Appendix A: RFC Reference
Overview
This appendix provides a comprehensive reference to RFCs (Request for Comments) relevant to network security. RFCs are the primary standards documents for internet protocols.
Core Networking Protocols
IP Protocol Family
| RFC | Title | Description |
|---|
| RFC 791 | Internet Protocol | IPv4 specification |
| RFC 792 | ICMP | Internet Control Message Protocol |
| RFC 826 | ARP | Address Resolution Protocol |
| RFC 2460 | IPv6 Specification | Original IPv6 (obsoleted by 8200) |
| RFC 8200 | IPv6 Specification | Current IPv6 standard |
| RFC 4443 | ICMPv6 | ICMP for IPv6 |
| RFC 4861 | NDP | Neighbor Discovery Protocol for IPv6 |
Transport Layer
| RFC | Title | Description |
|---|
| RFC 793 | TCP | Transmission Control Protocol |
| RFC 768 | UDP | User Datagram Protocol |
| RFC 9000 | QUIC | QUIC transport protocol |
| RFC 4960 | SCTP | Stream Control Transmission Protocol |
| RFC 6528 | TCP ISN | Defending against sequence number attacks |
Application Layer
| RFC | Title | Description |
|---|
| RFC 7230-7235 | HTTP/1.1 | HTTP protocol suite |
| RFC 7540 | HTTP/2 | HTTP version 2 |
| RFC 9114 | HTTP/3 | HTTP over QUIC |
| RFC 1035 | DNS | Domain Name System |
| RFC 5321 | SMTP | Simple Mail Transfer Protocol |
| RFC 3501 | IMAP | Internet Message Access Protocol |
Security Protocols
TLS/SSL
| RFC | Title | Description |
|---|
| RFC 8446 | TLS 1.3 | Current TLS version |
| RFC 5246 | TLS 1.2 | Previous TLS version |
| RFC 6066 | TLS Extensions | SNI, certificate status |
| RFC 7918 | TLS 1.3 False Start | Performance optimization |
| RFC 8996 | Deprecate TLS 1.0/1.1 | Security recommendation |
Authentication & Authorization
| RFC | Title | Description |
|---|
| RFC 4120 | Kerberos V5 | Network authentication protocol |
| RFC 6749 | OAuth 2.0 | Authorization framework |
| RFC 7519 | JWT | JSON Web Tokens |
| RFC 7617 | HTTP Basic Auth | Basic authentication scheme |
| RFC 2617 | HTTP Auth | Digest authentication |
IPsec & VPN
| RFC | Title | Description |
|---|
| RFC 4301 | IPsec Architecture | Security architecture for IP |
| RFC 4302 | AH | Authentication Header |
| RFC 4303 | ESP | Encapsulating Security Payload |
| RFC 7296 | IKEv2 | Internet Key Exchange |
| RFC 8031 | Curve25519/448 for IKEv2 | Modern cryptography |
DNS Security
| RFC | Title | Description |
|---|
| RFC 4033 | DNSSEC Introduction | DNS Security Extensions intro |
| RFC 4034 | DNSSEC Records | DNSSEC resource records |
| RFC 4035 | DNSSEC Protocol | Protocol modifications |
| RFC 8484 | DoH | DNS over HTTPS |
| RFC 7858 | DoT | DNS over TLS |
| RFC 8310 | Usage Profiles DoT/DoH | Best practices |
Email Security
| RFC | Title | Description |
|---|
| RFC 7208 | SPF | Sender Policy Framework |
| RFC 6376 | DKIM | DomainKeys Identified Mail |
| RFC 7489 | DMARC | Domain-based Message Auth |
| RFC 8617 | ARC | Authenticated Received Chain |
BGP Security
| RFC | Title | Description |
|---|
| RFC 4271 | BGP-4 | Border Gateway Protocol |
| RFC 7454 | BGP Operations Security | Operational security |
| RFC 6811 | RPKI/ROV | Route Origin Validation |
| RFC 8205 | BGPsec | BGP path validation |
| RFC 8893 | RPKI Best Practices | Resource certification |
Best Current Practices
| RFC | Title | Description |
|---|
| RFC 2827 | BCP 38 | Network ingress filtering |
| RFC 3704 | BCP 84 | Ingress filtering for multihomed |
| RFC 5765 | BCP 46 | Security considerations for IETFprotocols |
| RFC 6302 | Logging Recommendations | Security logging |
| RFC 7123 | Security Automation | Security automation and monitoring |
Wireless Security
| RFC | Title | Description |
|---|
| RFC 5765 | EAP-TLS | EAP with TLS |
| RFC 5281 | EAP-TTLS | Tunneled TLS |
| RFC 4186 | EAP-SIM | EAP for GSM |
| RFC 5216 | EAP-TLS v1.3 | Updated EAP-TLS |
How to Read RFCs
Structure
Typical RFC Structure:
1. Abstract - Brief summary
2. Introduction - Context and motivation
3. Terminology - Definitions
4. Protocol Specification - Technical details
5. Security Considerations - Security analysis
6. IANA Considerations - Registry updates
7. References - Normative and informative
8. Appendices - Additional details
Key Terms
| Term | Meaning |
|---|
| MUST | Absolute requirement |
| MUST NOT | Absolute prohibition |
| SHOULD | Recommended |
| SHOULD NOT | Not recommended |
| MAY | Optional |
Access
Security-Focused RFCs by Topic
Network Attacks & Defenses
| RFC | Title | Topic |
|---|
| RFC 4987 | TCP SYN Flooding | SYN flood defense |
| RFC 5765 | Security Considerations | Protocol security |
| RFC 6528 | TCP ISN | Sequence number security |
| RFC 2827 | Ingress Filtering | IP spoofing prevention |
Cryptography
| RFC | Title | Topic |
|---|
| RFC 7748 | Elliptic Curves | X25519, X448 |
| RFC 8032 | EdDSA | Edwards-curve signatures |
| RFC 7693 | BLAKE2 | Hash function |
| RFC 8439 | ChaCha20-Poly1305 | AEAD cipher |