Skip to main content

References to RFC 4949

These dependencies are extracted using heuristics looking for strings with particular prefixes. Notably, this means that references to I-Ds by title only are not reflected here. If it's really important, please inspect the documents' references sections directly.

Showing RFCs and active Internet-Drafts, sorted by reference type, then document name.

Document Title Status Type Downref
draft-bradleylundberg-cfrg-arkg The Asynchronous Remote Key Generation (ARKG) algorithm
References Referenced by
normatively references
draft-ietf-dnsop-structured-dns-error Structured Error Data for Filtered DNS
References Referenced by
normatively references
draft-ietf-kitten-scram-2fa Extensions to Salted Challenge Response (SCRAM) for 2 factor authentication
References Referenced by
normatively references
draft-ietf-oauth-v2-1 The OAuth 2.1 Authorization Framework
References Referenced by
normatively references
draft-krose-multicast-security Security and Privacy Considerations for Multicast Transports
References Referenced by
normatively references
draft-melnikov-sasl2 Extensible Simple Authentication and Security Layer (SASL)
References Referenced by
normatively references
draft-steele-spice-profiles-bcp Digital Credential Profiles Best Current Practices
References Referenced by
normatively references
RFC 6341 Use Cases and Requirements for SIP-Based Media Recording (SIPREC)
References Referenced by
Informational normatively references
RFC 6749 The OAuth 2.0 Authorization Framework
References Referenced by
Proposed Standard normatively references Downref
RFC 7165 Use Cases and Requirements for JSON Object Signing and Encryption (JOSE)
References Referenced by
Informational normatively references
RFC 7435 Opportunistic Security: Some Protection Most of the Time
References Referenced by
Informational normatively references
RFC 7489 Domain-based Message Authentication, Reporting, and Conformance (DMARC)
References Referenced by
Informational normatively references
RFC 7515 JSON Web Signature (JWS)
References Referenced by
Proposed Standard normatively references Downref
RFC 7516 JSON Web Encryption (JWE)
References Referenced by
Proposed Standard normatively references Downref
RFC 7517 JSON Web Key (JWK)
References Referenced by
Proposed Standard normatively references Downref
RFC 7518 JSON Web Algorithms (JWA)
References Referenced by
Proposed Standard normatively references Downref
RFC 7519 JSON Web Token (JWT)
References Referenced by
Proposed Standard normatively references Downref
RFC 7525 Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)
References Referenced by
Best Current Practice normatively references Downref
RFC 7590 Use of Transport Layer Security (TLS) in the Extensible Messaging and Presence Protocol (XMPP)
References Referenced by
Proposed Standard normatively references Downref
RFC 7712 Domain Name Associations (DNA) in the Extensible Messaging and Presence Protocol (XMPP)
References Referenced by
Proposed Standard normatively references Downref
RFC 8165 Design Considerations for Metadata Insertion
References Referenced by
Informational normatively references
RFC 8241 Interface to the Routing System (I2RS) Security-Related Requirements
References Referenced by
Informational normatively references
draft-eastlake-secdispatch-tenantid-consid Security Considerations for Tenant ID and Similar Fields
References Referenced by
informatively references
draft-eckert-ietf-and-energy-overview An Overview of Energy-related Effort within the IETF
References Referenced by
Informational informatively references
draft-hale-pquip-hybrid-signature-spectrums Hybrid signature spectrums
References Referenced by
informatively references
draft-ietf-ace-edhoc-oscore-profile Ephemeral Diffie-Hellman Over COSE (EDHOC) and Object Security for Constrained Environments (OSCORE) Profile for Authentication and Authorization for Constrained Environments (ACE)
References Referenced by
informatively references
draft-ietf-core-oscore-groupcomm Group Object Security for Constrained RESTful Environments (Group OSCORE)
References Referenced by
Proposed Standard informatively references
draft-ietf-dtn-dtnma DTN Management Architecture
References Referenced by
Informational informatively references
draft-ietf-emu-rfc7170bis Tunnel Extensible Authentication Protocol (TEAP) Version 1
References Referenced by
Proposed Standard informatively references
draft-ietf-i2nsf-nsf-monitoring-data-model I2NSF NSF Monitoring Interface YANG Data Model
References Referenced by
Proposed Standard informatively references
draft-ietf-pquip-pqt-hybrid-terminology Terminology for Post-Quantum Traditional Hybrid Schemes
References Referenced by
informatively references
draft-ietf-rats-eat The Entity Attestation Token (EAT)
References Referenced by
Proposed Standard informatively references
draft-ietf-rats-uccs A CBOR Tag for Unprotected CWT Claims Sets
References Referenced by
Proposed Standard informatively references
draft-ietf-regext-rdap-openid Federated Authentication for the Registration Data Access Protocol (RDAP) using OpenID Connect
References Referenced by
Proposed Standard informatively references
draft-irtf-hrpc-guidelines Guidelines for Human Rights Protocol and Architecture Considerations
References Referenced by
Informational informatively references
draft-irtf-pearg-safe-internet-measurement Guidelines for Performing Safe Measurement on the Internet
References Referenced by
Informational informatively references
draft-irtf-t2trg-taxonomy-manufacturer-anchors A Taxonomy of operational security considerations for manufacturer installed keys and Trust Anchors
References Referenced by
informatively references
draft-mcd-identifier-access-security Security Services for the Industrial Internet Identifier Data Access Protocol (IIIDAP)
References Referenced by
informatively references
draft-nichols-iotops-defined-trust-transport Defined-Trust Transport (DeftT) Protocol for Limited Domains
References Referenced by
Informational informatively references
draft-steele-spice-transparency-tokens Transparency Tokens
References Referenced by
informatively references
draft-vaira-pquip-pqc-use-cases Post-quantum cryptography migration use cases
References Referenced by
informatively references
RFC 5042 Direct Data Placement Protocol (DDP) / Remote Direct Memory Access Protocol (RDMAP) Security
References Referenced by
Proposed Standard informatively references
RFC 5197 On the Applicability of Various Multimedia Internet KEYing (MIKEY) Modes and Extensions
References Referenced by
Informational informatively references
RFC 5217 Memorandum for Multi-Domain Public Key Infrastructure Interoperability
References Referenced by
Informational informatively references
RFC 5479 Requirements and Analysis of Media Security Management Protocols
References Referenced by
Informational informatively references
RFC 5802 Salted Challenge Response Authentication Mechanism (SCRAM) SASL and GSS-API Mechanisms
References Referenced by
Proposed Standard informatively references
RFC 6029 A Survey on Research on the Application-Layer Traffic Optimization (ALTO) Problem
References Referenced by
Informational informatively references
RFC 6092 Recommended Simple Security Capabilities in Customer Premises Equipment (CPE) for Providing Residential IPv6 Internet Service
References Referenced by
Informational informatively references
RFC 6120 Extensible Messaging and Presence Protocol (XMPP): Core
References Referenced by
Proposed Standard informatively references
RFC 6125 Representation and Verification of Domain-Based Application Service Identity within Internet Public Key Infrastructure Using X.509 (PKIX) Certificates in the Context of Transport Layer Security (TLS)
References Referenced by
Proposed Standard informatively references
RFC 6280 An Architecture for Location and Location Privacy in Internet Applications
References Referenced by
Best Current Practice informatively references
RFC 6711 An IANA Registry for Level of Assurance (LoA) Profiles
References Referenced by
Informational informatively references
RFC 6781 DNSSEC Operational Practices, Version 2
References Referenced by
Informational informatively references
RFC 6797 HTTP Strict Transport Security (HSTS)
References Referenced by
Proposed Standard informatively references
RFC 6862 Keying and Authentication for Routing Protocols (KARP) Overview, Threats, and Requirements
References Referenced by
Informational informatively references
RFC 6943 Issues in Identifier Comparison for Security Purposes
References Referenced by
Informational informatively references
RFC 6973 Privacy Considerations for Internet Protocols
References Referenced by
Informational informatively references
RFC 7126 Recommendations on Filtering of IPv4 Packets Containing IPv4 Options
References Referenced by
Best Current Practice informatively references
RFC 7186 Security Threats for the Neighborhood Discovery Protocol (NHDP)
References Referenced by
Informational informatively references
RFC 7201 Options for Securing RTP Sessions
References Referenced by
Informational informatively references
RFC 7204 Requirements for Labeled NFS
References Referenced by
Informational informatively references
RFC 7258 Pervasive Monitoring Is an Attack
References Referenced by
Best Current Practice informatively references
RFC 7288 Reflections on Host Firewalls
References Referenced by
Informational informatively references
RFC 7321 Cryptographic Algorithm Implementation Requirements and Usage Guidance for Encapsulating Security Payload (ESP) and Authentication Header (AH)
References Referenced by
Proposed Standard informatively references
RFC 7397 Report from the Smart Object Security Workshop
References Referenced by
Informational informatively references
RFC 7416 A Security Threat Analysis for the Routing Protocol for Low-Power and Lossy Networks (RPLs)
References Referenced by
Informational informatively references
RFC 7481 Security Services for the Registration Data Access Protocol (RDAP)
References Referenced by
Internet Standard informatively references
RFC 7624 Confidentiality in the Face of Pervasive Surveillance: A Threat Model and Problem Statement
References Referenced by
Informational informatively references
RFC 7672 SMTP Security via Opportunistic DNS-Based Authentication of Named Entities (DANE) Transport Layer Security (TLS)
References Referenced by
Proposed Standard informatively references
RFC 7754 Technical Considerations for Internet Service Blocking and Filtering
References Referenced by
Informational informatively references
RFC 7804 Salted Challenge Response HTTP Authentication Mechanism
References Referenced by
Experimental informatively references
RFC 7861 Remote Procedure Call (RPC) Security Version 3
References Referenced by
Proposed Standard informatively references
RFC 7862 Network File System (NFS) Version 4 Minor Version 2 Protocol
References Referenced by
Proposed Standard informatively references
RFC 7877 Session Peering Provisioning Framework (SPPF)
References Referenced by
Proposed Standard informatively references
RFC 7985 Security Threats to Simplified Multicast Forwarding (SMF)
References Referenced by
Informational informatively references
RFC 8152 CBOR Object Signing and Encryption (COSE)
References Referenced by
Proposed Standard informatively references
RFC 8176 Authentication Method Reference Values
References Referenced by
Proposed Standard informatively references
RFC 8280 Research into Human Rights Protocol Considerations
References Referenced by
Informational informatively references
RFC 8295 EST (Enrollment over Secure Transport) Extensions
References Referenced by
Proposed Standard informatively references
RFC 8551 Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 4.0 Message Specification
References Referenced by
Proposed Standard informatively references
RFC 8612 DDoS Open Threat Signaling (DOTS) Requirements
References Referenced by
Informational informatively references
RFC 8793 Information-Centric Networking (ICN): Content-Centric Networking (CCNx) and Named Data Networking (NDN) Terminology
References Referenced by
Informational informatively references
RFC 8953 Coordinating Attack Response at Internet Scale 2 (CARIS2) Workshop Report
References Referenced by
Informational informatively references
RFC 9052 CBOR Object Signing and Encryption (COSE): Structures and Process
References Referenced by
Internet Standard informatively references
RFC 9066 Distributed Denial-of-Service Open Threat Signaling (DOTS) Signal Channel Call Home
References Referenced by
Proposed Standard informatively references
RFC 9118 Enhanced JSON Web Token (JWT) Claim Constraints for Secure Telephone Identity Revisited (STIR) Certificates
References Referenced by
Proposed Standard informatively references
RFC 9153 Drone Remote Identification Protocol (DRIP) Requirements and Terminology
References Referenced by
Informational informatively references
RFC 9200 Authentication and Authorization for Constrained Environments Using the OAuth 2.0 Framework (ACE-OAuth)
References Referenced by
Proposed Standard informatively references
RFC 9203 The Object Security for Constrained RESTful Environments (OSCORE) Profile of the Authentication and Authorization for Constrained Environments (ACE) Framework
References Referenced by
Proposed Standard informatively references
RFC 9237 An Authorization Information Format (AIF) for Authentication and Authorization for Constrained Environments (ACE)
References Referenced by
Proposed Standard informatively references
RFC 9325 Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)
References Referenced by
Best Current Practice informatively references
RFC 9334 Remote ATtestation procedureS (RATS) Architecture
References Referenced by
Informational informatively references
RFC 9397 Trusted Execution Environment Provisioning (TEEP) Architecture
References Referenced by
Informational informatively references
RFC 9431 Message Queuing Telemetry Transport (MQTT) and Transport Layer Security (TLS) Profile of Authentication and Authorization for Constrained Environments (ACE) Framework
References Referenced by
Proposed Standard informatively references
RFC 9449 OAuth 2.0 Demonstrating Proof of Possession (DPoP)
References Referenced by
Proposed Standard informatively references