Skip to main content

References to RFC 4366

These dependencies are extracted using heuristics looking for strings with particular prefixes. Notably, this means that references to I-Ds by title only are not reflected here. If it's really important, please inspect the documents' references sections directly.

Showing RFCs and active Internet-Drafts, sorted by reference type, then document name.

Document Title Status Type Downref
RFC 4492 Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS)
References Referenced by
Informational normatively references
RFC 4507 Transport Layer Security (TLS) Session Resumption without Server-Side State
References Referenced by
Proposed Standard normatively references
RFC 4642 Using Transport Layer Security (TLS) with Network News Transfer Protocol (NNTP)
References Referenced by
Proposed Standard normatively references
RFC 4680 TLS Handshake Message for Supplemental Data
References Referenced by
Proposed Standard normatively references
RFC 4681 TLS User Mapping Extension
References Referenced by
Proposed Standard normatively references
RFC 4975 The Message Session Relay Protocol (MSRP)
References Referenced by
Proposed Standard normatively references
RFC 4976 Relay Extensions for the Message Sessions Relay Protocol (MSRP)
References Referenced by
Proposed Standard normatively references
RFC 5019 The Lightweight Online Certificate Status Protocol (OCSP) Profile for High-Volume Environments
References Referenced by
Proposed Standard normatively references
RFC 5054 Using the Secure Remote Password (SRP) Protocol for TLS Authentication
References Referenced by
Informational normatively references
RFC 5077 Transport Layer Security (TLS) Session Resumption without Server-Side State
References Referenced by
Proposed Standard normatively references
RFC 5081 Using OpenPGP Keys for Transport Layer Security (TLS) Authentication
References Referenced by
Experimental normatively references
RFC 5216 The EAP-TLS Authentication Protocol
References Referenced by
Proposed Standard normatively references
RFC 5878 Transport Layer Security (TLS) Authorization Extensions
References Referenced by
Experimental normatively references
RFC 5922 Domain Certificates in the Session Initiation Protocol (SIP)
References Referenced by
Proposed Standard normatively references
RFC 5953 Transport Layer Security (TLS) Transport Model for the Simple Network Management Protocol (SNMP)
References Referenced by
Proposed Standard normatively references
RFC 6011 Session Initiation Protocol (SIP) User Agent Configuration
References Referenced by
Informational normatively references
RFC 6072 Certificate Management Service for the Session Initiation Protocol (SIP)
References Referenced by
Proposed Standard normatively references
RFC 6353 Transport Layer Security (TLS) Transport Model for the Simple Network Management Protocol (SNMP)
References Referenced by
Internet Standard normatively references Downref
RFC 8422 Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier
References Referenced by
Proposed Standard normatively references
draft-ietf-tls-rfc8446bis The Transport Layer Security (TLS) Protocol Version 1.3
References Referenced by
informatively references
RFC 4641 DNSSEC Operational Practices
References Referenced by
Informational informatively references
RFC 5226 Guidelines for Writing an IANA Considerations Section in RFCs
References Referenced by
Best Current Practice informatively references
RFC 5246 The Transport Layer Security (TLS) Protocol Version 1.2
References Referenced by
Proposed Standard informatively references
RFC 5281 Extensible Authentication Protocol Tunneled Transport Layer Security Authenticated Protocol Version 0 (EAP-TTLSv0)
References Referenced by
Informational informatively references
RFC 5288 AES Galois Counter Mode (GCM) Cipher Suites for TLS
References Referenced by
Proposed Standard informatively references
RFC 6066 Transport Layer Security (TLS) Extensions: Extension Definitions
References Referenced by
Proposed Standard informatively references
RFC 6709 Design Considerations for Protocol Extensions
References Referenced by
Informational informatively references
RFC 8446 The Transport Layer Security (TLS) Protocol Version 1.3
References Referenced by
Proposed Standard informatively references
RFC 8447 IANA Registry Updates for TLS and DTLS
References Referenced by
Proposed Standard informatively references
RFC 8744 Issues and Requirements for Server Name Identification (SNI) Encryption in TLS
References Referenced by
Informational informatively references
RFC 8996 Deprecating TLS 1.0 and TLS 1.1
References Referenced by
Best Current Practice informatively references