
Experimental normatively references
RFC 5201 Host Identity Protocol
References Referenced by
Experimental normatively references
RFC 5202 Using the Encapsulating Security Payload (ESP) Transport Format with the Host Identity Protocol (HIP)
References Referenced by
Experimental normatively references
RFC 5796 Authentication and Confidentiality in Protocol Independent Multicast Sparse Mode (PIM-SM) Link-Local Messages
References Referenced by
Proposed Standard normatively references
RFC 5811 SCTP-Based Transport Mapping Layer (TML) for the Forwarding and Control Element Separation (ForCES) Protocol
References Referenced by
Proposed Standard normatively references
RFC 6407 The Group Domain of Interpretation
References Referenced by
Proposed Standard normatively references
RFC 6618 Mobile IPv6 Security Framework Using Transport Layer Security for Communication between the Mobile Node and Home Agent
References Referenced by
Experimental normatively references
RFC 6830 The Locator/ID Separation Protocol (LISP)
References Referenced by
Experimental normatively references
RFC 7143 Internet Small Computer System Interface (iSCSI) Protocol (Consolidated)
References Referenced by
Proposed Standard normatively references
RFC 7146 Securing Block Storage Protocols over IP: RFC 3723 Requirements Update for IPsec v3
References Referenced by
Proposed Standard normatively references
RFC 7321 Cryptographic Algorithm Implementation Requirements and Usage Guidance for Encapsulating Security Payload (ESP) and Authentication Header (AH)
References Referenced by
Proposed Standard normatively references
RFC 7402 Using the Encapsulating Security Payload (ESP) Transport Format with the Host Identity Protocol (HIP)
References Referenced by
Proposed Standard normatively references
RFC 9301 Locator/ID Separation Protocol (LISP) Control Plane
References Referenced by
Proposed Standard normatively references
RFC 3329 Security Mechanism Agreement for the Session Initiation Protocol (SIP)
References Referenced by
Proposed Standard informatively references
RFC 3566 The AES-XCBC-MAC-96 Algorithm and Its Use With IPsec
References Referenced by
Proposed Standard informatively references
RFC 3602 The AES-CBC Cipher Algorithm and Its Use with IPsec
References Referenced by
Proposed Standard informatively references
RFC 3686 Using Advanced Encryption Standard (AES) Counter Mode With IPsec Encapsulating Security Payload (ESP)
References Referenced by
Proposed Standard informatively references
RFC 3961 Encryption and Checksum Specifications for Kerberos 5
References Referenced by
Proposed Standard informatively references
RFC 4359 The Use of RSA/SHA-1 Signatures within Encapsulating Security Payload (ESP) and Authentication Header (AH)
References Referenced by
Proposed Standard informatively references
RFC 4705 GigaBeam High-Speed Radio Link Encryption
References Referenced by
Informational informatively references
RFC 4949 Internet Security Glossary, Version 2
References Referenced by
Informational informatively references
RFC 6071 IP Security (IPsec) and Internet Key Exchange (IKE) Document Roadmap
References Referenced by
Informational informatively references
RFC 6094 Summary of Cryptographic Authentication Algorithm Implementation Requirements for Routing Protocols
References Referenced by
Informational informatively references
RFC 7401 Host Identity Protocol Version 2 (HIPv2)
References Referenced by
Proposed Standard informatively references
RFC 8221 Cryptographic Algorithm Implementation Requirements and Usage Guidance for Encapsulating Security Payload (ESP) and Authentication Header (AH)
References Referenced by
Proposed Standard informatively references
RFC 3792 Survey of IPv4 Addresses in Currently Deployed IETF Security Area Standards Track and Experimental Documents
References Referenced by
Informational Possible Reference
RFC 4306 Internet Key Exchange (IKEv2) Protocol
References Referenced by
Proposed Standard Possible Reference
RFC 5996 Internet Key Exchange Protocol Version 2 (IKEv2)
References Referenced by
Proposed Standard Possible Reference
RFC 7296 Internet Key Exchange Protocol Version 2 (IKEv2)
References Referenced by
Internet Standard Possible Reference Possible Downref
RFC 2402 IP Authentication Header
References Referenced by
Proposed Standard Reference
RFC 2406 IP Encapsulating Security Payload (ESP)
References Referenced by
Proposed Standard Reference
RFC 2407 The Internet IP Security Domain of Interpretation for ISAKMP
References Referenced by
Historic Reference
RFC 2411 IP Security Document Roadmap
References Referenced by
Informational Reference
RFC 2828 Internet Security Glossary
References Referenced by
Informational Reference