Search results

Jump to navigation Jump to search
  • | publisher = [[Internet Engineering Task Force]]
    1 KB (164 words) - 19:17, 2 October 2010
  • | publisher = [[Internet Engineering Task Force]] | publisher = [[Internet Engineering Task Force]]
    4 KB (587 words) - 14:57, 20 March 2024
  • ..."The Standard for Collaborative Authoring on the World Wide Web" by the [[Internet Engineering Task Force]]. <ref>http://ftp.ics.uci.edu/pub/ietf/webdav/intro/webdav_intro.pdf</ref>
    831 bytes (109 words) - 04:14, 14 September 2013
  • While other groups, such as the [[Internet Engineering Task Force]] (IETF) designs complex internetworking mechanisms such as the Border Gate
    3 KB (368 words) - 15:00, 20 March 2024
  • | publisher = [[Internet Engineering Task Force]]}}</ref> | publisher = [[Internet Engineering Task Force]]}}</ref>
    3 KB (383 words) - 05:48, 8 April 2024
  • While other groups, such as the [[Internet Engineering Task Force]] (IETF) designs complex internetworking mechanisms such as the Border Gate
    2 KB (259 words) - 15:00, 20 March 2024
  • ...setup, as distinct from data transfer. It is a Proposed Standard in the [[Internet Engineering Task Force]] standards track. <ref name=RFC2205>{{citation
    2 KB (257 words) - 13:50, 15 August 2008
  • Of these protocols, the first three are open standards from the [[Internet Engineering Task Force]], while EIGRP is a proprietary protocol of [[Cisco Systems]].
    916 bytes (131 words) - 22:12, 6 February 2010
  • ...he [[ARPANET]], was just being started). The RFC process arose from the [[Internet Engineering Task Force]] (IETF)<ref name="IETF">{{cite web|url=http://www.garykessler.net/library/ | publisher = Internet Engineering Task Force
    5 KB (796 words) - 14:09, 8 December 2022
  • | publisher = Internet Engineering Task Force | publisher = Internet Engineering Task Force
    5 KB (740 words) - 16:23, 30 March 2024
  • In the [[Internet Engineering Task Force]], enabling technologies for self-organizing networks are in the Mobile Ad
    1 KB (160 words) - 12:12, 1 May 2024
  • ...LS information that is used to refine the routing table computation. The [[Internet Engineering Task Force]] (IETF) intends to keep the functionality, if not the syntax, of this addi
    2 KB (351 words) - 18:23, 10 February 2011
  • | publisher = Internet Engineering Task Force | publisher = Internet Engineering Task Force
    4 KB (548 words) - 19:32, 31 January 2009
  • | date = November 1996 | publisher = Internet Engineering Task Force}}</ref>
    1 KB (162 words) - 15:00, 20 March 2024
  • {{r|Internet Engineering Task Force}}
    1 KB (185 words) - 21:09, 22 September 2010
  • | publisher = Internet Engineering Task Force | publisher = Internet Engineering Task Force
    8 KB (1,172 words) - 16:22, 30 March 2024
  • | publisher = Internet Engineering Task Force | publisher = Internet Engineering Task Force
    8 KB (1,226 words) - 12:37, 30 March 2024
  • | url = http://www.ietf.org/rfc/rfc5246.txt}}</ref>, by the [[Internet Engineering Task Force]]. TLS is a derivative of SSL.
    1 KB (210 words) - 05:49, 8 April 2024
  • | publisher = Internet Engineering Task Force
    2 KB (365 words) - 20:36, 16 May 2009
  • | publisher = Internet Engineering Task Force | publisher = Internet Engineering Task Force
    7 KB (1,057 words) - 05:18, 31 May 2009
View ( | ) (20 | 50 | 100 | 250 | 500)