Skip to main content

References to RFC 6698

These dependencies are extracted using heuristics looking for strings with particular prefixes. Notably, this means that references to I-Ds by title only are not reflected here. If it's really important, please inspect the documents' references sections directly.

Showing RFCs and active Internet-Drafts, sorted by reference type, then document name.

Document Title Status Type Downref
draft-ietf-add-split-horizon-authority Establishing Local DNS Authority in Validated Split-Horizon Environments
References Referenced by
normatively references
draft-ietf-dance-client-auth TLS Client Authentication via DANE TLSA records
References Referenced by
normatively references
draft-ietf-dance-tls-clientid TLS Extension for DANE Client Identity
References Referenced by
normatively references
draft-ietf-dnsop-svcb-dane Using DNSSEC Authentication of Named Entities (DANE) with DNS Service Bindings (SVCB) and QUIC
References Referenced by
normatively references
draft-jilongwang-dnsop-tlsr The DNS-Based scheme to revoke certificates in Transport Layer Security (TLS) Protocol: TLSR
References Referenced by
normatively references
draft-latour-dns-and-digital-trust Leveraging DNS in Digital Trust: Credential Exchanges and Trust Registries
References Referenced by
normatively references
RFC 6797 HTTP Strict Transport Security (HSTS)
References Referenced by
Proposed Standard normatively references
RFC 6844 DNS Certification Authority Authorization (CAA) Resource Record
References Referenced by
Proposed Standard normatively references
RFC 7218 Adding Acronyms to Simplify Conversations about DNS-Based Authentication of Named Entities (DANE)
References Referenced by
Proposed Standard normatively references
RFC 7435 Opportunistic Security: Some Protection Most of the Time
References Referenced by
Informational normatively references
RFC 7486 HTTP Origin-Bound Authentication (HOBA)
References Referenced by
Experimental normatively references
RFC 7671 The DNS-Based Authentication of Named Entities (DANE) Protocol: Updates and Operational Guidance
References Referenced by
Proposed Standard normatively references
RFC 7672 SMTP Security via Opportunistic DNS-Based Authentication of Named Entities (DANE) Transport Layer Security (TLS)
References Referenced by
Proposed Standard normatively references
RFC 7712 Domain Name Associations (DNA) in the Extensible Messaging and Presence Protocol (XMPP)
References Referenced by
Proposed Standard normatively references
RFC 7808 Time Zone Data Distribution Service
References Referenced by
Proposed Standard normatively references
RFC 8162 Using Secure DNS to Associate Certificates with Domain Names for S/MIME
References Referenced by
Experimental normatively references
RFC 8253 PCEPS: Usage of TLS to Provide a Secure Transport for the Path Computation Element Communication Protocol (PCEP)
References Referenced by
Proposed Standard normatively references
RFC 8310 Usage Profiles for DNS over TLS and DNS over DTLS
References Referenced by
Proposed Standard normatively references
RFC 8314 Cleartext Considered Obsolete: Use of Transport Layer Security (TLS) for Email Submission and Access
References Referenced by
Proposed Standard normatively references
RFC 8460 SMTP TLS Reporting
References Referenced by
Proposed Standard normatively references
RFC 8552 Scoped Interpretation of DNS Resource Records through "Underscored" Naming of Attribute Leaves
References Referenced by
Best Current Practice normatively references
RFC 8598 Split DNS Configuration for the Internet Key Exchange Protocol Version 2 (IKEv2)
References Referenced by
Proposed Standard normatively references
RFC 8659 DNS Certification Authority Authorization (CAA) Resource Record
References Referenced by
Proposed Standard normatively references
RFC 8749 Moving DNSSEC Lookaside Validation (DLV) to Historic Status
References Referenced by
Proposed Standard normatively references
RFC 8935 Push-Based Security Event Token (SET) Delivery Using HTTP
References Referenced by
Proposed Standard normatively references
RFC 8936 Poll-Based Security Event Token (SET) Delivery Using HTTP
References Referenced by
Proposed Standard normatively references
RFC 9102 TLS DNSSEC Chain Extension
References Referenced by
Experimental normatively references
draft-hoehlhubmer-https-addon Informational Add-on for HTTP over the Secure Sockets Layer (SSL) Protocol and/or the Transport Layer Security (TLS) Protocol
References Referenced by
Informational informatively references
draft-ietf-core-transport-indication CoAP Protocol Indication
References Referenced by
informatively references
draft-ietf-dnsop-dnssec-automation DNSSEC automation
References Referenced by
informatively references
draft-ietf-drip-registries DRIP Entity Tag (DET) Identity Management Architecture
References Referenced by
Proposed Standard informatively references
draft-ietf-uta-tls13-iot-profile TLS/DTLS 1.3 Profiles for the Internet of Things
References Referenced by
informatively references
draft-moskowitz-drip-secure-nrid-c2 Secure UAS Network RID and C2 Transport
References Referenced by
informatively references
RFC 6837 NERD: A Not-so-novel Endpoint ID (EID) to Routing Locator (RLOC) Database
References Referenced by
Experimental informatively references
RFC 6920 Naming Things with Hashes
References Referenced by
Proposed Standard informatively references
RFC 7250 Using Raw Public Keys in Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)
References Referenced by
Proposed Standard informatively references
RFC 7305 Report from the IAB Workshop on Internet Technology Adoption and Transition (ITAT)
References Referenced by
Informational informatively references
RFC 7340 Secure Telephone Identity Problem Statement and Requirements
References Referenced by
Informational informatively references
RFC 7525 Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)
References Referenced by
Best Current Practice informatively references
RFC 7673 Using DNS-Based Authentication of Named Entities (DANE) TLSA Records with SRV Records
References Referenced by
Proposed Standard informatively references
RFC 7711 PKIX over Secure HTTP (POSH)
References Referenced by
Proposed Standard informatively references
RFC 7754 Technical Considerations for Internet Service Blocking and Filtering
References Referenced by
Informational informatively references
RFC 7817 Updated Transport Layer Security (TLS) Server Identity Check Procedure for Email-Related Protocols
References Referenced by
Proposed Standard informatively references
RFC 7852 Additional Data Related to an Emergency Call
References Referenced by
Proposed Standard informatively references
RFC 7858 Specification for DNS over Transport Layer Security (TLS)
References Referenced by
Proposed Standard informatively references
RFC 7929 DNS-Based Authentication of Named Entities (DANE) Bindings for OpenPGP
References Referenced by
Experimental informatively references
RFC 8126 Guidelines for Writing an IANA Considerations Section in RFCs
References Referenced by
Best Current Practice informatively references
RFC 8224 Authenticated Identity Management in the Session Initiation Protocol (SIP)
References Referenced by
Proposed Standard informatively references
RFC 8280 Research into Human Rights Protocol Considerations
References Referenced by
Informational informatively references
RFC 8396 Managing, Ordering, Distributing, Exposing, and Registering Telephone Numbers (MODERN): Problem Statement, Use Cases, and Framework
References Referenced by
Informational informatively references
RFC 8572 Secure Zero Touch Provisioning (SZTP)
References Referenced by
Proposed Standard informatively references
RFC 9174 Delay-Tolerant Networking TCP Convergence-Layer Protocol Version 4
References Referenced by
Proposed Standard informatively references
RFC 9289 Towards Remote Procedure Call Encryption by Default
References Referenced by
Proposed Standard informatively references
RFC 9325 Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)
References Referenced by
Best Current Practice informatively references
RFC 9364 DNS Security Extensions (DNSSEC)
References Referenced by
Best Current Practice informatively references
RFC 9525 Service Identity in TLS
References Referenced by
Proposed Standard informatively references