Search results

Jump to navigation Jump to search
  • | publisher = Internet Engineering Task Force}}</ref> The device that performs these functions is called a [[router]].<r | publisher = Internet Engineering Task Force
    3 KB (396 words) - 10:21, 14 September 2024
  • | publisher = [[Internet Engineering Task Force]]
    1 KB (164 words) - 14:36, 25 June 2024
  • | publisher = [[Internet Engineering Task Force]] | publisher = [[Internet Engineering Task Force]]
    4 KB (587 words) - 14:57, 20 March 2024
  • ..."The Standard for Collaborative Authoring on the World Wide Web" by the [[Internet Engineering Task Force]]. <ref>http://ftp.ics.uci.edu/pub/ietf/webdav/intro/webdav_intro.pdf</ref>
    831 bytes (109 words) - 04:14, 14 September 2013
  • | publisher = [[Internet Engineering Task Force]]}}</ref> | publisher = [[Internet Engineering Task Force]]}}</ref>
    3 KB (383 words) - 05:48, 8 April 2024
  • ...d, as of 2010, is at Columbia University. He has long been active in the [[Internet Engineering Task Force]] (IETF). He was a member of the Internet Architecture Board 1996-2002, and
    2 KB (264 words) - 13:36, 9 September 2024
  • ...setup, as distinct from data transfer. It is a Proposed Standard in the [[Internet Engineering Task Force]] standards track. <ref name=RFC2205>{{citation
    2 KB (257 words) - 13:50, 15 August 2008
  • Of these protocols, the first three are open standards from the [[Internet Engineering Task Force]], while EIGRP is a proprietary protocol of [[Cisco Systems]].
    913 bytes (129 words) - 09:34, 9 September 2024
  • ...he [[ARPANET]], was just being started). The RFC process arose from the [[Internet Engineering Task Force]] (IETF)<ref name="IETF">{{cite web|url=http://www.garykessler.net/library/ | publisher = Internet Engineering Task Force
    5 KB (796 words) - 14:09, 8 December 2022
  • {{r|Internet Engineering Task Force}}
    737 bytes (90 words) - 17:00, 31 July 2024
  • In the [[Internet Engineering Task Force]], enabling technologies for self-organizing networks are in the Mobile Ad
    1 KB (157 words) - 11:24, 8 September 2024
  • | publisher = Internet Engineering Task Force | publisher = Internet Engineering Task Force
    5 KB (740 words) - 16:23, 30 March 2024
  • ...LS information that is used to refine the routing table computation. The [[Internet Engineering Task Force]] (IETF) intends to keep the functionality, if not the syntax, of this addi
    2 KB (351 words) - 18:23, 10 February 2011
  • {{r|Internet Engineering Task Force}}
    932 bytes (147 words) - 07:01, 19 August 2024
  • | publisher = Internet Engineering Task Force | publisher = Internet Engineering Task Force
    4 KB (552 words) - 12:00, 15 July 2024
  • | date = November 1996 | publisher = Internet Engineering Task Force}}</ref>
    1 KB (162 words) - 15:00, 20 March 2024
  • | publisher = Internet Engineering Task Force | publisher = Internet Engineering Task Force
    8 KB (1,176 words) - 17:00, 31 July 2024
  • {{r|Internet Engineering Task Force}}
    1 KB (203 words) - 07:00, 25 August 2024
  • | url = http://www.ietf.org/rfc/rfc5246.txt}}</ref>, by the [[Internet Engineering Task Force]]. TLS is a derivative of SSL.
    1 KB (210 words) - 05:49, 8 April 2024
  • | publisher = Internet Engineering Task Force | publisher = Internet Engineering Task Force
    8 KB (1,230 words) - 17:01, 31 July 2024
View ( | ) (20 | 50 | 100 | 250 | 500)