Search results

Jump to navigation Jump to search

Page title matches

Page text matches

  • === From IETF (Internet Engineering Task Force) ===
    949 bytes (121 words) - 20:10, 11 February 2010
  • #REDIRECT [[Internet Engineering Task Force]]
    45 bytes (5 words) - 15:26, 6 June 2008
  • {{r|Internet Engineering Task Force}}
    761 bytes (100 words) - 09:48, 22 October 2010
  • ...ation protocol (LISP)''' is an experimental networking protocol in the [[Internet Engineering Task Force]] draft stage.<ref>{{citation | publisher = [[Internet Engineering Task Force]]
    946 bytes (126 words) - 13:53, 25 March 2011
  • {{r|Internet Engineering Task Force}}
    262 bytes (38 words) - 21:53, 30 June 2009
  • {{r|Internet Engineering Task Force}}
    352 bytes (42 words) - 14:59, 20 March 2024
  • {{r|Internet Engineering Task Force}}
    924 bytes (116 words) - 18:42, 11 January 2010
  • {{r|Internet Engineering Task Force}}
    932 bytes (116 words) - 11:20, 9 December 2009
  • | publisher = Internet Engineering Task Force | publisher = Internet Engineering Task Force
    4 KB (596 words) - 16:23, 30 March 2024
  • Auto-populated based on [[Special:WhatLinksHere/Internet Engineering Task Force]]. Needs checking by a human.
    1 KB (167 words) - 14:59, 20 March 2024
  • | url = http://www.ietf.org/rfc/rfc3918.txt}}</ref> In 2004, the [[Internet Engineering Task Force]] (IETF) IPFIX project <ref name=IPFIX>{{citation | publisher = Internet Engineering Task Force}}</ref> analyzed methods,<ref name=RFC3955>{{citation
    2 KB (315 words) - 21:33, 22 February 2009
  • {{r|Internet Engineering Task Force}}
    567 bytes (82 words) - 22:33, 25 March 2011
  • {{r|Internet Engineering Task Force}}
    575 bytes (71 words) - 19:12, 11 January 2010
  • | publisher = Internet Engineering Task Force | publisher = Internet Engineering Task Force
    3 KB (426 words) - 15:00, 20 March 2024
  • ...ET)''' is a family of technologies, and a technical Working Group of the [[Internet Engineering Task Force]].<ref>{{citation | author = Internet Engineering Task Force}}</ref> MANET applications include the [[Automatic identification system]]
    2 KB (316 words) - 14:34, 27 August 2008
  • | publisher = Internet Engineering Task Force | publisher = Internet Engineering Task Force
    2 KB (310 words) - 15:00, 20 March 2024
  • While the [[Internet Engineering Task Force]] develops the technical specifications for the networking [[protocol (comp
    2 KB (290 words) - 22:50, 5 October 2008
  • A product of the [[Internet Engineering Task Force]] (IETF) [[Internet Protocol version 6]] Operations Working Group (v6ops),
    942 bytes (133 words) - 18:03, 25 March 2011
  • | publisher = Internet Engineering Task Force
    931 bytes (125 words) - 14:40, 16 January 2010
  • | publisher = Internet Engineering Task Force}}</ref> The device that performs these functions is called a [[router]].<r | publisher = Internet Engineering Task Force
    3 KB (398 words) - 12:35, 30 March 2024
  • | publisher = [[Internet Engineering Task Force]]
    1 KB (164 words) - 19:17, 2 October 2010
  • | publisher = [[Internet Engineering Task Force]] | publisher = [[Internet Engineering Task Force]]
    4 KB (587 words) - 14:57, 20 March 2024
  • ..."The Standard for Collaborative Authoring on the World Wide Web" by the [[Internet Engineering Task Force]]. <ref>http://ftp.ics.uci.edu/pub/ietf/webdav/intro/webdav_intro.pdf</ref>
    831 bytes (109 words) - 04:14, 14 September 2013
  • While other groups, such as the [[Internet Engineering Task Force]] (IETF) designs complex internetworking mechanisms such as the Border Gate
    3 KB (368 words) - 15:00, 20 March 2024
  • | publisher = [[Internet Engineering Task Force]]}}</ref> | publisher = [[Internet Engineering Task Force]]}}</ref>
    3 KB (383 words) - 05:48, 8 April 2024
  • While other groups, such as the [[Internet Engineering Task Force]] (IETF) designs complex internetworking mechanisms such as the Border Gate
    2 KB (259 words) - 15:00, 20 March 2024
  • ...setup, as distinct from data transfer. It is a Proposed Standard in the [[Internet Engineering Task Force]] standards track. <ref name=RFC2205>{{citation
    2 KB (257 words) - 13:50, 15 August 2008
  • Of these protocols, the first three are open standards from the [[Internet Engineering Task Force]], while EIGRP is a proprietary protocol of [[Cisco Systems]].
    916 bytes (131 words) - 22:12, 6 February 2010
  • ...he [[ARPANET]], was just being started). The RFC process arose from the [[Internet Engineering Task Force]] (IETF)<ref name="IETF">{{cite web|url=http://www.garykessler.net/library/ | publisher = Internet Engineering Task Force
    5 KB (796 words) - 14:09, 8 December 2022
  • | publisher = Internet Engineering Task Force | publisher = Internet Engineering Task Force
    5 KB (740 words) - 16:23, 30 March 2024
  • In the [[Internet Engineering Task Force]], enabling technologies for self-organizing networks are in the Mobile Ad
    1 KB (160 words) - 12:12, 1 May 2024
  • ...LS information that is used to refine the routing table computation. The [[Internet Engineering Task Force]] (IETF) intends to keep the functionality, if not the syntax, of this addi
    2 KB (351 words) - 18:23, 10 February 2011
  • | publisher = Internet Engineering Task Force | publisher = Internet Engineering Task Force
    4 KB (548 words) - 19:32, 31 January 2009
  • | date = November 1996 | publisher = Internet Engineering Task Force}}</ref>
    1 KB (162 words) - 15:00, 20 March 2024
  • {{r|Internet Engineering Task Force}}
    1 KB (185 words) - 21:09, 22 September 2010
  • | publisher = Internet Engineering Task Force | publisher = Internet Engineering Task Force
    8 KB (1,172 words) - 16:22, 30 March 2024
  • | publisher = Internet Engineering Task Force | publisher = Internet Engineering Task Force
    8 KB (1,226 words) - 12:37, 30 March 2024
  • | url = http://www.ietf.org/rfc/rfc5246.txt}}</ref>, by the [[Internet Engineering Task Force]]. TLS is a derivative of SSL.
    1 KB (210 words) - 05:49, 8 April 2024
  • | publisher = Internet Engineering Task Force
    2 KB (365 words) - 20:36, 16 May 2009
  • | publisher = Internet Engineering Task Force | publisher = Internet Engineering Task Force
    7 KB (1,057 words) - 05:18, 31 May 2009
  • | publisher = Internet Engineering Task Force
    3 KB (431 words) - 15:32, 23 August 2008
  • According to the [[W3C Consortium]] and the [[Internet Engineering Task Force]], a '''safe''' transaction takes no action other than reading a file, webp | publisher = Internet Engineering Task Force
    5 KB (784 words) - 11:58, 22 July 2008
  • *[[Open Shortest Path First]] (OSPF), an [[Internet Engineering Task Force]] (IETF) protocol, which supports hierarchy and primarily uses [[link state
    4 KB (647 words) - 15:00, 20 March 2024
  • According to the [[Internet Engineering Task Force]] specification for such certificates, they are data structures that bind p
    2 KB (365 words) - 05:49, 8 April 2024
  • .... It is absolutely necessary that, for a given protocol developed by the [[Internet Engineering Task Force]], the internal identifiers of that protocol be unique. The IETF issues sta
    5 KB (784 words) - 10:53, 2 April 2024
  • | publisher = Internet Engineering Task Force | publisher = Internet Engineering Task Force
    13 KB (1,980 words) - 16:23, 30 March 2024
  • | publisher = Internet Engineering Task Force | publisher = Internet Engineering Task Force
    6 KB (985 words) - 12:34, 30 March 2024
  • ...ayer, but below it, although they may take information from it. When the [[Internet Engineering Task Force]] was dealing with MPLS and some other things that "don't quite fit", and s
    2 KB (316 words) - 11:40, 10 February 2011
  • ...net, as well as knowledge exchange among developers, takes place in the '''Internet Engineering Task Force'''. For historical reasons, the major technical publications are called [[R
    6 KB (843 words) - 03:23, 14 February 2010
  • | publisher = [[Internet Engineering Task Force]]}}</ref>
    3 KB (387 words) - 15:56, 14 March 2010
View (previous 50 | ) (20 | 50 | 100 | 250 | 500)