×
Past year
  • Any time
  • Past hour
  • Past 24 hours
  • Past week
  • Past month
  • Past year
All results
26 Apr 2024 · This draft defines an identification mechanism using a dedicated protocol type in the IP header for identifying IFA. ... The collector can use [device id, packet ...
7 Feb 2024 · WebRTC-HTTP ingestion protocol (WHIP). Abstract. This document describes a simple HTTP-based protocol that will allow WebRTC-based ingestion of content into ...
16 Mar 2024 · NETCONF Client and Server Models. Abstract. This document presents two YANG modules, one module to configure a NETCONF client and the other module to ...
9 Jan 2024 · OAuth is an authorization protocol, and is not an authentication protocol. ... identity whenever the client identity can be authenticated. ... host name resolution ...
7 May 2024 · OAuth 2.0 Security Best Current Practice. Abstract. This document describes best current security practice for OAuth 2.0. It updates and extends the threat ...
10 Nov 2023 · WebRTC-HTTP Egress Protocol (WHEP). Abstract. This document describes a simple HTTP-based protocol that will allow WebRTC-based viewers to watch content ...
13 Feb 2024 · BGP MPLS-Based Ethernet VPN. Abstract. This document describes procedures for Ethernet VPN (EVPN), a BGP MPLS-based solution which addresses the ...
20 Oct 2023 · Type 1: congestion control required. Example: Type 1 message is sent from incast congetion switch to incast flow source host, notifying the source host to tag ( ...
23 Oct 2023 · A MOQT server that is accessible via native QUIC can be identified by a URI with a "moq" scheme. · The authority portion · The client can establish a connection ...
24 Jul 2023 · Automated Certificate Management Environment (ACME) Device Attestation Extension. Abstract. This document specifies new identifiers and a challenge for the ...